]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
1bd6e75ad6dbbb912ae70e2a64770b1387e7bbe9
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <lutil.h>
36
37 #include "config.h"
38
39 static struct berval config_rdn = BER_BVC("cn=config");
40 static struct berval schema_rdn = BER_BVC("cn=schema");
41
42 #define IFMT    "{%d}"
43
44 #ifdef SLAPD_MODULES
45 typedef struct modpath_s {
46         struct modpath_s *mp_next;
47         struct berval mp_path;
48         BerVarray mp_loads;
49 } ModPaths;
50
51 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
52 #endif
53
54 typedef struct ConfigFile {
55         struct ConfigFile *c_sibs;
56         struct ConfigFile *c_kids;
57         struct berval c_file;
58         AttributeType *c_at_head, *c_at_tail;
59         ContentRule *c_cr_head, *c_cr_tail;
60         ObjectClass *c_oc_head, *c_oc_tail;
61         OidMacro *c_om_head, *c_om_tail;
62         BerVarray c_dseFiles;
63 } ConfigFile;
64
65 typedef struct {
66         ConfigFile *cb_config;
67         CfEntryInfo *cb_root;
68         BackendDB       cb_db;  /* underlying database */
69         int             cb_got_ldif;
70         int             cb_use_ldif;
71 } CfBackInfo;
72
73 /* These do nothing in slapd, they're kept only to make them
74  * editable here.
75  */
76 static char *replica_pidFile, *replica_argsFile;
77 static int replicationInterval;
78
79 static char     *passwd_salt;
80 static char     *logfileName;
81 static BerVarray authz_rewrites;
82
83 static struct berval cfdir;
84
85 /* Private state */
86 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
87         *cfAd_include;
88
89 static ConfigFile cf_prv, *cfn = &cf_prv;
90
91 static Avlnode *CfOcTree;
92
93 static int config_add_internal( CfBackInfo *cfb, Entry *e, SlapReply *rs,
94         int *renumber );
95
96 static ConfigDriver config_fname;
97 static ConfigDriver config_cfdir;
98 static ConfigDriver config_generic;
99 static ConfigDriver config_search_base;
100 static ConfigDriver config_passwd_hash;
101 static ConfigDriver config_schema_dn;
102 static ConfigDriver config_sizelimit;
103 static ConfigDriver config_timelimit;
104 static ConfigDriver config_overlay;
105 static ConfigDriver config_suffix; 
106 static ConfigDriver config_deref_depth;
107 static ConfigDriver config_rootdn;
108 static ConfigDriver config_rootpw;
109 static ConfigDriver config_restrict;
110 static ConfigDriver config_allows;
111 static ConfigDriver config_disallows;
112 static ConfigDriver config_requires;
113 static ConfigDriver config_security;
114 static ConfigDriver config_referral;
115 static ConfigDriver config_loglevel;
116 static ConfigDriver config_replica;
117 static ConfigDriver config_updatedn;
118 static ConfigDriver config_updateref;
119 static ConfigDriver config_include;
120 #ifdef HAVE_TLS
121 static ConfigDriver config_tls_option;
122 static ConfigDriver config_tls_config;
123 #endif
124 extern ConfigDriver syncrepl_config;
125
126 enum {
127         CFG_ACL = 1,
128         CFG_BACKEND,
129         CFG_DATABASE,
130         CFG_TLS_RAND,
131         CFG_TLS_CIPHER,
132         CFG_TLS_CERT_FILE,
133         CFG_TLS_CERT_KEY,
134         CFG_TLS_CA_PATH,
135         CFG_TLS_CA_FILE,
136         CFG_TLS_VERIFY,
137         CFG_TLS_CRLCHECK,
138         CFG_CONCUR,
139         CFG_THREADS,
140         CFG_SALT,
141         CFG_LIMITS,
142         CFG_RO,
143         CFG_REWRITE,
144         CFG_DEPTH,
145         CFG_OID,
146         CFG_OC,
147         CFG_DIT,
148         CFG_ATTR,
149         CFG_ATOPT,
150         CFG_CHECK,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163 };
164
165 typedef struct {
166         char *name, *oid;
167 } OidRec;
168
169 static OidRec OidMacros[] = {
170         /* OpenLDAProot:666.11.1 */
171         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
172         { "OLcfgAt", "OLcfg:3" },
173         { "OLcfgGlAt", "OLcfgAt:0" },
174         { "OLcfgBkAt", "OLcfgAt:1" },
175         { "OLcfgDbAt", "OLcfgAt:2" },
176         { "OLcfgOvAt", "OLcfgAt:3" },
177         { "OLcfgOc", "OLcfg:4" },
178         { "OLcfgGlOc", "OLcfgOc:0" },
179         { "OLcfgBkOc", "OLcfgOc:1" },
180         { "OLcfgDbOc", "OLcfgOc:2" },
181         { "OLcfgOvOc", "OLcfgOc:3" },
182         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
183         { "OMsInteger", "OMsyn:27" },
184         { "OMsBoolean", "OMsyn:7" },
185         { "OMsDN", "OMsyn:12" },
186         { "OMsDirectoryString", "OMsyn:15" },
187         { "OMsOctetString", "OMsyn:40" },
188         { NULL, NULL }
189 };
190
191 /*
192  * OLcfg{Bk|Db}{Oc|At}:0                -> common
193  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
194  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
195  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
196  */
197
198 /* alphabetical ordering */
199
200 static ConfigTable config_back_cf_table[] = {
201         /* This attr is read-only */
202         { "", "", 0, 0, 0, ARG_MAGIC,
203                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
204                         "DESC 'File for slapd configuration directives' "
205                         "EQUALITY caseIgnoreMatch "
206                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
207         { "", "", 0, 0, 0, ARG_MAGIC,
208                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
209                         "DESC 'Directory for slapd configuration backend' "
210                         "EQUALITY caseIgnoreMatch "
211                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
212         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
213                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
214                         "DESC 'Access Control List' "
215                         "EQUALITY caseIgnoreMatch "
216                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
217         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
218                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
219                         "DESC 'Allowed set of deprecated features' "
220                         "EQUALITY caseIgnoreMatch "
221                         "SYNTAX OMsDirectoryString )", NULL, NULL },
222         { "argsfile", "file", 2, 2, 0, ARG_STRING,
223                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
224                         "DESC 'File for slapd command line options' "
225                         "EQUALITY caseIgnoreMatch "
226                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
227         { "attribute",  "attribute", 2, 0, 9,
228                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
229                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
230                         "DESC 'OpenLDAP attributeTypes' "
231                         "EQUALITY caseIgnoreMatch "
232                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
233                                 NULL, NULL },
234         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
235                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
236                         "EQUALITY caseIgnoreMatch "
237                         "SYNTAX OMsDirectoryString )", NULL, NULL },
238         { "authid-rewrite", NULL, 2, 0, 0,
239 #ifdef SLAP_AUTH_REWRITE
240                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
241 #else
242                 ARG_IGNORED, NULL,
243 #endif
244                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
247         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
248                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
249                         "EQUALITY caseIgnoreMatch "
250                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
251         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
253                         "EQUALITY caseIgnoreMatch "
254                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
255         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
256                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
257                         "DESC 'A type of backend' "
258                         "EQUALITY caseIgnoreMatch "
259                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
260                                 NULL, NULL },
261         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
262                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
263                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
264         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
265                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
266                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
267         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
268                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
269                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
270         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
271                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
272                         "DESC 'The backend type for a database instance' "
273                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
274         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
275                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
276                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
277         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
278                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString )", NULL, NULL },
281         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
282                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
283                         "DESC 'OpenLDAP DIT content rules' "
284                         "EQUALITY caseIgnoreMatch "
285                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
286                         NULL, NULL },
287         { "gentlehup", "on|off", 2, 2, 0,
288 #ifdef SIGHUP
289                 ARG_ON_OFF, &global_gentlehup,
290 #else
291                 ARG_IGNORED, NULL,
292 #endif
293                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
294                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
295         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
296                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
297                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
298         { "include", "file", 2, 2, 0, ARG_MAGIC,
299                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
300                         "SUP labeledURI )", NULL, NULL },
301         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
302                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
303                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
304         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
305                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
306                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
307         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
308                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
309                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
310         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
311                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
312                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
313         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
314                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
315                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
316         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
317                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
318                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
319         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
320                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
321                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
322         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
323                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
324                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
325         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
326                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
327                         "SYNTAX OMsDirectoryString )", NULL, NULL },
328         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
329                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "moduleload", "file", 2, 0, 0,
332 #ifdef SLAPD_MODULES
333                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
334 #else
335                 ARG_IGNORED, NULL,
336 #endif
337                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
338                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
339         { "modulepath", "path", 2, 2, 0,
340 #ifdef SLAPD_MODULES
341                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
342 #else
343                 ARG_IGNORED, NULL,
344 #endif
345                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
346                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
347         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
348                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
349                 "DESC 'OpenLDAP object classes' "
350                 "EQUALITY caseIgnoreMatch "
351                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
352                         NULL, NULL },
353         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
354                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
355                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
356         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
357                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
358                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
359         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
360                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
361                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
362         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
363                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
364                         "SYNTAX OMsDirectoryString )", NULL, NULL },
365         { "pidfile", "file", 2, 2, 0, ARG_STRING,
366                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
367                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
368         { "plugin", NULL, 0, 0, 0,
369 #ifdef LDAP_SLAPI
370                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
371 #else
372                 ARG_IGNORED, NULL,
373 #endif
374                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
375                         "SYNTAX OMsDirectoryString )", NULL, NULL },
376         { "pluginlog", "filename", 2, 2, 0,
377 #ifdef LDAP_SLAPI
378                 ARG_STRING, &slapi_log_file,
379 #else
380                 ARG_IGNORED, NULL,
381 #endif
382                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
383                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
384         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
385                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
386                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
387         { "referral", "url", 2, 2, 0, ARG_MAGIC,
388                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
389                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
390         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
391                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
392                         "SUP labeledURI )", NULL, NULL },
393         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
394                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
395                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
396         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
397                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
398                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
399         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
400                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
401                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
402         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
403                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
404                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
405         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
406                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
407                         "SYNTAX OMsDirectoryString )", NULL, NULL },
408         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
409                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
410                         "SYNTAX OMsDirectoryString )", NULL, NULL },
411         { "reverse-lookup", "on|off", 2, 2, 0,
412 #ifdef SLAPD_RLOOKUPS
413                 ARG_ON_OFF, &use_reverse_lookup,
414 #else
415                 ARG_IGNORED, NULL,
416 #endif
417                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
418                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
419         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
420                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
421                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
422         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
423                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
424                         "SYNTAX OMsDirectoryString )", NULL, NULL },
425         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
426                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
427                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
428         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
429                 &config_generic, NULL, NULL, NULL },
430         { "sasl-host", "host", 2, 2, 0,
431 #ifdef HAVE_CYRUS_SASL
432                 ARG_STRING|ARG_UNIQUE, &global_host,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
437                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
438         { "sasl-realm", "realm", 2, 2, 0,
439 #ifdef HAVE_CYRUS_SASL
440                 ARG_STRING|ARG_UNIQUE, &global_realm,
441 #else
442                 ARG_IGNORED, NULL,
443 #endif
444                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
445                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
446         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
447                 &config_generic, NULL, NULL, NULL },
448         { "sasl-secprops", "properties", 2, 2, 0,
449 #ifdef HAVE_CYRUS_SASL
450                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
451 #else
452                 ARG_IGNORED, NULL,
453 #endif
454                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
455                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
456         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
457                 &config_generic, NULL, NULL, NULL },
458         { "schemacheck", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_CHECK,
459                 &config_generic, "( OLcfgGlAt:57 NAME 'olcSchemaCheck' "
460                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
461         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
462                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
463                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
464         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
465                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
466                         "SYNTAX OMsDirectoryString )", NULL, NULL },
467         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
468                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
469                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
470         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
471                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
472                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
473         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
474                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
475                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
476         { "srvtab", "file", 2, 2, 0,
477 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
478                 ARG_STRING, &ldap_srvtab,
479 #else
480                 ARG_IGNORED, NULL,
481 #endif
482                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
485                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
486                         "SYNTAX OMsDN )", NULL, NULL },
487         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
488                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
489                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
490         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
491                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
492                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
493         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
494                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
495                         "SYNTAX OMsDirectoryString )", NULL, NULL },
496         { "TLSCACertificateFile", NULL, 0, 0, 0,
497 #ifdef HAVE_TLS
498                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
499 #else
500                 ARG_IGNORED, NULL,
501 #endif
502                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
503                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
504         { "TLSCACertificatePath", NULL, 0, 0, 0,
505 #ifdef HAVE_TLS
506                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
507 #else
508                 ARG_IGNORED, NULL,
509 #endif
510                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "TLSCertificateFile", NULL, 0, 0, 0,
513 #ifdef HAVE_TLS
514                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
515 #else
516                 ARG_IGNORED, NULL,
517 #endif
518                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
519                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
520         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
521 #ifdef HAVE_TLS
522                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
523 #else
524                 ARG_IGNORED, NULL,
525 #endif
526                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
527                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
528         { "TLSCipherSuite",     NULL, 0, 0, 0,
529 #ifdef HAVE_TLS
530                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
531 #else
532                 ARG_IGNORED, NULL,
533 #endif
534                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
535                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
536         { "TLSCRLCheck", NULL, 0, 0, 0,
537 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
538                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
539 #else
540                 ARG_IGNORED, NULL,
541 #endif
542                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
543                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
544         { "TLSRandFile", NULL, 0, 0, 0,
545 #ifdef HAVE_TLS
546                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
547 #else
548                 ARG_IGNORED, NULL,
549 #endif
550                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
551                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
552         { "TLSVerifyClient", NULL, 0, 0, 0,
553 #ifdef HAVE_TLS
554                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
555 #else
556                 ARG_IGNORED, NULL,
557 #endif
558                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
559                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
560         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
561                 NULL, NULL, NULL, NULL },
562         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
563                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
564                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
565         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
566                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
567                         "SUP labeledURI )", NULL, NULL },
568         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
569                 NULL, NULL, NULL, NULL }
570 };
571
572 /* Routines to check if a child can be added to this type */
573 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
574         cfAddBackend, cfAddModule, cfAddOverlay;
575
576 #define CFOC_GLOBAL     cf_ocs[1]
577 #define CFOC_SCHEMA     cf_ocs[2]
578 #define CFOC_BACKEND    cf_ocs[3]
579 #define CFOC_DATABASE   cf_ocs[4]
580 #define CFOC_OVERLAY    cf_ocs[5]
581 #define CFOC_INCLUDE    cf_ocs[6]
582 #define CFOC_MODULE     cf_ocs[7]
583
584 static ConfigOCs cf_ocs[] = {
585         { "( OLcfgGlOc:1 "
586                 "NAME 'olcConfig' "
587                 "DESC 'OpenLDAP configuration object' "
588                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
589         { "( OLcfgGlOc:2 "
590                 "NAME 'olcGlobal' "
591                 "DESC 'OpenLDAP Global configuration options' "
592                 "SUP olcConfig STRUCTURAL "
593                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
594                  "olcAttributeOptions $ olcAuthIDRewrite $ "
595                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
596                  "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
597                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
598                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
599                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
600                  "olcLogLevel $ "
601                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
602                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
603                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
604                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
605                  "olcRootDSE $ olcRootPW $ "
606                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
607                  "olcSchemaCheck $ olcSecurity $ olcSizeLimit $ "
608                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
609                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
610                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
611                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
612                  "olcTLSRandFile $ olcTLSVerifyClient $ "
613                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
614                  "olcDitContentRules ) )", Cft_Global },
615         { "( OLcfgGlOc:3 "
616                 "NAME 'olcSchemaConfig' "
617                 "DESC 'OpenLDAP schema object' "
618                 "SUP olcConfig STRUCTURAL "
619                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
620                  "olcObjectClasses $ olcDitContentRules ) )",
621                         Cft_Schema, NULL, cfAddSchema },
622         { "( OLcfgGlOc:4 "
623                 "NAME 'olcBackendConfig' "
624                 "DESC 'OpenLDAP Backend-specific options' "
625                 "SUP olcConfig STRUCTURAL "
626                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
627         { "( OLcfgGlOc:5 "
628                 "NAME 'olcDatabaseConfig' "
629                 "DESC 'OpenLDAP Database-specific options' "
630                 "SUP olcConfig STRUCTURAL "
631                 "MUST olcDatabase "
632                 "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
633                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
634                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
635                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
636                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
637                         Cft_Database, NULL, cfAddDatabase },
638         { "( OLcfgGlOc:6 "
639                 "NAME 'olcOverlayConfig' "
640                 "DESC 'OpenLDAP Overlay-specific options' "
641                 "SUP olcConfig STRUCTURAL "
642                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
643         { "( OLcfgGlOc:7 "
644                 "NAME 'olcIncludeFile' "
645                 "DESC 'OpenLDAP configuration include file' "
646                 "SUP olcConfig STRUCTURAL "
647                 "MUST olcInclude "
648                 "MAY ( cn $ olcRootDSE ) )",
649                 Cft_Include, NULL, cfAddInclude },
650 #ifdef SLAPD_MODULES
651         { "( OLcfgGlOc:8 "
652                 "NAME 'olcModuleList' "
653                 "DESC 'OpenLDAP dynamic module info' "
654                 "SUP olcConfig STRUCTURAL "
655                 "MUST ( olcModulePath $ olcModuleLoad ) "
656                 "MAY cn )", Cft_Module, NULL, cfAddModule },
657 #endif
658         { NULL, 0, NULL }
659 };
660
661 static int
662 config_generic(ConfigArgs *c) {
663         char *p;
664         int i;
665
666         if ( c->op == SLAP_CONFIG_EMIT ) {
667                 int rc = 0;
668                 switch(c->type) {
669                 case CFG_CONCUR:
670                         c->value_int = ldap_pvt_thread_get_concurrency();
671                         break;
672                 case CFG_THREADS:
673                         c->value_int = connection_pool_max;
674                         break;
675                 case CFG_SALT:
676                         if ( passwd_salt )
677                                 c->value_string = ch_strdup( passwd_salt );
678                         else
679                                 rc = 1;
680                         break;
681                 case CFG_LIMITS:
682                         if ( c->be->be_limits ) {
683                                 char buf[4096*3];
684                                 struct berval bv;
685                                 int i;
686
687                                 for ( i=0; c->be->be_limits[i]; i++ ) {
688                                         bv.bv_len = sprintf( buf, IFMT, i );
689                                         bv.bv_val = buf+bv.bv_len;
690                                         limits_unparse( c->be->be_limits[i], &bv );
691                                         bv.bv_len += bv.bv_val - buf;
692                                         bv.bv_val = buf;
693                                         value_add_one( &c->rvalue_vals, &bv );
694                                 }
695                         }
696                         if ( !c->rvalue_vals ) rc = 1;
697                         break;
698                 case CFG_RO:
699                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
700                         break;
701                 case CFG_AZPOLICY:
702                         c->value_string = ch_strdup( slap_sasl_getpolicy());
703                         break;
704                 case CFG_AZREGEXP:
705                         slap_sasl_regexp_unparse( &c->rvalue_vals );
706                         if ( !c->rvalue_vals ) rc = 1;
707                         break;
708 #ifdef HAVE_CYRUS_SASL
709                 case CFG_SASLSECP: {
710                         struct berval bv = BER_BVNULL;
711                         slap_sasl_secprops_unparse( &bv );
712                         if ( !BER_BVISNULL( &bv )) {
713                                 ber_bvarray_add( &c->rvalue_vals, &bv );
714                         } else {
715                                 rc = 1;
716                         }
717                         }
718                         break;
719 #endif
720                 case CFG_DEPTH:
721                         c->value_int = c->be->be_max_deref_depth;
722                         break;
723                 case CFG_OID: {
724                         ConfigFile *cf = c->private;
725                         if ( !cf )
726                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
727                         else if ( cf->c_om_head )
728                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
729                                         cf->c_om_tail, 0 );
730                         if ( !c->rvalue_vals )
731                                 rc = 1;
732                         }
733                         break;
734                 case CFG_OC: {
735                         ConfigFile *cf = c->private;
736                         if ( !cf )
737                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
738                         else if ( cf->c_oc_head )
739                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
740                                         cf->c_oc_tail, 0 );
741                         if ( !c->rvalue_vals )
742                                 rc = 1;
743                         }
744                         break;
745                 case CFG_ATTR: {
746                         ConfigFile *cf = c->private;
747                         if ( !cf )
748                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
749                         else if ( cf->c_at_head )
750                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
751                                         cf->c_at_tail, 0 );
752                         if ( !c->rvalue_vals )
753                                 rc = 1;
754                         }
755                         break;
756                 case CFG_DIT: {
757                         ConfigFile *cf = c->private;
758                         if ( !cf )
759                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
760                         else if ( cf->c_cr_head )
761                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
762                                         cf->c_cr_tail, 0 );
763                         if ( !c->rvalue_vals )
764                                 rc = 1;
765                         }
766                         break;
767                         
768                 case CFG_CHECK:
769                         c->value_int = global_schemacheck;
770                         break;
771                 case CFG_ACL: {
772                         AccessControl *a;
773                         char *src, *dst, ibuf[11];
774                         struct berval bv, abv;
775                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
776                                 abv.bv_len = sprintf( ibuf, IFMT, i );
777                                 acl_unparse( a, &bv );
778                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
779                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
780                                 /* Turn TAB / EOL into plain space */
781                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
782                                         if (isspace(*src)) *dst++ = ' ';
783                                         else *dst++ = *src;
784                                 }
785                                 *dst = '\0';
786                                 if (dst[-1] == ' ') {
787                                         dst--;
788                                         *dst = '\0';
789                                 }
790                                 abv.bv_len = dst - abv.bv_val;
791                                 ber_bvarray_add( &c->rvalue_vals, &abv );
792                         }
793                         rc = (!i);
794                         break;
795                 }
796                 case CFG_REPLOG:
797                         if ( c->be->be_replogfile )
798                                 c->value_string = ch_strdup( c->be->be_replogfile );
799                         break;
800                 case CFG_ROOTDSE: {
801                         ConfigFile *cf = c->private;
802                         if ( cf->c_dseFiles ) {
803                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
804                         } else {
805                                 rc = 1;
806                         }
807                         }
808                         break;
809                 case CFG_LOGFILE:
810                         if ( logfileName )
811                                 c->value_string = ch_strdup( logfileName );
812                         else
813                                 rc = 1;
814                         break;
815                 case CFG_LASTMOD:
816                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
817                         break;
818                 case CFG_SSTR_IF_MAX:
819                         c->value_int = index_substr_if_maxlen;
820                         break;
821                 case CFG_SSTR_IF_MIN:
822                         c->value_int = index_substr_if_minlen;
823                         break;
824 #ifdef SLAPD_MODULES
825                 case CFG_MODLOAD: {
826                         ModPaths *mp = c->private;
827                         if (mp->mp_loads) {
828                                 int i;
829                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
830                                         struct berval bv;
831                                         bv.bv_val = c->log;
832                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
833                                                 mp->mp_loads[i].bv_val );
834                                         value_add_one( &c->rvalue_vals, &bv );
835                                 }
836                         }
837
838                         rc = c->rvalue_vals ? 0 : 1;
839                         }
840                         break;
841                 case CFG_MODPATH: {
842                         ModPaths *mp = c->private;
843                         value_add_one( &c->rvalue_vals, &mp->mp_path );
844
845                         rc = c->rvalue_vals ? 0 : 1;
846                         }
847                         break;
848 #endif
849 #ifdef LDAP_SLAPI
850                 case CFG_PLUGIN:
851                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
852                         if ( !c->rvalue_vals ) rc = 1;
853                         break;
854 #endif
855 #ifdef SLAP_AUTH_REWRITE
856                 case CFG_REWRITE:
857                         if ( authz_rewrites ) {
858                                 struct berval bv, idx;
859                                 char ibuf[32];
860                                 int i;
861
862                                 idx.bv_val = ibuf;
863                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
864                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
865                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
866                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
867                                         strcpy( bv.bv_val, idx.bv_val );
868                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
869                                         ber_bvarray_add( &c->rvalue_vals, &bv );
870                                 }
871                         }
872                         if ( !c->rvalue_vals ) rc = 1;
873                         break;
874 #endif
875                 default:
876                         rc = 1;
877                 }
878                 return rc;
879         } else if ( c->op == LDAP_MOD_DELETE ) {
880                 int rc = 0;
881                 switch(c->type) {
882                 /* single-valued attrs, no-ops */
883                 case CFG_CONCUR:
884                 case CFG_THREADS:
885                 case CFG_RO:
886                 case CFG_AZPOLICY:
887                 case CFG_DEPTH:
888                 case CFG_CHECK:
889                 case CFG_LASTMOD:
890                 case CFG_SASLSECP:
891                 case CFG_SSTR_IF_MAX:
892                 case CFG_SSTR_IF_MIN:
893                         break;
894
895                 /* no-ops, requires slapd restart */
896                 case CFG_PLUGIN:
897                 case CFG_MODLOAD:
898                 case CFG_AZREGEXP:
899                 case CFG_REWRITE:
900                         sprintf(c->log, "change requires slapd restart");
901                         break;
902
903                 case CFG_SALT:
904                         ch_free( passwd_salt );
905                         passwd_salt = NULL;
906                         break;
907
908                 case CFG_REPLOG:
909                         ch_free( c->be->be_replogfile );
910                         c->be->be_replogfile = NULL;
911                         break;
912
913                 case CFG_LOGFILE:
914                         ch_free( logfileName );
915                         logfileName = NULL;
916                         break;
917
918                 case CFG_ACL:
919                         if ( c->valx < 0 ) {
920                                 AccessControl *end;
921                                 if ( c->be == frontendDB )
922                                         end = NULL;
923                                 else
924                                         end = frontendDB->be_acl;
925                                 acl_destroy( c->be->be_acl, end );
926                         } else {
927                                 AccessControl **prev, *a;
928                                 int i;
929                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
930                                         i++ ) {
931                                         a = *prev;
932                                         prev = &a->acl_next;
933                                 }
934                                 a = *prev;
935                                 *prev = a->acl_next;
936                                 acl_free( a );
937                         }
938                         break;
939
940                 case CFG_LIMITS:
941                         /* FIXME: there is no limits_free function */
942                 case CFG_ATOPT:
943                         /* FIXME: there is no ad_option_free function */
944                 case CFG_ROOTDSE:
945                         /* FIXME: there is no way to remove attributes added by
946                                 a DSE file */
947                 case CFG_OID:
948                 case CFG_OC:
949                 case CFG_DIT:
950                 case CFG_ATTR:
951                 case CFG_MODPATH:
952                 default:
953                         rc = 1;
954                         break;
955                 }
956                 return rc;
957         }
958
959         p = strchr(c->line,'(' /*')'*/);
960
961         switch(c->type) {
962                 case CFG_BACKEND:
963                         if(!(c->bi = backend_info(c->argv[1]))) {
964                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
965                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
966                                         c->log, c->msg, c->argv[1] );
967                                 return(1);
968                         }
969                         break;
970
971                 case CFG_DATABASE:
972                         c->bi = NULL;
973                         /* NOTE: config is always the first backend!
974                          */
975                         if ( !strcasecmp( c->argv[1], "config" )) {
976                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
977                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
978                                 c->be = frontendDB;
979                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
980                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
981                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
982                                         c->log, c->msg, c->argv[1] );
983                                 return(1);
984                         }
985                         break;
986
987                 case CFG_CONCUR:
988                         ldap_pvt_thread_set_concurrency(c->value_int);
989                         break;
990
991                 case CFG_THREADS:
992                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
993                         connection_pool_max = c->value_int;     /* save for reference */
994                         break;
995
996                 case CFG_SALT:
997                         if ( passwd_salt ) ch_free( passwd_salt );
998                         passwd_salt = c->value_string;
999                         lutil_salt_format(passwd_salt);
1000                         break;
1001
1002                 case CFG_LIMITS:
1003                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1004                                 return(1);
1005                         break;
1006
1007                 case CFG_RO:
1008                         if(c->value_int)
1009                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1010                         else
1011                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1012                         break;
1013
1014                 case CFG_AZPOLICY:
1015                         ch_free(c->value_string);
1016                         if (slap_sasl_setpolicy( c->argv[1] )) {
1017                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1018                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1019                                         c->log, c->msg, c->argv[1] );
1020                                 return(1);
1021                         }
1022                         break;
1023                 
1024                 case CFG_AZREGEXP:
1025                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1026                                 return(1);
1027                         break;
1028                                 
1029 #ifdef HAVE_CYRUS_SASL
1030                 case CFG_SASLSECP:
1031                         {
1032                         char *txt = slap_sasl_secprops( c->argv[1] );
1033                         if ( txt ) {
1034                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1035                                         c->argv[0], txt );
1036                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1037                                 return(1);
1038                         }
1039                         break;
1040                         }
1041 #endif
1042
1043                 case CFG_DEPTH:
1044                         c->be->be_max_deref_depth = c->value_int;
1045                         break;
1046
1047                 case CFG_OID: {
1048                         OidMacro *om;
1049
1050                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1051                                 return(1);
1052                         if (!cfn->c_om_head) cfn->c_om_head = om;
1053                         cfn->c_om_tail = om;
1054                         }
1055                         break;
1056
1057                 case CFG_OC: {
1058                         ObjectClass *oc;
1059
1060                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1061                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1062                         cfn->c_oc_tail = oc;
1063                         }
1064                         break;
1065
1066                 case CFG_DIT: {
1067                         ContentRule *cr;
1068
1069                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1070                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1071                         cfn->c_cr_tail = cr;
1072                         }
1073                         break;
1074
1075                 case CFG_ATTR: {
1076                         AttributeType *at;
1077
1078                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1079                         if (!cfn->c_at_head) cfn->c_at_head = at;
1080                         cfn->c_at_tail = at;
1081                         }
1082                         break;
1083
1084                 case CFG_ATOPT:
1085                         ad_define_option(NULL, NULL, 0);
1086                         for(i = 1; i < c->argc; i++)
1087                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1088                                         return(1);
1089                         break;
1090
1091                 case CFG_CHECK:
1092                         global_schemacheck = c->value_int;
1093                         if(!global_schemacheck) Debug(LDAP_DEBUG_ANY, "%s: "
1094                                 "schema checking disabled! your mileage may vary!\n",
1095                                 c->log, 0, 0);
1096                         break;
1097
1098                 case CFG_ACL:
1099                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1100                         break;
1101
1102                 case CFG_REPLOG:
1103                         if(SLAP_MONITOR(c->be)) {
1104                                 Debug(LDAP_DEBUG_ANY, "%s: "
1105                                         "\"replogfile\" should not be used "
1106                                         "inside monitor database\n",
1107                                         c->log, 0, 0);
1108                                 return(0);      /* FIXME: should this be an error? */
1109                         }
1110
1111                         c->be->be_replogfile = c->value_string;
1112                         break;
1113
1114                 case CFG_ROOTDSE:
1115                         if(read_root_dse_file(c->argv[1])) {
1116                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1117                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1118                                         c->log, c->msg, c->argv[1] );
1119                                 return(1);
1120                         }
1121                         {
1122                                 struct berval bv;
1123                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1124                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1125                         }
1126                         break;
1127
1128                 case CFG_LOGFILE: {
1129                                 FILE *logfile;
1130                                 if ( logfileName ) ch_free( logfileName );
1131                                 logfileName = c->value_string;
1132                                 logfile = fopen(logfileName, "w");
1133                                 if(logfile) lutil_debug_file(logfile);
1134                         } break;
1135
1136                 case CFG_LASTMOD:
1137                         if(SLAP_NOLASTMODCMD(c->be)) {
1138                                 sprintf( c->msg, "<%s> not available for %s database",
1139                                         c->argv[0], c->be->bd_info->bi_type );
1140                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1141                                         c->log, c->msg, 0 );
1142                                 return(1);
1143                         }
1144                         if(c->value_int)
1145                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1146                         else
1147                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1148                         break;
1149
1150                 case CFG_SSTR_IF_MAX:
1151                         if (c->value_int < index_substr_if_minlen) {
1152                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1153                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1154                                         c->log, c->msg, c->value_int );
1155                                 return(1);
1156                         }
1157                         index_substr_if_maxlen = c->value_int;
1158                         break;
1159
1160                 case CFG_SSTR_IF_MIN:
1161                         if (c->value_int > index_substr_if_maxlen) {
1162                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1163                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1164                                         c->log, c->msg, c->value_int );
1165                                 return(1);
1166                         }
1167                         index_substr_if_minlen = c->value_int;
1168                         break;
1169
1170 #ifdef SLAPD_MODULES
1171                 case CFG_MODLOAD:
1172                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1173                                 return(1);
1174                         /* Record this load on the current path */
1175                         {
1176                                 struct berval bv;
1177                                 ModPaths *mp;
1178                                 char *ptr = c->line + STRLENOF("moduleload");
1179                                 while (!isspace(*ptr)) ptr++;
1180                                 while (isspace(*ptr)) ptr++;
1181                                 ber_str2bv(ptr, 0, 1, &bv);
1182                                 if ( c->op == SLAP_CONFIG_ADD )
1183                                         mp = modcur;
1184                                 else
1185                                         mp = c->private;
1186                                 ber_bvarray_add( &mp->mp_loads, &bv );
1187                         }
1188                         break;
1189
1190                 case CFG_MODPATH:
1191                         if(module_path(c->argv[1])) return(1);
1192                         /* Record which path was used with each module */
1193                         {
1194                                 ModPaths *mp;
1195
1196                                 if (!modpaths.mp_loads) {
1197                                         mp = &modpaths;
1198                                 } else {
1199                                         mp = ch_malloc( sizeof( ModPaths ));
1200                                         modlast->mp_next = mp;
1201                                 }
1202                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1203                                 mp->mp_next = NULL;
1204                                 mp->mp_loads = NULL;
1205                                 modlast = mp;
1206                                 c->private = mp;
1207                                 if ( c->op == SLAP_CONFIG_ADD )
1208                                         modcur = mp;
1209                         }
1210                         
1211                         break;
1212 #endif
1213
1214 #ifdef LDAP_SLAPI
1215                 case CFG_PLUGIN:
1216                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1217                                 return(1);
1218                         slapi_plugins_used++;
1219                         break;
1220 #endif
1221
1222 #ifdef SLAP_AUTH_REWRITE
1223                 case CFG_REWRITE: {
1224                         struct berval bv;
1225                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1226                                 return(1);
1227                         ber_str2bv( c->line, 0, 1, &bv );
1228                         ber_bvarray_add( &authz_rewrites, &bv );
1229                         }
1230                         break;
1231 #endif
1232
1233
1234                 default:
1235                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1236                                 "%s: unknown CFG_TYPE %d"
1237                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1238                                 c->log, c->type, 0 );
1239 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1240                         return 1;
1241 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1242
1243         }
1244         return(0);
1245 }
1246
1247
1248 static int
1249 config_fname(ConfigArgs *c) {
1250         if(c->op == SLAP_CONFIG_EMIT) {
1251                 if (c->private) {
1252                         ConfigFile *cf = c->private;
1253                         value_add_one( &c->rvalue_vals, &cf->c_file );
1254                         return 0;
1255                 }
1256                 return 1;
1257         }
1258         return(0);
1259 }
1260
1261 static int
1262 config_cfdir(ConfigArgs *c) {
1263         if(c->op == SLAP_CONFIG_EMIT) {
1264                 if ( !BER_BVISEMPTY( &cfdir )) {
1265                         value_add_one( &c->rvalue_vals, &cfdir );
1266                         return 0;
1267                 }
1268                 return 1;
1269         }
1270         return(0);
1271 }
1272
1273 static int
1274 config_search_base(ConfigArgs *c) {
1275         struct berval dn;
1276
1277         if(c->op == SLAP_CONFIG_EMIT) {
1278                 int rc = 1;
1279                 if (!BER_BVISEMPTY(&default_search_base)) {
1280                         value_add_one(&c->rvalue_vals, &default_search_base);
1281                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1282                         rc = 0;
1283                 }
1284                 return rc;
1285         } else if( c->op == LDAP_MOD_DELETE ) {
1286                 ch_free( default_search_base.bv_val );
1287                 ch_free( default_search_nbase.bv_val );
1288                 BER_BVZERO( &default_search_base );
1289                 BER_BVZERO( &default_search_nbase );
1290                 return 0;
1291         }
1292
1293         if(c->bi || c->be != frontendDB) {
1294                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1295                         "prior to any backend or database definition\n",
1296                         c->log, 0, 0);
1297                 return(1);
1298         }
1299
1300         if(default_search_nbase.bv_len) {
1301                 free(default_search_base.bv_val);
1302                 free(default_search_nbase.bv_val);
1303         }
1304
1305         default_search_base = c->value_dn;
1306         default_search_nbase = c->value_ndn;
1307         return(0);
1308 }
1309
1310 static int
1311 config_passwd_hash(ConfigArgs *c) {
1312         int i;
1313         if (c->op == SLAP_CONFIG_EMIT) {
1314                 struct berval bv;
1315                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1316                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1317                         value_add_one(&c->rvalue_vals, &bv);
1318                 }
1319                 return i ? 0 : 1;
1320         } else if ( c->op == LDAP_MOD_DELETE ) {
1321                 if ( c->valx < 0 ) {
1322                         ldap_charray_free( default_passwd_hash );
1323                         default_passwd_hash = NULL;
1324                 } else {
1325                         i = c->valx;
1326                         ch_free( default_passwd_hash[i] );
1327                         for (; default_passwd_hash[i]; i++ )
1328                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1329                 }
1330                 return 0;
1331         }
1332         if(default_passwd_hash) {
1333                 Debug(LDAP_DEBUG_ANY, "%s: "
1334                         "already set default password_hash\n",
1335                         c->log, 0, 0);
1336                 return(1);
1337         }
1338         for(i = 1; i < c->argc; i++) {
1339                 if(!lutil_passwd_scheme(c->argv[i])) {
1340                         sprintf( c->msg, "<%s> schema not available", c->argv[0] );
1341                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1342                                 c->log, c->msg, c->argv[i]);
1343                 } else {
1344                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1345                 }
1346                 if(!default_passwd_hash) {
1347                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1348                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1349                                 c->log, c->msg, 0 );
1350                         return(1);
1351                 }
1352         }
1353         return(0);
1354 }
1355
1356 static int
1357 config_schema_dn(ConfigArgs *c) {
1358         if ( c->op == SLAP_CONFIG_EMIT ) {
1359                 int rc = 1;
1360                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1361                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1362                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1363                         rc = 0;
1364                 }
1365                 return rc;
1366         } else if ( c->op == LDAP_MOD_DELETE ) {
1367                 ch_free( c->be->be_schemadn.bv_val );
1368                 ch_free( c->be->be_schemandn.bv_val );
1369                 BER_BVZERO( &c->be->be_schemadn );
1370                 BER_BVZERO( &c->be->be_schemandn );
1371                 return 0;
1372         }
1373         ch_free( c->be->be_schemadn.bv_val );
1374         ch_free( c->be->be_schemandn.bv_val );
1375         c->be->be_schemadn = c->value_dn;
1376         c->be->be_schemandn = c->value_ndn;
1377         return(0);
1378 }
1379
1380 static int
1381 config_sizelimit(ConfigArgs *c) {
1382         int i, rc = 0;
1383         char *next;
1384         struct slap_limits_set *lim = &c->be->be_def_limit;
1385         if (c->op == SLAP_CONFIG_EMIT) {
1386                 char buf[8192];
1387                 struct berval bv;
1388                 bv.bv_val = buf;
1389                 bv.bv_len = 0;
1390                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1391                 if ( !BER_BVISEMPTY( &bv ))
1392                         value_add_one( &c->rvalue_vals, &bv );
1393                 else
1394                         rc = 1;
1395                 return rc;
1396         } else if ( c->op == LDAP_MOD_DELETE ) {
1397                 /* Reset to defaults */
1398                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1399                 lim->lms_s_hard = 0;
1400                 lim->lms_s_unchecked = -1;
1401                 lim->lms_s_pr = 0;
1402                 lim->lms_s_pr_hide = 0;
1403                 lim->lms_s_pr_total = 0;
1404                 return 0;
1405         }
1406         for(i = 1; i < c->argc; i++) {
1407                 if(!strncasecmp(c->argv[i], "size", 4)) {
1408                         rc = limits_parse_one(c->argv[i], lim);
1409                         if ( rc ) {
1410                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1411                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1412                                         c->log, c->msg, c->argv[i]);
1413                                 return(1);
1414                         }
1415                 } else {
1416                         if(!strcasecmp(c->argv[i], "unlimited")) {
1417                                 lim->lms_s_soft = -1;
1418                         } else {
1419                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1420                                 if(next == c->argv[i]) {
1421                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1422                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1423                                                 c->log, c->msg, c->argv[i]);
1424                                         return(1);
1425                                 } else if(next[0] != '\0') {
1426                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1427                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1428                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1429                                                 c->log, next, 0);
1430 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1431                                         return 1;
1432 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1433                                 }
1434                         }
1435                         lim->lms_s_hard = 0;
1436                 }
1437         }
1438         return(0);
1439 }
1440
1441 static int
1442 config_timelimit(ConfigArgs *c) {
1443         int i, rc = 0;
1444         char *next;
1445         struct slap_limits_set *lim = &c->be->be_def_limit;
1446         if (c->op == SLAP_CONFIG_EMIT) {
1447                 char buf[8192];
1448                 struct berval bv;
1449                 bv.bv_val = buf;
1450                 bv.bv_len = 0;
1451                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1452                 if ( !BER_BVISEMPTY( &bv ))
1453                         value_add_one( &c->rvalue_vals, &bv );
1454                 else
1455                         rc = 1;
1456                 return rc;
1457         } else if ( c->op == LDAP_MOD_DELETE ) {
1458                 /* Reset to defaults */
1459                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1460                 lim->lms_t_hard = 0;
1461                 return 0;
1462         }
1463         for(i = 1; i < c->argc; i++) {
1464                 if(!strncasecmp(c->argv[i], "time", 4)) {
1465                         rc = limits_parse_one(c->argv[i], lim);
1466                         if ( rc ) {
1467                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1468                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1469                                         c->log, c->msg, c->argv[i]);
1470                                 return(1);
1471                         }
1472                 } else {
1473                         if(!strcasecmp(c->argv[i], "unlimited")) {
1474                                 lim->lms_t_soft = -1;
1475                         } else {
1476                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1477                                 if(next == c->argv[i]) {
1478                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1479                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1480                                                 c->log, c->msg, c->argv[i]);
1481                                         return(1);
1482                                 } else if(next[0] != '\0') {
1483                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1484                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1485                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1486                                                 c->log, next, 0);
1487 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1488                                         return 1;
1489 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1490                                 }
1491                         }
1492                         lim->lms_t_hard = 0;
1493                 }
1494         }
1495         return(0);
1496 }
1497
1498 static int
1499 config_overlay(ConfigArgs *c) {
1500         slap_overinfo *oi;
1501         if (c->op == SLAP_CONFIG_EMIT) {
1502                 return 1;
1503         } else if ( c->op == LDAP_MOD_DELETE ) {
1504                 assert(0);
1505         }
1506         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1507                 /* log error */
1508                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1509                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1510                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1511 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1512                 return 1;
1513 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1514         } else if(overlay_config(c->be, c->argv[1])) {
1515                 return(1);
1516         }
1517         oi = (slap_overinfo *)c->be->bd_info;
1518         c->bi = &oi->oi_list->on_bi;
1519         return(0);
1520 }
1521
1522 static int
1523 config_suffix(ConfigArgs *c) {
1524         Backend *tbe;
1525         struct berval pdn, ndn;
1526         int rc;
1527
1528         if (c->be == frontendDB || SLAP_MONITOR(c->be) ||
1529                 SLAP_CONFIG(c->be)) return 1;
1530
1531         if (c->op == SLAP_CONFIG_EMIT) {
1532                 if ( c->be->be_suffix == NULL
1533                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1534                 {
1535                         return 1;
1536                 } else {
1537                         value_add( &c->rvalue_vals, c->be->be_suffix );
1538                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1539                         return 0;
1540                 }
1541         } else if ( c->op == LDAP_MOD_DELETE ) {
1542                 if ( c->valx < 0 ) {
1543                         ber_bvarray_free( c->be->be_suffix );
1544                         ber_bvarray_free( c->be->be_nsuffix );
1545                         c->be->be_suffix = NULL;
1546                         c->be->be_nsuffix = NULL;
1547                 } else {
1548                         int i = c->valx;
1549                         ch_free( c->be->be_suffix[i].bv_val );
1550                         ch_free( c->be->be_nsuffix[i].bv_val );
1551                         for (; c->be->be_suffix[i].bv_val; i++) {
1552                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1553                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1554                         }
1555                 }
1556                 return 0;
1557         }
1558 #ifdef SLAPD_MONITOR_DN
1559         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1560                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1561                         c->argv[0] );
1562                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1563                         c->log, c->msg, SLAPD_MONITOR_DN);
1564                 return(1);
1565         }
1566 #endif
1567
1568         pdn = c->value_dn;
1569         ndn = c->value_ndn;
1570         tbe = select_backend(&ndn, 0, 0);
1571         if(tbe == c->be) {
1572                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1573                         "%s: suffix already served by this backend!"
1574                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1575                         c->log, 0, 0);
1576 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1577                 return 1;
1578 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1579                 free(pdn.bv_val);
1580                 free(ndn.bv_val);
1581         } else if(tbe) {
1582                 sprintf( c->msg, "<%s> suffix already served by a preceding backend",
1583                         c->argv[0] );
1584                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1585                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1586                 free(pdn.bv_val);
1587                 free(ndn.bv_val);
1588                 return(1);
1589         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1590                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1591                         "base provided \"%s\" (assuming okay)\n",
1592                         c->log, default_search_base.bv_val, 0);
1593         }
1594         ber_bvarray_add(&c->be->be_suffix, &pdn);
1595         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1596         return(0);
1597 }
1598
1599 static int
1600 config_rootdn(ConfigArgs *c) {
1601         if (c->op == SLAP_CONFIG_EMIT) {
1602                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1603                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1604                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1605                         return 0;
1606                 } else {
1607                         return 1;
1608                 }
1609         } else if ( c->op == LDAP_MOD_DELETE ) {
1610                 ch_free( c->be->be_rootdn.bv_val );
1611                 ch_free( c->be->be_rootndn.bv_val );
1612                 BER_BVZERO( &c->be->be_rootdn );
1613                 BER_BVZERO( &c->be->be_rootndn );
1614                 return 0;
1615         }
1616         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1617                 ch_free( c->be->be_rootdn.bv_val );
1618                 ch_free( c->be->be_rootndn.bv_val );
1619         }
1620         c->be->be_rootdn = c->value_dn;
1621         c->be->be_rootndn = c->value_ndn;
1622         return(0);
1623 }
1624
1625 static int
1626 config_rootpw(ConfigArgs *c) {
1627         Backend *tbe;
1628         /* config_add_internal sets c->be = frontendDB. While the cn=config
1629          * rootpw is technically inside a backend, we expose it in the
1630          * global entry, and need to point to it properly here.
1631          */
1632         if (c->be == frontendDB)
1633                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1634
1635         if (c->op == SLAP_CONFIG_EMIT) {
1636                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1637                         ber_dupbv( &c->value_bv, &c->be->be_rootpw);
1638                         return 0;
1639                 }
1640                 return 1;
1641         } else if ( c->op == LDAP_MOD_DELETE ) {
1642                 ch_free( c->be->be_rootpw.bv_val );
1643                 BER_BVZERO( &c->be->be_rootpw );
1644                 return 0;
1645         }
1646
1647         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1648         if(tbe != c->be) {
1649                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1650                         c->argv[0] );
1651                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1652                         c->log, c->msg, 0);
1653                 return(1);
1654         }
1655         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1656                 ch_free( c->be->be_rootpw.bv_val );
1657         c->be->be_rootpw = c->value_bv;
1658         return(0);
1659 }
1660
1661 static int
1662 config_restrict(ConfigArgs *c) {
1663         slap_mask_t restrictops = 0;
1664         int i;
1665         slap_verbmasks restrictable_ops[] = {
1666                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1667                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1668                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1669                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1670                 { BER_BVC("modrdn"),            0 },
1671                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1672                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1673                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1674                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1675                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1676                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1677                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1678                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1679                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1680                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1681                 { BER_BVNULL,   0 }
1682         };
1683
1684         if (c->op == SLAP_CONFIG_EMIT) {
1685                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1686                         &c->rvalue_vals );
1687         } else if ( c->op == LDAP_MOD_DELETE ) {
1688                 if ( !c->line ) {
1689                         c->be->be_restrictops = 0;
1690                 } else {
1691                         restrictops = verb_to_mask( c->line, restrictable_ops );
1692                         c->be->be_restrictops ^= restrictops;
1693                 }
1694                 return 0;
1695         }
1696         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1697         if ( i ) {
1698                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1699                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1700                         c->log, c->msg, c->argv[i]);
1701                 return(1);
1702         }
1703         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1704                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1705         c->be->be_restrictops |= restrictops;
1706         return(0);
1707 }
1708
1709 static int
1710 config_allows(ConfigArgs *c) {
1711         slap_mask_t allows = 0;
1712         int i;
1713         slap_verbmasks allowable_ops[] = {
1714                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1715                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1716                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1717                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1718                 { BER_BVNULL,   0 }
1719         };
1720         if (c->op == SLAP_CONFIG_EMIT) {
1721                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1722         } else if ( c->op == LDAP_MOD_DELETE ) {
1723                 if ( !c->line ) {
1724                         global_allows = 0;
1725                 } else {
1726                         allows = verb_to_mask( c->line, allowable_ops );
1727                         global_allows ^= allows;
1728                 }
1729                 return 0;
1730         }
1731         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1732         if ( i ) {
1733                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1734                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1735                         c->log, c->msg, c->argv[i]);
1736                 return(1);
1737         }
1738         global_allows |= allows;
1739         return(0);
1740 }
1741
1742 static int
1743 config_disallows(ConfigArgs *c) {
1744         slap_mask_t disallows = 0;
1745         int i;
1746         slap_verbmasks disallowable_ops[] = {
1747                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1748                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1749                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1750                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1751                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1752                 { BER_BVNULL, 0 }
1753         };
1754         if (c->op == SLAP_CONFIG_EMIT) {
1755                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1756         } else if ( c->op == LDAP_MOD_DELETE ) {
1757                 if ( !c->line ) {
1758                         global_disallows = 0;
1759                 } else {
1760                         disallows = verb_to_mask( c->line, disallowable_ops );
1761                         global_disallows ^= disallows;
1762                 }
1763                 return 0;
1764         }
1765         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1766         if ( i ) {
1767                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1768                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1769                         c->log, c->msg, c->argv[i]);
1770                 return(1);
1771         }
1772         global_disallows |= disallows;
1773         return(0);
1774 }
1775
1776 static int
1777 config_requires(ConfigArgs *c) {
1778         slap_mask_t requires = 0;
1779         int i;
1780         slap_verbmasks requires_ops[] = {
1781                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1782                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1783                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1784                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1785                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1786                 { BER_BVNULL, 0 }
1787         };
1788         if (c->op == SLAP_CONFIG_EMIT) {
1789                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1790         } else if ( c->op == LDAP_MOD_DELETE ) {
1791                 if ( !c->line ) {
1792                         c->be->be_requires = 0;
1793                 } else {
1794                         requires = verb_to_mask( c->line, requires_ops );
1795                         c->be->be_requires ^= requires;
1796                 }
1797                 return 0;
1798         }
1799         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1800         if ( i ) {
1801                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1802                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1803                         c->log, c->msg, c->argv[i]);
1804                 return(1);
1805         }
1806         c->be->be_requires = requires;
1807         return(0);
1808 }
1809
1810 static int
1811 config_loglevel(ConfigArgs *c) {
1812         int i;
1813         char *next;
1814         slap_verbmasks loglevel_ops[] = {
1815                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1816                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1817                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1818                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1819                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1820                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1821                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1822                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1823                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1824                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1825                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1826                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1827                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1828                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1829                 { BER_BVC("Any"),       -1 },
1830                 { BER_BVNULL,   0 }
1831         };
1832
1833         if (c->op == SLAP_CONFIG_EMIT) {
1834                 return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
1835         } else if ( c->op == LDAP_MOD_DELETE ) {
1836                 if ( !c->line ) {
1837                         ldap_syslog = 0;
1838                 } else {
1839                         int level = verb_to_mask( c->line, loglevel_ops );
1840                         ldap_syslog ^= level;
1841                 }
1842                 return 0;
1843         }
1844
1845         ldap_syslog = 0;
1846
1847         for( i=1; i < c->argc; i++ ) {
1848                 int     level;
1849
1850                 if ( isdigit( c->argv[i][0] ) ) {
1851                         level = strtol( c->argv[i], &next, 10 );
1852                         if ( next == NULL || next[0] != '\0' ) {
1853                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
1854                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1855                                         c->log, c->msg, c->argv[i]);
1856                                 return( 1 );
1857                         }
1858                 } else {
1859                         int j = verb_to_mask(c->argv[i], loglevel_ops);
1860                         if(BER_BVISNULL(&loglevel_ops[j].word)) {
1861                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
1862                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1863                                         c->log, c->msg, c->argv[i]);
1864                                 return( 1 );
1865                         }
1866                         level = loglevel_ops[j].mask;
1867                 }
1868                 ldap_syslog |= level;
1869         }
1870         return(0);
1871 }
1872
1873 static int
1874 config_referral(ConfigArgs *c) {
1875         struct berval val;
1876         if (c->op == SLAP_CONFIG_EMIT) {
1877                 if ( default_referral ) {
1878                         value_add( &c->rvalue_vals, default_referral );
1879                         return 0;
1880                 } else {
1881                         return 1;
1882                 }
1883         } else if ( c->op == LDAP_MOD_DELETE ) {
1884                 if ( c->valx < 0 ) {
1885                         ber_bvarray_free( default_referral );
1886                         default_referral = NULL;
1887                 } else {
1888                         int i = c->valx;
1889                         ch_free( default_referral[i].bv_val );
1890                         for (; default_referral[i].bv_val; i++ )
1891                                 default_referral[i] = default_referral[i+1];
1892                 }
1893                 return 0;
1894         }
1895         if(validate_global_referral(c->argv[1])) {
1896                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
1897                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1898                         c->log, c->msg, c->argv[1]);
1899                 return(1);
1900         }
1901
1902         ber_str2bv(c->argv[1], 0, 0, &val);
1903         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
1904         return(0);
1905 }
1906
1907 static struct {
1908         struct berval key;
1909         int off;
1910 } sec_keys[] = {
1911         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
1912         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
1913         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
1914         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
1915         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
1916         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
1917         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
1918         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
1919         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
1920         { BER_BVNULL, 0 }
1921 };
1922
1923 static int
1924 config_security(ConfigArgs *c) {
1925         slap_ssf_set_t *set = &c->be->be_ssf_set;
1926         char *next;
1927         int i, j;
1928         if (c->op == SLAP_CONFIG_EMIT) {
1929                 char numbuf[32];
1930                 struct berval bv;
1931                 slap_ssf_t *tgt;
1932                 int rc = 1;
1933
1934                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
1935                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
1936                         if ( *tgt ) {
1937                                 rc = 0;
1938                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
1939                                 bv.bv_len += sec_keys[i].key.bv_len;
1940                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
1941                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
1942                                 strcpy( next, numbuf );
1943                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1944                         }
1945                 }
1946                 return rc;
1947         }
1948         for(i = 1; i < c->argc; i++) {
1949                 slap_ssf_t *tgt = NULL;
1950                 char *src;
1951                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
1952                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
1953                                 sec_keys[j].key.bv_len)) {
1954                                 src = c->argv[i] + sec_keys[j].key.bv_len;
1955                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
1956                                 break;
1957                         }
1958                 }
1959                 if ( !tgt ) {
1960                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
1961                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1962                                 c->log, c->msg, c->argv[i]);
1963                         return(1);
1964                 }
1965
1966                 *tgt = strtol(src, &next, 10);
1967                 if(next == NULL || next[0] != '\0' ) {
1968                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
1969                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1970                                 c->log, c->msg, c->argv[i]);
1971                         return(1);
1972                 }
1973         }
1974         return(0);
1975 }
1976
1977 char *
1978 anlist_unparse( AttributeName *an, char *ptr ) {
1979         int comma = 0;
1980
1981         for (; !BER_BVISNULL( &an->an_name ); an++) {
1982                 if ( comma ) *ptr++ = ',';
1983                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
1984                 comma = 1;
1985         }
1986         return ptr;
1987 }
1988
1989 static void
1990 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
1991 {
1992         int len;
1993         char *ptr;
1994         struct berval bc = {0};
1995         char numbuf[32];
1996
1997         len = sprintf(numbuf, IFMT, i );
1998
1999         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2000         if ( ri->ri_nsuffix ) {
2001                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2002                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2003                 }
2004         }
2005         if ( ri->ri_attrs ) {
2006                 len += STRLENOF("attr");
2007                 if ( ri->ri_exclude ) len++;
2008                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2009                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2010                 }
2011         }
2012         bindconf_unparse( &ri->ri_bindconf, &bc );
2013         len += bc.bv_len;
2014
2015         bv->bv_val = ch_malloc(len + 1);
2016         bv->bv_len = len;
2017
2018         ptr = lutil_strcopy( bv->bv_val, numbuf );
2019         ptr = lutil_strcopy( ptr, "uri=" );
2020         ptr = lutil_strcopy( ptr, ri->ri_uri );
2021
2022         if ( ri->ri_nsuffix ) {
2023                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2024                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2025                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2026                         *ptr++ = '"';
2027                 }
2028         }
2029         if ( ri->ri_attrs ) {
2030                 ptr = lutil_strcopy( ptr, "attr" );
2031                 if ( ri->ri_exclude ) *ptr++ = '!';
2032                 *ptr++ = '=';
2033                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2034         }
2035         if ( bc.bv_val ) {
2036                 strcpy( ptr, bc.bv_val );
2037                 ch_free( bc.bv_val );
2038         }
2039 }
2040
2041 static int
2042 config_replica(ConfigArgs *c) {
2043         int i, nr = -1, len;
2044         char *replicahost, *replicauri;
2045         LDAPURLDesc *ludp;
2046
2047         if (c->op == SLAP_CONFIG_EMIT) {
2048                 if (c->be->be_replica) {
2049                         struct berval bv;
2050                         for (i=0;c->be->be_replica[i]; i++) {
2051                                 replica_unparse( c->be->be_replica[i], i, &bv );
2052                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2053                         }
2054                         return 0;
2055                 }
2056                 return 1;
2057         } else if ( c->op == LDAP_MOD_DELETE ) {
2058                 /* FIXME: there is no replica_free function */
2059                 if ( c->valx < 0 ) {
2060                 } else {
2061                 }
2062         }
2063         if(SLAP_MONITOR(c->be)) {
2064                 Debug(LDAP_DEBUG_ANY, "%s: "
2065                         "\"replica\" should not be used inside monitor database\n",
2066                         c->log, 0, 0);
2067                 return(0);      /* FIXME: should this be an error? */
2068         }
2069
2070         for(i = 1; i < c->argc; i++) {
2071                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2072                         replicahost = c->argv[i] + STRLENOF("host=");
2073                         len = strlen( replicahost );
2074                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2075                         sprintf( replicauri, "ldap://%s", replicahost );
2076                         replicahost = replicauri + STRLENOF( "ldap://");
2077                         nr = add_replica_info(c->be, replicauri, replicahost);
2078                         break;
2079                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2080                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2081                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2082                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2083                                 return(1);
2084                         }
2085                         if(!ludp->lud_host) {
2086                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2087                                         c->argv[0] );
2088                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2089                                 return(1);
2090                         }
2091                         ldap_free_urldesc(ludp);
2092                         replicauri = c->argv[i] + STRLENOF("uri=");
2093                         replicauri = ch_strdup( replicauri );
2094                         replicahost = strchr( replicauri, '/' );
2095                         replicahost += 2;
2096                         nr = add_replica_info(c->be, replicauri, replicahost);
2097                         break;
2098                 }
2099         }
2100         if(i == c->argc) {
2101                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2102                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2103                 return(1);
2104         } else if(nr == -1) {
2105                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2106                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2107                 return(1);
2108         } else {
2109                 for(i = 1; i < c->argc; i++) {
2110                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2111                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2112                                         case 1:
2113                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2114                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2115                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2116                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2117 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2118                                                 return 1;
2119 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2120                                                 break;
2121                                         case 2:
2122                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2123                                                 "unable to normalize suffix in \"replica\" line"
2124                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2125                                                 c->log, 0, 0);
2126 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2127                                                 return 1;
2128 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2129                                                 break;
2130                                 }
2131
2132                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2133                                 int exclude = 0;
2134                                 char *arg = c->argv[i] + STRLENOF("attr");
2135                                 if(arg[0] == '!') {
2136                                         arg++;
2137                                         exclude = 1;
2138                                 }
2139                                 if(arg[0] != '=') {
2140                                         continue;
2141                                 }
2142                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2143                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2144                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2145                                                 c->log, c->msg, arg + 1);
2146                                         return(1);
2147                                 }
2148                         } else if ( bindconf_parse( c->argv[i],
2149                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2150                                 return(1);
2151                         }
2152                 }
2153         }
2154         return(0);
2155 }
2156
2157 static int
2158 config_updatedn(ConfigArgs *c) {
2159         struct berval dn;
2160         int rc;
2161         if (c->op == SLAP_CONFIG_EMIT) {
2162                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2163                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2164                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2165                         return 0;
2166                 }
2167                 return 1;
2168         } else if ( c->op == LDAP_MOD_DELETE ) {
2169                 ch_free( c->be->be_update_ndn.bv_val );
2170                 c->be->be_update_ndn.bv_val = NULL;
2171                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2172                 return 0;
2173         }
2174         if(SLAP_SHADOW(c->be)) {
2175                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2176                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2177                         c->log, c->msg, 0);
2178                 return(1);
2179         }
2180
2181         ber_str2bv(c->argv[1], 0, 0, &dn);
2182
2183         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2184
2185         if(rc != LDAP_SUCCESS) {
2186                 sprintf( c->msg, "<%s> invalid DN %d (%s)", c->argv[0],
2187                         rc, ldap_err2string(rc));
2188                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2189                         c->log, c->msg, 0 );
2190                 return(1);
2191         }
2192
2193         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2194         return(0);
2195 }
2196
2197 static int
2198 config_updateref(ConfigArgs *c) {
2199         struct berval val;
2200         if (c->op == SLAP_CONFIG_EMIT) {
2201                 if ( c->be->be_update_refs ) {
2202                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2203                         return 0;
2204                 } else {
2205                         return 1;
2206                 }
2207         } else if ( c->op == LDAP_MOD_DELETE ) {
2208                 if ( c->valx < 0 ) {
2209                         ber_bvarray_free( c->be->be_update_refs );
2210                         c->be->be_update_refs = NULL;
2211                 } else {
2212                         int i = c->valx;
2213                         ch_free( c->be->be_update_refs[i].bv_val );
2214                         for (; c->be->be_update_refs[i].bv_val; i++)
2215                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2216                 }
2217                 return 0;
2218         }
2219         if(!SLAP_SHADOW(c->be)) {
2220                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2221                         c->argv[0] );
2222                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2223                         c->log, c->msg, 0);
2224                 return(1);
2225         }
2226
2227         if(validate_global_referral(c->argv[1])) {
2228                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2229                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2230                         c->log, c->msg, c->argv[1]);
2231                 return(1);
2232         }
2233         ber_str2bv(c->argv[1], 0, 0, &val);
2234         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2235         return(0);
2236 }
2237
2238 static int
2239 config_include(ConfigArgs *c) {
2240         unsigned long savelineno = c->lineno;
2241         int rc;
2242         ConfigFile *cf;
2243         ConfigFile *cfsave = cfn;
2244         ConfigFile *cf2 = NULL;
2245         if (c->op == SLAP_CONFIG_EMIT) {
2246                 if (c->private) {
2247                         ConfigFile *cf = c->private;
2248                         value_add_one( &c->rvalue_vals, &cf->c_file );
2249                         return 0;
2250                 }
2251                 return 1;
2252         } else if ( c->op == LDAP_MOD_DELETE ) {
2253         }
2254         cf = ch_calloc( 1, sizeof(ConfigFile));
2255         if ( cfn->c_kids ) {
2256                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2257                 cf2->c_sibs = cf;
2258         } else {
2259                 cfn->c_kids = cf;
2260         }
2261         cfn = cf;
2262         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2263         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2264         c->lineno = savelineno - 1;
2265         cfn = cfsave;
2266         if ( rc ) {
2267                 if ( cf2 ) cf2->c_sibs = NULL;
2268                 else cfn->c_kids = NULL;
2269                 ch_free( cf->c_file.bv_val );
2270                 ch_free( cf );
2271         } else {
2272                 c->private = cf;
2273         }
2274         return(rc);
2275 }
2276
2277 #ifdef HAVE_TLS
2278 static int
2279 config_tls_option(ConfigArgs *c) {
2280         int flag;
2281         switch(c->type) {
2282         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2283         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2284         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2285         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2286         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2287         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2288         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2289                                         "unknown tls_option <0x%x>\n",
2290                                         c->log, c->type, 0);
2291         }
2292         if (c->op == SLAP_CONFIG_EMIT) {
2293                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2294         } else if ( c->op == LDAP_MOD_DELETE ) {
2295                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2296         }
2297         ch_free(c->value_string);
2298         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2299 }
2300
2301 /* FIXME: this ought to be provided by libldap */
2302 static int
2303 config_tls_config(ConfigArgs *c) {
2304         int i, flag;
2305         slap_verbmasks crlkeys[] = {
2306                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2307                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2308                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2309                 { BER_BVNULL, 0 }
2310         };
2311         slap_verbmasks vfykeys[] = {
2312                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2313                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2314                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2315                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2316                 { BER_BVNULL, 0 }
2317         }, *keys;
2318         switch(c->type) {
2319         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2320         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2321         default:
2322                 Debug(LDAP_DEBUG_ANY, "%s: "
2323                                 "unknown tls_option <0x%x>\n",
2324                                 c->log, c->type, 0);
2325         }
2326         if (c->op == SLAP_CONFIG_EMIT) {
2327                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2328                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2329                         if (keys[i].mask == c->value_int) {
2330                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2331                                 return 0;
2332                         }
2333                 }
2334                 return 1;
2335         } else if ( c->op == LDAP_MOD_DELETE ) {
2336                 int i = 0;
2337                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2338         }
2339         ch_free( c->value_string );
2340         if(isdigit((unsigned char)c->argv[1][0])) {
2341                 i = atoi(c->argv[1]);
2342                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2343         } else {
2344                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2345         }
2346 }
2347 #endif
2348
2349 static CfEntryInfo *
2350 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2351 {
2352         struct berval cdn;
2353         char *c;
2354
2355         if ( !root ) {
2356                 *last = NULL;
2357                 return NULL;
2358         }
2359
2360         if ( dn_match( &root->ce_entry->e_nname, dn ))
2361                 return root;
2362
2363         c = dn->bv_val+dn->bv_len;
2364         for (;*c != ',';c--);
2365
2366         while(root) {
2367                 *last = root;
2368                 for (--c;c>dn->bv_val && *c != ',';c--);
2369                 cdn.bv_val = c;
2370                 if ( *c == ',' )
2371                         cdn.bv_val++;
2372                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2373
2374                 root = root->ce_kids;
2375
2376                 for (;root;root=root->ce_sibs) {
2377                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2378                                 if ( cdn.bv_val == dn->bv_val ) {
2379                                         return root;
2380                                 }
2381                                 break;
2382                         }
2383                 }
2384         }
2385         return root;
2386 }
2387
2388 static int
2389 config_ldif_resp( Operation *op, SlapReply *rs )
2390 {
2391         if ( rs->sr_type == REP_SEARCH ) {
2392                 CfBackInfo *cfb = op->o_callback->sc_private;
2393
2394                 cfb->cb_got_ldif = 1;
2395                 rs->sr_err = config_add_internal( cfb, rs->sr_entry, NULL, NULL );
2396         }
2397         return rs->sr_err;
2398 }
2399
2400 /* Configure and read the underlying back-ldif store */
2401 static int
2402 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2403         CfBackInfo *cfb = be->be_private;
2404         ConfigArgs c = {0};
2405         ConfigTable *ct;
2406         char *argv[3];
2407         int rc = 0;
2408         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2409         Connection conn = {0};
2410         char opbuf[OPERATION_BUFFER_SIZE];
2411         Operation *op;
2412         SlapReply rs = {REP_RESULT};
2413         Filter filter = { LDAP_FILTER_PRESENT };
2414         struct berval filterstr = BER_BVC("(objectclass=*)");
2415         struct stat st;
2416
2417         /* Is the config directory available? */
2418         if ( stat( dir, &st ) < 0 ) {
2419                 /* No, so don't bother using the backing store.
2420                  * All changes will be in-memory only.
2421                  */
2422                 return 0;
2423         }
2424                 
2425         cfb->cb_db.bd_info = backend_info( "ldif" );
2426         if ( !cfb->cb_db.bd_info )
2427                 return 0;       /* FIXME: eventually this will be a fatal error */
2428
2429         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2430
2431         /* Mark that back-ldif type is in use */
2432         cfb->cb_db.bd_info->bi_nDB++;
2433
2434         cfb->cb_db.be_suffix = be->be_suffix;
2435         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2436         cfb->cb_db.be_rootdn = be->be_rootdn;
2437         cfb->cb_db.be_rootndn = be->be_rootndn;
2438
2439         ber_str2bv( dir, 0, 1, &cfdir );
2440
2441         c.be = &cfb->cb_db;
2442         c.fname = "slapd";
2443         c.argc = 2;
2444         argv[0] = "directory";
2445         argv[1] = (char *)dir;
2446         argv[2] = NULL;
2447         c.argv = argv;
2448
2449         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2450         if ( !ct )
2451                 return 1;
2452
2453         if ( config_add_vals( ct, &c ))
2454                 return 1;
2455
2456         if ( backend_startup_one( &cfb->cb_db ))
2457                 return 1;
2458
2459         if ( readit ) {
2460                 op = (Operation *)opbuf;
2461                 connection_fake_init( &conn, op, cfb );
2462
2463                 filter.f_desc = slap_schema.si_ad_objectClass;
2464
2465                 op->o_tag = LDAP_REQ_SEARCH;
2466
2467                 op->ors_filter = &filter;
2468                 op->ors_filterstr = filterstr;
2469                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2470
2471                 op->o_dn = be->be_rootdn;
2472                 op->o_ndn = be->be_rootndn;
2473
2474                 op->o_req_dn = be->be_suffix[0];
2475                 op->o_req_ndn = be->be_nsuffix[0];
2476
2477                 op->ors_tlimit = SLAP_NO_LIMIT;
2478                 op->ors_slimit = SLAP_NO_LIMIT;
2479
2480                 op->ors_attrs = slap_anlist_all_attributes;
2481                 op->ors_attrsonly = 0;
2482
2483                 op->o_callback = &cb;
2484                 cb.sc_private = cfb;
2485
2486                 op->o_bd = &cfb->cb_db;
2487                 rc = op->o_bd->be_search( op, &rs );
2488         }
2489
2490         cfb->cb_use_ldif = 1;
2491
2492         return rc;
2493 }
2494
2495 static int
2496 CfOc_cmp( const void *c1, const void *c2 ) {
2497         const ConfigOCs *co1 = c1;
2498         const ConfigOCs *co2 = c2;
2499
2500         return ber_bvcmp( co1->co_name, co2->co_name );
2501 }
2502
2503 int
2504 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2505         int i;
2506
2507         i = init_config_attrs( ct );
2508         if ( i ) return i;
2509
2510         /* set up the objectclasses */
2511         i = init_config_ocs( ocs );
2512         if ( i ) return i;
2513
2514         for (i=0; ocs[i].co_def; i++) {
2515                 if ( ocs[i].co_oc ) {
2516                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2517                         if ( !ocs[i].co_table )
2518                                 ocs[i].co_table = ct;
2519                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2520                 }
2521         }
2522         return 0;
2523 }
2524
2525 int
2526 read_config(const char *fname, const char *dir) {
2527         BackendDB *be;
2528         CfBackInfo *cfb;
2529         const char *cfdir, *cfname;
2530         int rc;
2531
2532         /* Setup the config backend */
2533         be = backend_db_init( "config" );
2534         if ( !be )
2535                 return 1;
2536
2537         cfb = be->be_private;
2538
2539         /* If no .conf, or a dir was specified, setup the dir */
2540         if ( !fname || dir ) {
2541                 if ( dir ) {
2542                         /* If explicitly given, check for existence */
2543                         struct stat st;
2544
2545                         if ( stat( dir, &st ) < 0 ) {
2546                                 Debug( LDAP_DEBUG_ANY,
2547                                         "invalid config directory %s, error %d\n",
2548                                                 dir, errno, 0 );
2549                                 return 1;
2550                         }
2551                         cfdir = dir;
2552                 } else {
2553                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2554                 }
2555                 /* if fname is defaulted, try reading .d */
2556                 if ( config_setup_ldif( be, cfdir, !fname ))
2557                         return 1;
2558
2559                 /* If we read the config from back-ldif, nothing to do here */
2560                 if ( cfb->cb_got_ldif )
2561                         return 0;
2562         }
2563
2564         if ( fname )
2565                 cfname = fname;
2566         else
2567                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2568
2569         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2570
2571         if ( rc == 0 )
2572                 ber_str2bv( cfname, 0, 1, &cf_prv.c_file );
2573
2574         /* If we got this far and failed, it may be a serious problem. In server
2575          * mode, we should never come to this. However, it may be alright if we're
2576          * using slapadd to create the conf dir.
2577          */
2578         while ( rc ) {
2579                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2580                         break;
2581                 /* If a config file was explicitly given, fail */
2582                 if ( fname )
2583                         break;
2584                 
2585                 /* Seems to be slapadd with a config dir, let it continue */
2586                 if ( cfb->cb_use_ldif ) {
2587                         rc = 0;
2588                         cfb->cb_got_ldif = 1;
2589                 }
2590                 break;
2591         }
2592         return rc;
2593 }
2594
2595 static int
2596 config_back_bind( Operation *op, SlapReply *rs )
2597 {
2598         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2599                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2600                 /* frontend sends result */
2601                 return LDAP_SUCCESS;
2602         }
2603
2604         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2605         send_ldap_result( op, rs );
2606
2607         return rs->sr_err;
2608 }
2609
2610 static int
2611 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2612 {
2613         int rc = 0;
2614
2615         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2616         {
2617                 rs->sr_attrs = op->ors_attrs;
2618                 rs->sr_entry = ce->ce_entry;
2619                 rc = send_search_entry( op, rs );
2620         }
2621         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2622                 if ( ce->ce_kids ) {
2623                         rc = config_send( op, rs, ce->ce_kids, 1 );
2624                         if ( rc ) return rc;
2625                 }
2626                 if ( depth ) {
2627                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2628                                 rc = config_send( op, rs, ce, 0 );
2629                                 if ( rc ) break;
2630                         }
2631                 }
2632         }
2633         return rc;
2634 }
2635
2636 static ConfigTable *
2637 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2638 {
2639         int i, j;
2640
2641         for (j=0; j<nocs; j++) {
2642                 for (i=0; colst[j]->co_table[i].name; i++)
2643                         if ( colst[j]->co_table[i].ad == ad )
2644                                 return &colst[j]->co_table[i];
2645         }
2646         return NULL;
2647 }
2648
2649 /* Sort the attributes of the entry according to the order defined
2650  * in the objectclass, with required attributes occurring before
2651  * allowed attributes. For any attributes with sequencing dependencies
2652  * (e.g., rootDN must be defined after suffix) the objectclass must
2653  * list the attributes in the desired sequence.
2654  */
2655 static void
2656 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2657 {
2658         Attribute *a, *head = NULL, *tail = NULL, **prev;
2659         int i, j;
2660
2661         for (i=0; i<nocs; i++) {
2662                 if ( colst[i]->co_oc->soc_required ) {
2663                         AttributeType **at = colst[i]->co_oc->soc_required;
2664                         for (j=0; at[j]; j++) {
2665                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2666                                         prev = &(*prev)->a_next, a=a->a_next) {
2667                                         if ( a->a_desc == at[j]->sat_ad ) {
2668                                                 *prev = a->a_next;
2669                                                 if (!head) {
2670                                                         head = a;
2671                                                         tail = a;
2672                                                 } else {
2673                                                         tail->a_next = a;
2674                                                         tail = a;
2675                                                 }
2676                                                 break;
2677                                         }
2678                                 }
2679                         }
2680                 }
2681                 if ( colst[i]->co_oc->soc_allowed ) {
2682                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2683                         for (j=0; at[j]; j++) {
2684                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2685                                         prev = &(*prev)->a_next, a=a->a_next) {
2686                                         if ( a->a_desc == at[j]->sat_ad ) {
2687                                                 *prev = a->a_next;
2688                                                 if (!head) {
2689                                                         head = a;
2690                                                         tail = a;
2691                                                 } else {
2692                                                         tail->a_next = a;
2693                                                         tail = a;
2694                                                 }
2695                                                 break;
2696                                         }
2697                                 }
2698                         }
2699                 }
2700         }
2701         if ( tail ) {
2702                 tail->a_next = e->e_attrs;
2703                 e->e_attrs = head;
2704         }
2705 }
2706
2707 static int
2708 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2709 {
2710         Attribute *a = NULL;
2711         AttributeDescription *ad;
2712         BerVarray vals;
2713
2714         int i, rc = 0, sort = 0;
2715
2716         if ( isAttr ) {
2717                 a = ptr;
2718                 ad = a->a_desc;
2719                 vals = a->a_vals;
2720         } else {
2721                 Modifications *ml = ptr;
2722                 ad = ml->sml_desc;
2723                 vals = ml->sml_values;
2724         }
2725
2726         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2727                 sort = 1;
2728                 rc = ordered_value_sort( a, 1 );
2729                 if ( rc )
2730                         return rc;
2731         }
2732         for ( i=0; vals[i].bv_val; i++ ) {
2733                 ca->line = vals[i].bv_val;
2734                 if ( sort ) {
2735                         char *idx = strchr( ca->line, '}' );
2736                         if ( idx ) ca->line = idx+1;
2737                 }
2738                 rc = config_parse_vals( ct, ca, i );
2739                 if ( rc )
2740                         break;
2741         }
2742         return rc;
2743 }
2744
2745 static int
2746 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2747         SlapReply *rs, int *renum )
2748 {
2749         CfEntryInfo *ce;
2750         int index = -1, gotindex = 0, nsibs;
2751         int renumber = 0, tailindex = 0;
2752         char *ptr1, *ptr2;
2753         struct berval rdn;
2754
2755         if ( renum ) *renum = 0;
2756
2757         /* These entries don't get indexed/renumbered */
2758         if ( ce_type == Cft_Global ) return 0;
2759         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2760
2761         if ( ce_type == Cft_Include || ce_type == Cft_Module )
2762                 tailindex = 1;
2763
2764         /* See if the rdn has an index already */
2765         dnRdn( &e->e_name, &rdn );
2766         ptr1 = strchr( e->e_name.bv_val, '{' );
2767         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
2768                 ptr2 = strchr( ptr1, '}' );
2769                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
2770                         return LDAP_NAMING_VIOLATION;
2771                 if ( ptr2-ptr1 == 1)
2772                         return LDAP_NAMING_VIOLATION;
2773                 gotindex = 1;
2774                 index = atoi(ptr1+1);
2775                 if ( index < 0 )
2776                         return LDAP_NAMING_VIOLATION;
2777         }
2778
2779         /* count related kids */
2780         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
2781                 if ( ce->ce_type == ce_type ) nsibs++;
2782         }
2783
2784         if ( index != nsibs ) {
2785                 if ( gotindex ) {
2786                         if ( index < nsibs ) {
2787                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
2788                                 /* Siblings need to be renumbered */
2789                                 renumber = 1;
2790                         }
2791                 }
2792                 if ( !renumber ) {
2793                         struct berval ival, newrdn, nnewrdn;
2794                         struct berval rtype, rval;
2795                         Attribute *a;
2796                         AttributeDescription *ad = NULL;
2797                         char ibuf[32];
2798                         const char *text;
2799
2800                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
2801                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
2802                         rtype.bv_val = rdn.bv_val;
2803                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
2804
2805                         /* Find attr */
2806                         slap_bv2ad( &rtype, &ad, &text );
2807                         a = attr_find( e->e_attrs, ad );
2808                         if (!a ) return LDAP_NAMING_VIOLATION;
2809
2810                         ival.bv_val = ibuf;
2811                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
2812                         
2813                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
2814                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
2815
2816                         if ( tailindex ) {
2817                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
2818                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2819                         } else {
2820                                 int xlen;
2821                                 if ( !gotindex ) {
2822                                         ptr2 = rval.bv_val;
2823                                         xlen = rval.bv_len;
2824                                 } else {
2825                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
2826                                 }
2827                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
2828                                         rtype.bv_len );
2829                                 *ptr1++ = '=';
2830                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2831                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
2832                                 *ptr1 = '\0';
2833                         }
2834
2835                         /* Do the equivalent of ModRDN */
2836                         /* Replace DN / NDN */
2837                         newrdn.bv_len = ptr1 - newrdn.bv_val;
2838                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
2839                         free( e->e_name.bv_val );
2840                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
2841                                 &newrdn, NULL );
2842                         free( e->e_nname.bv_val );
2843                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
2844                                 &nnewrdn, NULL );
2845
2846                         /* Replace attr */
2847                         free( a->a_vals[0].bv_val );
2848                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
2849                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
2850                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
2851                         strcpy( a->a_vals[0].bv_val, ptr1 );
2852
2853                         if ( a->a_nvals != a->a_vals ) {
2854                                 free( a->a_nvals[0].bv_val );
2855                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
2856                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
2857                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
2858                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
2859                         }
2860                         free( nnewrdn.bv_val );
2861                         free( newrdn.bv_val );
2862                 }
2863         }
2864         if ( renum ) *renum = renumber;
2865         return 0;
2866 }
2867
2868 static ConfigOCs **
2869 count_ocs( Attribute *oc_at, int *nocs )
2870 {
2871         int i, j, n;
2872         ConfigOCs co, *coptr, **colst;
2873
2874         /* count the objectclasses */
2875         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
2876         n = i;
2877         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
2878
2879         for ( i=0, j=0; i<n; i++) {
2880                 co.co_name = &oc_at->a_nvals[i];
2881                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
2882                 
2883                 /* ignore non-config objectclasses. probably should be
2884                  * an error, general data doesn't belong here.
2885                  */
2886                 if ( !coptr ) continue;
2887
2888                 /* Ignore the root objectclass, it has no implementation.
2889                  */
2890                 if ( coptr->co_type == Cft_Abstract ) continue;
2891                 colst[j++] = coptr;
2892         }
2893         *nocs = j;
2894         return colst;
2895 }
2896
2897 static int
2898 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
2899 {
2900         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
2901                 return LDAP_CONSTRAINT_VIOLATION;
2902
2903         /* If we're reading from a configdir, don't parse this entry */
2904         if ( ca->lineno )
2905                 return LDAP_COMPARE_TRUE;
2906
2907         if ( p->ce_type == Cft_Global )
2908                 cfn = &cf_prv;
2909         else
2910                 cfn = p->ce_private;
2911         ca->private = cfn;
2912         return LDAP_SUCCESS;
2913 }
2914
2915 static int
2916 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
2917 {
2918         ConfigFile *cfo;
2919
2920         /* This entry is hardcoded, don't re-parse it */
2921         if ( p->ce_type == Cft_Global ) {
2922                 cfn = &cf_prv;
2923                 ca->private = cfn;
2924                 return LDAP_COMPARE_TRUE;
2925         }
2926         if ( p->ce_type != Cft_Schema )
2927                 return LDAP_CONSTRAINT_VIOLATION;
2928
2929         cfn = ch_calloc( 1, sizeof(ConfigFile) );
2930         ca->private = cfn;
2931         cfo = p->ce_private;
2932         cfn->c_sibs = cfo->c_kids;
2933         cfo->c_kids = cfn;
2934         return LDAP_SUCCESS;
2935 }
2936
2937 static int
2938 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2939 {
2940         if ( p->ce_type != Cft_Global )
2941                 return LDAP_CONSTRAINT_VIOLATION;
2942         ca->be = frontendDB;    /* just to get past check_vals */
2943         return LDAP_SUCCESS;
2944 }
2945
2946 static int
2947 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2948 {
2949         if ( p->ce_type != Cft_Global )
2950                 return LDAP_CONSTRAINT_VIOLATION;
2951         return LDAP_SUCCESS;
2952 }
2953
2954 static int
2955 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2956 {
2957         if ( p->ce_type != Cft_Global )
2958                 return LDAP_CONSTRAINT_VIOLATION;
2959         return LDAP_SUCCESS;
2960 }
2961
2962 static int
2963 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2964 {
2965         if ( p->ce_type != Cft_Database )
2966                 return LDAP_CONSTRAINT_VIOLATION;
2967         ca->be = p->ce_be;
2968         return LDAP_SUCCESS;
2969 }
2970
2971 /* Parse an LDAP entry into config directives */
2972 static int
2973 config_add_internal( CfBackInfo *cfb, Entry *e, SlapReply *rs, int *renum )
2974 {
2975         CfEntryInfo *ce, *last;
2976         ConfigOCs **colst;
2977         Attribute *a, *oc_at;
2978         int i, j, nocs, rc = 0;
2979         ConfigArgs ca = {0};
2980         struct berval pdn;
2981         ConfigTable *ct;
2982         char *ptr;
2983
2984         /* Make sure parent exists and entry does not */
2985         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
2986         if ( ce )
2987                 return LDAP_ALREADY_EXISTS;
2988
2989         dnParent( &e->e_nname, &pdn );
2990
2991         /* If last is NULL, the new entry is the root/suffix entry, 
2992          * otherwise last should be the parent.
2993          */
2994         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
2995                 if ( rs )
2996                         rs->sr_matched = last->ce_entry->e_name.bv_val;
2997                 return LDAP_NO_SUCH_OBJECT;
2998         }
2999
3000         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3001         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3002
3003         /* Fake the coordinates based on whether we're part of an
3004          * LDAP Add or if reading the config dir
3005          */
3006         if ( rs ) {
3007                 ca.fname = "slapd";
3008                 ca.lineno = 0;
3009         } else {
3010                 ca.fname = cfdir.bv_val;
3011                 ca.lineno = 1;
3012         }
3013
3014         colst = count_ocs( oc_at, &nocs );
3015
3016         /* Only the root can be Cft_Global, everything else must
3017          * have a parent. Only limited nesting arrangements are allowed.
3018          */
3019         rc = LDAP_CONSTRAINT_VIOLATION;
3020         if ( colst[0]->co_type == Cft_Global && !last ) {
3021                 cfn = &cf_prv;
3022                 ca.private = cfn;
3023                 ca.be = frontendDB;     /* just to get past check_vals */
3024                 rc = LDAP_SUCCESS;
3025         }
3026
3027         /* Check whether the Add is allowed by its parent, and do
3028          * any necessary arg setup
3029          */
3030         if ( last ) {
3031                 for ( i=0; i<nocs; i++ ) {
3032                         if ( colst[i]->co_ldadd &&
3033                                 ( rc = colst[i]->co_ldadd( last, e, &ca ))
3034                                         != LDAP_CONSTRAINT_VIOLATION ) {
3035                                 break;
3036                         }
3037                 }
3038         }
3039
3040         /* Add the entry but don't parse it, we already have its contents */
3041         if ( rc == LDAP_COMPARE_TRUE ) {
3042                 rc = LDAP_SUCCESS;
3043                 goto ok;
3044         }
3045
3046         if ( rc != LDAP_SUCCESS )
3047                 goto leave;
3048
3049         /* Parse all the values and check for simple syntax errors before
3050          * performing any set actions.
3051          *
3052          * If doing an LDAPadd, check for indexed names and any necessary
3053          * renaming/renumbering. Entries that don't need indexed names are
3054          * ignored. Entries that need an indexed name and arrive without one
3055          * are assigned to the end. Entries that arrive with an index may
3056          * cause the following entries to be renumbered/bumped down.
3057          *
3058          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3059          * don't allow Adding an entry with an index that's already in use.
3060          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3061          *
3062          * These entries can have auto-assigned indexes (appended to the end)
3063          * but only the other types support auto-renumbering of siblings.
3064          */
3065         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3066         if ( rc )
3067                 goto leave;
3068
3069         init_config_argv( &ca );
3070
3071         /* Make sure we process attrs in the required order */
3072         sort_attrs( e, colst, nocs );
3073
3074         for ( a=e->e_attrs; a; a=a->a_next ) {
3075                 if ( a == oc_at ) continue;
3076                 ct = config_find_table( colst, nocs, a->a_desc );
3077                 if ( !ct ) continue;    /* user data? */
3078                 rc = check_vals( ct, &ca, a, 1 );
3079                 if ( rc ) goto leave;
3080         }
3081
3082         /* Basic syntax checks are OK. Do the actual settings. */
3083         for ( a=e->e_attrs; a; a=a->a_next ) {
3084                 if ( a == oc_at ) continue;
3085                 ct = config_find_table( colst, nocs, a->a_desc );
3086                 if ( !ct ) continue;    /* user data? */
3087                 for (i=0; a->a_vals[i].bv_val; i++) {
3088                         ca.line = a->a_vals[i].bv_val;
3089                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3090                                 ptr = strchr( ca.line, '}' );
3091                                 if ( ptr ) ca.line = ptr+1;
3092                         }
3093                         ca.valx = i;
3094                         rc = config_parse_add( ct, &ca );
3095                         if ( rc ) {
3096                                 rc = LDAP_OTHER;
3097                                 goto leave;
3098                         }
3099                 }
3100         }
3101 ok:
3102         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3103         ce->ce_parent = last;
3104         ce->ce_entry = entry_dup( e );
3105         ce->ce_entry->e_private = ce;
3106         ce->ce_type = colst[0]->co_type;
3107         ce->ce_be = ca.be;
3108         ce->ce_bi = ca.bi;
3109         ce->ce_private = ca.private;
3110         if ( !last ) {
3111                 cfb->cb_root = ce;
3112         } else if ( last->ce_kids ) {
3113                 CfEntryInfo *c2;
3114
3115                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3116
3117                 c2->ce_sibs = ce;
3118         } else {
3119                 last->ce_kids = ce;
3120         }
3121
3122 leave:
3123         ch_free( ca.argv );
3124         if ( colst ) ch_free( colst );
3125         return rc;
3126 }
3127
3128 /* Parse an LDAP entry into config directives, then store in underlying
3129  * database.
3130  */
3131 static int
3132 config_back_add( Operation *op, SlapReply *rs )
3133 {
3134         CfBackInfo *cfb;
3135         CfEntryInfo *ce, *last;
3136         int renumber;
3137
3138         if ( !be_isroot( op ) ) {
3139                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3140                 goto out;
3141         }
3142
3143         cfb = (CfBackInfo *)op->o_bd->be_private;
3144
3145         ldap_pvt_thread_pool_pause( &connection_pool );
3146
3147         /* Strategy:
3148          * 1) check for existence of entry
3149          * 2) check for sibling renumbering
3150          * 3) perform internal add
3151          * 4) store entry in underlying database
3152          * 5) perform any necessary renumbering
3153          */
3154         rs->sr_err = config_add_internal( cfb, op->ora_e, rs, &renumber );
3155         if ( rs->sr_err == LDAP_SUCCESS && cfb->cb_use_ldif ) {
3156                 BackendDB *be = op->o_bd;
3157                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3158                 op->o_bd = &cfb->cb_db;
3159                 sc.sc_next = op->o_callback;
3160                 op->o_callback = &sc;
3161                 op->o_bd->be_add( op, rs );
3162                 op->o_bd = be;
3163                 op->o_callback = sc.sc_next;
3164         }
3165         if ( renumber ) {
3166         }
3167
3168         ldap_pvt_thread_pool_resume( &connection_pool );
3169
3170 out:
3171         send_ldap_result( op, rs );
3172         return rs->sr_err;
3173 }
3174
3175 typedef struct delrec {
3176         struct delrec *next;
3177         int nidx;
3178         int idx[0];
3179 } delrec;
3180
3181 static int
3182 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3183         ConfigArgs *ca )
3184 {
3185         CfBackInfo *cfb = (CfBackInfo *)op->o_bd->be_private;
3186         int rc = LDAP_UNWILLING_TO_PERFORM;
3187         Modifications *ml;
3188         Entry *e = ce->ce_entry;
3189         Attribute *save_attrs = e->e_attrs, *oc_at;
3190         ConfigTable *ct;
3191         ConfigOCs **colst;
3192         int i, nocs;
3193         char *ptr;
3194         delrec *dels = NULL, *deltail = NULL;
3195
3196         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3197         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3198
3199         colst = count_ocs( oc_at, &nocs );
3200
3201         e->e_attrs = attrs_dup( e->e_attrs );
3202
3203         init_config_argv( ca );
3204         ca->be = ce->ce_be;
3205         ca->bi = ce->ce_bi;
3206         ca->private = ce->ce_private;
3207         ca->ca_entry = e;
3208         strcpy( ca->log, "back-config" );
3209
3210         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3211                 ct = config_find_table( colst, nocs, ml->sml_desc );
3212                 switch (ml->sml_op) {
3213                 case LDAP_MOD_DELETE:
3214                 case LDAP_MOD_REPLACE: {
3215                         BerVarray vals = NULL, nvals;
3216                         int *idx = NULL;
3217                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3218                                 rc = LDAP_OTHER;
3219                                 snprintf( ca->msg, sizeof(ca->msg),
3220                                         "<%s> cannot be deleted" );
3221                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3222                                         ml->sml_desc->ad_cname.bv_val );
3223                                 goto out;
3224                         }
3225                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3226                                 vals = ml->sml_values;
3227                                 nvals = ml->sml_nvalues;
3228                                 ml->sml_values = NULL;
3229                                 ml->sml_nvalues = NULL;
3230                         }
3231                         /* If we're deleting by values, remember the indexes of the
3232                          * values we deleted.
3233                          */
3234                         if ( ct && ml->sml_values ) {
3235                                 delrec *d;
3236                                 for (i=0; ml->sml_values[i].bv_val; i++);
3237                                 d = ch_malloc( sizeof(delrec) + i * sizeof(int));
3238                                 d->nidx = i;
3239                                 d->next = NULL;
3240                                 if ( dels ) {
3241                                         deltail->next = d;
3242                                 } else {
3243                                         dels = d;
3244                                 }
3245                                 deltail = d;
3246                                 idx = d->idx;
3247                         }
3248                         rc = modify_delete_vindex(e, &ml->sml_mod,
3249                                 get_permissiveModify(op),
3250                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3251                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3252                                 ml->sml_values = vals;
3253                                 ml->sml_nvalues = nvals;
3254                         }
3255                         if ( !vals )
3256                                 break;
3257                         }
3258                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3259
3260                 case LDAP_MOD_ADD:
3261                 case SLAP_MOD_SOFTADD: {
3262                         int mop = ml->sml_op;
3263                         int navals = -1;
3264                         ml->sml_op = LDAP_MOD_ADD;
3265                         if ( ct ) {
3266                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3267                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3268                                         if ( a ) {
3269                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3270                                                 navals = i;
3271                                         }
3272                                 }
3273                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3274                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3275                                                 navals >= 0 ) {
3276                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3277                                                 if ( j < navals ) {
3278                                                         rc = LDAP_OTHER;
3279                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3280                                                                 ml->sml_desc->ad_cname.bv_val );
3281                                                         goto out;
3282                                                 }
3283                                         }
3284                                         rc = check_vals( ct, ca, ml, 0 );
3285                                         if ( rc ) goto out;
3286                                 }
3287                         }
3288                         rc = modify_add_values(e, &ml->sml_mod,
3289                                    get_permissiveModify(op),
3290                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3291
3292                         /* If value already exists, show success here
3293                          * and ignore this operation down below.
3294                          */
3295                         if ( mop == SLAP_MOD_SOFTADD ) {
3296                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3297                                         rc = LDAP_SUCCESS;
3298                                 else
3299                                         mop = LDAP_MOD_ADD;
3300                         }
3301                         ml->sml_op = mop;
3302                         break;
3303                         }
3304
3305                         break;
3306                 case LDAP_MOD_INCREMENT:        /* FIXME */
3307                         break;
3308                 default:
3309                         break;
3310                 }
3311                 if(rc != LDAP_SUCCESS) break;
3312         }
3313         
3314         if(rc == LDAP_SUCCESS) {
3315                 /* check that the entry still obeys the schema */
3316                 rc = entry_schema_check(op->o_bd, e, NULL,
3317                                   &rs->sr_text, ca->msg, sizeof(ca->msg) );
3318         }
3319         if ( rc == LDAP_SUCCESS ) {
3320                 /* Basic syntax checks are OK. Do the actual settings. */
3321                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3322                         ct = config_find_table( colst, nocs, ml->sml_desc );
3323                         if ( !ct ) continue;
3324
3325                         switch (ml->sml_op) {
3326                         case LDAP_MOD_DELETE:
3327                         case LDAP_MOD_REPLACE: {
3328                                 BerVarray vals = NULL, nvals;
3329                                 Attribute *a;
3330                                 delrec *d;
3331
3332                                 a = attr_find( e->e_attrs, ml->sml_desc );
3333
3334                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3335                                         vals = ml->sml_values;
3336                                         nvals = ml->sml_nvalues;
3337                                         ml->sml_values = NULL;
3338                                         ml->sml_nvalues = NULL;
3339                                 }
3340
3341                                 if ( ml->sml_values )
3342                                         d = dels;
3343
3344                                 /* If we didn't delete the whole attribute */
3345                                 if ( ml->sml_values && a ) {
3346                                         struct berval *mvals;
3347                                         int j;
3348
3349                                         if ( ml->sml_nvalues )
3350                                                 mvals = ml->sml_nvalues;
3351                                         else
3352                                                 mvals = ml->sml_values;
3353
3354                                         /* use the indexes we saved up above */
3355                                         for (i=0; i < d->nidx; i++) {
3356                                                 struct berval bv = *mvals++;
3357                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3358                                                         bv.bv_val[0] == '{' ) {
3359                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3360                                                         bv.bv_len -= ptr - bv.bv_val;
3361                                                         bv.bv_val = ptr;
3362                                                 }
3363                                                 ca->line = bv.bv_val;
3364                                                 ca->valx = d->idx[i];
3365                                                 rc = config_del_vals( ct, ca );
3366                                                 if ( rc != LDAP_SUCCESS ) break;
3367                                                 for (j=i+1; j < d->nidx; j++)
3368                                                         if ( d->idx[j] >d->idx[i] )
3369                                                                 d->idx[j]--;
3370                                         }
3371                                 } else {
3372                                         ca->valx = -1;
3373                                         ca->line = NULL;
3374                                         rc = config_del_vals( ct, ca );
3375                                         if ( rc ) rc = LDAP_OTHER;
3376                                 }
3377                                 if ( ml->sml_values ) {
3378                                         ch_free( dels );
3379                                         dels = d->next;
3380                                 }
3381                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3382                                         ml->sml_values = vals;
3383                                         ml->sml_nvalues = nvals;
3384                                 }
3385                                 if ( !vals || rc != LDAP_SUCCESS )
3386                                         break;
3387                                 }
3388                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3389
3390                         case LDAP_MOD_ADD:
3391                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3392                                         ca->line = ml->sml_values[i].bv_val;
3393                                         ca->valx = -1;
3394                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3395                                                 ca->line[0] == '{' ) {
3396                                                 ptr = strchr( ca->line, '}' );
3397                                                 if ( ptr ) {
3398                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3399                                                         ca->line = ptr+1;
3400                                                 }
3401                                         }
3402                                         rc = config_parse_add( ct, ca );
3403                                         if ( rc ) {
3404                                                 rc = LDAP_OTHER;
3405                                                 goto out;
3406                                         }
3407                                 }
3408
3409                                 break;
3410                         }
3411                 }
3412         }
3413
3414 out:
3415         if ( ca->cleanup )
3416                 ca->cleanup( ca );
3417         if ( rc == LDAP_SUCCESS ) {
3418                 attrs_free( save_attrs );
3419         } else {
3420                 attrs_free( e->e_attrs );
3421                 e->e_attrs = save_attrs;
3422         }
3423         ch_free( ca->argv );
3424         if ( colst ) ch_free( colst );
3425
3426         return rc;
3427 }
3428
3429 static int
3430 config_back_modify( Operation *op, SlapReply *rs )
3431 {
3432         CfBackInfo *cfb;
3433         CfEntryInfo *ce, *last;
3434         Modifications *ml;
3435         ConfigArgs ca = {0};
3436         struct berval rdn;
3437         char *ptr;
3438         AttributeDescription *rad = NULL;
3439
3440         if ( !be_isroot( op ) ) {
3441                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3442                 goto out;
3443         }
3444
3445         cfb = (CfBackInfo *)op->o_bd->be_private;
3446
3447         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3448         if ( !ce ) {
3449                 if ( last )
3450                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3451                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3452                 goto out;
3453         }
3454
3455         /* Get type of RDN */
3456         rdn = ce->ce_entry->e_nname;
3457         ptr = strchr( rdn.bv_val, '=' );
3458         rdn.bv_len = ptr - rdn.bv_val;
3459         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3460
3461         /* Some basic validation... */
3462         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3463                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3464                 if ( ml->sml_desc == rad ) {
3465                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3466                         rs->sr_text = "Use modrdn to change the entry name";
3467                         goto out;
3468                 }
3469         }
3470
3471         ldap_pvt_thread_pool_pause( &connection_pool );
3472
3473         /* Strategy:
3474          * 1) perform the Modify on the cached Entry.
3475          * 2) verify that the Entry still satisfies the schema.
3476          * 3) perform the individual config operations.
3477          * 4) store Modified entry in underlying LDIF backend.
3478          */
3479         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3480         if ( rs->sr_err ) {
3481                 rs->sr_text = ca.msg;
3482         } else if ( cfb->cb_use_ldif ) {
3483                 BackendDB *be = op->o_bd;
3484                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3485                 op->o_bd = &cfb->cb_db;
3486                 sc.sc_next = op->o_callback;
3487                 op->o_callback = &sc;
3488                 op->o_bd->be_modify( op, rs );
3489                 op->o_bd = be;
3490                 op->o_callback = sc.sc_next;
3491         }
3492
3493         ldap_pvt_thread_pool_resume( &connection_pool );
3494 out:
3495         send_ldap_result( op, rs );
3496         return rs->sr_err;
3497 }
3498
3499 static int
3500 config_back_modrdn( Operation *op, SlapReply *rs )
3501 {
3502         CfBackInfo *cfb;
3503         CfEntryInfo *ce, *last;
3504
3505         if ( !be_isroot( op ) ) {
3506                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3507                 goto out;
3508         }
3509
3510         cfb = (CfBackInfo *)op->o_bd->be_private;
3511
3512         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3513         if ( !ce ) {
3514                 if ( last )
3515                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3516                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3517                 goto out;
3518         }
3519
3520         /* We don't allow moving objects to new parents.
3521          * Generally we only allow reordering a set of ordered entries.
3522          */
3523         if ( op->orr_newSup ) {
3524                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3525                 goto out;
3526         }
3527         ldap_pvt_thread_pool_pause( &connection_pool );
3528
3529         ldap_pvt_thread_pool_resume( &connection_pool );
3530 out:
3531         send_ldap_result( op, rs );
3532         return rs->sr_err;
3533 }
3534
3535 static int
3536 config_back_search( Operation *op, SlapReply *rs )
3537 {
3538         CfBackInfo *cfb;
3539         CfEntryInfo *ce, *last;
3540         int rc;
3541
3542         if ( !be_isroot( op ) ) {
3543                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3544                 goto out;
3545         }
3546
3547         cfb = (CfBackInfo *)op->o_bd->be_private;
3548
3549         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3550         if ( !ce ) {
3551                 if ( last )
3552                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3553                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3554                 goto out;
3555         }
3556         switch ( op->ors_scope ) {
3557         case LDAP_SCOPE_BASE:
3558         case LDAP_SCOPE_SUBTREE:
3559                 config_send( op, rs, ce, 0 );
3560                 break;
3561                 
3562         case LDAP_SCOPE_ONELEVEL:
3563                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3564                         config_send( op, rs, ce, 1 );
3565                 }
3566                 break;
3567         }
3568                 
3569         rs->sr_err = LDAP_SUCCESS;
3570 out:
3571         send_ldap_result( op, rs );
3572         return 0;
3573 }
3574
3575 static void
3576 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3577         ConfigTable *ct, ConfigArgs *c )
3578 {
3579         int i, rc;
3580
3581         for (; at && *at; at++) {
3582                 /* Skip the naming attr */
3583                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3584                         continue;
3585                 for (i=0;ct[i].name;i++) {
3586                         if (ct[i].ad == (*at)->sat_ad) {
3587                                 rc = config_get_vals(&ct[i], c);
3588                                 if (rc == LDAP_SUCCESS) {
3589                                         if ( c->rvalue_nvals )
3590                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3591                                                         c->rvalue_nvals);
3592                                         else
3593                                                 attr_merge_normalize(e, ct[i].ad,
3594                                                         c->rvalue_vals, NULL);
3595                                         ber_bvarray_free( c->rvalue_nvals );
3596                                         ber_bvarray_free( c->rvalue_vals );
3597                                 }
3598                                 break;
3599                         }
3600                 }
3601         }
3602 }
3603
3604 Entry *
3605 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3606         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3607 {
3608         Entry *e = ch_calloc( 1, sizeof(Entry) );
3609         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3610         struct berval val;
3611         struct berval ad_name;
3612         AttributeDescription *ad = NULL;
3613         int rc;
3614         char *ptr;
3615         const char *text;
3616         Attribute *oc_at;
3617         struct berval pdn;
3618         ObjectClass *oc;
3619         CfEntryInfo *ceprev = NULL;
3620
3621         e->e_private = ce;
3622         ce->ce_entry = e;
3623         ce->ce_parent = parent;
3624         if ( parent ) {
3625                 pdn = parent->ce_entry->e_nname;
3626                 if ( parent->ce_kids )
3627                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3628                                 ceprev = ceprev->ce_sibs );
3629         } else {
3630                 BER_BVZERO( &pdn );
3631         }
3632
3633         ce->ce_type = main->co_type;
3634         ce->ce_private = c->private;
3635         ce->ce_be = c->be;
3636         ce->ce_bi = c->bi;
3637
3638         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3639         ber_dupbv( &e->e_nname, &e->e_name );
3640
3641         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3642                 main->co_name, NULL );
3643         if ( extra )
3644                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3645                         extra->co_name, NULL );
3646         ptr = strchr(rdn->bv_val, '=');
3647         ad_name.bv_val = rdn->bv_val;
3648         ad_name.bv_len = ptr - rdn->bv_val;
3649         rc = slap_bv2ad( &ad_name, &ad, &text );
3650         if ( rc ) {
3651                 return NULL;
3652         }
3653         val.bv_val = ptr+1;
3654         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3655         attr_merge_normalize_one(e, ad, &val, NULL );
3656
3657         oc = main->co_oc;
3658         if ( oc->soc_required )
3659                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3660
3661         if ( oc->soc_allowed )
3662                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3663
3664         if ( extra ) {
3665                 oc = extra->co_oc;
3666                 if ( oc->soc_required )
3667                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
3668
3669                 if ( oc->soc_allowed )
3670                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
3671         }
3672
3673         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3674         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3675                 sizeof(c->msg));
3676         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3677         if ( op ) {
3678                 op->ora_e = e;
3679                 op->o_bd->be_add( op, rs );
3680         }
3681         if ( ceprev ) {
3682                 ceprev->ce_sibs = ce;
3683         } else if ( parent ) {
3684                 parent->ce_kids = ce;
3685         }
3686
3687         return e;
3688 }
3689
3690 static void
3691 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3692         Operation *op, SlapReply *rs )
3693 {
3694         Entry *e;
3695         ConfigFile *cf = c->private;
3696         char *ptr;
3697         struct berval bv;
3698
3699         for (; cf; cf=cf->c_sibs, c->depth++) {
3700                 c->value_dn.bv_val = c->log;
3701                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3702                 if ( !bv.bv_val ) {
3703                         bv = cf->c_file;
3704                 } else {
3705                         bv.bv_val++;
3706                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3707                 }
3708                 ptr = strchr( bv.bv_val, '.' );
3709                 if ( ptr )
3710                         bv.bv_len = ptr - bv.bv_val;
3711                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3712                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3713                         bv.bv_len );
3714                 c->value_dn.bv_len += bv.bv_len;
3715                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3716
3717                 c->private = cf;
3718                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3719                         &CFOC_SCHEMA, NULL );
3720                 if ( e && cf->c_kids ) {
3721                         c->private = cf->c_kids;
3722                         config_build_schema_inc( c, e->e_private, op, rs );
3723                 }
3724         }
3725 }
3726
3727 static void
3728 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3729         Operation *op, SlapReply *rs )
3730 {
3731         Entry *e;
3732         int i;
3733         ConfigFile *cf = c->private;
3734
3735         for (i=0; cf; cf=cf->c_sibs, i++) {
3736                 c->value_dn.bv_val = c->log;
3737                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
3738                 c->private = cf;
3739                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3740                         &CFOC_INCLUDE, NULL );
3741                 if ( e && cf->c_kids ) {
3742                         c->private = cf->c_kids;
3743                         config_build_includes( c, e->e_private, op, rs );
3744                 }
3745         }
3746 }
3747
3748 #ifdef SLAPD_MODULES
3749
3750 static void
3751 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
3752         Operation *op, SlapReply *rs )
3753 {
3754         int i;
3755         ModPaths *mp;
3756
3757         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
3758                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
3759                         continue;
3760                 c->value_dn.bv_val = c->log;
3761                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
3762                 c->private = mp;
3763                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
3764                         &CFOC_MODULE, NULL );
3765         }
3766 }
3767 #endif
3768
3769 static int
3770 config_back_db_open( BackendDB *be )
3771 {
3772         CfBackInfo *cfb = be->be_private;
3773         struct berval rdn;
3774         Entry *e, *parent;
3775         CfEntryInfo *ce, *ceparent, *ceprev;
3776         int i, rc;
3777         BackendInfo *bi;
3778         BackendDB *bptr;
3779         ConfigArgs c;
3780         ConfigTable *ct;
3781         Connection conn = {0};
3782         char opbuf[OPERATION_BUFFER_SIZE];
3783         Operation *op;
3784         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
3785         SlapReply rs = {REP_RESULT};
3786
3787         /* If we read the config from back-ldif, nothing to do here */
3788         if ( cfb->cb_got_ldif )
3789                 return 0;
3790
3791         if ( cfb->cb_use_ldif ) {
3792                 op = (Operation *)opbuf;
3793                 connection_fake_init( &conn, op, cfb );
3794
3795                 op->o_dn = be->be_rootdn;
3796                 op->o_ndn = be->be_rootndn;
3797
3798                 op->o_tag = LDAP_REQ_ADD;
3799                 op->o_callback = &cb;
3800                 op->o_bd = &cfb->cb_db;
3801         } else {
3802                 op = NULL;
3803         }
3804
3805         /* create root of tree */
3806         rdn = config_rdn;
3807         c.private = cfb->cb_config;
3808         c.be = frontendDB;
3809         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
3810         ce = e->e_private;
3811         cfb->cb_root = ce;
3812
3813         parent = e;
3814         ceparent = ce;
3815
3816         /* Create includeFile nodes */
3817         if ( cfb->cb_config->c_kids ) {
3818                 c.depth = 0;
3819                 c.private = cfb->cb_config->c_kids;
3820                 config_build_includes( &c, ceparent, op, &rs );
3821         }
3822
3823 #ifdef SLAPD_MODULES
3824         /* Create Module nodes... */
3825         if ( modpaths.mp_loads ) {
3826                 config_build_modules( &c, ceparent, op, &rs );
3827         }
3828 #endif
3829
3830         /* Create schema nodes... cn=schema will contain the hardcoded core
3831          * schema, read-only. Child objects will contain runtime loaded schema
3832          * files.
3833          */
3834         rdn = schema_rdn;
3835         c.private = NULL;
3836         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
3837         ce = e->e_private;
3838
3839         /* Create schema nodes for included schema... */
3840         if ( cfb->cb_config->c_kids ) {
3841                 c.depth = 0;
3842                 c.private = cfb->cb_config->c_kids;
3843                 config_build_schema_inc( &c, ce, op, &rs );
3844         }
3845
3846         /* Create backend nodes. Skip if they don't provide a cf_table.
3847          * There usually aren't any of these.
3848          */
3849         
3850         c.line = 0;
3851         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
3852                 if (!bi->bi_cf_ocs) continue;
3853                 if (!bi->bi_private) continue;
3854
3855                 rdn.bv_val = c.log;
3856                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
3857                 c.bi = bi;
3858                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
3859                         bi->bi_cf_ocs );
3860         }
3861
3862         /* Create database nodes... */
3863         i = -1;
3864         LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
3865                 slap_overinfo *oi = NULL;
3866                 i++;
3867                 if ( i == 0 ) {
3868                         bptr = frontendDB;
3869                 } else {
3870                         bptr = be;
3871                 }
3872                 if ( overlay_is_over( bptr )) {
3873                         oi = bptr->bd_info->bi_private;
3874                         bi = oi->oi_orig;
3875                 } else {
3876                         bi = bptr->bd_info;
3877                 }
3878                 rdn.bv_val = c.log;
3879                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
3880                         i, bi->bi_type);
3881                 c.be = bptr;
3882                 c.bi = bi;
3883                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
3884                         be->be_cf_ocs );
3885                 ce = e->e_private;
3886                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
3887                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
3888                 /* Iterate through overlays */
3889                 if ( oi ) {
3890                         slap_overinst *on;
3891                         Entry *oe;
3892                         int j;
3893
3894                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
3895                                 rdn.bv_val = c.log;
3896                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
3897                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
3898                                 c.be = bptr;
3899                                 c.bi = &on->on_bi;
3900                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
3901                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
3902                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
3903                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
3904                         }
3905                 }
3906         }
3907
3908         return 0;
3909 }
3910
3911 static int
3912 config_back_db_destroy( Backend *be )
3913 {
3914         free( be->be_private );
3915         return 0;
3916 }
3917
3918 static int
3919 config_back_db_init( Backend *be )
3920 {
3921         struct berval dn;
3922         CfBackInfo *cfb;
3923
3924         cfb = ch_calloc( 1, sizeof(CfBackInfo));
3925         cfb->cb_config = &cf_prv;
3926         be->be_private = cfb;
3927
3928         ber_dupbv( &be->be_rootdn, &config_rdn );
3929         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
3930         ber_dupbv( &dn, &be->be_rootdn );
3931         ber_bvarray_add( &be->be_suffix, &dn );
3932         ber_dupbv( &dn, &be->be_rootdn );
3933         ber_bvarray_add( &be->be_nsuffix, &dn );
3934
3935         /* Hide from namingContexts */
3936         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
3937
3938         return 0;
3939 }
3940
3941 static int
3942 config_back_destroy( BackendInfo *bi )
3943 {
3944         ldif_must_b64_encode_release();
3945         return 0;
3946 }
3947
3948 static int
3949 config_tool_entry_open( BackendDB *be, int mode )
3950 {
3951         CfBackInfo *cfb = be->be_private;
3952         BackendInfo *bi = cfb->cb_db.bd_info;
3953
3954         if ( bi && bi->bi_tool_entry_open )
3955                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
3956         else
3957                 return -1;
3958         
3959 }
3960
3961 static int
3962 config_tool_entry_close( BackendDB *be )
3963 {
3964         CfBackInfo *cfb = be->be_private;
3965         BackendInfo *bi = cfb->cb_db.bd_info;
3966
3967         if ( bi && bi->bi_tool_entry_close )
3968                 return bi->bi_tool_entry_close( &cfb->cb_db );
3969         else
3970                 return -1;
3971 }
3972
3973 static ID
3974 config_tool_entry_first( BackendDB *be )
3975 {
3976         CfBackInfo *cfb = be->be_private;
3977         BackendInfo *bi = cfb->cb_db.bd_info;
3978
3979         if ( bi && bi->bi_tool_entry_first )
3980                 return bi->bi_tool_entry_first( &cfb->cb_db );
3981         else
3982                 return NOID;
3983 }
3984
3985 static ID
3986 config_tool_entry_next( BackendDB *be )
3987 {
3988         CfBackInfo *cfb = be->be_private;
3989         BackendInfo *bi = cfb->cb_db.bd_info;
3990
3991         if ( bi && bi->bi_tool_entry_next )
3992                 return bi->bi_tool_entry_next( &cfb->cb_db );
3993         else
3994                 return NOID;
3995 }
3996
3997 static Entry *
3998 config_tool_entry_get( BackendDB *be, ID id )
3999 {
4000         CfBackInfo *cfb = be->be_private;
4001         BackendInfo *bi = cfb->cb_db.bd_info;
4002
4003         if ( bi && bi->bi_tool_entry_get )
4004                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4005         else
4006                 return NULL;
4007 }
4008
4009 static ID
4010 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4011 {
4012         CfBackInfo *cfb = be->be_private;
4013         BackendInfo *bi = cfb->cb_db.bd_info;
4014
4015         if ( bi && bi->bi_tool_entry_put &&
4016                 config_add_internal( cfb, e, NULL, NULL ) == 0 )
4017                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4018         else
4019                 return NOID;
4020 }
4021
4022 static struct {
4023         char *name;
4024         AttributeDescription **desc;
4025 } ads[] = {
4026         { "backend", &cfAd_backend },
4027         { "database", &cfAd_database },
4028         { "include", &cfAd_include },
4029         { "overlay", &cfAd_overlay },
4030         { NULL, NULL }
4031 };
4032
4033 /* Notes:
4034  *   add / delete: all types that may be added or deleted must use an
4035  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4036  * should automatically renumber the index of any siblings as needed,
4037  * so that no gaps in the numbering sequence exist after the add/delete
4038  * is completed.
4039  *   What can be added:
4040  *     schema objects
4041  *     backend objects for backend-specific config directives
4042  *     database objects
4043  *     overlay objects
4044  *
4045  *   delete: probably no support this time around.
4046  *
4047  *   modrdn: generally not done. Will be invoked automatically by add/
4048  * delete to update numbering sequence. Perform as an explicit operation
4049  * so that the renumbering effect may be replicated. Subtree rename must
4050  * be supported, since renumbering a database will affect all its child
4051  * overlays.
4052  *
4053  *  modify: must be fully supported. 
4054  */
4055
4056 int
4057 config_back_initialize( BackendInfo *bi )
4058 {
4059         ConfigTable             *ct = config_back_cf_table;
4060         char                    *argv[4];
4061         int                     i;
4062         AttributeDescription    *ad = NULL;
4063         const char              *text;
4064         static char             *controls[] = {
4065                 LDAP_CONTROL_MANAGEDSAIT,
4066                 NULL
4067         };
4068
4069         bi->bi_controls = controls;
4070
4071         bi->bi_open = 0;
4072         bi->bi_close = 0;
4073         bi->bi_config = 0;
4074         bi->bi_destroy = config_back_destroy;
4075
4076         bi->bi_db_init = config_back_db_init;
4077         bi->bi_db_config = 0;
4078         bi->bi_db_open = config_back_db_open;
4079         bi->bi_db_close = 0;
4080         bi->bi_db_destroy = config_back_db_destroy;
4081
4082         bi->bi_op_bind = config_back_bind;
4083         bi->bi_op_unbind = 0;
4084         bi->bi_op_search = config_back_search;
4085         bi->bi_op_compare = 0;
4086         bi->bi_op_modify = config_back_modify;
4087         bi->bi_op_modrdn = config_back_modrdn;
4088         bi->bi_op_add = config_back_add;
4089         bi->bi_op_delete = 0;
4090         bi->bi_op_abandon = 0;
4091
4092         bi->bi_extended = 0;
4093
4094         bi->bi_chk_referrals = 0;
4095
4096 #ifdef SLAP_OVERLAY_ACCESS
4097         bi->bi_access_allowed = slap_access_always_allowed;
4098 #endif /* SLAP_OVERLAY_ACCESS */
4099
4100         bi->bi_connection_init = 0;
4101         bi->bi_connection_destroy = 0;
4102
4103         bi->bi_tool_entry_open = config_tool_entry_open;
4104         bi->bi_tool_entry_close = config_tool_entry_close;
4105         bi->bi_tool_entry_first = config_tool_entry_first;
4106         bi->bi_tool_entry_next = config_tool_entry_next;
4107         bi->bi_tool_entry_get = config_tool_entry_get;
4108         bi->bi_tool_entry_put = config_tool_entry_put;
4109
4110         argv[3] = NULL;
4111         for (i=0; OidMacros[i].name; i++ ) {
4112                 argv[1] = OidMacros[i].name;
4113                 argv[2] = OidMacros[i].oid;
4114                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4115         }
4116
4117         bi->bi_cf_ocs = cf_ocs;
4118
4119         i = config_register_schema( ct, cf_ocs );
4120         if ( i ) return i;
4121
4122         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4123          * basically, we don't care if it fails */
4124         i = slap_str2ad( "olcRootPW", &ad, &text );
4125         if ( i ) {
4126                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4127                         "warning, unable to get \"olcRootPW\" "
4128                         "attribute description: %d: %s\n",
4129                         i, text, 0 );
4130         } else {
4131                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4132                         ad->ad_type->sat_oid );
4133         }
4134
4135         /* set up the notable AttributeDescriptions */
4136         i = 0;
4137         for (;ct->name;ct++) {
4138                 if (strcmp(ct->name, ads[i].name)) continue;
4139                 *ads[i].desc = ct->ad;
4140                 i++;
4141                 if (!ads[i].name) break;
4142         }
4143
4144         return 0;
4145 }
4146