]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
1bd756a045ad55dfe977e6ee41420f06ec3e2a69
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define SLAP_X_ORDERED_FMT      "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
202  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, 9,
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
413                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
416                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
419                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
640                  "olcRootDSE $ "
641                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
642                  "olcSecurity $ olcSizeLimit $ "
643                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
644                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
645                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
646                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
647                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
648                  "olcToolThreads $ "
649                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
650                  "olcDitContentRules ) )", Cft_Global },
651         { "( OLcfgGlOc:2 "
652                 "NAME 'olcSchemaConfig' "
653                 "DESC 'OpenLDAP schema object' "
654                 "SUP olcConfig STRUCTURAL "
655                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
656                  "olcObjectClasses $ olcDitContentRules ) )",
657                         Cft_Schema, NULL, cfAddSchema },
658         { "( OLcfgGlOc:3 "
659                 "NAME 'olcBackendConfig' "
660                 "DESC 'OpenLDAP Backend-specific options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
663         { "( OLcfgGlOc:4 "
664                 "NAME 'olcDatabaseConfig' "
665                 "DESC 'OpenLDAP Database-specific options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MUST olcDatabase "
668                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
669                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv );
746                                         bv.bv_len += bv.bv_val - buf;
747                                         bv.bv_val = buf;
748                                         value_add_one( &c->rvalue_vals, &bv );
749                                 }
750                         }
751                         if ( !c->rvalue_vals ) rc = 1;
752                         break;
753                 case CFG_RO:
754                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
755                                 SLAP_RESTRICT_OP_WRITES;
756                         break;
757                 case CFG_AZPOLICY:
758                         c->value_string = ch_strdup( slap_sasl_getpolicy());
759                         break;
760                 case CFG_AZREGEXP:
761                         slap_sasl_regexp_unparse( &c->rvalue_vals );
762                         if ( !c->rvalue_vals ) rc = 1;
763                         break;
764 #ifdef HAVE_CYRUS_SASL
765                 case CFG_SASLSECP: {
766                         struct berval bv = BER_BVNULL;
767                         slap_sasl_secprops_unparse( &bv );
768                         if ( !BER_BVISNULL( &bv )) {
769                                 ber_bvarray_add( &c->rvalue_vals, &bv );
770                         } else {
771                                 rc = 1;
772                         }
773                         }
774                         break;
775 #endif
776                 case CFG_DEPTH:
777                         c->value_int = c->be->be_max_deref_depth;
778                         break;
779                 case CFG_OID: {
780                         ConfigFile *cf = c->private;
781                         if ( !cf )
782                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
783                         else if ( cf->c_om_head )
784                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
785                                         cf->c_om_tail, 0 );
786                         if ( !c->rvalue_vals )
787                                 rc = 1;
788                         }
789                         break;
790                 case CFG_OC: {
791                         ConfigFile *cf = c->private;
792                         if ( !cf )
793                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
794                         else if ( cf->c_oc_head )
795                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
796                                         cf->c_oc_tail, 0 );
797                         if ( !c->rvalue_vals )
798                                 rc = 1;
799                         }
800                         break;
801                 case CFG_ATTR: {
802                         ConfigFile *cf = c->private;
803                         if ( !cf )
804                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
805                         else if ( cf->c_at_head )
806                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
807                                         cf->c_at_tail, 0 );
808                         if ( !c->rvalue_vals )
809                                 rc = 1;
810                         }
811                         break;
812                 case CFG_DIT: {
813                         ConfigFile *cf = c->private;
814                         if ( !cf )
815                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
816                         else if ( cf->c_cr_head )
817                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
818                                         cf->c_cr_tail, 0 );
819                         if ( !c->rvalue_vals )
820                                 rc = 1;
821                         }
822                         break;
823                         
824                 case CFG_ACL: {
825                         AccessControl *a;
826                         char *src, *dst, ibuf[11];
827                         struct berval bv, abv;
828                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
829                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
830                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
831                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
832                                         c->rvalue_vals = NULL;
833                                         i = 0;
834                                         break;
835                                 }
836                                 acl_unparse( a, &bv );
837                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
838                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
839                                 /* Turn TAB / EOL into plain space */
840                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
841                                         if (isspace(*src)) *dst++ = ' ';
842                                         else *dst++ = *src;
843                                 }
844                                 *dst = '\0';
845                                 if (dst[-1] == ' ') {
846                                         dst--;
847                                         *dst = '\0';
848                                 }
849                                 abv.bv_len = dst - abv.bv_val;
850                                 ber_bvarray_add( &c->rvalue_vals, &abv );
851                         }
852                         rc = (!i);
853                         break;
854                 }
855                 case CFG_REPLOG:
856                         if ( c->be->be_replogfile )
857                                 c->value_string = ch_strdup( c->be->be_replogfile );
858                         break;
859                 case CFG_ROOTDSE: {
860                         ConfigFile *cf = c->private;
861                         if ( cf->c_dseFiles ) {
862                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
863                         } else {
864                                 rc = 1;
865                         }
866                         }
867                         break;
868                 case CFG_LOGFILE:
869                         if ( logfileName )
870                                 c->value_string = ch_strdup( logfileName );
871                         else
872                                 rc = 1;
873                         break;
874                 case CFG_LASTMOD:
875                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
876                         break;
877                 case CFG_SSTR_IF_MAX:
878                         c->value_int = index_substr_if_maxlen;
879                         break;
880                 case CFG_SSTR_IF_MIN:
881                         c->value_int = index_substr_if_minlen;
882                         break;
883 #ifdef SLAPD_MODULES
884                 case CFG_MODLOAD: {
885                         ModPaths *mp = c->private;
886                         if (mp->mp_loads) {
887                                 int i;
888                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
889                                         struct berval bv;
890                                         bv.bv_val = c->log;
891                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
892                                                 SLAP_X_ORDERED_FMT "%s", i,
893                                                 mp->mp_loads[i].bv_val );
894                                         if ( bv.bv_len >= sizeof( c->log ) ) {
895                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
896                                                 c->rvalue_vals = NULL;
897                                                 break;
898                                         }
899                                         value_add_one( &c->rvalue_vals, &bv );
900                                 }
901                         }
902
903                         rc = c->rvalue_vals ? 0 : 1;
904                         }
905                         break;
906                 case CFG_MODPATH: {
907                         ModPaths *mp = c->private;
908                         if ( !BER_BVISNULL( &mp->mp_path ))
909                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
910
911                         rc = c->rvalue_vals ? 0 : 1;
912                         }
913                         break;
914 #endif
915 #ifdef LDAP_SLAPI
916                 case CFG_PLUGIN:
917                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
918                         if ( !c->rvalue_vals ) rc = 1;
919                         break;
920 #endif
921 #ifdef SLAP_AUTH_REWRITE
922                 case CFG_REWRITE:
923                         if ( authz_rewrites ) {
924                                 struct berval bv, idx;
925                                 char ibuf[32];
926                                 int i;
927
928                                 idx.bv_val = ibuf;
929                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
930                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
931                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
932                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
933                                                 c->rvalue_vals = NULL;
934                                                 break;
935                                         }
936                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
937                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
938                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
939                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
940                                                 authz_rewrites[i].bv_val,
941                                                 authz_rewrites[i].bv_len + 1 );
942                                         ber_bvarray_add( &c->rvalue_vals, &bv );
943                                 }
944                         }
945                         if ( !c->rvalue_vals ) rc = 1;
946                         break;
947 #endif
948                 default:
949                         rc = 1;
950                 }
951                 return rc;
952         } else if ( c->op == LDAP_MOD_DELETE ) {
953                 int rc = 0;
954                 switch(c->type) {
955                 /* single-valued attrs, no-ops */
956                 case CFG_CONCUR:
957                 case CFG_THREADS:
958                 case CFG_TTHREADS:
959                 case CFG_RO:
960                 case CFG_AZPOLICY:
961                 case CFG_DEPTH:
962                 case CFG_LASTMOD:
963                 case CFG_SASLSECP:
964                 case CFG_SSTR_IF_MAX:
965                 case CFG_SSTR_IF_MIN:
966                         break;
967
968                 /* no-ops, requires slapd restart */
969                 case CFG_PLUGIN:
970                 case CFG_MODLOAD:
971                 case CFG_AZREGEXP:
972                 case CFG_REWRITE:
973                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
974                         break;
975
976                 case CFG_SALT:
977                         ch_free( passwd_salt );
978                         passwd_salt = NULL;
979                         break;
980
981                 case CFG_REPLOG:
982                         ch_free( c->be->be_replogfile );
983                         c->be->be_replogfile = NULL;
984                         break;
985
986                 case CFG_LOGFILE:
987                         ch_free( logfileName );
988                         logfileName = NULL;
989                         break;
990
991                 case CFG_ACL:
992                         if ( c->valx < 0 ) {
993                                 AccessControl *end;
994                                 if ( c->be == frontendDB )
995                                         end = NULL;
996                                 else
997                                         end = frontendDB->be_acl;
998                                 acl_destroy( c->be->be_acl, end );
999                                 c->be->be_acl = end;
1000
1001                         } else {
1002                                 AccessControl **prev, *a;
1003                                 int i;
1004                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1005                                         i++ ) {
1006                                         a = *prev;
1007                                         prev = &a->acl_next;
1008                                 }
1009                                 a = *prev;
1010                                 *prev = a->acl_next;
1011                                 acl_free( a );
1012                         }
1013                         break;
1014
1015                 case CFG_LIMITS:
1016                         /* FIXME: there is no limits_free function */
1017                 case CFG_ATOPT:
1018                         /* FIXME: there is no ad_option_free function */
1019                 case CFG_ROOTDSE:
1020                         /* FIXME: there is no way to remove attributes added by
1021                                 a DSE file */
1022                 case CFG_OID:
1023                 case CFG_OC:
1024                 case CFG_DIT:
1025                 case CFG_ATTR:
1026                 case CFG_MODPATH:
1027                 default:
1028                         rc = 1;
1029                         break;
1030                 }
1031                 return rc;
1032         }
1033
1034         p = strchr(c->line,'(' /*')'*/);
1035
1036         switch(c->type) {
1037                 case CFG_BACKEND:
1038                         if(!(c->bi = backend_info(c->argv[1]))) {
1039                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1040                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1041                                         c->log, c->msg, c->argv[1] );
1042                                 return(1);
1043                         }
1044                         break;
1045
1046                 case CFG_DATABASE:
1047                         c->bi = NULL;
1048                         /* NOTE: config is always the first backend!
1049                          */
1050                         if ( !strcasecmp( c->argv[1], "config" )) {
1051                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1052                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1053                                 c->be = frontendDB;
1054                         } else {
1055                                 c->be = backend_db_init(c->argv[1], NULL);
1056                                 if ( !c->be ) {
1057                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1058                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1059                                                 c->log, c->msg, c->argv[1] );
1060                                         return(1);
1061                                 }
1062                         }
1063                         break;
1064
1065                 case CFG_CONCUR:
1066                         ldap_pvt_thread_set_concurrency(c->value_int);
1067                         break;
1068
1069                 case CFG_THREADS:
1070                         if ( slapMode & SLAP_SERVER_MODE )
1071                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1072                         connection_pool_max = c->value_int;     /* save for reference */
1073                         break;
1074
1075                 case CFG_TTHREADS:
1076                         if ( slapMode & SLAP_TOOL_MODE )
1077                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1078                         slap_tool_thread_max = c->value_int;    /* save for reference */
1079                         break;
1080
1081                 case CFG_SALT:
1082                         if ( passwd_salt ) ch_free( passwd_salt );
1083                         passwd_salt = c->value_string;
1084                         lutil_salt_format(passwd_salt);
1085                         break;
1086
1087                 case CFG_LIMITS:
1088                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1089                                 return(1);
1090                         break;
1091
1092                 case CFG_RO:
1093                         if(c->value_int)
1094                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1095                         else
1096                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1097                         break;
1098
1099                 case CFG_AZPOLICY:
1100                         ch_free(c->value_string);
1101                         if (slap_sasl_setpolicy( c->argv[1] )) {
1102                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1103                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1104                                         c->log, c->msg, c->argv[1] );
1105                                 return(1);
1106                         }
1107                         break;
1108                 
1109                 case CFG_AZREGEXP:
1110                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1111                                 return(1);
1112                         break;
1113                                 
1114 #ifdef HAVE_CYRUS_SASL
1115                 case CFG_SASLSECP:
1116                         {
1117                         char *txt = slap_sasl_secprops( c->argv[1] );
1118                         if ( txt ) {
1119                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1120                                         c->argv[0], txt );
1121                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1122                                 return(1);
1123                         }
1124                         break;
1125                         }
1126 #endif
1127
1128                 case CFG_DEPTH:
1129                         c->be->be_max_deref_depth = c->value_int;
1130                         break;
1131
1132                 case CFG_OID: {
1133                         OidMacro *om;
1134
1135                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1136                                 return(1);
1137                         if (!cfn->c_om_head) cfn->c_om_head = om;
1138                         cfn->c_om_tail = om;
1139                         }
1140                         break;
1141
1142                 case CFG_OC: {
1143                         ObjectClass *oc;
1144
1145                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1146                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1147                         cfn->c_oc_tail = oc;
1148                         }
1149                         break;
1150
1151                 case CFG_DIT: {
1152                         ContentRule *cr;
1153
1154                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1155                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1156                         cfn->c_cr_tail = cr;
1157                         }
1158                         break;
1159
1160                 case CFG_ATTR: {
1161                         AttributeType *at;
1162
1163                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1164                         if (!cfn->c_at_head) cfn->c_at_head = at;
1165                         cfn->c_at_tail = at;
1166                         }
1167                         break;
1168
1169                 case CFG_ATOPT:
1170                         ad_define_option(NULL, NULL, 0);
1171                         for(i = 1; i < c->argc; i++)
1172                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1173                                         return(1);
1174                         break;
1175
1176                 case CFG_ACL:
1177                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1178                                 return 1;
1179                         }
1180                         break;
1181
1182                 case CFG_REPLOG:
1183                         if(SLAP_MONITOR(c->be)) {
1184                                 Debug(LDAP_DEBUG_ANY, "%s: "
1185                                         "\"replogfile\" should not be used "
1186                                         "inside monitor database\n",
1187                                         c->log, 0, 0);
1188                                 return(0);      /* FIXME: should this be an error? */
1189                         }
1190
1191                         c->be->be_replogfile = c->value_string;
1192                         break;
1193
1194                 case CFG_ROOTDSE:
1195                         if(read_root_dse_file(c->argv[1])) {
1196                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1197                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1198                                         c->log, c->msg, c->argv[1] );
1199                                 return(1);
1200                         }
1201                         {
1202                                 struct berval bv;
1203                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1204                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1205                         }
1206                         break;
1207
1208                 case CFG_LOGFILE: {
1209                                 FILE *logfile;
1210                                 if ( logfileName ) ch_free( logfileName );
1211                                 logfileName = c->value_string;
1212                                 logfile = fopen(logfileName, "w");
1213                                 if(logfile) lutil_debug_file(logfile);
1214                         } break;
1215
1216                 case CFG_LASTMOD:
1217                         if(SLAP_NOLASTMODCMD(c->be)) {
1218                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1219                                         c->argv[0], c->be->bd_info->bi_type );
1220                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1221                                         c->log, c->msg, 0 );
1222                                 return(1);
1223                         }
1224                         if(c->value_int)
1225                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1226                         else
1227                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1228                         break;
1229
1230                 case CFG_SSTR_IF_MAX:
1231                         if (c->value_int < index_substr_if_minlen) {
1232                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1233                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1234                                         c->log, c->msg, c->value_int );
1235                                 return(1);
1236                         }
1237                         index_substr_if_maxlen = c->value_int;
1238                         break;
1239
1240                 case CFG_SSTR_IF_MIN:
1241                         if (c->value_int > index_substr_if_maxlen) {
1242                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1243                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1244                                         c->log, c->msg, c->value_int );
1245                                 return(1);
1246                         }
1247                         index_substr_if_minlen = c->value_int;
1248                         break;
1249
1250 #ifdef SLAPD_MODULES
1251                 case CFG_MODLOAD:
1252                         /* If we're just adding a module on an existing modpath,
1253                          * make sure we've selected the current path.
1254                          */
1255                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1256                                 modcur = c->private;
1257                                 /* This should never fail */
1258                                 if ( module_path( modcur->mp_path.bv_val )) {
1259                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1260                                                 c->argv[0] );
1261                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1262                                                 c->log, c->msg, modcur->mp_path.bv_val );
1263                                         return(1);
1264                                 }
1265                         }
1266                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1267                                 return(1);
1268                         /* Record this load on the current path */
1269                         {
1270                                 struct berval bv;
1271                                 char *ptr;
1272                                 if ( c->op == SLAP_CONFIG_ADD ) {
1273                                         ptr = c->line + STRLENOF("moduleload");
1274                                         while (!isspace(*ptr)) ptr++;
1275                                         while (isspace(*ptr)) ptr++;
1276                                 } else {
1277                                         ptr = c->line;
1278                                 }
1279                                 ber_str2bv(ptr, 0, 1, &bv);
1280                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1281                         }
1282                         break;
1283
1284                 case CFG_MODPATH:
1285                         if(module_path(c->argv[1])) return(1);
1286                         /* Record which path was used with each module */
1287                         {
1288                                 ModPaths *mp;
1289
1290                                 if (!modpaths.mp_loads) {
1291                                         mp = &modpaths;
1292                                 } else {
1293                                         mp = ch_malloc( sizeof( ModPaths ));
1294                                         modlast->mp_next = mp;
1295                                 }
1296                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1297                                 mp->mp_next = NULL;
1298                                 mp->mp_loads = NULL;
1299                                 modlast = mp;
1300                                 c->private = mp;
1301                                 modcur = mp;
1302                         }
1303                         
1304                         break;
1305 #endif
1306
1307 #ifdef LDAP_SLAPI
1308                 case CFG_PLUGIN:
1309                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1310                                 return(1);
1311                         slapi_plugins_used++;
1312                         break;
1313 #endif
1314
1315 #ifdef SLAP_AUTH_REWRITE
1316                 case CFG_REWRITE: {
1317                         struct berval bv;
1318                         char *line;
1319                         
1320                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1321                                 return(1);
1322
1323                         if ( c->argc > 1 ) {
1324                                 char    *s;
1325
1326                                 /* quote all args but the first */
1327                                 line = ldap_charray2str( c->argv, "\" \"" );
1328                                 ber_str2bv( line, 0, 0, &bv );
1329                                 s = ber_bvchr( &bv, '"' );
1330                                 assert( s != NULL );
1331                                 /* move the trailing quote of argv[0] to the end */
1332                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1333                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1334
1335                         } else {
1336                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1337                         }
1338                         
1339                         ber_bvarray_add( &authz_rewrites, &bv );
1340                         }
1341                         break;
1342 #endif
1343
1344
1345                 default:
1346                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1347                                 "%s: unknown CFG_TYPE %d"
1348                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1349                                 c->log, c->type, 0 );
1350 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1351                         return 1;
1352 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1353
1354         }
1355         return(0);
1356 }
1357
1358
1359 static int
1360 config_fname(ConfigArgs *c) {
1361         if(c->op == SLAP_CONFIG_EMIT) {
1362                 if (c->private) {
1363                         ConfigFile *cf = c->private;
1364                         value_add_one( &c->rvalue_vals, &cf->c_file );
1365                         return 0;
1366                 }
1367                 return 1;
1368         }
1369         return(0);
1370 }
1371
1372 static int
1373 config_cfdir(ConfigArgs *c) {
1374         if(c->op == SLAP_CONFIG_EMIT) {
1375                 if ( !BER_BVISEMPTY( &cfdir )) {
1376                         value_add_one( &c->rvalue_vals, &cfdir );
1377                         return 0;
1378                 }
1379                 return 1;
1380         }
1381         return(0);
1382 }
1383
1384 static int
1385 config_search_base(ConfigArgs *c) {
1386         if(c->op == SLAP_CONFIG_EMIT) {
1387                 int rc = 1;
1388                 if (!BER_BVISEMPTY(&default_search_base)) {
1389                         value_add_one(&c->rvalue_vals, &default_search_base);
1390                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1391                         rc = 0;
1392                 }
1393                 return rc;
1394         } else if( c->op == LDAP_MOD_DELETE ) {
1395                 ch_free( default_search_base.bv_val );
1396                 ch_free( default_search_nbase.bv_val );
1397                 BER_BVZERO( &default_search_base );
1398                 BER_BVZERO( &default_search_nbase );
1399                 return 0;
1400         }
1401
1402         if(c->bi || c->be != frontendDB) {
1403                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1404                         "prior to any backend or database definition\n",
1405                         c->log, 0, 0);
1406                 return(1);
1407         }
1408
1409         if(default_search_nbase.bv_len) {
1410                 free(default_search_base.bv_val);
1411                 free(default_search_nbase.bv_val);
1412         }
1413
1414         default_search_base = c->value_dn;
1415         default_search_nbase = c->value_ndn;
1416         return(0);
1417 }
1418
1419 static int
1420 config_passwd_hash(ConfigArgs *c) {
1421         int i;
1422         if (c->op == SLAP_CONFIG_EMIT) {
1423                 struct berval bv;
1424                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1425                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1426                         value_add_one(&c->rvalue_vals, &bv);
1427                 }
1428                 return i ? 0 : 1;
1429         } else if ( c->op == LDAP_MOD_DELETE ) {
1430                 if ( c->valx < 0 ) {
1431                         ldap_charray_free( default_passwd_hash );
1432                         default_passwd_hash = NULL;
1433                 } else {
1434                         i = c->valx;
1435                         ch_free( default_passwd_hash[i] );
1436                         for (; default_passwd_hash[i]; i++ )
1437                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1438                 }
1439                 return 0;
1440         }
1441         if(default_passwd_hash) {
1442                 Debug(LDAP_DEBUG_ANY, "%s: "
1443                         "already set default password_hash\n",
1444                         c->log, 0, 0);
1445                 return(1);
1446         }
1447         for(i = 1; i < c->argc; i++) {
1448                 if(!lutil_passwd_scheme(c->argv[i])) {
1449                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1450                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1451                                 c->log, c->msg, c->argv[i]);
1452                 } else {
1453                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1454                 }
1455                 if(!default_passwd_hash) {
1456                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1457                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1458                                 c->log, c->msg, 0 );
1459                         return(1);
1460                 }
1461         }
1462         return(0);
1463 }
1464
1465 static int
1466 config_schema_dn(ConfigArgs *c) {
1467         if ( c->op == SLAP_CONFIG_EMIT ) {
1468                 int rc = 1;
1469                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1470                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1471                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1472                         rc = 0;
1473                 }
1474                 return rc;
1475         } else if ( c->op == LDAP_MOD_DELETE ) {
1476                 ch_free( c->be->be_schemadn.bv_val );
1477                 ch_free( c->be->be_schemandn.bv_val );
1478                 BER_BVZERO( &c->be->be_schemadn );
1479                 BER_BVZERO( &c->be->be_schemandn );
1480                 return 0;
1481         }
1482         ch_free( c->be->be_schemadn.bv_val );
1483         ch_free( c->be->be_schemandn.bv_val );
1484         c->be->be_schemadn = c->value_dn;
1485         c->be->be_schemandn = c->value_ndn;
1486         return(0);
1487 }
1488
1489 static int
1490 config_sizelimit(ConfigArgs *c) {
1491         int i, rc = 0;
1492         struct slap_limits_set *lim = &c->be->be_def_limit;
1493         if (c->op == SLAP_CONFIG_EMIT) {
1494                 char buf[8192];
1495                 struct berval bv;
1496                 bv.bv_val = buf;
1497                 bv.bv_len = 0;
1498                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1499                 if ( !BER_BVISEMPTY( &bv ))
1500                         value_add_one( &c->rvalue_vals, &bv );
1501                 else
1502                         rc = 1;
1503                 return rc;
1504         } else if ( c->op == LDAP_MOD_DELETE ) {
1505                 /* Reset to defaults */
1506                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1507                 lim->lms_s_hard = 0;
1508                 lim->lms_s_unchecked = -1;
1509                 lim->lms_s_pr = 0;
1510                 lim->lms_s_pr_hide = 0;
1511                 lim->lms_s_pr_total = 0;
1512                 return 0;
1513         }
1514         for(i = 1; i < c->argc; i++) {
1515                 if(!strncasecmp(c->argv[i], "size", 4)) {
1516                         rc = limits_parse_one(c->argv[i], lim);
1517                         if ( rc ) {
1518                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1519                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1520                                         c->log, c->msg, c->argv[i]);
1521                                 return(1);
1522                         }
1523                 } else {
1524                         if(!strcasecmp(c->argv[i], "unlimited")) {
1525                                 lim->lms_s_soft = -1;
1526                         } else {
1527                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1528                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1529                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1530                                                 c->log, c->msg, c->argv[i]);
1531                                         return(1);
1532                                 }
1533                         }
1534                         lim->lms_s_hard = 0;
1535                 }
1536         }
1537         return(0);
1538 }
1539
1540 static int
1541 config_timelimit(ConfigArgs *c) {
1542         int i, rc = 0;
1543         struct slap_limits_set *lim = &c->be->be_def_limit;
1544         if (c->op == SLAP_CONFIG_EMIT) {
1545                 char buf[8192];
1546                 struct berval bv;
1547                 bv.bv_val = buf;
1548                 bv.bv_len = 0;
1549                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1550                 if ( !BER_BVISEMPTY( &bv ))
1551                         value_add_one( &c->rvalue_vals, &bv );
1552                 else
1553                         rc = 1;
1554                 return rc;
1555         } else if ( c->op == LDAP_MOD_DELETE ) {
1556                 /* Reset to defaults */
1557                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1558                 lim->lms_t_hard = 0;
1559                 return 0;
1560         }
1561         for(i = 1; i < c->argc; i++) {
1562                 if(!strncasecmp(c->argv[i], "time", 4)) {
1563                         rc = limits_parse_one(c->argv[i], lim);
1564                         if ( rc ) {
1565                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1566                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1567                                         c->log, c->msg, c->argv[i]);
1568                                 return(1);
1569                         }
1570                 } else {
1571                         if(!strcasecmp(c->argv[i], "unlimited")) {
1572                                 lim->lms_t_soft = -1;
1573                         } else {
1574                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1575                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1576                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1577                                                 c->log, c->msg, c->argv[i]);
1578                                         return(1);
1579                                 }
1580                         }
1581                         lim->lms_t_hard = 0;
1582                 }
1583         }
1584         return(0);
1585 }
1586
1587 static int
1588 config_overlay(ConfigArgs *c) {
1589         slap_overinfo *oi;
1590         if (c->op == SLAP_CONFIG_EMIT) {
1591                 return 1;
1592         } else if ( c->op == LDAP_MOD_DELETE ) {
1593                 assert(0);
1594         }
1595         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1596                 /* log error */
1597                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1598                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1599                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1600 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1601                 return 1;
1602 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1603         } else if(overlay_config(c->be, c->argv[1])) {
1604                 return(1);
1605         }
1606         /* Setup context for subsequent config directives.
1607          * The newly added overlay is at the head of the list.
1608          */
1609         oi = (slap_overinfo *)c->be->bd_info;
1610         c->bi = &oi->oi_list->on_bi;
1611         return(0);
1612 }
1613
1614 static int
1615 config_subordinate(ConfigArgs *c)
1616 {
1617         int rc = 1;
1618         int advertise;
1619
1620         switch( c->op ) {
1621         case SLAP_CONFIG_EMIT:
1622                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1623                         struct berval bv;
1624
1625                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1626                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1627                                 STRLENOF("TRUE");
1628
1629                         value_add_one( &c->rvalue_vals, &bv );
1630                         rc = 0;
1631                 }
1632                 break;
1633         case LDAP_MOD_DELETE:
1634                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1635                         glue_sub_del( c->be );
1636                 } else {
1637                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1638                 }
1639                 rc = 0;
1640                 break;
1641         case LDAP_MOD_ADD:
1642         case SLAP_CONFIG_ADD:
1643                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1644                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1645                 break;
1646         }
1647         return rc;
1648 }
1649
1650 static int
1651 config_suffix(ConfigArgs *c)
1652 {
1653         Backend *tbe;
1654         struct berval pdn, ndn;
1655         char    *notallowed = NULL;
1656
1657         if ( c->be == frontendDB ) {
1658                 notallowed = "frontend";
1659
1660         } else if ( SLAP_MONITOR(c->be) ) {
1661                 notallowed = "monitor";
1662
1663         } else if ( SLAP_CONFIG(c->be) ) {
1664                 notallowed = "config";
1665         }
1666
1667         if ( notallowed != NULL ) {
1668                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1669
1670                 switch ( c->op ) {
1671                 case LDAP_MOD_ADD:
1672                 case LDAP_MOD_DELETE:
1673                 case LDAP_MOD_REPLACE:
1674                 case LDAP_MOD_INCREMENT:
1675                 case SLAP_CONFIG_ADD:
1676                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1677                                 snprintf( buf, sizeof( buf ), "<%s> ",
1678                                                 c->value_dn.bv_val );
1679                         }
1680
1681                         Debug(LDAP_DEBUG_ANY,
1682                                 "%s: suffix %snot allowed in %s database.\n",
1683                                 c->log, buf, notallowed );
1684                         break;
1685
1686                 case SLAP_CONFIG_EMIT:
1687                         /* don't complain when emitting... */
1688                         break;
1689
1690                 default:
1691                         /* FIXME: don't know what values may be valid;
1692                          * please remove assertion, or add legal values
1693                          * to either block */
1694                         assert( 0 );
1695                         break;
1696                 }
1697
1698                 return 1;
1699         }
1700
1701         if (c->op == SLAP_CONFIG_EMIT) {
1702                 if ( c->be->be_suffix == NULL
1703                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1704                 {
1705                         return 1;
1706                 } else {
1707                         value_add( &c->rvalue_vals, c->be->be_suffix );
1708                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1709                         return 0;
1710                 }
1711         } else if ( c->op == LDAP_MOD_DELETE ) {
1712                 if ( c->valx < 0 ) {
1713                         ber_bvarray_free( c->be->be_suffix );
1714                         ber_bvarray_free( c->be->be_nsuffix );
1715                         c->be->be_suffix = NULL;
1716                         c->be->be_nsuffix = NULL;
1717                 } else {
1718                         int i = c->valx;
1719                         ch_free( c->be->be_suffix[i].bv_val );
1720                         ch_free( c->be->be_nsuffix[i].bv_val );
1721                         for (; c->be->be_suffix[i].bv_val; i++) {
1722                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1723                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1724                         }
1725                 }
1726                 return 0;
1727         }
1728
1729 #ifdef SLAPD_MONITOR_DN
1730         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1731                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1732                         c->argv[0] );
1733                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1734                         c->log, c->msg, SLAPD_MONITOR_DN);
1735                 return(1);
1736         }
1737 #endif
1738
1739         pdn = c->value_dn;
1740         ndn = c->value_ndn;
1741         tbe = select_backend(&ndn, 0, 0);
1742         if(tbe == c->be) {
1743                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1744                         "%s: suffix already served by this backend!"
1745                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1746                         c->log, 0, 0);
1747 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1748                 return 1;
1749 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1750                 free(pdn.bv_val);
1751                 free(ndn.bv_val);
1752         } else if(tbe) {
1753                 char    *type = tbe->bd_info->bi_type;
1754
1755                 if ( overlay_is_over( tbe ) ) {
1756                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1757                         type = oi->oi_orig->bi_type;
1758                 }
1759
1760                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1761                         "a preceding %s database serving namingContext",
1762                         c->argv[0], pdn.bv_val, type );
1763                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1764                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1765                 free(pdn.bv_val);
1766                 free(ndn.bv_val);
1767                 return(1);
1768         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1769                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1770                         "base provided \"%s\" (assuming okay)\n",
1771                         c->log, default_search_base.bv_val, 0);
1772         }
1773         ber_bvarray_add(&c->be->be_suffix, &pdn);
1774         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1775         return(0);
1776 }
1777
1778 static int
1779 config_rootdn(ConfigArgs *c) {
1780         if (c->op == SLAP_CONFIG_EMIT) {
1781                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1782                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1783                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1784                         return 0;
1785                 } else {
1786                         return 1;
1787                 }
1788         } else if ( c->op == LDAP_MOD_DELETE ) {
1789                 ch_free( c->be->be_rootdn.bv_val );
1790                 ch_free( c->be->be_rootndn.bv_val );
1791                 BER_BVZERO( &c->be->be_rootdn );
1792                 BER_BVZERO( &c->be->be_rootndn );
1793                 return 0;
1794         }
1795         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1796                 ch_free( c->be->be_rootdn.bv_val );
1797                 ch_free( c->be->be_rootndn.bv_val );
1798         }
1799         c->be->be_rootdn = c->value_dn;
1800         c->be->be_rootndn = c->value_ndn;
1801         return(0);
1802 }
1803
1804 static int
1805 config_rootpw(ConfigArgs *c) {
1806         Backend *tbe;
1807
1808         if (c->op == SLAP_CONFIG_EMIT) {
1809                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1810                         /* don't copy, because "rootpw" is marked
1811                          * as CFG_BERVAL */
1812                         c->value_bv = c->be->be_rootpw;
1813                         return 0;
1814                 }
1815                 return 1;
1816         } else if ( c->op == LDAP_MOD_DELETE ) {
1817                 ch_free( c->be->be_rootpw.bv_val );
1818                 BER_BVZERO( &c->be->be_rootpw );
1819                 return 0;
1820         }
1821
1822         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1823         if(tbe != c->be) {
1824                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1825                         c->argv[0] );
1826                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1827                         c->log, c->msg, 0);
1828                 return(1);
1829         }
1830         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1831                 ch_free( c->be->be_rootpw.bv_val );
1832         c->be->be_rootpw = c->value_bv;
1833         return(0);
1834 }
1835
1836 static int
1837 config_restrict(ConfigArgs *c) {
1838         slap_mask_t restrictops = 0;
1839         int i;
1840         slap_verbmasks restrictable_ops[] = {
1841                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1842                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1843                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1844                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1845                 { BER_BVC("modrdn"),            0 },
1846                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1847                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1848                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1849                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1850                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1851                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1852                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1853                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1854                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1855                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1856                 { BER_BVNULL,   0 }
1857         };
1858
1859         if (c->op == SLAP_CONFIG_EMIT) {
1860                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1861                         &c->rvalue_vals );
1862         } else if ( c->op == LDAP_MOD_DELETE ) {
1863                 if ( !c->line ) {
1864                         c->be->be_restrictops = 0;
1865                 } else {
1866                         restrictops = verb_to_mask( c->line, restrictable_ops );
1867                         c->be->be_restrictops ^= restrictops;
1868                 }
1869                 return 0;
1870         }
1871         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1872         if ( i ) {
1873                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1874                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1875                         c->log, c->msg, c->argv[i]);
1876                 return(1);
1877         }
1878         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1879                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1880         c->be->be_restrictops |= restrictops;
1881         return(0);
1882 }
1883
1884 static int
1885 config_allows(ConfigArgs *c) {
1886         slap_mask_t allows = 0;
1887         int i;
1888         slap_verbmasks allowable_ops[] = {
1889                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1890                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1891                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1892                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1893                 { BER_BVNULL,   0 }
1894         };
1895         if (c->op == SLAP_CONFIG_EMIT) {
1896                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1897         } else if ( c->op == LDAP_MOD_DELETE ) {
1898                 if ( !c->line ) {
1899                         global_allows = 0;
1900                 } else {
1901                         allows = verb_to_mask( c->line, allowable_ops );
1902                         global_allows ^= allows;
1903                 }
1904                 return 0;
1905         }
1906         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1907         if ( i ) {
1908                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1909                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1910                         c->log, c->msg, c->argv[i]);
1911                 return(1);
1912         }
1913         global_allows |= allows;
1914         return(0);
1915 }
1916
1917 static int
1918 config_disallows(ConfigArgs *c) {
1919         slap_mask_t disallows = 0;
1920         int i;
1921         slap_verbmasks disallowable_ops[] = {
1922                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1923                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1924                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1925                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1926                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1927                 { BER_BVNULL, 0 }
1928         };
1929         if (c->op == SLAP_CONFIG_EMIT) {
1930                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1931         } else if ( c->op == LDAP_MOD_DELETE ) {
1932                 if ( !c->line ) {
1933                         global_disallows = 0;
1934                 } else {
1935                         disallows = verb_to_mask( c->line, disallowable_ops );
1936                         global_disallows ^= disallows;
1937                 }
1938                 return 0;
1939         }
1940         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1941         if ( i ) {
1942                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1943                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1944                         c->log, c->msg, c->argv[i]);
1945                 return(1);
1946         }
1947         global_disallows |= disallows;
1948         return(0);
1949 }
1950
1951 static int
1952 config_requires(ConfigArgs *c) {
1953         slap_mask_t requires = 0;
1954         int i;
1955         slap_verbmasks requires_ops[] = {
1956                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1957                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1958                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1959                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1960                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1961                 { BER_BVNULL, 0 }
1962         };
1963         if (c->op == SLAP_CONFIG_EMIT) {
1964                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1965         } else if ( c->op == LDAP_MOD_DELETE ) {
1966                 if ( !c->line ) {
1967                         c->be->be_requires = 0;
1968                 } else {
1969                         requires = verb_to_mask( c->line, requires_ops );
1970                         c->be->be_requires ^= requires;
1971                 }
1972                 return 0;
1973         }
1974         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1975         if ( i ) {
1976                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1977                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1978                         c->log, c->msg, c->argv[i]);
1979                 return(1);
1980         }
1981         c->be->be_requires = requires;
1982         return(0);
1983 }
1984
1985 static slap_verbmasks   *loglevel_ops;
1986
1987 static int
1988 loglevel_init( void )
1989 {
1990         slap_verbmasks  lo[] = {
1991                 { BER_BVC("Any"),       -1 },
1992                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1993                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1994                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1995                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1996                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1997                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1998                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1999                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2000                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2001                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2002                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2003                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2004                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2005                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2006                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2007                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2008                 { BER_BVNULL,           0 }
2009         };
2010
2011         return slap_verbmasks_init( &loglevel_ops, lo );
2012 }
2013
2014 static void
2015 loglevel_destroy( void )
2016 {
2017         if ( loglevel_ops ) {
2018                 (void)slap_verbmasks_destroy( loglevel_ops );
2019         }
2020         loglevel_ops = NULL;
2021 }
2022
2023 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2024
2025 int
2026 slap_loglevel_register( slap_mask_t m, struct berval *s )
2027 {
2028         int     rc;
2029
2030         if ( loglevel_ops == NULL ) {
2031                 loglevel_init();
2032         }
2033
2034         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2035
2036         if ( rc != 0 ) {
2037                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2038                         m, s->bv_val, 0 );
2039         }
2040
2041         return rc;
2042 }
2043
2044 int
2045 slap_loglevel_get( struct berval *s, int *l )
2046 {
2047         int             rc;
2048         unsigned long   i;
2049         slap_mask_t     m;
2050
2051         if ( loglevel_ops == NULL ) {
2052                 loglevel_init();
2053         }
2054
2055         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2056                 m |= loglevel_ops[ i ].mask;
2057         }
2058
2059         m = ~m;
2060
2061         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2062                 ;
2063
2064         if ( !( m & i ) ) {
2065                 return -1;
2066         }
2067
2068         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2069
2070         if ( rc != 0 ) {
2071                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2072                         i, s->bv_val, 0 );
2073
2074         } else {
2075                 *l = i;
2076         }
2077
2078         return rc;
2079 }
2080
2081 int
2082 str2loglevel( const char *s, int *l )
2083 {
2084         int     i;
2085
2086         if ( loglevel_ops == NULL ) {
2087                 loglevel_init();
2088         }
2089
2090         i = verb_to_mask( s, loglevel_ops );
2091
2092         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2093                 return -1;
2094         }
2095
2096         *l = loglevel_ops[ i ].mask;
2097
2098         return 0;
2099 }
2100
2101 const char *
2102 loglevel2str( int l )
2103 {
2104         struct berval   bv = BER_BVNULL;
2105
2106         loglevel2bv( l, &bv );
2107
2108         return bv.bv_val;
2109 }
2110
2111 int
2112 loglevel2bv( int l, struct berval *bv )
2113 {
2114         if ( loglevel_ops == NULL ) {
2115                 loglevel_init();
2116         }
2117
2118         BER_BVZERO( bv );
2119
2120         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2121 }
2122
2123 int
2124 loglevel2bvarray( int l, BerVarray *bva )
2125 {
2126         if ( loglevel_ops == NULL ) {
2127                 loglevel_init();
2128         }
2129
2130         return mask_to_verbs( loglevel_ops, l, bva );
2131 }
2132
2133 static int config_syslog;
2134
2135 static int
2136 config_loglevel(ConfigArgs *c) {
2137         int i;
2138
2139         if ( loglevel_ops == NULL ) {
2140                 loglevel_init();
2141         }
2142
2143         if (c->op == SLAP_CONFIG_EMIT) {
2144                 /* Get default or commandline slapd setting */
2145                 if ( ldap_syslog && !config_syslog )
2146                         config_syslog = ldap_syslog;
2147                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2148
2149         } else if ( c->op == LDAP_MOD_DELETE ) {
2150                 if ( !c->line ) {
2151                         config_syslog = 0;
2152                 } else {
2153                         int level = verb_to_mask( c->line, loglevel_ops );
2154                         config_syslog ^= level;
2155                 }
2156                 if ( slapMode & SLAP_SERVER_MODE ) {
2157                         ldap_syslog = config_syslog;
2158                 }
2159                 return 0;
2160         }
2161
2162         config_syslog = 0;
2163
2164         for( i=1; i < c->argc; i++ ) {
2165                 int     level;
2166
2167                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2168                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2169                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2170                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2171                                         c->log, c->msg, c->argv[i]);
2172                                 return( 1 );
2173                         }
2174                 } else {
2175                         if ( str2loglevel( c->argv[i], &level ) ) {
2176                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2177                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2178                                         c->log, c->msg, c->argv[i]);
2179                                 return( 1 );
2180                         }
2181                 }
2182                 config_syslog |= level;
2183         }
2184         if ( slapMode & SLAP_SERVER_MODE ) {
2185                 ldap_syslog = config_syslog;
2186         }
2187         return(0);
2188 }
2189
2190 static int
2191 config_referral(ConfigArgs *c) {
2192         struct berval val;
2193         if (c->op == SLAP_CONFIG_EMIT) {
2194                 if ( default_referral ) {
2195                         value_add( &c->rvalue_vals, default_referral );
2196                         return 0;
2197                 } else {
2198                         return 1;
2199                 }
2200         } else if ( c->op == LDAP_MOD_DELETE ) {
2201                 if ( c->valx < 0 ) {
2202                         ber_bvarray_free( default_referral );
2203                         default_referral = NULL;
2204                 } else {
2205                         int i = c->valx;
2206                         ch_free( default_referral[i].bv_val );
2207                         for (; default_referral[i].bv_val; i++ )
2208                                 default_referral[i] = default_referral[i+1];
2209                 }
2210                 return 0;
2211         }
2212         if(validate_global_referral(c->argv[1])) {
2213                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2214                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2215                         c->log, c->msg, c->argv[1]);
2216                 return(1);
2217         }
2218
2219         ber_str2bv(c->argv[1], 0, 0, &val);
2220         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2221         return(0);
2222 }
2223
2224 static struct {
2225         struct berval key;
2226         int off;
2227 } sec_keys[] = {
2228         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2229         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2230         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2231         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2232         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2233         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2234         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2235         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2236         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2237         { BER_BVNULL, 0 }
2238 };
2239
2240 static int
2241 config_security(ConfigArgs *c) {
2242         slap_ssf_set_t *set = &c->be->be_ssf_set;
2243         char *next;
2244         int i, j;
2245         if (c->op == SLAP_CONFIG_EMIT) {
2246                 char numbuf[32];
2247                 struct berval bv;
2248                 slap_ssf_t *tgt;
2249                 int rc = 1;
2250
2251                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2252                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2253                         if ( *tgt ) {
2254                                 rc = 0;
2255                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2256                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2257                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2258                                         c->rvalue_vals = NULL;
2259                                         rc = 1;
2260                                         break;
2261                                 }
2262                                 bv.bv_len += sec_keys[i].key.bv_len;
2263                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2264                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2265                                 strcpy( next, numbuf );
2266                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2267                         }
2268                 }
2269                 return rc;
2270         }
2271         for(i = 1; i < c->argc; i++) {
2272                 slap_ssf_t *tgt = NULL;
2273                 char *src;
2274                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2275                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2276                                 sec_keys[j].key.bv_len)) {
2277                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2278                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2279                                 break;
2280                         }
2281                 }
2282                 if ( !tgt ) {
2283                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2284                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2285                                 c->log, c->msg, c->argv[i]);
2286                         return(1);
2287                 }
2288
2289                 if ( lutil_atou( tgt, src ) != 0 ) {
2290                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2291                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2292                                 c->log, c->msg, c->argv[i]);
2293                         return(1);
2294                 }
2295         }
2296         return(0);
2297 }
2298
2299 char *
2300 anlist_unparse( AttributeName *an, char *ptr ) {
2301         int comma = 0;
2302
2303         for (; !BER_BVISNULL( &an->an_name ); an++) {
2304                 if ( comma ) *ptr++ = ',';
2305                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2306                 comma = 1;
2307         }
2308         return ptr;
2309 }
2310
2311 static void
2312 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2313 {
2314         int len;
2315         char *ptr;
2316         struct berval bc = BER_BVNULL;
2317         char numbuf[32];
2318
2319         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2320         
2321         BER_BVZERO( bv );
2322
2323         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2324         if ( len >= sizeof( numbuf ) ) {
2325                 /* FIXME: how can indicate error? */
2326                 return;
2327         }
2328
2329         if ( ri->ri_nsuffix ) {
2330                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2331                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2332                 }
2333         }
2334         if ( ri->ri_attrs ) {
2335                 len += STRLENOF(" attrs");
2336                 if ( ri->ri_exclude ) len++;
2337                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2338                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2339                 }
2340         }
2341         bindconf_unparse( &ri->ri_bindconf, &bc );
2342         len += bc.bv_len;
2343
2344         bv->bv_val = ch_malloc(len + 1);
2345         bv->bv_len = len;
2346
2347         ptr = lutil_strcopy( bv->bv_val, numbuf );
2348
2349         /* start with URI from bindconf */
2350         assert( !BER_BVISNULL( &bc ) );
2351         if ( bc.bv_val ) {
2352                 strcpy( ptr, bc.bv_val );
2353                 ch_free( bc.bv_val );
2354         }
2355
2356         if ( ri->ri_nsuffix ) {
2357                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2358                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2359                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2360                         *ptr++ = '"';
2361                 }
2362         }
2363         if ( ri->ri_attrs ) {
2364                 ptr = lutil_strcopy( ptr, " attrs" );
2365                 if ( ri->ri_exclude ) *ptr++ = '!';
2366                 *ptr++ = '=';
2367                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2368         }
2369 }
2370
2371 static int
2372 config_replica(ConfigArgs *c) {
2373         int i, nr = -1;
2374         char *replicahost = NULL, *replicauri = NULL;
2375         LDAPURLDesc *ludp;
2376
2377         if (c->op == SLAP_CONFIG_EMIT) {
2378                 if (c->be->be_replica) {
2379                         struct berval bv;
2380                         for (i=0;c->be->be_replica[i]; i++) {
2381                                 replica_unparse( c->be->be_replica[i], i, &bv );
2382                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2383                         }
2384                         return 0;
2385                 }
2386                 return 1;
2387         } else if ( c->op == LDAP_MOD_DELETE ) {
2388                 /* FIXME: there is no replica_free function */
2389                 if ( c->valx < 0 ) {
2390                 } else {
2391                 }
2392         }
2393         if(SLAP_MONITOR(c->be)) {
2394                 Debug(LDAP_DEBUG_ANY, "%s: "
2395                         "\"replica\" should not be used inside monitor database\n",
2396                         c->log, 0, 0);
2397                 return(0);      /* FIXME: should this be an error? */
2398         }
2399
2400         for(i = 1; i < c->argc; i++) {
2401                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2402                         ber_len_t       len;
2403
2404                         if ( replicauri ) {
2405                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2406                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2407                                 return(1);
2408                         }
2409
2410                         replicahost = c->argv[i] + STRLENOF("host=");
2411                         len = strlen( replicahost ) + STRLENOF("ldap://");
2412                         replicauri = ch_malloc( len + 1 );
2413                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2414                         replicahost = replicauri + STRLENOF( "ldap://");
2415                         nr = add_replica_info(c->be, replicauri, replicahost);
2416                         break;
2417                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2418                         if ( replicauri ) {
2419                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2420                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2421                                 return(1);
2422                         }
2423
2424                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2425                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2426                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2427                                 return(1);
2428                         }
2429                         if(!ludp->lud_host) {
2430                                 ldap_free_urldesc(ludp);
2431                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2432                                         c->argv[0] );
2433                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2434                                 return(1);
2435                         }
2436                         ldap_free_urldesc(ludp);
2437                         replicauri = c->argv[i] + STRLENOF("uri=");
2438                         replicauri = ch_strdup( replicauri );
2439                         replicahost = strchr( replicauri, '/' );
2440                         replicahost += 2;
2441                         nr = add_replica_info(c->be, replicauri, replicahost);
2442                         break;
2443                 }
2444         }
2445         if(i == c->argc) {
2446                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2447                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2448                 return(1);
2449         } else if(nr == -1) {
2450                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2451                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2452                         replicauri ? replicauri : "" );
2453                 return(1);
2454         } else {
2455                 for(i = 1; i < c->argc; i++) {
2456                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2457                                 /* dealt with separately; don't let it get to bindconf */
2458                                 ;
2459
2460                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2461                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2462                                         case 1:
2463                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2464                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2465                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2466                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2467 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2468                                                 return 1;
2469 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2470                                                 break;
2471                                         case 2:
2472                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2473                                                 "unable to normalize suffix in \"replica\" line"
2474                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2475                                                 c->log, 0, 0);
2476 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2477                                                 return 1;
2478 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2479                                                 break;
2480                                 }
2481
2482                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2483                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2484                         {
2485                                 int exclude = 0;
2486                                 char *arg = c->argv[i] + STRLENOF("attr");
2487                                 if (arg[0] == 's') {
2488                                         arg++;
2489                                 } else {
2490                                         Debug( LDAP_DEBUG_ANY,
2491                                                 "%s: \"attr\" "
2492                                                 "is deprecated (and undocumented); "
2493                                                 "use \"attrs\" instead.\n",
2494                                                 c->log, 0, 0 );
2495                                 }
2496                                 if(arg[0] == '!') {
2497                                         arg++;
2498                                         exclude = 1;
2499                                 }
2500                                 if(arg[0] != '=') {
2501                                         continue;
2502                                 }
2503                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2504                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2505                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2506                                                 c->log, c->msg, arg + 1);
2507                                         return(1);
2508                                 }
2509                         } else if ( bindconf_parse( c->argv[i],
2510                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2511                                 return(1);
2512                         }
2513                 }
2514         }
2515         return(0);
2516 }
2517
2518 static int
2519 config_updatedn(ConfigArgs *c) {
2520         if (c->op == SLAP_CONFIG_EMIT) {
2521                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2522                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2523                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2524                         return 0;
2525                 }
2526                 return 1;
2527         } else if ( c->op == LDAP_MOD_DELETE ) {
2528                 ch_free( c->be->be_update_ndn.bv_val );
2529                 BER_BVZERO( &c->be->be_update_ndn );
2530                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2531                 return 0;
2532         }
2533         if(SLAP_SHADOW(c->be)) {
2534                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2535                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2536                         c->log, c->msg, 0);
2537                 return(1);
2538         }
2539
2540         ber_memfree_x( c->value_dn.bv_val, NULL );
2541         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2542                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2543         }
2544         c->be->be_update_ndn = c->value_ndn;
2545         BER_BVZERO( &c->value_dn );
2546         BER_BVZERO( &c->value_ndn );
2547
2548         return config_slurp_shadow( c );
2549 }
2550
2551 int
2552 config_shadow( ConfigArgs *c, int flag )
2553 {
2554         char    *notallowed = NULL;
2555
2556         if ( c->be == frontendDB ) {
2557                 notallowed = "frontend";
2558
2559         } else if ( SLAP_MONITOR(c->be) ) {
2560                 notallowed = "monitor";
2561
2562         } else if ( SLAP_CONFIG(c->be) ) {
2563                 notallowed = "config";
2564         }
2565
2566         if ( notallowed != NULL ) {
2567                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2568                 return 1;
2569         }
2570
2571         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2572
2573         return 0;
2574 }
2575
2576 static int
2577 config_updateref(ConfigArgs *c) {
2578         struct berval val;
2579         if (c->op == SLAP_CONFIG_EMIT) {
2580                 if ( c->be->be_update_refs ) {
2581                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2582                         return 0;
2583                 } else {
2584                         return 1;
2585                 }
2586         } else if ( c->op == LDAP_MOD_DELETE ) {
2587                 if ( c->valx < 0 ) {
2588                         ber_bvarray_free( c->be->be_update_refs );
2589                         c->be->be_update_refs = NULL;
2590                 } else {
2591                         int i = c->valx;
2592                         ch_free( c->be->be_update_refs[i].bv_val );
2593                         for (; c->be->be_update_refs[i].bv_val; i++)
2594                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2595                 }
2596                 return 0;
2597         }
2598         if(!SLAP_SHADOW(c->be)) {
2599                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2600                         c->argv[0] );
2601                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2602                         c->log, c->msg, 0);
2603                 return(1);
2604         }
2605
2606         if(validate_global_referral(c->argv[1])) {
2607                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2608                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2609                         c->log, c->msg, c->argv[1]);
2610                 return(1);
2611         }
2612         ber_str2bv(c->argv[1], 0, 0, &val);
2613         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2614         return(0);
2615 }
2616
2617 static int
2618 config_include(ConfigArgs *c) {
2619         int savelineno = c->lineno;
2620         int rc;
2621         ConfigFile *cf;
2622         ConfigFile *cfsave = cfn;
2623         ConfigFile *cf2 = NULL;
2624         if (c->op == SLAP_CONFIG_EMIT) {
2625                 if (c->private) {
2626                         ConfigFile *cf = c->private;
2627                         value_add_one( &c->rvalue_vals, &cf->c_file );
2628                         return 0;
2629                 }
2630                 return 1;
2631         } else if ( c->op == LDAP_MOD_DELETE ) {
2632         }
2633         cf = ch_calloc( 1, sizeof(ConfigFile));
2634         if ( cfn->c_kids ) {
2635                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2636                 cf2->c_sibs = cf;
2637         } else {
2638                 cfn->c_kids = cf;
2639         }
2640         cfn = cf;
2641         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2642         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2643         c->lineno = savelineno - 1;
2644         cfn = cfsave;
2645         if ( rc ) {
2646                 if ( cf2 ) cf2->c_sibs = NULL;
2647                 else cfn->c_kids = NULL;
2648                 ch_free( cf->c_file.bv_val );
2649                 ch_free( cf );
2650         } else {
2651                 c->private = cf;
2652         }
2653         return(rc);
2654 }
2655
2656 #ifdef HAVE_TLS
2657 static int
2658 config_tls_option(ConfigArgs *c) {
2659         int flag;
2660         switch(c->type) {
2661         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2662         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2663         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2664         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2665         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2666         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2667         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2668         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2669                                         "unknown tls_option <0x%x>\n",
2670                                         c->log, c->type, 0);
2671                 return 1;
2672         }
2673         if (c->op == SLAP_CONFIG_EMIT) {
2674                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2675         } else if ( c->op == LDAP_MOD_DELETE ) {
2676                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2677         }
2678         ch_free(c->value_string);
2679         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2680 }
2681
2682 /* FIXME: this ought to be provided by libldap */
2683 static int
2684 config_tls_config(ConfigArgs *c) {
2685         int i, flag;
2686         slap_verbmasks crlkeys[] = {
2687                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2688                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2689                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2690                 { BER_BVNULL, 0 }
2691         };
2692         slap_verbmasks vfykeys[] = {
2693                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2694                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2695                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2696                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2697                 { BER_BVNULL, 0 }
2698         }, *keys;
2699         switch(c->type) {
2700         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2701         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2702         default:
2703                 Debug(LDAP_DEBUG_ANY, "%s: "
2704                                 "unknown tls_option <0x%x>\n",
2705                                 c->log, c->type, 0);
2706                 return 1;
2707         }
2708         if (c->op == SLAP_CONFIG_EMIT) {
2709                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2710                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2711                         if (keys[i].mask == c->value_int) {
2712                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2713                                 return 0;
2714                         }
2715                 }
2716                 return 1;
2717         } else if ( c->op == LDAP_MOD_DELETE ) {
2718                 int i = 0;
2719                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2720         }
2721         ch_free( c->value_string );
2722         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2723                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2724                         Debug(LDAP_DEBUG_ANY, "%s: "
2725                                 "unable to parse %s \"%s\"\n",
2726                                 c->log, c->argv[0], c->argv[1] );
2727                         return 1;
2728                 }
2729                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2730         } else {
2731                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2732         }
2733 }
2734 #endif
2735
2736 static CfEntryInfo *
2737 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2738 {
2739         struct berval cdn;
2740         char *c;
2741
2742         if ( !root ) {
2743                 *last = NULL;
2744                 return NULL;
2745         }
2746
2747         if ( dn_match( &root->ce_entry->e_nname, dn ))
2748                 return root;
2749
2750         c = dn->bv_val+dn->bv_len;
2751         for (;*c != ',';c--);
2752
2753         while(root) {
2754                 *last = root;
2755                 for (--c;c>dn->bv_val && *c != ',';c--);
2756                 cdn.bv_val = c;
2757                 if ( *c == ',' )
2758                         cdn.bv_val++;
2759                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2760
2761                 root = root->ce_kids;
2762
2763                 for (;root;root=root->ce_sibs) {
2764                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2765                                 if ( cdn.bv_val == dn->bv_val ) {
2766                                         return root;
2767                                 }
2768                                 break;
2769                         }
2770                 }
2771         }
2772         return root;
2773 }
2774
2775 typedef struct setup_cookie {
2776         CfBackInfo *cfb;
2777         ConfigArgs *ca;
2778 } setup_cookie;
2779
2780 static int
2781 config_ldif_resp( Operation *op, SlapReply *rs )
2782 {
2783         if ( rs->sr_type == REP_SEARCH ) {
2784                 setup_cookie *sc = op->o_callback->sc_private;
2785
2786                 sc->cfb->cb_got_ldif = 1;
2787                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2788                 if ( rs->sr_err != LDAP_SUCCESS ) {
2789                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2790                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2791                 }
2792         }
2793         return rs->sr_err;
2794 }
2795
2796 /* Configure and read the underlying back-ldif store */
2797 static int
2798 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2799         CfBackInfo *cfb = be->be_private;
2800         ConfigArgs c = {0};
2801         ConfigTable *ct;
2802         char *argv[3];
2803         int rc = 0;
2804         setup_cookie sc;
2805         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2806         Connection conn = {0};
2807         OperationBuffer opbuf;
2808         Operation *op;
2809         SlapReply rs = {REP_RESULT};
2810         Filter filter = { LDAP_FILTER_PRESENT };
2811         struct berval filterstr = BER_BVC("(objectclass=*)");
2812         struct stat st;
2813
2814         /* Is the config directory available? */
2815         if ( stat( dir, &st ) < 0 ) {
2816                 /* No, so don't bother using the backing store.
2817                  * All changes will be in-memory only.
2818                  */
2819                 return 0;
2820         }
2821                 
2822         cfb->cb_db.bd_info = backend_info( "ldif" );
2823         if ( !cfb->cb_db.bd_info )
2824                 return 0;       /* FIXME: eventually this will be a fatal error */
2825
2826         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2827                 return 1;
2828
2829         cfb->cb_db.be_suffix = be->be_suffix;
2830         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2831
2832         /* The suffix is always "cn=config". The underlying DB's rootdn
2833          * is always the same as the suffix.
2834          */
2835         cfb->cb_db.be_rootdn = be->be_suffix[0];
2836         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2837
2838         ber_str2bv( dir, 0, 1, &cfdir );
2839
2840         c.be = &cfb->cb_db;
2841         c.fname = "slapd";
2842         c.argc = 2;
2843         argv[0] = "directory";
2844         argv[1] = (char *)dir;
2845         argv[2] = NULL;
2846         c.argv = argv;
2847
2848         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2849         if ( !ct )
2850                 return 1;
2851
2852         if ( config_add_vals( ct, &c ))
2853                 return 1;
2854
2855         if ( backend_startup_one( &cfb->cb_db ))
2856                 return 1;
2857
2858         if ( readit ) {
2859                 void *thrctx = ldap_pvt_thread_pool_context();
2860
2861                 op = (Operation *) &opbuf;
2862                 connection_fake_init( &conn, op, thrctx );
2863
2864                 filter.f_desc = slap_schema.si_ad_objectClass;
2865
2866                 op->o_tag = LDAP_REQ_SEARCH;
2867
2868                 op->ors_filter = &filter;
2869                 op->ors_filterstr = filterstr;
2870                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2871
2872                 op->o_dn = c.be->be_rootdn;
2873                 op->o_ndn = c.be->be_rootndn;
2874
2875                 op->o_req_dn = be->be_suffix[0];
2876                 op->o_req_ndn = be->be_nsuffix[0];
2877
2878                 op->ors_tlimit = SLAP_NO_LIMIT;
2879                 op->ors_slimit = SLAP_NO_LIMIT;
2880
2881                 op->ors_attrs = slap_anlist_all_attributes;
2882                 op->ors_attrsonly = 0;
2883
2884                 op->o_callback = &cb;
2885                 sc.cfb = cfb;
2886                 sc.ca = &c;
2887                 cb.sc_private = &sc;
2888
2889                 op->o_bd = &cfb->cb_db;
2890                 rc = op->o_bd->be_search( op, &rs );
2891
2892                 ldap_pvt_thread_pool_context_reset( thrctx );
2893         }
2894
2895         /* ITS#4194 - only use if it's present, or we're converting. */
2896         if ( !readit || rc == LDAP_SUCCESS )
2897                 cfb->cb_use_ldif = 1;
2898
2899         return rc;
2900 }
2901
2902 static int
2903 CfOc_cmp( const void *c1, const void *c2 ) {
2904         const ConfigOCs *co1 = c1;
2905         const ConfigOCs *co2 = c2;
2906
2907         return ber_bvcmp( co1->co_name, co2->co_name );
2908 }
2909
2910 int
2911 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2912         int i;
2913
2914         i = init_config_attrs( ct );
2915         if ( i ) return i;
2916
2917         /* set up the objectclasses */
2918         i = init_config_ocs( ocs );
2919         if ( i ) return i;
2920
2921         for (i=0; ocs[i].co_def; i++) {
2922                 if ( ocs[i].co_oc ) {
2923                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2924                         if ( !ocs[i].co_table )
2925                                 ocs[i].co_table = ct;
2926                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2927                 }
2928         }
2929         return 0;
2930 }
2931
2932 int
2933 read_config(const char *fname, const char *dir) {
2934         BackendDB *be;
2935         CfBackInfo *cfb;
2936         const char *cfdir, *cfname;
2937         int rc;
2938
2939         /* Setup the config backend */
2940         be = backend_db_init( "config", NULL );
2941         if ( !be )
2942                 return 1;
2943
2944         cfb = be->be_private;
2945
2946         /* If no .conf, or a dir was specified, setup the dir */
2947         if ( !fname || dir ) {
2948                 if ( dir ) {
2949                         /* If explicitly given, check for existence */
2950                         struct stat st;
2951
2952                         if ( stat( dir, &st ) < 0 ) {
2953                                 Debug( LDAP_DEBUG_ANY,
2954                                         "invalid config directory %s, error %d\n",
2955                                                 dir, errno, 0 );
2956                                 return 1;
2957                         }
2958                         cfdir = dir;
2959                 } else {
2960                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2961                 }
2962                 /* if fname is defaulted, try reading .d */
2963                 rc = config_setup_ldif( be, cfdir, !fname );
2964
2965                 if ( rc ) {
2966                         /* It may be OK if the base object doesn't exist yet. */
2967                         if ( rc != LDAP_NO_SUCH_OBJECT )
2968                                 return 1;
2969                         /* ITS#4194: But if dir was specified and no fname,
2970                          * then we were supposed to read the dir.
2971                          */
2972                         if ( dir && !fname )
2973                                 return 1;
2974                 }
2975
2976                 /* If we read the config from back-ldif, nothing to do here */
2977                 if ( cfb->cb_got_ldif ) {
2978                         rc = 0;
2979                         goto done;
2980                 }
2981         }
2982
2983         if ( fname )
2984                 cfname = fname;
2985         else
2986                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2987
2988         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2989
2990         if ( rc == 0 )
2991                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2992
2993         /* If we got this far and failed, it may be a serious problem. In server
2994          * mode, we should never come to this. However, it may be alright if we're
2995          * using slapadd to create the conf dir.
2996          */
2997         while ( rc ) {
2998                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2999                         break;
3000                 /* If a config file was explicitly given, fail */
3001                 if ( fname )
3002                         break;
3003                 
3004                 /* Seems to be slapadd with a config dir, let it continue */
3005                 if ( cfb->cb_use_ldif ) {
3006                         rc = 0;
3007                         cfb->cb_got_ldif = 1;
3008                 }
3009                 break;
3010         }
3011
3012 done:
3013         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3014                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3015                         &frontendDB->be_schemadn );
3016                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3017                 if ( rc != LDAP_SUCCESS ) {
3018                         Debug(LDAP_DEBUG_ANY, "read_config: "
3019                                 "unable to normalize default schema DN \"%s\"\n",
3020                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3021                         /* must not happen */
3022                         assert( 0 );
3023                 }
3024         }
3025         return rc;
3026 }
3027
3028 static int
3029 config_back_bind( Operation *op, SlapReply *rs )
3030 {
3031         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3032                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3033                 /* frontend sends result */
3034                 return LDAP_SUCCESS;
3035         }
3036
3037         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3038         send_ldap_result( op, rs );
3039
3040         return rs->sr_err;
3041 }
3042
3043 static int
3044 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3045 {
3046         int rc = 0;
3047
3048         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3049         {
3050                 rs->sr_attrs = op->ors_attrs;
3051                 rs->sr_entry = ce->ce_entry;
3052                 rs->sr_flags = 0;
3053                 rc = send_search_entry( op, rs );
3054         }
3055         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3056                 if ( ce->ce_kids ) {
3057                         rc = config_send( op, rs, ce->ce_kids, 1 );
3058                         if ( rc ) return rc;
3059                 }
3060                 if ( depth ) {
3061                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3062                                 rc = config_send( op, rs, ce, 0 );
3063                                 if ( rc ) break;
3064                         }
3065                 }
3066         }
3067         return rc;
3068 }
3069
3070 static ConfigTable *
3071 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3072 {
3073         int i, j;
3074
3075         for (j=0; j<nocs; j++) {
3076                 for (i=0; colst[j]->co_table[i].name; i++)
3077                         if ( colst[j]->co_table[i].ad == ad )
3078                                 return &colst[j]->co_table[i];
3079         }
3080         return NULL;
3081 }
3082
3083 /* Sort the attributes of the entry according to the order defined
3084  * in the objectclass, with required attributes occurring before
3085  * allowed attributes. For any attributes with sequencing dependencies
3086  * (e.g., rootDN must be defined after suffix) the objectclass must
3087  * list the attributes in the desired sequence.
3088  */
3089 static void
3090 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3091 {
3092         Attribute *a, *head = NULL, *tail = NULL, **prev;
3093         int i, j;
3094
3095         for (i=0; i<nocs; i++) {
3096                 if ( colst[i]->co_oc->soc_required ) {
3097                         AttributeType **at = colst[i]->co_oc->soc_required;
3098                         for (j=0; at[j]; j++) {
3099                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3100                                         prev = &(*prev)->a_next, a=a->a_next) {
3101                                         if ( a->a_desc == at[j]->sat_ad ) {
3102                                                 *prev = a->a_next;
3103                                                 if (!head) {
3104                                                         head = a;
3105                                                         tail = a;
3106                                                 } else {
3107                                                         tail->a_next = a;
3108                                                         tail = a;
3109                                                 }
3110                                                 break;
3111                                         }
3112                                 }
3113                         }
3114                 }
3115                 if ( colst[i]->co_oc->soc_allowed ) {
3116                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3117                         for (j=0; at[j]; j++) {
3118                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3119                                         prev = &(*prev)->a_next, a=a->a_next) {
3120                                         if ( a->a_desc == at[j]->sat_ad ) {
3121                                                 *prev = a->a_next;
3122                                                 if (!head) {
3123                                                         head = a;
3124                                                         tail = a;
3125                                                 } else {
3126                                                         tail->a_next = a;
3127                                                         tail = a;
3128                                                 }
3129                                                 break;
3130                                         }
3131                                 }
3132                         }
3133                 }
3134         }
3135         if ( tail ) {
3136                 tail->a_next = e->e_attrs;
3137                 e->e_attrs = head;
3138         }
3139 }
3140
3141 static int
3142 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3143 {
3144         Attribute *a = NULL;
3145         AttributeDescription *ad;
3146         BerVarray vals;
3147
3148         int i, rc = 0, sort = 0;
3149
3150         if ( isAttr ) {
3151                 a = ptr;
3152                 ad = a->a_desc;
3153                 vals = a->a_vals;
3154         } else {
3155                 Modifications *ml = ptr;
3156                 ad = ml->sml_desc;
3157                 vals = ml->sml_values;
3158         }
3159
3160         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3161                 sort = 1;
3162                 rc = ordered_value_sort( a, 1 );
3163                 if ( rc ) {
3164                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3165                                 ad->ad_cname.bv_val );
3166                         return rc;
3167                 }
3168         }
3169         for ( i=0; vals[i].bv_val; i++ ) {
3170                 ca->line = vals[i].bv_val;
3171                 if ( sort ) {
3172                         char *idx = strchr( ca->line, '}' );
3173                         if ( idx ) ca->line = idx+1;
3174                 }
3175                 rc = config_parse_vals( ct, ca, i );
3176                 if ( rc ) {
3177                         break;
3178                 }
3179         }
3180         return rc;
3181 }
3182
3183 static int
3184 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3185         SlapReply *rs, int *renum )
3186 {
3187         CfEntryInfo *ce;
3188         int index = -1, gotindex = 0, nsibs;
3189         int renumber = 0, tailindex = 0;
3190         char *ptr1, *ptr2 = NULL;
3191         struct berval rdn;
3192
3193         if ( renum ) *renum = 0;
3194
3195         /* These entries don't get indexed/renumbered */
3196         if ( ce_type == Cft_Global ) return 0;
3197         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3198
3199         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3200                 tailindex = 1;
3201
3202         /* See if the rdn has an index already */
3203         dnRdn( &e->e_name, &rdn );
3204         ptr1 = ber_bvchr( &e->e_name, '{' );
3205         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3206                 char    *next;
3207                 ptr2 = strchr( ptr1, '}' );
3208                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3209                         return LDAP_NAMING_VIOLATION;
3210                 if ( ptr2-ptr1 == 1)
3211                         return LDAP_NAMING_VIOLATION;
3212                 gotindex = 1;
3213                 index = strtol( ptr1 + 1, &next, 10 );
3214                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3215                         return LDAP_NAMING_VIOLATION;
3216                 }
3217                 if ( index < 0 ) {
3218                         /* Special case, we allow -1 for the frontendDB */
3219                         if ( index != -1 || ce_type != Cft_Database ||
3220                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3221
3222                                 return LDAP_NAMING_VIOLATION;
3223                 }
3224         }
3225
3226         /* count related kids */
3227         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3228                 if ( ce->ce_type == ce_type ) nsibs++;
3229         }
3230
3231         if ( index != nsibs ) {
3232                 if ( gotindex ) {
3233                         if ( index < nsibs ) {
3234                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3235                                 /* Siblings need to be renumbered */
3236                                 renumber = 1;
3237                         }
3238                 }
3239                 if ( !renumber ) {
3240                         struct berval ival, newrdn, nnewrdn;
3241                         struct berval rtype, rval;
3242                         Attribute *a;
3243                         AttributeDescription *ad = NULL;
3244                         char ibuf[32];
3245                         const char *text;
3246
3247                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3248                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3249                         rtype.bv_val = rdn.bv_val;
3250                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3251
3252                         /* Find attr */
3253                         slap_bv2ad( &rtype, &ad, &text );
3254                         a = attr_find( e->e_attrs, ad );
3255                         if (!a ) return LDAP_NAMING_VIOLATION;
3256
3257                         ival.bv_val = ibuf;
3258                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3259                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3260                                 return LDAP_NAMING_VIOLATION;
3261                         }
3262                         
3263                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3264                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3265
3266                         if ( tailindex ) {
3267                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3268                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3269                         } else {
3270                                 int xlen;
3271                                 if ( !gotindex ) {
3272                                         ptr2 = rval.bv_val;
3273                                         xlen = rval.bv_len;
3274                                 } else {
3275                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3276                                 }
3277                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3278                                         rtype.bv_len );
3279                                 *ptr1++ = '=';
3280                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3281                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3282                                 *ptr1 = '\0';
3283                         }
3284
3285                         /* Do the equivalent of ModRDN */
3286                         /* Replace DN / NDN */
3287                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3288                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3289                         free( e->e_name.bv_val );
3290                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3291                                 &newrdn, NULL );
3292                         free( e->e_nname.bv_val );
3293                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3294                                 &nnewrdn, NULL );
3295
3296                         /* Replace attr */
3297                         free( a->a_vals[0].bv_val );
3298                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3299                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3300                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3301                         strcpy( a->a_vals[0].bv_val, ptr1 );
3302
3303                         if ( a->a_nvals != a->a_vals ) {
3304                                 free( a->a_nvals[0].bv_val );
3305                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3306                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3307                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3308                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3309                         }
3310                         free( nnewrdn.bv_val );
3311                         free( newrdn.bv_val );
3312                 }
3313         }
3314         if ( renum ) *renum = renumber;
3315         return 0;
3316 }
3317
3318 static ConfigOCs **
3319 count_ocs( Attribute *oc_at, int *nocs )
3320 {
3321         int i, j, n;
3322         ConfigOCs co, *coptr, **colst;
3323
3324         /* count the objectclasses */
3325         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3326         n = i;
3327         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3328
3329         for ( i=0, j=0; i<n; i++) {
3330                 co.co_name = &oc_at->a_nvals[i];
3331                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3332                 
3333                 /* ignore non-config objectclasses. probably should be
3334                  * an error, general data doesn't belong here.
3335                  */
3336                 if ( !coptr ) continue;
3337
3338                 /* Ignore the root objectclass, it has no implementation.
3339                  */
3340                 if ( coptr->co_type == Cft_Abstract ) continue;
3341                 colst[j++] = coptr;
3342         }
3343         *nocs = j;
3344         return colst;
3345 }
3346
3347 static int
3348 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3349 {
3350         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3351                 return LDAP_CONSTRAINT_VIOLATION;
3352
3353         /* If we're reading from a configdir, don't parse this entry */
3354         if ( ca->lineno )
3355                 return LDAP_COMPARE_TRUE;
3356
3357         cfn = p->ce_private;
3358         ca->private = cfn;
3359         return LDAP_SUCCESS;
3360 }
3361
3362 static int
3363 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3364 {
3365         ConfigFile *cfo;
3366
3367         /* This entry is hardcoded, don't re-parse it */
3368         if ( p->ce_type == Cft_Global ) {
3369                 cfn = p->ce_private;
3370                 ca->private = cfn;
3371                 return LDAP_COMPARE_TRUE;
3372         }
3373         if ( p->ce_type != Cft_Schema )
3374                 return LDAP_CONSTRAINT_VIOLATION;
3375
3376         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3377         ca->private = cfn;
3378         cfo = p->ce_private;
3379         cfn->c_sibs = cfo->c_kids;
3380         cfo->c_kids = cfn;
3381         return LDAP_SUCCESS;
3382 }
3383
3384 static int
3385 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3386 {
3387         if ( p->ce_type != Cft_Global )
3388                 return LDAP_CONSTRAINT_VIOLATION;
3389         ca->be = frontendDB;    /* just to get past check_vals */
3390         return LDAP_SUCCESS;
3391 }
3392
3393 static int
3394 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3395 {
3396         if ( p->ce_type != Cft_Global )
3397                 return LDAP_CONSTRAINT_VIOLATION;
3398         return LDAP_SUCCESS;
3399 }
3400
3401 static int
3402 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3403 {
3404         if ( p->ce_type != Cft_Global )
3405                 return LDAP_CONSTRAINT_VIOLATION;
3406         return LDAP_SUCCESS;
3407 }
3408
3409 static int
3410 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3411 {
3412         if ( p->ce_type != Cft_Database )
3413                 return LDAP_CONSTRAINT_VIOLATION;
3414         ca->be = p->ce_be;
3415         return LDAP_SUCCESS;
3416 }
3417
3418 /* Parse an LDAP entry into config directives */
3419 static int
3420 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3421 {
3422         CfEntryInfo *ce, *last;
3423         ConfigOCs **colst;
3424         Attribute *a, *oc_at;
3425         int i, nocs, rc = 0;
3426         struct berval pdn;
3427         ConfigTable *ct;
3428         char *ptr;
3429
3430         /* Make sure parent exists and entry does not */
3431         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3432         if ( ce )
3433                 return LDAP_ALREADY_EXISTS;
3434
3435         dnParent( &e->e_nname, &pdn );
3436
3437         /* If last is NULL, the new entry is the root/suffix entry, 
3438          * otherwise last should be the parent.
3439          */
3440         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3441                 if ( rs )
3442                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3443                 return LDAP_NO_SUCH_OBJECT;
3444         }
3445
3446         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3447         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3448
3449         memset( ca, 0, sizeof(ConfigArgs));
3450
3451         /* Fake the coordinates based on whether we're part of an
3452          * LDAP Add or if reading the config dir
3453          */
3454         if ( rs ) {
3455                 ca->fname = "slapd";
3456                 ca->lineno = 0;
3457         } else {
3458                 ca->fname = cfdir.bv_val;
3459                 ca->lineno = 1;
3460         }
3461
3462         colst = count_ocs( oc_at, &nocs );
3463
3464         /* Only the root can be Cft_Global, everything else must
3465          * have a parent. Only limited nesting arrangements are allowed.
3466          */
3467         rc = LDAP_CONSTRAINT_VIOLATION;
3468         if ( colst[0]->co_type == Cft_Global && !last ) {
3469                 cfn = cfb->cb_config;
3470                 ca->private = cfn;
3471                 ca->be = frontendDB;    /* just to get past check_vals */
3472                 rc = LDAP_SUCCESS;
3473         }
3474
3475         /* Check whether the Add is allowed by its parent, and do
3476          * any necessary arg setup
3477          */
3478         if ( last ) {
3479                 for ( i=0; i<nocs; i++ ) {
3480                         if ( colst[i]->co_ldadd &&
3481                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3482                                         != LDAP_CONSTRAINT_VIOLATION ) {
3483                                 break;
3484                         }
3485                 }
3486         }
3487
3488         /* Add the entry but don't parse it, we already have its contents */
3489         if ( rc == LDAP_COMPARE_TRUE ) {
3490                 rc = LDAP_SUCCESS;
3491                 goto ok;
3492         }
3493
3494         if ( rc != LDAP_SUCCESS )
3495                 goto done;
3496
3497         /* Parse all the values and check for simple syntax errors before
3498          * performing any set actions.
3499          *
3500          * If doing an LDAPadd, check for indexed names and any necessary
3501          * renaming/renumbering. Entries that don't need indexed names are
3502          * ignored. Entries that need an indexed name and arrive without one
3503          * are assigned to the end. Entries that arrive with an index may
3504          * cause the following entries to be renumbered/bumped down.
3505          *
3506          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3507          * don't allow Adding an entry with an index that's already in use.
3508          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3509          *
3510          * These entries can have auto-assigned indexes (appended to the end)
3511          * but only the other types support auto-renumbering of siblings.
3512          */
3513         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3514         if ( rc )
3515                 goto done;
3516
3517         init_config_argv( ca );
3518
3519         /* Make sure we process attrs in the required order */
3520         sort_attrs( e, colst, nocs );
3521
3522         for ( a=e->e_attrs; a; a=a->a_next ) {
3523                 if ( a == oc_at ) continue;
3524                 ct = config_find_table( colst, nocs, a->a_desc );
3525                 if ( !ct ) continue;    /* user data? */
3526                 rc = check_vals( ct, ca, a, 1 );
3527                 if ( rc ) goto done;
3528         }
3529
3530         /* Basic syntax checks are OK. Do the actual settings. */
3531         for ( a=e->e_attrs; a; a=a->a_next ) {
3532                 if ( a == oc_at ) continue;
3533                 ct = config_find_table( colst, nocs, a->a_desc );
3534                 if ( !ct ) continue;    /* user data? */
3535                 for (i=0; a->a_vals[i].bv_val; i++) {
3536                         ca->line = a->a_vals[i].bv_val;
3537                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3538                                 ptr = strchr( ca->line, '}' );
3539                                 if ( ptr ) ca->line = ptr+1;
3540                         }
3541                         ca->valx = i;
3542                         rc = config_parse_add( ct, ca );
3543                         if ( rc ) {
3544                                 rc = LDAP_OTHER;
3545                                 goto done;
3546                         }
3547                 }
3548         }
3549 ok:
3550         /* Newly added databases and overlays need to be started up */
3551         if ( CONFIG_ONLINE_ADD( ca )) {
3552                 if ( colst[0]->co_type == Cft_Database ) {
3553                         rc = backend_startup_one( ca->be );
3554
3555                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3556                         if ( ca->bi->bi_db_open ) {
3557                                 BackendInfo *bi_orig = ca->be->bd_info;
3558                                 ca->be->bd_info = ca->bi;
3559                                 rc = ca->bi->bi_db_open( ca->be );
3560                                 ca->be->bd_info = bi_orig;
3561                         }
3562                 }
3563                 if ( rc ) {
3564                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3565                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3566                                 ca->log, ca->msg, ca->argv[1] );
3567                         rc = LDAP_OTHER;
3568                         goto done;
3569                 }
3570         }
3571
3572         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3573         ce->ce_parent = last;
3574         ce->ce_entry = entry_dup( e );
3575         ce->ce_entry->e_private = ce;
3576         ce->ce_type = colst[0]->co_type;
3577         ce->ce_be = ca->be;
3578         ce->ce_bi = ca->bi;
3579         ce->ce_private = ca->private;
3580         if ( !last ) {
3581                 cfb->cb_root = ce;
3582         } else if ( last->ce_kids ) {
3583                 CfEntryInfo *c2;
3584
3585                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3586
3587                 c2->ce_sibs = ce;
3588         } else {
3589                 last->ce_kids = ce;
3590         }
3591
3592 done:
3593         if ( rc ) {
3594                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3595                         if ( ca->be != frontendDB )
3596                                 backend_destroy_one( ca->be, 1 );
3597                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3598                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3599                 }
3600         }
3601
3602         ch_free( ca->argv );
3603         if ( colst ) ch_free( colst );
3604         return rc;
3605 }
3606
3607 /* Parse an LDAP entry into config directives, then store in underlying
3608  * database.
3609  */
3610 static int
3611 config_back_add( Operation *op, SlapReply *rs )
3612 {
3613         CfBackInfo *cfb;
3614         int renumber;
3615         ConfigArgs ca;
3616
3617         if ( !be_isroot( op ) ) {
3618                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3619                 goto out;
3620         }
3621
3622         cfb = (CfBackInfo *)op->o_bd->be_private;
3623
3624         ldap_pvt_thread_pool_pause( &connection_pool );
3625
3626         /* Strategy:
3627          * 1) check for existence of entry
3628          * 2) check for sibling renumbering
3629          * 3) perform internal add
3630          * 4) store entry in underlying database
3631          * 5) perform any necessary renumbering
3632          */
3633         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3634         if ( rs->sr_err != LDAP_SUCCESS ) {
3635                 rs->sr_text = ca.msg;
3636         } else if ( cfb->cb_use_ldif ) {
3637                 BackendDB *be = op->o_bd;
3638                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3639                 struct berval dn, ndn;
3640
3641                 op->o_bd = &cfb->cb_db;
3642
3643                 /* Save current rootdn; use the underlying DB's rootdn */
3644                 dn = op->o_dn;
3645                 ndn = op->o_ndn;
3646                 op->o_dn = op->o_bd->be_rootdn;
3647                 op->o_ndn = op->o_bd->be_rootndn;
3648
3649                 sc.sc_next = op->o_callback;
3650                 op->o_callback = &sc;
3651                 op->o_bd->be_add( op, rs );
3652                 op->o_bd = be;
3653                 op->o_callback = sc.sc_next;
3654                 op->o_dn = dn;
3655                 op->o_ndn = ndn;
3656         }
3657         if ( renumber ) {
3658         }
3659
3660         ldap_pvt_thread_pool_resume( &connection_pool );
3661
3662 out:
3663         send_ldap_result( op, rs );
3664         return rs->sr_err;
3665 }
3666
3667 typedef struct delrec {
3668         struct delrec *next;
3669         int nidx;
3670         int idx[1];
3671 } delrec;
3672
3673 static int
3674 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3675         ConfigArgs *ca )
3676 {
3677         int rc = LDAP_UNWILLING_TO_PERFORM;
3678         Modifications *ml;
3679         Entry *e = ce->ce_entry;
3680         Attribute *save_attrs = e->e_attrs, *oc_at;
3681         ConfigTable *ct;
3682         ConfigOCs **colst;
3683         int i, nocs;
3684         char *ptr;
3685         delrec *dels = NULL, *deltail = NULL;
3686
3687         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3688         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3689
3690         colst = count_ocs( oc_at, &nocs );
3691
3692         e->e_attrs = attrs_dup( e->e_attrs );
3693
3694         init_config_argv( ca );
3695         ca->be = ce->ce_be;
3696         ca->bi = ce->ce_bi;
3697         ca->private = ce->ce_private;
3698         ca->ca_entry = e;
3699         strcpy( ca->log, "back-config" );
3700
3701         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3702                 ct = config_find_table( colst, nocs, ml->sml_desc );
3703                 switch (ml->sml_op) {
3704                 case LDAP_MOD_DELETE:
3705                 case LDAP_MOD_REPLACE: {
3706                         BerVarray vals = NULL, nvals = NULL;
3707                         int *idx = NULL;
3708                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3709                                 rc = LDAP_OTHER;
3710                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3711                                         ml->sml_desc->ad_cname.bv_val );
3712                                 goto out;
3713                         }
3714                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3715                                 vals = ml->sml_values;
3716                                 nvals = ml->sml_nvalues;
3717                                 ml->sml_values = NULL;
3718                                 ml->sml_nvalues = NULL;
3719                         }
3720                         /* If we're deleting by values, remember the indexes of the
3721                          * values we deleted.
3722                          */
3723                         if ( ct && ml->sml_values ) {
3724                                 delrec *d;
3725                                 for (i=0; ml->sml_values[i].bv_val; i++);
3726                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3727                                 d->nidx = i;
3728                                 d->next = NULL;
3729                                 if ( dels ) {
3730                                         deltail->next = d;
3731                                 } else {
3732                                         dels = d;
3733                                 }
3734                                 deltail = d;
3735                                 idx = d->idx;
3736                         }
3737                         rc = modify_delete_vindex(e, &ml->sml_mod,
3738                                 get_permissiveModify(op),
3739                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3740                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3741                                 ml->sml_values = vals;
3742                                 ml->sml_nvalues = nvals;
3743                         }
3744                         if ( !vals )
3745                                 break;
3746                         }
3747                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3748
3749                 case LDAP_MOD_ADD:
3750                 case SLAP_MOD_SOFTADD: {
3751                         int mop = ml->sml_op;
3752                         int navals = -1;
3753                         ml->sml_op = LDAP_MOD_ADD;
3754                         if ( ct ) {
3755                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3756                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3757                                         if ( a ) {
3758                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3759                                                 navals = i;
3760                                         }
3761                                 }
3762                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3763                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3764                                                 navals >= 0 )
3765                                         {
3766                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3767                                                 int     j;
3768
3769                                                 j = strtol( val, &next, 0 );
3770                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3771                                                         rc = LDAP_OTHER;
3772                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3773                                                                 ml->sml_desc->ad_cname.bv_val );
3774                                                         goto out;
3775                                                 }
3776                                         }
3777                                         rc = check_vals( ct, ca, ml, 0 );
3778                                         if ( rc ) goto out;
3779                                 }
3780                         }
3781                         rc = modify_add_values(e, &ml->sml_mod,
3782                                    get_permissiveModify(op),
3783                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3784
3785                         /* If value already exists, show success here
3786                          * and ignore this operation down below.
3787                          */
3788                         if ( mop == SLAP_MOD_SOFTADD ) {
3789                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3790                                         rc = LDAP_SUCCESS;
3791                                 else
3792                                         mop = LDAP_MOD_ADD;
3793                         }
3794                         ml->sml_op = mop;
3795                         break;
3796                         }
3797
3798                         break;
3799                 case LDAP_MOD_INCREMENT:        /* FIXME */
3800                         break;
3801                 default:
3802                         break;
3803                 }
3804                 if(rc != LDAP_SUCCESS) break;
3805         }
3806         
3807         if(rc == LDAP_SUCCESS) {
3808                 /* check that the entry still obeys the schema */
3809                 rc = entry_schema_check(op, e, NULL, 0,
3810                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3811         }
3812         if ( rc == LDAP_SUCCESS ) {
3813                 /* Basic syntax checks are OK. Do the actual settings. */
3814                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3815                         ct = config_find_table( colst, nocs, ml->sml_desc );
3816                         if ( !ct ) continue;
3817
3818                         switch (ml->sml_op) {
3819                         case LDAP_MOD_DELETE:
3820                         case LDAP_MOD_REPLACE: {
3821                                 BerVarray vals = NULL, nvals = NULL;
3822                                 Attribute *a;
3823                                 delrec *d = NULL;
3824
3825                                 a = attr_find( e->e_attrs, ml->sml_desc );
3826
3827                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3828                                         vals = ml->sml_values;
3829                                         nvals = ml->sml_nvalues;
3830                                         ml->sml_values = NULL;
3831                                         ml->sml_nvalues = NULL;
3832                                 }
3833
3834                                 if ( ml->sml_values )
3835                                         d = dels;
3836
3837                                 /* If we didn't delete the whole attribute */
3838                                 if ( ml->sml_values && a ) {
3839                                         struct berval *mvals;
3840                                         int j;
3841
3842                                         if ( ml->sml_nvalues )
3843                                                 mvals = ml->sml_nvalues;
3844                                         else
3845                                                 mvals = ml->sml_values;
3846
3847                                         /* use the indexes we saved up above */
3848                                         for (i=0; i < d->nidx; i++) {
3849                                                 struct berval bv = *mvals++;
3850                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3851                                                         bv.bv_val[0] == '{' ) {
3852                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3853                                                         bv.bv_len -= ptr - bv.bv_val;
3854                                                         bv.bv_val = ptr;
3855                                                 }
3856                                                 ca->line = bv.bv_val;
3857                                                 ca->valx = d->idx[i];
3858                                                 rc = config_del_vals( ct, ca );
3859                                                 if ( rc != LDAP_SUCCESS ) break;
3860                                                 for (j=i+1; j < d->nidx; j++)
3861                                                         if ( d->idx[j] >d->idx[i] )
3862                                                                 d->idx[j]--;
3863                                         }
3864                                 } else {
3865                                         ca->valx = -1;
3866                                         ca->line = NULL;
3867                                         rc = config_del_vals( ct, ca );
3868                                         if ( rc ) rc = LDAP_OTHER;
3869                                 }
3870                                 if ( ml->sml_values ) {
3871                                         ch_free( dels );
3872                                         dels = d->next;
3873                                 }
3874                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3875                                         ml->sml_values = vals;
3876                                         ml->sml_nvalues = nvals;
3877                                 }
3878                                 if ( !vals || rc != LDAP_SUCCESS )
3879                                         break;
3880                                 }
3881                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3882
3883                         case LDAP_MOD_ADD:
3884                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3885                                         ca->line = ml->sml_values[i].bv_val;
3886                                         ca->valx = -1;
3887                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3888                                                 ca->line[0] == '{' )
3889                                         {
3890                                                 ptr = strchr( ca->line + 1, '}' );
3891                                                 if ( ptr ) {
3892                                                         char    *next;
3893
3894                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3895                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3896                                                                 rc = LDAP_OTHER;
3897                                                                 goto out;
3898                                                         }
3899                                                         ca->line = ptr+1;
3900                                                 }
3901                                         }
3902                                         rc = config_parse_add( ct, ca );
3903                                         if ( rc ) {
3904                                                 rc = LDAP_OTHER;
3905                                                 goto out;
3906                                         }
3907                                 }
3908
3909                                 break;
3910                         }
3911                 }
3912         }
3913
3914 out:
3915         if ( ca->cleanup )
3916                 ca->cleanup( ca );
3917         if ( rc == LDAP_SUCCESS ) {
3918                 attrs_free( save_attrs );
3919         } else {
3920                 attrs_free( e->e_attrs );
3921                 e->e_attrs = save_attrs;
3922         }
3923         ch_free( ca->argv );
3924         if ( colst ) ch_free( colst );
3925
3926         return rc;
3927 }
3928
3929 static int
3930 config_back_modify( Operation *op, SlapReply *rs )
3931 {
3932         CfBackInfo *cfb;
3933         CfEntryInfo *ce, *last;
3934         Modifications *ml;
3935         ConfigArgs ca = {0};
3936         struct berval rdn;
3937         char *ptr;
3938         AttributeDescription *rad = NULL;
3939
3940         if ( !be_isroot( op ) ) {
3941                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3942                 goto out;
3943         }
3944
3945         cfb = (CfBackInfo *)op->o_bd->be_private;
3946
3947         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3948         if ( !ce ) {
3949                 if ( last )
3950                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3951                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3952                 goto out;
3953         }
3954
3955         /* Get type of RDN */
3956         rdn = ce->ce_entry->e_nname;
3957         ptr = strchr( rdn.bv_val, '=' );
3958         rdn.bv_len = ptr - rdn.bv_val;
3959         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3960
3961         /* Some basic validation... */
3962         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3963                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3964                 if ( ml->sml_desc == rad ) {
3965                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3966                         rs->sr_text = "Use modrdn to change the entry name";
3967                         goto out;
3968                 }
3969         }
3970
3971         ldap_pvt_thread_pool_pause( &connection_pool );
3972
3973         /* Strategy:
3974          * 1) perform the Modify on the cached Entry.
3975          * 2) verify that the Entry still satisfies the schema.
3976          * 3) perform the individual config operations.
3977          * 4) store Modified entry in underlying LDIF backend.
3978          */
3979         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3980         if ( rs->sr_err ) {
3981                 rs->sr_text = ca.msg;
3982         } else if ( cfb->cb_use_ldif ) {
3983                 BackendDB *be = op->o_bd;
3984                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3985                 struct berval dn, ndn;
3986
3987                 op->o_bd = &cfb->cb_db;
3988
3989                 dn = op->o_dn;
3990                 ndn = op->o_ndn;
3991                 op->o_dn = op->o_bd->be_rootdn;
3992                 op->o_ndn = op->o_bd->be_rootndn;
3993
3994                 sc.sc_next = op->o_callback;
3995                 op->o_callback = &sc;
3996                 op->o_bd->be_modify( op, rs );
3997                 op->o_bd = be;
3998                 op->o_callback = sc.sc_next;
3999                 op->o_dn = dn;
4000                 op->o_ndn = ndn;
4001         }
4002
4003         ldap_pvt_thread_pool_resume( &connection_pool );
4004 out:
4005         send_ldap_result( op, rs );
4006         return rs->sr_err;
4007 }
4008
4009 static int
4010 config_back_modrdn( Operation *op, SlapReply *rs )
4011 {
4012         CfBackInfo *cfb;
4013         CfEntryInfo *ce, *last;
4014
4015         if ( !be_isroot( op ) ) {
4016                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4017                 goto out;
4018         }
4019
4020         cfb = (CfBackInfo *)op->o_bd->be_private;
4021
4022         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4023         if ( !ce ) {
4024                 if ( last )
4025                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4026                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4027                 goto out;
4028         }
4029
4030         /* We don't allow moving objects to new parents.
4031          * Generally we only allow reordering a set of ordered entries.
4032          */
4033         if ( op->orr_newSup ) {
4034                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4035                 goto out;
4036         }
4037         ldap_pvt_thread_pool_pause( &connection_pool );
4038
4039         ldap_pvt_thread_pool_resume( &connection_pool );
4040 out:
4041         send_ldap_result( op, rs );
4042         return rs->sr_err;
4043 }
4044
4045 static int
4046 config_back_search( Operation *op, SlapReply *rs )
4047 {
4048         CfBackInfo *cfb;
4049         CfEntryInfo *ce, *last;
4050
4051         if ( !be_isroot( op ) ) {
4052                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4053                 goto out;
4054         }
4055
4056         cfb = (CfBackInfo *)op->o_bd->be_private;
4057
4058         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4059         if ( !ce ) {
4060                 if ( last )
4061                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4062                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4063                 goto out;
4064         }
4065         switch ( op->ors_scope ) {
4066         case LDAP_SCOPE_BASE:
4067         case LDAP_SCOPE_SUBTREE:
4068                 config_send( op, rs, ce, 0 );
4069                 break;
4070                 
4071         case LDAP_SCOPE_ONELEVEL:
4072                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4073                         config_send( op, rs, ce, 1 );
4074                 }
4075                 break;
4076         }
4077                 
4078         rs->sr_err = LDAP_SUCCESS;
4079 out:
4080         send_ldap_result( op, rs );
4081         return 0;
4082 }
4083
4084 static void
4085 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4086         ConfigTable *ct, ConfigArgs *c )
4087 {
4088         int i, rc;
4089
4090         for (; at && *at; at++) {
4091                 /* Skip the naming attr */
4092                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4093                         continue;
4094                 for (i=0;ct[i].name;i++) {
4095                         if (ct[i].ad == (*at)->sat_ad) {
4096                                 rc = config_get_vals(&ct[i], c);
4097                                 if (rc == LDAP_SUCCESS) {
4098                                         if ( c->rvalue_nvals )
4099                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4100                                                         c->rvalue_nvals);
4101                                         else
4102                                                 attr_merge_normalize(e, ct[i].ad,
4103                                                         c->rvalue_vals, NULL);
4104                                         ber_bvarray_free( c->rvalue_nvals );
4105                                         ber_bvarray_free( c->rvalue_vals );
4106                                 }
4107                                 break;
4108                         }
4109                 }
4110         }
4111 }
4112
4113 Entry *
4114 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4115         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4116 {
4117         Entry *e = ch_calloc( 1, sizeof(Entry) );
4118         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4119         struct berval val;
4120         struct berval ad_name;
4121         AttributeDescription *ad = NULL;
4122         int rc;
4123         char *ptr;
4124         const char *text;
4125         Attribute *oc_at;
4126         struct berval pdn;
4127         ObjectClass *oc;
4128         CfEntryInfo *ceprev = NULL;
4129
4130         e->e_private = ce;
4131         ce->ce_entry = e;
4132         ce->ce_parent = parent;
4133         if ( parent ) {
4134                 pdn = parent->ce_entry->e_nname;
4135                 if ( parent->ce_kids )
4136                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4137                                 ceprev = ceprev->ce_sibs );
4138         } else {
4139                 BER_BVZERO( &pdn );
4140         }
4141
4142         ce->ce_type = main->co_type;
4143         ce->ce_private = c->private;
4144         ce->ce_be = c->be;
4145         ce->ce_bi = c->bi;
4146
4147         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4148         ber_dupbv( &e->e_nname, &e->e_name );
4149
4150         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4151                 main->co_name, NULL );
4152         if ( extra )
4153                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4154                         extra->co_name, NULL );
4155         ptr = strchr(rdn->bv_val, '=');
4156         ad_name.bv_val = rdn->bv_val;
4157         ad_name.bv_len = ptr - rdn->bv_val;
4158         rc = slap_bv2ad( &ad_name, &ad, &text );
4159         if ( rc ) {
4160                 return NULL;
4161         }
4162         val.bv_val = ptr+1;
4163         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4164         attr_merge_normalize_one(e, ad, &val, NULL );
4165
4166         oc = main->co_oc;
4167         if ( oc->soc_required )
4168                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4169
4170         if ( oc->soc_allowed )
4171                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4172
4173         if ( extra ) {
4174                 oc = extra->co_oc;
4175                 if ( oc->soc_required )
4176                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4177
4178                 if ( oc->soc_allowed )
4179                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4180         }
4181
4182         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4183         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4184                 sizeof(c->msg));
4185         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4186         if ( op ) {
4187                 op->ora_e = e;
4188                 op->o_bd->be_add( op, rs );
4189         }
4190         if ( ceprev ) {
4191                 ceprev->ce_sibs = ce;
4192         } else if ( parent ) {
4193                 parent->ce_kids = ce;
4194         }
4195
4196         return e;
4197 }
4198
4199 static void
4200 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4201         Operation *op, SlapReply *rs )
4202 {
4203         Entry *e;
4204         ConfigFile *cf = c->private;
4205         char *ptr;
4206         struct berval bv;
4207
4208         for (; cf; cf=cf->c_sibs, c->depth++) {
4209                 c->value_dn.bv_val = c->log;
4210                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4211                 if ( !bv.bv_val ) {
4212                         bv = cf->c_file;
4213                 } else {
4214                         bv.bv_val++;
4215                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4216                 }
4217                 ptr = strchr( bv.bv_val, '.' );
4218                 if ( ptr )
4219                         bv.bv_len = ptr - bv.bv_val;
4220                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4221                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4222                         /* FIXME: how can indicate error? */
4223                         return;
4224                 }
4225                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4226                         bv.bv_len );
4227                 c->value_dn.bv_len += bv.bv_len;
4228                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4229
4230                 c->private = cf;
4231                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4232                         &CFOC_SCHEMA, NULL );
4233                 if ( e && cf->c_kids ) {
4234                         c->private = cf->c_kids;
4235                         config_build_schema_inc( c, e->e_private, op, rs );
4236                 }
4237         }
4238 }
4239
4240 static void
4241 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4242         Operation *op, SlapReply *rs )
4243 {
4244         Entry *e;
4245         int i;
4246         ConfigFile *cf = c->private;
4247
4248         for (i=0; cf; cf=cf->c_sibs, i++) {
4249                 c->value_dn.bv_val = c->log;
4250                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4251                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4252                         /* FIXME: how can indicate error? */
4253                         return;
4254                 }
4255                 c->private = cf;
4256                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4257                         &CFOC_INCLUDE, NULL );
4258                 if ( e && cf->c_kids ) {
4259                         c->private = cf->c_kids;
4260                         config_build_includes( c, e->e_private, op, rs );
4261                 }
4262         }
4263 }
4264
4265 #ifdef SLAPD_MODULES
4266
4267 static void
4268 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4269         Operation *op, SlapReply *rs )
4270 {
4271         int i;
4272         ModPaths *mp;
4273
4274         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4275                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4276                         continue;
4277                 c->value_dn.bv_val = c->log;
4278                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4279                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4280                         /* FIXME: how can indicate error? */
4281                         return;
4282                 }
4283                 c->private = mp;
4284                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4285                         &CFOC_MODULE, NULL );
4286         }
4287 }
4288 #endif
4289
4290 static int
4291 config_back_db_open( BackendDB *be )
4292 {
4293         CfBackInfo *cfb = be->be_private;
4294         struct berval rdn;
4295         Entry *e, *parent;
4296         CfEntryInfo *ce, *ceparent;
4297         int i;
4298         BackendInfo *bi;
4299         ConfigArgs c;
4300         Connection conn = {0};
4301         OperationBuffer opbuf;
4302         Operation *op;
4303         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4304         SlapReply rs = {REP_RESULT};
4305         void *thrctx = NULL;
4306
4307         /* If we read the config from back-ldif, nothing to do here */
4308         if ( cfb->cb_got_ldif )
4309                 return 0;
4310
4311         if ( cfb->cb_use_ldif ) {
4312                 thrctx = ldap_pvt_thread_pool_context();
4313                 op = (Operation *) &opbuf;
4314                 connection_fake_init( &conn, op, thrctx );
4315
4316                 op->o_tag = LDAP_REQ_ADD;
4317                 op->o_callback = &cb;
4318                 op->o_bd = &cfb->cb_db;
4319                 op->o_dn = op->o_bd->be_rootdn;
4320                 op->o_ndn = op->o_bd->be_rootndn;
4321         } else {
4322                 op = NULL;
4323         }
4324
4325         /* create root of tree */
4326         rdn = config_rdn;
4327         c.private = cfb->cb_config;
4328         c.be = frontendDB;
4329         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4330         ce = e->e_private;
4331         cfb->cb_root = ce;
4332
4333         parent = e;
4334         ceparent = ce;
4335
4336         /* Create includeFile nodes */
4337         if ( cfb->cb_config->c_kids ) {
4338                 c.depth = 0;
4339                 c.private = cfb->cb_config->c_kids;
4340                 config_build_includes( &c, ceparent, op, &rs );
4341         }
4342
4343 #ifdef SLAPD_MODULES
4344         /* Create Module nodes... */
4345         if ( modpaths.mp_loads ) {
4346                 config_build_modules( &c, ceparent, op, &rs );
4347         }
4348 #endif
4349
4350         /* Create schema nodes... cn=schema will contain the hardcoded core
4351          * schema, read-only. Child objects will contain runtime loaded schema
4352          * files.
4353          */
4354         rdn = schema_rdn;
4355         c.private = NULL;
4356         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4357         ce = e->e_private;
4358
4359         /* Create schema nodes for included schema... */
4360         if ( cfb->cb_config->c_kids ) {
4361                 c.depth = 0;
4362                 c.private = cfb->cb_config->c_kids;
4363                 config_build_schema_inc( &c, ce, op, &rs );
4364         }
4365
4366         /* Create backend nodes. Skip if they don't provide a cf_table.
4367          * There usually aren't any of these.
4368          */
4369         
4370         c.line = 0;
4371         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4372                 if (!bi->bi_cf_ocs) continue;
4373                 if (!bi->bi_private) continue;
4374
4375                 rdn.bv_val = c.log;
4376                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4377                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4378                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4379                         /* FIXME: holler ... */ ;
4380                 }
4381                 c.bi = bi;
4382                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4383                         bi->bi_cf_ocs );
4384         }
4385
4386         /* Create database nodes... */
4387         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4388         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4389         for ( i = -1, be = frontendDB ; be;
4390                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4391                 slap_overinfo *oi = NULL;
4392
4393                 if ( overlay_is_over( be )) {
4394                         oi = be->bd_info->bi_private;
4395                         bi = oi->oi_orig;
4396                 } else {
4397                         bi = be->bd_info;
4398                 }
4399                 rdn.bv_val = c.log;
4400                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4401                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4402                         i, bi->bi_type);
4403                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4404                         /* FIXME: holler ... */ ;
4405                 }
4406                 c.be = be;
4407                 c.bi = bi;
4408                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4409                         be->be_cf_ocs );
4410                 ce = e->e_private;
4411                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4412                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4413                 /* Iterate through overlays */
4414                 if ( oi ) {
4415                         slap_overinst *on;
4416                         Entry *oe;
4417                         int j;
4418
4419                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4420                                 rdn.bv_val = c.log;
4421                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4422                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4423                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4424                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4425                                         /* FIXME: holler ... */ ;
4426                                 }
4427                                 c.be = be;
4428                                 c.bi = &on->on_bi;
4429                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4430                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4431                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4432                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4433                         }
4434                 }
4435         }
4436         if ( thrctx )
4437                 ldap_pvt_thread_pool_context_reset( thrctx );
4438
4439         return 0;
4440 }
4441
4442 static void
4443 cfb_free_cffile( ConfigFile *cf )
4444 {
4445         ConfigFile *next;
4446
4447         for (; cf; cf=next) {
4448                 next = cf->c_sibs;
4449                 if ( cf->c_kids )
4450                         cfb_free_cffile( cf->c_kids );
4451                 ch_free( cf->c_file.bv_val );
4452                 ber_bvarray_free( cf->c_dseFiles );
4453                 ch_free( cf );
4454         }
4455 }
4456
4457 static void
4458 cfb_free_entries( CfEntryInfo *ce )
4459 {
4460         CfEntryInfo *next;
4461
4462         for (; ce; ce=next) {
4463                 next = ce->ce_sibs;
4464                 if ( ce->ce_kids )
4465                         cfb_free_entries( ce->ce_kids );
4466                 ce->ce_entry->e_private = NULL;
4467                 entry_free( ce->ce_entry );
4468                 ch_free( ce );
4469         }
4470 }
4471
4472 static int
4473 config_back_db_close( BackendDB *be )
4474 {
4475         CfBackInfo *cfb = be->be_private;
4476
4477         cfb_free_entries( cfb->cb_root );
4478         cfb->cb_root = NULL;
4479
4480         if ( cfb->cb_db.bd_info ) {
4481                 backend_shutdown( &cfb->cb_db );
4482         }
4483
4484         return 0;
4485 }
4486
4487 static int
4488 config_back_db_destroy( BackendDB *be )
4489 {
4490         CfBackInfo *cfb = be->be_private;
4491
4492         cfb_free_cffile( cfb->cb_config );
4493
4494         ch_free( cfdir.bv_val );
4495
4496         avl_free( CfOcTree, NULL );
4497
4498         if ( cfb->cb_db.bd_info ) {
4499                 cfb->cb_db.be_suffix = NULL;
4500                 cfb->cb_db.be_nsuffix = NULL;
4501                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4502                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4503
4504                 backend_destroy_one( &cfb->cb_db, 0 );
4505         }
4506
4507         free( be->be_private );
4508
4509         loglevel_destroy();
4510
4511         return 0;
4512 }
4513
4514 static int
4515 config_back_db_init( BackendDB *be )
4516 {
4517         struct berval dn;
4518         CfBackInfo *cfb;
4519
4520         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4521         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4522         cfn = cfb->cb_config;
4523         be->be_private = cfb;
4524
4525         ber_dupbv( &be->be_rootdn, &config_rdn );
4526         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4527         ber_dupbv( &dn, &be->be_rootdn );
4528         ber_bvarray_add( &be->be_suffix, &dn );
4529         ber_dupbv( &dn, &be->be_rootdn );
4530         ber_bvarray_add( &be->be_nsuffix, &dn );
4531
4532         /* Hide from namingContexts */
4533         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4534
4535         return 0;
4536 }
4537
4538 static int
4539 config_back_destroy( BackendInfo *bi )
4540 {
4541         ldif_must_b64_encode_release();
4542         return 0;
4543 }
4544
4545 static int
4546 config_tool_entry_open( BackendDB *be, int mode )
4547 {
4548         CfBackInfo *cfb = be->be_private;
4549         BackendInfo *bi = cfb->cb_db.bd_info;
4550
4551         if ( bi && bi->bi_tool_entry_open )
4552                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4553         else
4554                 return -1;
4555         
4556 }
4557
4558 static int
4559 config_tool_entry_close( BackendDB *be )
4560 {
4561         CfBackInfo *cfb = be->be_private;
4562         BackendInfo *bi = cfb->cb_db.bd_info;
4563
4564         if ( bi && bi->bi_tool_entry_close )
4565                 return bi->bi_tool_entry_close( &cfb->cb_db );
4566         else
4567                 return -1;
4568 }
4569
4570 static ID
4571 config_tool_entry_first( BackendDB *be )
4572 {
4573         CfBackInfo *cfb = be->be_private;
4574         BackendInfo *bi = cfb->cb_db.bd_info;
4575
4576         if ( bi && bi->bi_tool_entry_first )
4577                 return bi->bi_tool_entry_first( &cfb->cb_db );
4578         else
4579                 return NOID;
4580 }
4581
4582 static ID
4583 config_tool_entry_next( BackendDB *be )
4584 {
4585         CfBackInfo *cfb = be->be_private;
4586         BackendInfo *bi = cfb->cb_db.bd_info;
4587
4588         if ( bi && bi->bi_tool_entry_next )
4589                 return bi->bi_tool_entry_next( &cfb->cb_db );
4590         else
4591                 return NOID;
4592 }
4593
4594 static Entry *
4595 config_tool_entry_get( BackendDB *be, ID id )
4596 {
4597         CfBackInfo *cfb = be->be_private;
4598         BackendInfo *bi = cfb->cb_db.bd_info;
4599
4600         if ( bi && bi->bi_tool_entry_get )
4601                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4602         else
4603                 return NULL;
4604 }
4605
4606 static ID
4607 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4608 {
4609         CfBackInfo *cfb = be->be_private;
4610         BackendInfo *bi = cfb->cb_db.bd_info;
4611         ConfigArgs ca;
4612
4613         if ( bi && bi->bi_tool_entry_put &&
4614                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4615                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4616         else
4617                 return NOID;
4618 }
4619
4620 static struct {
4621         char *name;
4622         AttributeDescription **desc;
4623 } ads[] = {
4624         { "backend", &cfAd_backend },
4625         { "database", &cfAd_database },
4626         { "include", &cfAd_include },
4627         { "overlay", &cfAd_overlay },
4628         { NULL, NULL }
4629 };
4630
4631 /* Notes:
4632  *   add / delete: all types that may be added or deleted must use an
4633  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4634  * should automatically renumber the index of any siblings as needed,
4635  * so that no gaps in the numbering sequence exist after the add/delete
4636  * is completed.
4637  *   What can be added:
4638  *     schema objects
4639  *     backend objects for backend-specific config directives
4640  *     database objects
4641  *     overlay objects
4642  *
4643  *   delete: probably no support this time around.
4644  *
4645  *   modrdn: generally not done. Will be invoked automatically by add/
4646  * delete to update numbering sequence. Perform as an explicit operation
4647  * so that the renumbering effect may be replicated. Subtree rename must
4648  * be supported, since renumbering a database will affect all its child
4649  * overlays.
4650  *
4651  *  modify: must be fully supported. 
4652  */
4653
4654 int
4655 config_back_initialize( BackendInfo *bi )
4656 {
4657         ConfigTable             *ct = config_back_cf_table;
4658         char                    *argv[4];
4659         int                     i;
4660         AttributeDescription    *ad = NULL;
4661         const char              *text;
4662         static char             *controls[] = {
4663                 LDAP_CONTROL_MANAGEDSAIT,
4664                 NULL
4665         };
4666
4667         bi->bi_controls = controls;
4668
4669         bi->bi_open = 0;
4670         bi->bi_close = 0;
4671         bi->bi_config = 0;
4672         bi->bi_destroy = config_back_destroy;
4673
4674         bi->bi_db_init = config_back_db_init;
4675         bi->bi_db_config = 0;
4676         bi->bi_db_open = config_back_db_open;
4677         bi->bi_db_close = config_back_db_close;
4678         bi->bi_db_destroy = config_back_db_destroy;
4679
4680         bi->bi_op_bind = config_back_bind;
4681         bi->bi_op_unbind = 0;
4682         bi->bi_op_search = config_back_search;
4683         bi->bi_op_compare = 0;
4684         bi->bi_op_modify = config_back_modify;
4685         bi->bi_op_modrdn = config_back_modrdn;
4686         bi->bi_op_add = config_back_add;
4687         bi->bi_op_delete = 0;
4688         bi->bi_op_abandon = 0;
4689
4690         bi->bi_extended = 0;
4691
4692         bi->bi_chk_referrals = 0;
4693
4694 #ifdef SLAP_OVERLAY_ACCESS
4695         bi->bi_access_allowed = slap_access_always_allowed;
4696 #endif /* SLAP_OVERLAY_ACCESS */
4697
4698         bi->bi_connection_init = 0;
4699         bi->bi_connection_destroy = 0;
4700
4701         bi->bi_tool_entry_open = config_tool_entry_open;
4702         bi->bi_tool_entry_close = config_tool_entry_close;
4703         bi->bi_tool_entry_first = config_tool_entry_first;
4704         bi->bi_tool_entry_next = config_tool_entry_next;
4705         bi->bi_tool_entry_get = config_tool_entry_get;
4706         bi->bi_tool_entry_put = config_tool_entry_put;
4707
4708         /* Make sure we don't exceed the bits reserved for userland */
4709         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4710
4711         argv[3] = NULL;
4712         for (i=0; OidMacros[i].name; i++ ) {
4713                 argv[1] = OidMacros[i].name;
4714                 argv[2] = OidMacros[i].oid;
4715                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4716         }
4717
4718         bi->bi_cf_ocs = cf_ocs;
4719
4720         i = config_register_schema( ct, cf_ocs );
4721         if ( i ) return i;
4722
4723         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4724          * basically, we don't care if it fails */
4725         i = slap_str2ad( "olcRootPW", &ad, &text );
4726         if ( i ) {
4727                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4728                         "warning, unable to get \"olcRootPW\" "
4729                         "attribute description: %d: %s\n",
4730                         i, text, 0 );
4731         } else {
4732                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4733                         ad->ad_type->sat_oid );
4734         }
4735
4736         /* set up the notable AttributeDescriptions */
4737         i = 0;
4738         for (;ct->name;ct++) {
4739                 if (strcmp(ct->name, ads[i].name)) continue;
4740                 *ads[i].desc = ct->ad;
4741                 i++;
4742                 if (!ads[i].name) break;
4743         }
4744
4745         return 0;
4746 }
4747