]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
cleanup
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsBoolean", "OMsyn:7" },
188         { "OMsDN", "OMsyn:12" },
189         { "OMsDirectoryString", "OMsyn:15" },
190         { "OMsInteger", "OMsyn:27" },
191         { "OMsOID", "OMsyn:38" },
192         { "OMsOctetString", "OMsyn:40" },
193         { NULL, NULL }
194 };
195
196 /*
197  * Backend/Database registry
198  *
199  * OLcfg{Bk|Db}{Oc|At}:0                -> common
200  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
201  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
202  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
203  */
204
205 /*
206  * Overlay registry
207  *
208  * OLcfgOv{Oc|At}:1                     -> syncprov
209  * OLcfgOv{Oc|At}:2                     -> pcache
210  * OLcfgOv{Oc|At}:3                     -> chain
211  * OLcfgOv{Oc|At}:4                     -> accesslog
212  * OLcfgOv{Oc|At}:5                     -> valsort
213  * (FIXME: separate arc for contribware?)
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
215  * OLcfgOv{Oc|At}:7                     -> distproc
216  * OLcfgOv{Oc|At}:8                     -> dynlist
217  * OLcfgOv{Oc|At}:9                     -> dds
218  * OLcfgOv{Oc|At}:10            -> unique
219  * OLcfgOv{Oc|At}:11            -> refint
220  * OLcfgOv{Oc|At}:12            -> ppolicy
221  * OLcfgOv{Oc|At}:13            -> constraint
222  * OLcfgOv{Oc|At}:14            -> translucent
223  */
224
225 /* alphabetical ordering */
226
227 static ConfigTable config_back_cf_table[] = {
228         /* This attr is read-only */
229         { "", "", 0, 0, 0, ARG_MAGIC,
230                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
231                         "DESC 'File for slapd configuration directives' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
234         { "", "", 0, 0, 0, ARG_MAGIC,
235                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
236                         "DESC 'Directory for slapd configuration backend' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
239         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
240                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
241                         "DESC 'Access Control List' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
244         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
245                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
246                         "DESC 'Allowed set of deprecated features' "
247                         "EQUALITY caseIgnoreMatch "
248                         "SYNTAX OMsDirectoryString )", NULL, NULL },
249         { "argsfile", "file", 2, 2, 0, ARG_STRING,
250                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
251                         "DESC 'File for slapd command line options' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
254         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
255                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
256                         "EQUALITY caseIgnoreMatch "
257                         "SYNTAX OMsDirectoryString )", NULL, NULL },
258         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
259                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
260                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
261                         "DESC 'OpenLDAP attributeTypes' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
264                                 NULL, NULL },
265         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
266 #ifdef SLAP_AUTH_REWRITE
267                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
268 #else
269                 ARG_IGNORED, NULL,
270 #endif
271                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
275                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
276                         "EQUALITY caseIgnoreMatch "
277                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
278         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
279                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
280                         "EQUALITY caseIgnoreMatch "
281                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
282         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
283                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
284                         "DESC 'A type of backend' "
285                         "EQUALITY caseIgnoreMatch "
286                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
287                                 NULL, NULL },
288         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
289                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
290                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
291         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
292                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
293                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
294         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
295                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
298                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
299                         "DESC 'The backend type for a database instance' "
300                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
301         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
302                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
303                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
304         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
305                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
306                         "EQUALITY caseIgnoreMatch "
307                         "SYNTAX OMsDirectoryString )", NULL, NULL },
308         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
309                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
310                         "DESC 'OpenLDAP DIT content rules' "
311                         "EQUALITY caseIgnoreMatch "
312                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
313                         NULL, NULL },
314         { "gentlehup", "on|off", 2, 2, 0,
315 #ifdef SIGHUP
316                 ARG_ON_OFF, &global_gentlehup,
317 #else
318                 ARG_IGNORED, NULL,
319 #endif
320                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
321                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
322         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
323                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
324                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
325         { "include", "file", 2, 2, 0, ARG_MAGIC,
326                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
327                         "SUP labeledURI )", NULL, NULL },
328         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
329                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
332                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
333                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
334         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
335                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
338                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
341                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
342                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
343         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
344                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
345                         "EQUALITY caseIgnoreMatch "
346                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
347         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
348                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
351                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
352                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
353         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
354                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
355                         "EQUALITY caseIgnoreMatch "
356                         "SYNTAX OMsDirectoryString )", NULL, NULL },
357         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
358                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
359                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
360         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
361                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
362                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
363         { "moduleload", "file", 2, 0, 0,
364 #ifdef SLAPD_MODULES
365                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
366 #else
367                 ARG_IGNORED, NULL,
368 #endif
369                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
370                         "EQUALITY caseIgnoreMatch "
371                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
372         { "modulepath", "path", 2, 2, 0,
373 #ifdef SLAPD_MODULES
374                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
375 #else
376                 ARG_IGNORED, NULL,
377 #endif
378                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
379                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
380         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
381                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
382                 "DESC 'OpenLDAP object classes' "
383                 "EQUALITY caseIgnoreMatch "
384                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
385                         NULL, NULL },
386         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
387                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
388                         "EQUALITY caseIgnoreMatch "
389                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
390         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
391                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
392                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
393         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
394                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
395                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
396         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
397                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
398                         "EQUALITY caseIgnoreMatch "
399                         "SYNTAX OMsDirectoryString )", NULL, NULL },
400         { "pidfile", "file", 2, 2, 0, ARG_STRING,
401                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "plugin", NULL, 0, 0, 0,
404 #ifdef LDAP_SLAPI
405                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
406 #else
407                 ARG_IGNORED, NULL,
408 #endif
409                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
410                         "EQUALITY caseIgnoreMatch "
411                         "SYNTAX OMsDirectoryString )", NULL, NULL },
412         { "pluginlog", "filename", 2, 2, 0,
413 #ifdef LDAP_SLAPI
414                 ARG_STRING, &slapi_log_file,
415 #else
416                 ARG_IGNORED, NULL,
417 #endif
418                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
421                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
422                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
423         { "referral", "url", 2, 2, 0, ARG_MAGIC,
424                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
425                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
426         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
427                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
428                         "EQUALITY caseIgnoreMatch "
429                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
430         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
431                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
432                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
433         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
434                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
435                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
436         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
437                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
438                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
439         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
440                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
441                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
442         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
443                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
444                         "EQUALITY caseIgnoreMatch "
445                         "SYNTAX OMsDirectoryString )", NULL, NULL },
446         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
447                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
448                         "EQUALITY caseIgnoreMatch "
449                         "SYNTAX OMsDirectoryString )", NULL, NULL },
450         { "reverse-lookup", "on|off", 2, 2, 0,
451 #ifdef SLAPD_RLOOKUPS
452                 ARG_ON_OFF, &use_reverse_lookup,
453 #else
454                 ARG_IGNORED, NULL,
455 #endif
456                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
457                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
458         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
459                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
460                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
461         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
462                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
463                         "EQUALITY caseIgnoreMatch "
464                         "SYNTAX OMsDirectoryString )", NULL, NULL },
465         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
466                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
467                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
468         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
469                 &config_generic, NULL, NULL, NULL },
470         { "sasl-host", "host", 2, 2, 0,
471 #ifdef HAVE_CYRUS_SASL
472                 ARG_STRING|ARG_UNIQUE, &global_host,
473 #else
474                 ARG_IGNORED, NULL,
475 #endif
476                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
477                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
478         { "sasl-realm", "realm", 2, 2, 0,
479 #ifdef HAVE_CYRUS_SASL
480                 ARG_STRING|ARG_UNIQUE, &global_realm,
481 #else
482                 ARG_IGNORED, NULL,
483 #endif
484                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
487                 &config_generic, NULL, NULL, NULL },
488         { "sasl-secprops", "properties", 2, 2, 0,
489 #ifdef HAVE_CYRUS_SASL
490                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
491 #else
492                 ARG_IGNORED, NULL,
493 #endif
494                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
497                 &config_generic, NULL, NULL, NULL },
498         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
499                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
500                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
501         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
502                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
503                         "EQUALITY caseIgnoreMatch "
504                         "SYNTAX OMsDirectoryString )", NULL, NULL },
505         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
506                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
507                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
508         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
509                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
510                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
511         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
512                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
513                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
514         { "srvtab", "file", 2, 2, 0,
515 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
516                 ARG_STRING, &ldap_srvtab,
517 #else
518                 ARG_IGNORED, NULL,
519 #endif
520                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
521                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
522         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
523                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
524                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
525         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
526                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
527                         "EQUALITY distinguishedNameMatch "
528                         "SYNTAX OMsDN )", NULL, NULL },
529         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
530                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "threads", "count", 2, 2, 0,
533 #ifdef NO_THREADS
534                 ARG_IGNORED, NULL,
535 #else
536                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
537 #endif
538                 "( OLcfgGlAt:66 NAME 'olcThreads' "
539                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
540         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
541                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
542                         "SYNTAX OMsDirectoryString )", NULL, NULL },
543         { "TLSCACertificateFile", NULL, 0, 0, 0,
544 #ifdef HAVE_TLS
545                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
546 #else
547                 ARG_IGNORED, NULL,
548 #endif
549                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
550                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
551         { "TLSCACertificatePath", NULL, 0, 0, 0,
552 #ifdef HAVE_TLS
553                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
554 #else
555                 ARG_IGNORED, NULL,
556 #endif
557                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
558                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
559         { "TLSCertificateFile", NULL, 0, 0, 0,
560 #ifdef HAVE_TLS
561                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
562 #else
563                 ARG_IGNORED, NULL,
564 #endif
565                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
566                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
567         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
568 #ifdef HAVE_TLS
569                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
570 #else
571                 ARG_IGNORED, NULL,
572 #endif
573                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
574                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
575         { "TLSCipherSuite",     NULL, 0, 0, 0,
576 #ifdef HAVE_TLS
577                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
578 #else
579                 ARG_IGNORED, NULL,
580 #endif
581                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
582                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
583         { "TLSCRLCheck", NULL, 0, 0, 0,
584 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
585                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
586 #else
587                 ARG_IGNORED, NULL,
588 #endif
589                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
590                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
591         { "TLSRandFile", NULL, 0, 0, 0,
592 #ifdef HAVE_TLS
593                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
594 #else
595                 ARG_IGNORED, NULL,
596 #endif
597                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
598                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
599         { "TLSVerifyClient", NULL, 0, 0, 0,
600 #ifdef HAVE_TLS
601                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
602 #else
603                 ARG_IGNORED, NULL,
604 #endif
605                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
606                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
607         { "TLSDHParamFile", NULL, 0, 0, 0,
608 #ifdef HAVE_TLS
609                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
610 #else
611                 ARG_IGNORED, NULL,
612 #endif
613                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
614                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
615         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
616                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
617                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
618         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
619                 NULL, NULL, NULL, NULL },
620         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
621                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
622                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
623         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
624                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
625                         "EQUALITY caseIgnoreMatch "
626                         "SUP labeledURI )", NULL, NULL },
627         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
628                 NULL, NULL, NULL, NULL }
629 };
630
631 /* Routines to check if a child can be added to this type */
632 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
633         cfAddBackend, cfAddModule, cfAddOverlay;
634
635 /* NOTE: be careful when defining array members
636  * that can be conditionally compiled */
637 #define CFOC_GLOBAL     cf_ocs[1]
638 #define CFOC_SCHEMA     cf_ocs[2]
639 #define CFOC_BACKEND    cf_ocs[3]
640 #define CFOC_DATABASE   cf_ocs[4]
641 #define CFOC_OVERLAY    cf_ocs[5]
642 #define CFOC_INCLUDE    cf_ocs[6]
643 #define CFOC_FRONTEND   cf_ocs[7]
644 #ifdef SLAPD_MODULES
645 #define CFOC_MODULE     cf_ocs[8]
646 #endif /* SLAPD_MODULES */
647
648 static ConfigOCs cf_ocs[] = {
649         { "( OLcfgGlOc:0 "
650                 "NAME 'olcConfig' "
651                 "DESC 'OpenLDAP configuration object' "
652                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
653         { "( OLcfgGlOc:1 "
654                 "NAME 'olcGlobal' "
655                 "DESC 'OpenLDAP Global configuration options' "
656                 "SUP olcConfig STRUCTURAL "
657                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
658                  "olcAttributeOptions $ olcAuthIDRewrite $ "
659                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
660                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
661                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
662                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
663                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
664                  "olcLogLevel $ "
665                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
666                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
667                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
668                  "olcRootDSE $ "
669                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
670                  "olcSecurity $ olcSizeLimit $ "
671                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
672                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
673                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
674                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
675                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
676                  "olcToolThreads $ "
677                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
678                  "olcDitContentRules ) )", Cft_Global },
679         { "( OLcfgGlOc:2 "
680                 "NAME 'olcSchemaConfig' "
681                 "DESC 'OpenLDAP schema object' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
684                  "olcObjectClasses $ olcDitContentRules ) )",
685                         Cft_Schema, NULL, cfAddSchema },
686         { "( OLcfgGlOc:3 "
687                 "NAME 'olcBackendConfig' "
688                 "DESC 'OpenLDAP Backend-specific options' "
689                 "SUP olcConfig STRUCTURAL "
690                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
691         { "( OLcfgGlOc:4 "
692                 "NAME 'olcDatabaseConfig' "
693                 "DESC 'OpenLDAP Database-specific options' "
694                 "SUP olcConfig STRUCTURAL "
695                 "MUST olcDatabase "
696                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
697                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
698                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
699                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
700                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
701                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
702                         Cft_Database, NULL, cfAddDatabase },
703         { "( OLcfgGlOc:5 "
704                 "NAME 'olcOverlayConfig' "
705                 "DESC 'OpenLDAP Overlay-specific options' "
706                 "SUP olcConfig STRUCTURAL "
707                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
708         { "( OLcfgGlOc:6 "
709                 "NAME 'olcIncludeFile' "
710                 "DESC 'OpenLDAP configuration include file' "
711                 "SUP olcConfig STRUCTURAL "
712                 "MUST olcInclude "
713                 "MAY ( cn $ olcRootDSE ) )",
714                 Cft_Include, NULL, cfAddInclude },
715         /* This should be STRUCTURAL like all the other database classes, but
716          * that would mean inheriting all of the olcDatabaseConfig attributes,
717          * which causes them to be merged twice in config_build_entry.
718          */
719         { "( OLcfgGlOc:7 "
720                 "NAME 'olcFrontendConfig' "
721                 "DESC 'OpenLDAP frontend configuration' "
722                 "AUXILIARY "
723                 "MAY olcDefaultSearchBase )",
724                 Cft_Database, NULL, NULL },
725 #ifdef SLAPD_MODULES
726         { "( OLcfgGlOc:8 "
727                 "NAME 'olcModuleList' "
728                 "DESC 'OpenLDAP dynamic module info' "
729                 "SUP olcConfig STRUCTURAL "
730                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
731                 Cft_Module, NULL, cfAddModule },
732 #endif
733         { NULL, 0, NULL }
734 };
735
736 static int
737 config_generic(ConfigArgs *c) {
738         char *p;
739         int i;
740
741         if ( c->op == SLAP_CONFIG_EMIT ) {
742                 int rc = 0;
743                 switch(c->type) {
744                 case CFG_CONCUR:
745                         c->value_int = ldap_pvt_thread_get_concurrency();
746                         break;
747                 case CFG_THREADS:
748                         c->value_int = connection_pool_max;
749                         break;
750                 case CFG_TTHREADS:
751                         c->value_int = slap_tool_thread_max;
752                         break;
753                 case CFG_SALT:
754                         if ( passwd_salt )
755                                 c->value_string = ch_strdup( passwd_salt );
756                         else
757                                 rc = 1;
758                         break;
759                 case CFG_LIMITS:
760                         if ( c->be->be_limits ) {
761                                 char buf[4096*3];
762                                 struct berval bv;
763                                 int i;
764
765                                 for ( i=0; c->be->be_limits[i]; i++ ) {
766                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
767                                         if ( bv.bv_len >= sizeof( buf ) ) {
768                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
769                                                 c->rvalue_vals = NULL;
770                                                 rc = 1;
771                                                 break;
772                                         }
773                                         bv.bv_val = buf + bv.bv_len;
774                                         limits_unparse( c->be->be_limits[i], &bv,
775                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
776                                         bv.bv_len += bv.bv_val - buf;
777                                         bv.bv_val = buf;
778                                         value_add_one( &c->rvalue_vals, &bv );
779                                 }
780                         }
781                         if ( !c->rvalue_vals ) rc = 1;
782                         break;
783                 case CFG_RO:
784                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
785                                 SLAP_RESTRICT_OP_WRITES;
786                         break;
787                 case CFG_AZPOLICY:
788                         c->value_string = ch_strdup( slap_sasl_getpolicy());
789                         break;
790                 case CFG_AZREGEXP:
791                         slap_sasl_regexp_unparse( &c->rvalue_vals );
792                         if ( !c->rvalue_vals ) rc = 1;
793                         break;
794 #ifdef HAVE_CYRUS_SASL
795                 case CFG_SASLSECP: {
796                         struct berval bv = BER_BVNULL;
797                         slap_sasl_secprops_unparse( &bv );
798                         if ( !BER_BVISNULL( &bv )) {
799                                 ber_bvarray_add( &c->rvalue_vals, &bv );
800                         } else {
801                                 rc = 1;
802                         }
803                         }
804                         break;
805 #endif
806                 case CFG_DEPTH:
807                         c->value_int = c->be->be_max_deref_depth;
808                         break;
809                 case CFG_OID: {
810                         ConfigFile *cf = c->private;
811                         if ( !cf )
812                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
813                         else if ( cf->c_om_head )
814                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
815                                         cf->c_om_tail, 0 );
816                         if ( !c->rvalue_vals )
817                                 rc = 1;
818                         }
819                         break;
820                 case CFG_ATOPT:
821                         ad_unparse_options( &c->rvalue_vals );
822                         break;
823                 case CFG_OC: {
824                         ConfigFile *cf = c->private;
825                         if ( !cf )
826                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
827                         else if ( cf->c_oc_head )
828                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
829                                         cf->c_oc_tail, 0 );
830                         if ( !c->rvalue_vals )
831                                 rc = 1;
832                         }
833                         break;
834                 case CFG_ATTR: {
835                         ConfigFile *cf = c->private;
836                         if ( !cf )
837                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
838                         else if ( cf->c_at_head )
839                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
840                                         cf->c_at_tail, 0 );
841                         if ( !c->rvalue_vals )
842                                 rc = 1;
843                         }
844                         break;
845                 case CFG_DIT: {
846                         ConfigFile *cf = c->private;
847                         if ( !cf )
848                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
849                         else if ( cf->c_cr_head )
850                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
851                                         cf->c_cr_tail, 0 );
852                         if ( !c->rvalue_vals )
853                                 rc = 1;
854                         }
855                         break;
856                         
857                 case CFG_ACL: {
858                         AccessControl *a;
859                         char *src, *dst, ibuf[11];
860                         struct berval bv, abv;
861                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
862                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
863                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
864                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
865                                         c->rvalue_vals = NULL;
866                                         i = 0;
867                                         break;
868                                 }
869                                 acl_unparse( a, &bv );
870                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
871                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
872                                 /* Turn TAB / EOL into plain space */
873                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
874                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
875                                         else *dst++ = *src;
876                                 }
877                                 *dst = '\0';
878                                 if (dst[-1] == ' ') {
879                                         dst--;
880                                         *dst = '\0';
881                                 }
882                                 abv.bv_len = dst - abv.bv_val;
883                                 ber_bvarray_add( &c->rvalue_vals, &abv );
884                         }
885                         rc = (!i);
886                         break;
887                 }
888                 case CFG_REPLICA_ARGSFILE:
889                         if ( c->be->be_replica_argsfile )
890                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
891                         break;
892                 case CFG_REPLICA_PIDFILE:
893                         if ( c->be->be_replica_pidfile )
894                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
895                         break;
896                 case CFG_REPLICATIONINTERVAL:
897                         if ( c->be->be_replicationinterval > 0 ) {
898                                 c->value_int = c->be->be_replicationinterval;
899                         } else {
900                                 rc = 1;
901                         }
902                         break;
903                 case CFG_REPLOG:
904                         if ( c->be->be_replogfile )
905                                 c->value_string = ch_strdup( c->be->be_replogfile );
906                         break;
907                 case CFG_ROOTDSE: {
908                         ConfigFile *cf = c->private;
909                         if ( cf->c_dseFiles ) {
910                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
911                         } else {
912                                 rc = 1;
913                         }
914                         }
915                         break;
916                 case CFG_LOGFILE:
917                         if ( logfileName )
918                                 c->value_string = ch_strdup( logfileName );
919                         else
920                                 rc = 1;
921                         break;
922                 case CFG_LASTMOD:
923                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
924                         break;
925                 case CFG_MIRRORMODE:
926                         if ( SLAP_SHADOW(c->be))
927                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
928                         else
929                                 rc = 1;
930                         break;
931                 case CFG_SSTR_IF_MAX:
932                         c->value_int = index_substr_if_maxlen;
933                         break;
934                 case CFG_SSTR_IF_MIN:
935                         c->value_int = index_substr_if_minlen;
936                         break;
937 #ifdef SLAPD_MODULES
938                 case CFG_MODLOAD: {
939                         ModPaths *mp = c->private;
940                         if (mp->mp_loads) {
941                                 int i;
942                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
943                                         struct berval bv;
944                                         bv.bv_val = c->log;
945                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
946                                                 SLAP_X_ORDERED_FMT "%s", i,
947                                                 mp->mp_loads[i].bv_val );
948                                         if ( bv.bv_len >= sizeof( c->log ) ) {
949                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
950                                                 c->rvalue_vals = NULL;
951                                                 break;
952                                         }
953                                         value_add_one( &c->rvalue_vals, &bv );
954                                 }
955                         }
956
957                         rc = c->rvalue_vals ? 0 : 1;
958                         }
959                         break;
960                 case CFG_MODPATH: {
961                         ModPaths *mp = c->private;
962                         if ( !BER_BVISNULL( &mp->mp_path ))
963                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
964
965                         rc = c->rvalue_vals ? 0 : 1;
966                         }
967                         break;
968 #endif
969 #ifdef LDAP_SLAPI
970                 case CFG_PLUGIN:
971                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
972                         if ( !c->rvalue_vals ) rc = 1;
973                         break;
974 #endif
975 #ifdef SLAP_AUTH_REWRITE
976                 case CFG_REWRITE:
977                         if ( authz_rewrites ) {
978                                 struct berval bv, idx;
979                                 char ibuf[32];
980                                 int i;
981
982                                 idx.bv_val = ibuf;
983                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
984                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
985                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
986                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
987                                                 c->rvalue_vals = NULL;
988                                                 break;
989                                         }
990                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
991                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
992                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
993                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
994                                                 authz_rewrites[i].bv_val,
995                                                 authz_rewrites[i].bv_len + 1 );
996                                         ber_bvarray_add( &c->rvalue_vals, &bv );
997                                 }
998                         }
999                         if ( !c->rvalue_vals ) rc = 1;
1000                         break;
1001 #endif
1002                 default:
1003                         rc = 1;
1004                 }
1005                 return rc;
1006         } else if ( c->op == LDAP_MOD_DELETE ) {
1007                 int rc = 0;
1008                 switch(c->type) {
1009                 /* single-valued attrs, no-ops */
1010                 case CFG_CONCUR:
1011                 case CFG_THREADS:
1012                 case CFG_TTHREADS:
1013                 case CFG_RO:
1014                 case CFG_AZPOLICY:
1015                 case CFG_DEPTH:
1016                 case CFG_LASTMOD:
1017                 case CFG_MIRRORMODE:
1018                 case CFG_SASLSECP:
1019                 case CFG_SSTR_IF_MAX:
1020                 case CFG_SSTR_IF_MIN:
1021                         break;
1022
1023                 /* no-ops, requires slapd restart */
1024                 case CFG_PLUGIN:
1025                 case CFG_MODLOAD:
1026                 case CFG_AZREGEXP:
1027                 case CFG_REWRITE:
1028                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1029                         break;
1030
1031                 case CFG_SALT:
1032                         ch_free( passwd_salt );
1033                         passwd_salt = NULL;
1034                         break;
1035
1036                 case CFG_REPLICA_ARGSFILE:
1037                         ch_free( c->be->be_replica_argsfile );
1038                         c->be->be_replica_argsfile = NULL;
1039                         break;
1040
1041                 case CFG_REPLICA_PIDFILE:
1042                         ch_free( c->be->be_replica_pidfile );
1043                         c->be->be_replica_pidfile = NULL;
1044                         break;
1045
1046                 case CFG_REPLICATIONINTERVAL:
1047                         c->be->be_replicationinterval = 0;
1048                         break;
1049
1050                 case CFG_REPLOG:
1051                         ch_free( c->be->be_replogfile );
1052                         c->be->be_replogfile = NULL;
1053                         break;
1054
1055                 case CFG_LOGFILE:
1056                         ch_free( logfileName );
1057                         logfileName = NULL;
1058                         break;
1059
1060                 case CFG_ACL:
1061                         if ( c->valx < 0 ) {
1062                                 AccessControl *end;
1063                                 if ( c->be == frontendDB )
1064                                         end = NULL;
1065                                 else
1066                                         end = frontendDB->be_acl;
1067                                 acl_destroy( c->be->be_acl, end );
1068                                 c->be->be_acl = end;
1069
1070                         } else {
1071                                 AccessControl **prev, *a;
1072                                 int i;
1073                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1074                                         i++ ) {
1075                                         a = *prev;
1076                                         prev = &a->acl_next;
1077                                 }
1078                                 a = *prev;
1079                                 *prev = a->acl_next;
1080                                 acl_free( a );
1081                         }
1082                         break;
1083
1084                 case CFG_LIMITS:
1085                         /* FIXME: there is no limits_free function */
1086                 case CFG_ATOPT:
1087                         /* FIXME: there is no ad_option_free function */
1088                 case CFG_ROOTDSE:
1089                         /* FIXME: there is no way to remove attributes added by
1090                                 a DSE file */
1091                 case CFG_OID:
1092                 case CFG_OC:
1093                 case CFG_DIT:
1094                 case CFG_ATTR:
1095                 case CFG_MODPATH:
1096                 default:
1097                         rc = 1;
1098                         break;
1099                 }
1100                 return rc;
1101         }
1102
1103         p = strchr(c->line,'(' /*')'*/);
1104
1105         switch(c->type) {
1106                 case CFG_BACKEND:
1107                         if(!(c->bi = backend_info(c->argv[1]))) {
1108                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1109                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1110                                         c->log, c->msg, c->argv[1] );
1111                                 return(1);
1112                         }
1113                         break;
1114
1115                 case CFG_DATABASE:
1116                         c->bi = NULL;
1117                         /* NOTE: config is always the first backend!
1118                          */
1119                         if ( !strcasecmp( c->argv[1], "config" )) {
1120                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1121                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1122                                 c->be = frontendDB;
1123                         } else {
1124                                 c->be = backend_db_init(c->argv[1], NULL);
1125                                 if ( !c->be ) {
1126                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1127                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1128                                                 c->log, c->msg, c->argv[1] );
1129                                         return(1);
1130                                 }
1131                         }
1132                         break;
1133
1134                 case CFG_CONCUR:
1135                         ldap_pvt_thread_set_concurrency(c->value_int);
1136                         break;
1137
1138                 case CFG_THREADS:
1139                         if ( c->value_int < 2 ) {
1140                                 snprintf( c->msg, sizeof( c->msg ),
1141                                         "threads=%d smaller than minimum value 2",
1142                                         c->value_int );
1143                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1144                                         c->log, c->msg, 0 );
1145                                 return 1;
1146
1147                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1148                                 snprintf( c->msg, sizeof( c->msg ),
1149                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1150                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1151                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1152                                         c->log, c->msg, 0 );
1153                         }
1154                         if ( slapMode & SLAP_SERVER_MODE )
1155                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1156                         connection_pool_max = c->value_int;     /* save for reference */
1157                         break;
1158
1159                 case CFG_TTHREADS:
1160                         if ( slapMode & SLAP_TOOL_MODE )
1161                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1162                         slap_tool_thread_max = c->value_int;    /* save for reference */
1163                         break;
1164
1165                 case CFG_SALT:
1166                         if ( passwd_salt ) ch_free( passwd_salt );
1167                         passwd_salt = c->value_string;
1168                         lutil_salt_format(passwd_salt);
1169                         break;
1170
1171                 case CFG_LIMITS:
1172                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1173                                 return(1);
1174                         break;
1175
1176                 case CFG_RO:
1177                         if(c->value_int)
1178                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1179                         else
1180                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1181                         break;
1182
1183                 case CFG_AZPOLICY:
1184                         ch_free(c->value_string);
1185                         if (slap_sasl_setpolicy( c->argv[1] )) {
1186                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1187                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1188                                         c->log, c->msg, c->argv[1] );
1189                                 return(1);
1190                         }
1191                         break;
1192                 
1193                 case CFG_AZREGEXP:
1194                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1195                                 return(1);
1196                         break;
1197                                 
1198 #ifdef HAVE_CYRUS_SASL
1199                 case CFG_SASLSECP:
1200                         {
1201                         char *txt = slap_sasl_secprops( c->argv[1] );
1202                         if ( txt ) {
1203                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1204                                         c->argv[0], txt );
1205                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1206                                 return(1);
1207                         }
1208                         break;
1209                         }
1210 #endif
1211
1212                 case CFG_DEPTH:
1213                         c->be->be_max_deref_depth = c->value_int;
1214                         break;
1215
1216                 case CFG_OID: {
1217                         OidMacro *om;
1218
1219                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1220                                 return(1);
1221                         if (!cfn->c_om_head) cfn->c_om_head = om;
1222                         cfn->c_om_tail = om;
1223                         }
1224                         break;
1225
1226                 case CFG_OC: {
1227                         ObjectClass *oc;
1228
1229                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1230                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1231                         cfn->c_oc_tail = oc;
1232                         }
1233                         break;
1234
1235                 case CFG_DIT: {
1236                         ContentRule *cr;
1237
1238                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1239                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1240                         cfn->c_cr_tail = cr;
1241                         }
1242                         break;
1243
1244                 case CFG_ATTR: {
1245                         AttributeType *at;
1246
1247                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1248                         if (!cfn->c_at_head) cfn->c_at_head = at;
1249                         cfn->c_at_tail = at;
1250                         }
1251                         break;
1252
1253                 case CFG_ATOPT:
1254                         ad_define_option(NULL, NULL, 0);
1255                         for(i = 1; i < c->argc; i++)
1256                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1257                                         return(1);
1258                         break;
1259
1260                 case CFG_ACL:
1261                         /* Don't append to the global ACL if we're on a specific DB */
1262                         i = c->valx;
1263                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1264                                 AccessControl *a;
1265                                 i = 0;
1266                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1267                                         a = a->acl_next )
1268                                         i++;
1269                         }
1270                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1271                                 return 1;
1272                         }
1273                         break;
1274
1275                 case CFG_REPLICA_ARGSFILE:
1276                         if(SLAP_MONITOR(c->be)) {
1277                                 Debug(LDAP_DEBUG_ANY, "%s: "
1278                                         "\"replica-argsfile\" should not be used "
1279                                         "inside monitor database\n",
1280                                         c->log, 0, 0);
1281                                 /* FIXME: should this be an error? */
1282                                 return(0);
1283                         }
1284
1285                         if ( c->be->be_replica_argsfile != NULL ) {
1286                                 /* FIXME: error? */
1287                                 Debug(LDAP_DEBUG_ANY, "%s: "
1288                                         "\"replica-argsfile\" already provided; "
1289                                         "replacing \"%s\" with \"%s\".\n",
1290                                         c->log, c->be->be_replica_argsfile, c->value_string );
1291                                 ch_free( c->be->be_replica_argsfile );
1292                         }
1293
1294                         c->be->be_replica_argsfile = c->value_string;
1295                         break;
1296
1297                 case CFG_REPLICA_PIDFILE:
1298                         if(SLAP_MONITOR(c->be)) {
1299                                 Debug(LDAP_DEBUG_ANY, "%s: "
1300                                         "\"replica-pidfile\" should not be used "
1301                                         "inside monitor database\n",
1302                                         c->log, 0, 0);
1303                                 /* FIXME: should this be an error? */
1304                                 return(0);
1305                         }
1306
1307                         if ( c->be->be_replica_pidfile != NULL ) {
1308                                 /* FIXME: error? */
1309                                 Debug(LDAP_DEBUG_ANY, "%s: "
1310                                         "\"replica-pidfile\" already provided; "
1311                                         "replacing \"%s\" with \"%s\".\n",
1312                                         c->log, c->be->be_replica_pidfile, c->value_string );
1313                                 ch_free( c->be->be_replica_pidfile );
1314                         }
1315
1316                         c->be->be_replica_pidfile = c->value_string;
1317                         break;
1318
1319                 case CFG_REPLICATIONINTERVAL:
1320                         if(SLAP_MONITOR(c->be)) {
1321                                 Debug(LDAP_DEBUG_ANY, "%s: "
1322                                         "\"replicationinterval\" should not be used "
1323                                         "inside monitor database\n",
1324                                         c->log, 0, 0);
1325                                 /* FIXME: should this be an error? */
1326                                 return(0);
1327                         }
1328
1329                         c->be->be_replicationinterval = c->value_int;
1330                         break;
1331
1332                 case CFG_REPLOG:
1333                         if(SLAP_MONITOR(c->be)) {
1334                                 Debug(LDAP_DEBUG_ANY, "%s: "
1335                                         "\"replogfile\" should not be used "
1336                                         "inside monitor database\n",
1337                                         c->log, 0, 0);
1338                                 /* FIXME: should this be an error? */
1339                                 return(0);
1340                         }
1341
1342                         if ( c->be->be_replogfile != NULL ) {
1343                                 /* FIXME: error? */
1344                                 Debug(LDAP_DEBUG_ANY, "%s: "
1345                                         "\"replogfile\" already provided; "
1346                                         "replacing \"%s\" with \"%s\".\n",
1347                                         c->log, c->be->be_replogfile, c->value_string );
1348                                 ch_free( c->be->be_replogfile );
1349                         }
1350
1351                         c->be->be_replogfile = c->value_string;
1352                         break;
1353
1354                 case CFG_ROOTDSE:
1355                         if(read_root_dse_file(c->argv[1])) {
1356                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1357                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1358                                         c->log, c->msg, c->argv[1] );
1359                                 return(1);
1360                         }
1361                         {
1362                                 struct berval bv;
1363                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1364                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1365                         }
1366                         break;
1367
1368                 case CFG_LOGFILE: {
1369                                 FILE *logfile;
1370                                 if ( logfileName ) ch_free( logfileName );
1371                                 logfileName = c->value_string;
1372                                 logfile = fopen(logfileName, "w");
1373                                 if(logfile) lutil_debug_file(logfile);
1374                         } break;
1375
1376                 case CFG_LASTMOD:
1377                         if(SLAP_NOLASTMODCMD(c->be)) {
1378                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1379                                         c->argv[0], c->be->bd_info->bi_type );
1380                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1381                                         c->log, c->msg, 0 );
1382                                 return(1);
1383                         }
1384                         if(c->value_int)
1385                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1386                         else
1387                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1388                         break;
1389
1390                 case CFG_MIRRORMODE:
1391                         if(!SLAP_SHADOW(c->be)) {
1392                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1393                                         c->argv[0] );
1394                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1395                                         c->log, c->msg, 0 );
1396                                 return(1);
1397                         }
1398                         if(c->value_int)
1399                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1400                         else
1401                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1402                         break;
1403
1404                 case CFG_SSTR_IF_MAX:
1405                         if (c->value_int < index_substr_if_minlen) {
1406                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1407                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1408                                         c->log, c->msg, c->value_int );
1409                                 return(1);
1410                         }
1411                         index_substr_if_maxlen = c->value_int;
1412                         break;
1413
1414                 case CFG_SSTR_IF_MIN:
1415                         if (c->value_int > index_substr_if_maxlen) {
1416                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1417                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1418                                         c->log, c->msg, c->value_int );
1419                                 return(1);
1420                         }
1421                         index_substr_if_minlen = c->value_int;
1422                         break;
1423
1424 #ifdef SLAPD_MODULES
1425                 case CFG_MODLOAD:
1426                         /* If we're just adding a module on an existing modpath,
1427                          * make sure we've selected the current path.
1428                          */
1429                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1430                                 modcur = c->private;
1431                                 /* This should never fail */
1432                                 if ( module_path( modcur->mp_path.bv_val )) {
1433                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1434                                                 c->argv[0] );
1435                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1436                                                 c->log, c->msg, modcur->mp_path.bv_val );
1437                                         return(1);
1438                                 }
1439                         }
1440                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1441                                 return(1);
1442                         /* Record this load on the current path */
1443                         {
1444                                 struct berval bv;
1445                                 char *ptr;
1446                                 if ( c->op == SLAP_CONFIG_ADD ) {
1447                                         ptr = c->line + STRLENOF("moduleload");
1448                                         while (!isspace((unsigned char) *ptr)) ptr++;
1449                                         while (isspace((unsigned char) *ptr)) ptr++;
1450                                 } else {
1451                                         ptr = c->line;
1452                                 }
1453                                 ber_str2bv(ptr, 0, 1, &bv);
1454                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1455                         }
1456                         break;
1457
1458                 case CFG_MODPATH:
1459                         if(module_path(c->argv[1])) return(1);
1460                         /* Record which path was used with each module */
1461                         {
1462                                 ModPaths *mp;
1463
1464                                 if (!modpaths.mp_loads) {
1465                                         mp = &modpaths;
1466                                 } else {
1467                                         mp = ch_malloc( sizeof( ModPaths ));
1468                                         modlast->mp_next = mp;
1469                                 }
1470                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1471                                 mp->mp_next = NULL;
1472                                 mp->mp_loads = NULL;
1473                                 modlast = mp;
1474                                 c->private = mp;
1475                                 modcur = mp;
1476                         }
1477                         
1478                         break;
1479 #endif
1480
1481 #ifdef LDAP_SLAPI
1482                 case CFG_PLUGIN:
1483                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1484                                 return(1);
1485                         slapi_plugins_used++;
1486                         break;
1487 #endif
1488
1489 #ifdef SLAP_AUTH_REWRITE
1490                 case CFG_REWRITE: {
1491                         struct berval bv;
1492                         char *line;
1493                         
1494                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1495                                 return(1);
1496
1497                         if ( c->argc > 1 ) {
1498                                 char    *s;
1499
1500                                 /* quote all args but the first */
1501                                 line = ldap_charray2str( c->argv, "\" \"" );
1502                                 ber_str2bv( line, 0, 0, &bv );
1503                                 s = ber_bvchr( &bv, '"' );
1504                                 assert( s != NULL );
1505                                 /* move the trailing quote of argv[0] to the end */
1506                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1507                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1508
1509                         } else {
1510                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1511                         }
1512                         
1513                         ber_bvarray_add( &authz_rewrites, &bv );
1514                         }
1515                         break;
1516 #endif
1517
1518
1519                 default:
1520                         Debug( LDAP_DEBUG_ANY,
1521                                 "%s: unknown CFG_TYPE %d.\n",
1522                                 c->log, c->type, 0 );
1523                         return 1;
1524
1525         }
1526         return(0);
1527 }
1528
1529
1530 static int
1531 config_fname(ConfigArgs *c) {
1532         if(c->op == SLAP_CONFIG_EMIT) {
1533                 if (c->private) {
1534                         ConfigFile *cf = c->private;
1535                         value_add_one( &c->rvalue_vals, &cf->c_file );
1536                         return 0;
1537                 }
1538                 return 1;
1539         }
1540         return(0);
1541 }
1542
1543 static int
1544 config_cfdir(ConfigArgs *c) {
1545         if(c->op == SLAP_CONFIG_EMIT) {
1546                 if ( !BER_BVISEMPTY( &cfdir )) {
1547                         value_add_one( &c->rvalue_vals, &cfdir );
1548                         return 0;
1549                 }
1550                 return 1;
1551         }
1552         return(0);
1553 }
1554
1555 static int
1556 config_search_base(ConfigArgs *c) {
1557         if(c->op == SLAP_CONFIG_EMIT) {
1558                 int rc = 1;
1559                 if (!BER_BVISEMPTY(&default_search_base)) {
1560                         value_add_one(&c->rvalue_vals, &default_search_base);
1561                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1562                         rc = 0;
1563                 }
1564                 return rc;
1565         } else if( c->op == LDAP_MOD_DELETE ) {
1566                 ch_free( default_search_base.bv_val );
1567                 ch_free( default_search_nbase.bv_val );
1568                 BER_BVZERO( &default_search_base );
1569                 BER_BVZERO( &default_search_nbase );
1570                 return 0;
1571         }
1572
1573         if(c->bi || c->be != frontendDB) {
1574                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1575                         "prior to any backend or database definition\n",
1576                         c->log, 0, 0);
1577                 return(1);
1578         }
1579
1580         if(default_search_nbase.bv_len) {
1581                 free(default_search_base.bv_val);
1582                 free(default_search_nbase.bv_val);
1583         }
1584
1585         default_search_base = c->value_dn;
1586         default_search_nbase = c->value_ndn;
1587         return(0);
1588 }
1589
1590 static int
1591 config_passwd_hash(ConfigArgs *c) {
1592         int i;
1593         if (c->op == SLAP_CONFIG_EMIT) {
1594                 struct berval bv;
1595                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1596                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1597                         value_add_one(&c->rvalue_vals, &bv);
1598                 }
1599                 return i ? 0 : 1;
1600         } else if ( c->op == LDAP_MOD_DELETE ) {
1601                 if ( c->valx < 0 ) {
1602                         ldap_charray_free( default_passwd_hash );
1603                         default_passwd_hash = NULL;
1604                 } else {
1605                         i = c->valx;
1606                         ch_free( default_passwd_hash[i] );
1607                         for (; default_passwd_hash[i]; i++ )
1608                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1609                 }
1610                 return 0;
1611         }
1612         if(default_passwd_hash) {
1613                 Debug(LDAP_DEBUG_ANY, "%s: "
1614                         "already set default password_hash\n",
1615                         c->log, 0, 0);
1616                 return(1);
1617         }
1618         for(i = 1; i < c->argc; i++) {
1619                 if(!lutil_passwd_scheme(c->argv[i])) {
1620                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1621                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1622                                 c->log, c->msg, c->argv[i]);
1623                 } else {
1624                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1625                 }
1626                 if(!default_passwd_hash) {
1627                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1628                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1629                                 c->log, c->msg, 0 );
1630                         return(1);
1631                 }
1632         }
1633         return(0);
1634 }
1635
1636 static int
1637 config_schema_dn(ConfigArgs *c) {
1638         if ( c->op == SLAP_CONFIG_EMIT ) {
1639                 int rc = 1;
1640                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1641                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1642                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1643                         rc = 0;
1644                 }
1645                 return rc;
1646         } else if ( c->op == LDAP_MOD_DELETE ) {
1647                 ch_free( c->be->be_schemadn.bv_val );
1648                 ch_free( c->be->be_schemandn.bv_val );
1649                 BER_BVZERO( &c->be->be_schemadn );
1650                 BER_BVZERO( &c->be->be_schemandn );
1651                 return 0;
1652         }
1653         ch_free( c->be->be_schemadn.bv_val );
1654         ch_free( c->be->be_schemandn.bv_val );
1655         c->be->be_schemadn = c->value_dn;
1656         c->be->be_schemandn = c->value_ndn;
1657         return(0);
1658 }
1659
1660 static int
1661 config_sizelimit(ConfigArgs *c) {
1662         int i, rc = 0;
1663         struct slap_limits_set *lim = &c->be->be_def_limit;
1664         if (c->op == SLAP_CONFIG_EMIT) {
1665                 char buf[8192];
1666                 struct berval bv;
1667                 bv.bv_val = buf;
1668                 bv.bv_len = 0;
1669                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1670                 if ( !BER_BVISEMPTY( &bv ))
1671                         value_add_one( &c->rvalue_vals, &bv );
1672                 else
1673                         rc = 1;
1674                 return rc;
1675         } else if ( c->op == LDAP_MOD_DELETE ) {
1676                 /* Reset to defaults */
1677                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1678                 lim->lms_s_hard = 0;
1679                 lim->lms_s_unchecked = -1;
1680                 lim->lms_s_pr = 0;
1681                 lim->lms_s_pr_hide = 0;
1682                 lim->lms_s_pr_total = 0;
1683                 return 0;
1684         }
1685         for(i = 1; i < c->argc; i++) {
1686                 if(!strncasecmp(c->argv[i], "size", 4)) {
1687                         rc = limits_parse_one(c->argv[i], lim);
1688                         if ( rc ) {
1689                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1690                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1691                                         c->log, c->msg, c->argv[i]);
1692                                 return(1);
1693                         }
1694                 } else {
1695                         if(!strcasecmp(c->argv[i], "unlimited")) {
1696                                 lim->lms_s_soft = -1;
1697                         } else {
1698                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1699                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1700                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1701                                                 c->log, c->msg, c->argv[i]);
1702                                         return(1);
1703                                 }
1704                         }
1705                         lim->lms_s_hard = 0;
1706                 }
1707         }
1708         return(0);
1709 }
1710
1711 static int
1712 config_timelimit(ConfigArgs *c) {
1713         int i, rc = 0;
1714         struct slap_limits_set *lim = &c->be->be_def_limit;
1715         if (c->op == SLAP_CONFIG_EMIT) {
1716                 char buf[8192];
1717                 struct berval bv;
1718                 bv.bv_val = buf;
1719                 bv.bv_len = 0;
1720                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1721                 if ( !BER_BVISEMPTY( &bv ))
1722                         value_add_one( &c->rvalue_vals, &bv );
1723                 else
1724                         rc = 1;
1725                 return rc;
1726         } else if ( c->op == LDAP_MOD_DELETE ) {
1727                 /* Reset to defaults */
1728                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1729                 lim->lms_t_hard = 0;
1730                 return 0;
1731         }
1732         for(i = 1; i < c->argc; i++) {
1733                 if(!strncasecmp(c->argv[i], "time", 4)) {
1734                         rc = limits_parse_one(c->argv[i], lim);
1735                         if ( rc ) {
1736                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1737                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1738                                         c->log, c->msg, c->argv[i]);
1739                                 return(1);
1740                         }
1741                 } else {
1742                         if(!strcasecmp(c->argv[i], "unlimited")) {
1743                                 lim->lms_t_soft = -1;
1744                         } else {
1745                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1746                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1747                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1748                                                 c->log, c->msg, c->argv[i]);
1749                                         return(1);
1750                                 }
1751                         }
1752                         lim->lms_t_hard = 0;
1753                 }
1754         }
1755         return(0);
1756 }
1757
1758 static int
1759 config_overlay(ConfigArgs *c) {
1760         slap_overinfo *oi;
1761         if (c->op == SLAP_CONFIG_EMIT) {
1762                 return 1;
1763         } else if ( c->op == LDAP_MOD_DELETE ) {
1764                 assert(0);
1765         }
1766         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1767                 /* log error */
1768                 Debug( LDAP_DEBUG_ANY,
1769                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1770                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1771                 return 1;
1772         } else if(overlay_config(c->be, c->argv[1])) {
1773                 return(1);
1774         }
1775         /* Setup context for subsequent config directives.
1776          * The newly added overlay is at the head of the list.
1777          */
1778         oi = (slap_overinfo *)c->be->bd_info;
1779         c->bi = &oi->oi_list->on_bi;
1780         return(0);
1781 }
1782
1783 static int
1784 config_subordinate(ConfigArgs *c)
1785 {
1786         int rc = 1;
1787         int advertise;
1788
1789         switch( c->op ) {
1790         case SLAP_CONFIG_EMIT:
1791                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1792                         struct berval bv;
1793
1794                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1795                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1796                                 STRLENOF("TRUE");
1797
1798                         value_add_one( &c->rvalue_vals, &bv );
1799                         rc = 0;
1800                 }
1801                 break;
1802         case LDAP_MOD_DELETE:
1803                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1804                         glue_sub_del( c->be );
1805                 } else {
1806                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1807                 }
1808                 rc = 0;
1809                 break;
1810         case LDAP_MOD_ADD:
1811         case SLAP_CONFIG_ADD:
1812                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1813                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1814                 break;
1815         }
1816         return rc;
1817 }
1818
1819 static int
1820 config_suffix(ConfigArgs *c)
1821 {
1822         Backend *tbe;
1823         struct berval pdn, ndn;
1824         char    *notallowed = NULL;
1825
1826         if ( c->be == frontendDB ) {
1827                 notallowed = "frontend";
1828
1829         } else if ( SLAP_MONITOR(c->be) ) {
1830                 notallowed = "monitor";
1831
1832         } else if ( SLAP_CONFIG(c->be) ) {
1833                 notallowed = "config";
1834         }
1835
1836         if ( notallowed != NULL ) {
1837                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1838
1839                 switch ( c->op ) {
1840                 case LDAP_MOD_ADD:
1841                 case LDAP_MOD_DELETE:
1842                 case LDAP_MOD_REPLACE:
1843                 case LDAP_MOD_INCREMENT:
1844                 case SLAP_CONFIG_ADD:
1845                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1846                                 snprintf( buf, sizeof( buf ), "<%s> ",
1847                                                 c->value_dn.bv_val );
1848                         }
1849
1850                         Debug(LDAP_DEBUG_ANY,
1851                                 "%s: suffix %snot allowed in %s database.\n",
1852                                 c->log, buf, notallowed );
1853                         break;
1854
1855                 case SLAP_CONFIG_EMIT:
1856                         /* don't complain when emitting... */
1857                         break;
1858
1859                 default:
1860                         /* FIXME: don't know what values may be valid;
1861                          * please remove assertion, or add legal values
1862                          * to either block */
1863                         assert( 0 );
1864                         break;
1865                 }
1866
1867                 return 1;
1868         }
1869
1870         if (c->op == SLAP_CONFIG_EMIT) {
1871                 if ( c->be->be_suffix == NULL
1872                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1873                 {
1874                         return 1;
1875                 } else {
1876                         value_add( &c->rvalue_vals, c->be->be_suffix );
1877                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1878                         return 0;
1879                 }
1880         } else if ( c->op == LDAP_MOD_DELETE ) {
1881                 if ( c->valx < 0 ) {
1882                         ber_bvarray_free( c->be->be_suffix );
1883                         ber_bvarray_free( c->be->be_nsuffix );
1884                         c->be->be_suffix = NULL;
1885                         c->be->be_nsuffix = NULL;
1886                 } else {
1887                         int i = c->valx;
1888                         ch_free( c->be->be_suffix[i].bv_val );
1889                         ch_free( c->be->be_nsuffix[i].bv_val );
1890                         do {
1891                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1892                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1893                                 i++;
1894                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1895                 }
1896                 return 0;
1897         }
1898
1899 #ifdef SLAPD_MONITOR_DN
1900         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1901                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1902                         c->argv[0] );
1903                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1904                         c->log, c->msg, SLAPD_MONITOR_DN);
1905                 return(1);
1906         }
1907 #endif
1908
1909         pdn = c->value_dn;
1910         ndn = c->value_ndn;
1911         tbe = select_backend(&ndn, 0, 0);
1912         if(tbe == c->be) {
1913                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1914                         c->log, 0, 0);
1915                 return 1;
1916                 free(pdn.bv_val);
1917                 free(ndn.bv_val);
1918         } else if(tbe) {
1919                 char    *type = tbe->bd_info->bi_type;
1920
1921                 if ( overlay_is_over( tbe ) ) {
1922                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1923                         type = oi->oi_orig->bi_type;
1924                 }
1925
1926                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1927                         "a preceding %s database serving namingContext",
1928                         c->argv[0], pdn.bv_val, type );
1929                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1930                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1931                 free(pdn.bv_val);
1932                 free(ndn.bv_val);
1933                 return(1);
1934         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1935                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1936                         "base provided \"%s\" (assuming okay)\n",
1937                         c->log, default_search_base.bv_val, 0);
1938         }
1939         ber_bvarray_add(&c->be->be_suffix, &pdn);
1940         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1941         return(0);
1942 }
1943
1944 static int
1945 config_rootdn(ConfigArgs *c) {
1946         if (c->op == SLAP_CONFIG_EMIT) {
1947                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1948                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1949                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1950                         return 0;
1951                 } else {
1952                         return 1;
1953                 }
1954         } else if ( c->op == LDAP_MOD_DELETE ) {
1955                 ch_free( c->be->be_rootdn.bv_val );
1956                 ch_free( c->be->be_rootndn.bv_val );
1957                 BER_BVZERO( &c->be->be_rootdn );
1958                 BER_BVZERO( &c->be->be_rootndn );
1959                 return 0;
1960         }
1961         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1962                 ch_free( c->be->be_rootdn.bv_val );
1963                 ch_free( c->be->be_rootndn.bv_val );
1964         }
1965         c->be->be_rootdn = c->value_dn;
1966         c->be->be_rootndn = c->value_ndn;
1967         return(0);
1968 }
1969
1970 static int
1971 config_rootpw(ConfigArgs *c) {
1972         Backend *tbe;
1973
1974         if (c->op == SLAP_CONFIG_EMIT) {
1975                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1976                         /* don't copy, because "rootpw" is marked
1977                          * as CFG_BERVAL */
1978                         c->value_bv = c->be->be_rootpw;
1979                         return 0;
1980                 }
1981                 return 1;
1982         } else if ( c->op == LDAP_MOD_DELETE ) {
1983                 ch_free( c->be->be_rootpw.bv_val );
1984                 BER_BVZERO( &c->be->be_rootpw );
1985                 return 0;
1986         }
1987
1988         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1989         if(tbe != c->be) {
1990                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1991                         c->argv[0] );
1992                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1993                         c->log, c->msg, 0);
1994                 return(1);
1995         }
1996         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1997                 ch_free( c->be->be_rootpw.bv_val );
1998         c->be->be_rootpw = c->value_bv;
1999         return(0);
2000 }
2001
2002 static int
2003 config_restrict(ConfigArgs *c) {
2004         slap_mask_t restrictops = 0;
2005         int i;
2006         slap_verbmasks restrictable_ops[] = {
2007                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2008                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2009                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2010                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2011                 { BER_BVC("modrdn"),            0 },
2012                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2013                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2014                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2015                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2016                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2017                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
2018                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2019                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2020                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2021                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2022                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2023                 { BER_BVNULL,   0 }
2024         };
2025
2026         if (c->op == SLAP_CONFIG_EMIT) {
2027                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2028                         &c->rvalue_vals );
2029         } else if ( c->op == LDAP_MOD_DELETE ) {
2030                 if ( !c->line ) {
2031                         c->be->be_restrictops = 0;
2032                 } else {
2033                         restrictops = verb_to_mask( c->line, restrictable_ops );
2034                         c->be->be_restrictops ^= restrictops;
2035                 }
2036                 return 0;
2037         }
2038         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2039         if ( i ) {
2040                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2041                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2042                         c->log, c->msg, c->argv[i]);
2043                 return(1);
2044         }
2045         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2046                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2047         c->be->be_restrictops |= restrictops;
2048         return(0);
2049 }
2050
2051 static int
2052 config_allows(ConfigArgs *c) {
2053         slap_mask_t allows = 0;
2054         int i;
2055         slap_verbmasks allowable_ops[] = {
2056                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2057                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2058                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2059                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2060                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2061                 { BER_BVNULL,   0 }
2062         };
2063         if (c->op == SLAP_CONFIG_EMIT) {
2064                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2065         } else if ( c->op == LDAP_MOD_DELETE ) {
2066                 if ( !c->line ) {
2067                         global_allows = 0;
2068                 } else {
2069                         allows = verb_to_mask( c->line, allowable_ops );
2070                         global_allows ^= allows;
2071                 }
2072                 return 0;
2073         }
2074         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2075         if ( i ) {
2076                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2077                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2078                         c->log, c->msg, c->argv[i]);
2079                 return(1);
2080         }
2081         global_allows |= allows;
2082         return(0);
2083 }
2084
2085 static int
2086 config_disallows(ConfigArgs *c) {
2087         slap_mask_t disallows = 0;
2088         int i;
2089         slap_verbmasks disallowable_ops[] = {
2090                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2091                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2092                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2093                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2094                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2095                 { BER_BVNULL, 0 }
2096         };
2097         if (c->op == SLAP_CONFIG_EMIT) {
2098                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2099         } else if ( c->op == LDAP_MOD_DELETE ) {
2100                 if ( !c->line ) {
2101                         global_disallows = 0;
2102                 } else {
2103                         disallows = verb_to_mask( c->line, disallowable_ops );
2104                         global_disallows ^= disallows;
2105                 }
2106                 return 0;
2107         }
2108         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2109         if ( i ) {
2110                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2111                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2112                         c->log, c->msg, c->argv[i]);
2113                 return(1);
2114         }
2115         global_disallows |= disallows;
2116         return(0);
2117 }
2118
2119 static int
2120 config_requires(ConfigArgs *c) {
2121         slap_mask_t requires = 0;
2122         int i;
2123         slap_verbmasks requires_ops[] = {
2124                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2125                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2126                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2127                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2128                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2129                 { BER_BVNULL, 0 }
2130         };
2131         if (c->op == SLAP_CONFIG_EMIT) {
2132                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2133         } else if ( c->op == LDAP_MOD_DELETE ) {
2134                 if ( !c->line ) {
2135                         c->be->be_requires = 0;
2136                 } else {
2137                         requires = verb_to_mask( c->line, requires_ops );
2138                         c->be->be_requires ^= requires;
2139                 }
2140                 return 0;
2141         }
2142         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2143         if ( i ) {
2144                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2145                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2146                         c->log, c->msg, c->argv[i]);
2147                 return(1);
2148         }
2149         c->be->be_requires = requires;
2150         return(0);
2151 }
2152
2153 static slap_verbmasks   *loglevel_ops;
2154
2155 static int
2156 loglevel_init( void )
2157 {
2158         slap_verbmasks  lo[] = {
2159                 { BER_BVC("Any"),       -1 },
2160                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2161                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2162                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2163                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2164                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2165                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2166                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2167                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2168                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2169                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2170                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2171                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2172 #if 0   /* no longer used (nor supported) */
2173                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2174                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2175 #endif
2176                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2177                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2178                 { BER_BVNULL,           0 }
2179         };
2180
2181         return slap_verbmasks_init( &loglevel_ops, lo );
2182 }
2183
2184 static void
2185 loglevel_destroy( void )
2186 {
2187         if ( loglevel_ops ) {
2188                 (void)slap_verbmasks_destroy( loglevel_ops );
2189         }
2190         loglevel_ops = NULL;
2191 }
2192
2193 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2194
2195 int
2196 slap_loglevel_register( slap_mask_t m, struct berval *s )
2197 {
2198         int     rc;
2199
2200         if ( loglevel_ops == NULL ) {
2201                 loglevel_init();
2202         }
2203
2204         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2205
2206         if ( rc != 0 ) {
2207                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2208                         m, s->bv_val, 0 );
2209         }
2210
2211         return rc;
2212 }
2213
2214 int
2215 slap_loglevel_get( struct berval *s, int *l )
2216 {
2217         int             rc;
2218         unsigned long   i;
2219         slap_mask_t     m;
2220
2221         if ( loglevel_ops == NULL ) {
2222                 loglevel_init();
2223         }
2224
2225         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2226                 m |= loglevel_ops[ i ].mask;
2227         }
2228
2229         m = ~m;
2230
2231         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2232                 ;
2233
2234         if ( !( m & i ) ) {
2235                 return -1;
2236         }
2237
2238         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2239
2240         if ( rc != 0 ) {
2241                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2242                         i, s->bv_val, 0 );
2243
2244         } else {
2245                 *l = i;
2246         }
2247
2248         return rc;
2249 }
2250
2251 int
2252 str2loglevel( const char *s, int *l )
2253 {
2254         int     i;
2255
2256         if ( loglevel_ops == NULL ) {
2257                 loglevel_init();
2258         }
2259
2260         i = verb_to_mask( s, loglevel_ops );
2261
2262         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2263                 return -1;
2264         }
2265
2266         *l = loglevel_ops[ i ].mask;
2267
2268         return 0;
2269 }
2270
2271 const char *
2272 loglevel2str( int l )
2273 {
2274         struct berval   bv = BER_BVNULL;
2275
2276         loglevel2bv( l, &bv );
2277
2278         return bv.bv_val;
2279 }
2280
2281 int
2282 loglevel2bv( int l, struct berval *bv )
2283 {
2284         if ( loglevel_ops == NULL ) {
2285                 loglevel_init();
2286         }
2287
2288         BER_BVZERO( bv );
2289
2290         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2291 }
2292
2293 int
2294 loglevel2bvarray( int l, BerVarray *bva )
2295 {
2296         if ( loglevel_ops == NULL ) {
2297                 loglevel_init();
2298         }
2299
2300         return mask_to_verbs( loglevel_ops, l, bva );
2301 }
2302
2303 static int config_syslog;
2304
2305 static int
2306 config_loglevel(ConfigArgs *c) {
2307         int i;
2308
2309         if ( loglevel_ops == NULL ) {
2310                 loglevel_init();
2311         }
2312
2313         if (c->op == SLAP_CONFIG_EMIT) {
2314                 /* Get default or commandline slapd setting */
2315                 if ( ldap_syslog && !config_syslog )
2316                         config_syslog = ldap_syslog;
2317                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2318
2319         } else if ( c->op == LDAP_MOD_DELETE ) {
2320                 if ( !c->line ) {
2321                         config_syslog = 0;
2322                 } else {
2323                         int level = verb_to_mask( c->line, loglevel_ops );
2324                         config_syslog ^= level;
2325                 }
2326                 if ( slapMode & SLAP_SERVER_MODE ) {
2327                         ldap_syslog = config_syslog;
2328                 }
2329                 return 0;
2330         }
2331
2332         config_syslog = 0;
2333
2334         for( i=1; i < c->argc; i++ ) {
2335                 int     level;
2336
2337                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2338                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2339                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2340                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2341                                         c->log, c->msg, c->argv[i]);
2342                                 return( 1 );
2343                         }
2344                 } else {
2345                         if ( str2loglevel( c->argv[i], &level ) ) {
2346                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2347                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2348                                         c->log, c->msg, c->argv[i]);
2349                                 return( 1 );
2350                         }
2351                 }
2352                 config_syslog |= level;
2353         }
2354         if ( slapMode & SLAP_SERVER_MODE ) {
2355                 ldap_syslog = config_syslog;
2356         }
2357         return(0);
2358 }
2359
2360 static int
2361 config_referral(ConfigArgs *c) {
2362         struct berval val;
2363         if (c->op == SLAP_CONFIG_EMIT) {
2364                 if ( default_referral ) {
2365                         value_add( &c->rvalue_vals, default_referral );
2366                         return 0;
2367                 } else {
2368                         return 1;
2369                 }
2370         } else if ( c->op == LDAP_MOD_DELETE ) {
2371                 if ( c->valx < 0 ) {
2372                         ber_bvarray_free( default_referral );
2373                         default_referral = NULL;
2374                 } else {
2375                         int i = c->valx;
2376                         ch_free( default_referral[i].bv_val );
2377                         for (; default_referral[i].bv_val; i++ )
2378                                 default_referral[i] = default_referral[i+1];
2379                 }
2380                 return 0;
2381         }
2382         if(validate_global_referral(c->argv[1])) {
2383                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2384                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2385                         c->log, c->msg, c->argv[1]);
2386                 return(1);
2387         }
2388
2389         ber_str2bv(c->argv[1], 0, 0, &val);
2390         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2391         return(0);
2392 }
2393
2394 static struct {
2395         struct berval key;
2396         int off;
2397 } sec_keys[] = {
2398         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2399         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2400         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2401         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2402         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2403         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2404         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2405         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2406         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2407         { BER_BVNULL, 0 }
2408 };
2409
2410 static int
2411 config_security(ConfigArgs *c) {
2412         slap_ssf_set_t *set = &c->be->be_ssf_set;
2413         char *next;
2414         int i, j;
2415         if (c->op == SLAP_CONFIG_EMIT) {
2416                 char numbuf[32];
2417                 struct berval bv;
2418                 slap_ssf_t *tgt;
2419                 int rc = 1;
2420
2421                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2422                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2423                         if ( *tgt ) {
2424                                 rc = 0;
2425                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2426                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2427                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2428                                         c->rvalue_vals = NULL;
2429                                         rc = 1;
2430                                         break;
2431                                 }
2432                                 bv.bv_len += sec_keys[i].key.bv_len;
2433                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2434                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2435                                 strcpy( next, numbuf );
2436                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2437                         }
2438                 }
2439                 return rc;
2440         }
2441         for(i = 1; i < c->argc; i++) {
2442                 slap_ssf_t *tgt = NULL;
2443                 char *src;
2444                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2445                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2446                                 sec_keys[j].key.bv_len)) {
2447                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2448                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2449                                 break;
2450                         }
2451                 }
2452                 if ( !tgt ) {
2453                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2454                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2455                                 c->log, c->msg, c->argv[i]);
2456                         return(1);
2457                 }
2458
2459                 if ( lutil_atou( tgt, src ) != 0 ) {
2460                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2461                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2462                                 c->log, c->msg, c->argv[i]);
2463                         return(1);
2464                 }
2465         }
2466         return(0);
2467 }
2468
2469 char *
2470 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2471         int comma = 0;
2472         char *start = ptr;
2473
2474         for (; !BER_BVISNULL( &an->an_name ); an++) {
2475                 /* if buflen == 0, assume the buffer size has been 
2476                  * already checked otherwise */
2477                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2478                 if ( comma ) *ptr++ = ',';
2479                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2480                 comma = 1;
2481         }
2482         return ptr;
2483 }
2484
2485 static void
2486 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2487 {
2488         int len;
2489         char *ptr;
2490         struct berval bc = BER_BVNULL;
2491         char numbuf[32];
2492
2493         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2494         
2495         BER_BVZERO( bv );
2496
2497         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2498         if ( len >= sizeof( numbuf ) ) {
2499                 /* FIXME: how can indicate error? */
2500                 return;
2501         }
2502
2503         if ( ri->ri_nsuffix ) {
2504                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2505                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2506                 }
2507         }
2508         if ( ri->ri_attrs ) {
2509                 len += STRLENOF(" attrs");
2510                 if ( ri->ri_exclude ) len++;
2511                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2512                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2513                 }
2514         }
2515         bindconf_unparse( &ri->ri_bindconf, &bc );
2516         len += bc.bv_len;
2517
2518         bv->bv_val = ch_malloc(len + 1);
2519         bv->bv_len = len;
2520
2521         ptr = lutil_strcopy( bv->bv_val, numbuf );
2522
2523         /* start with URI from bindconf */
2524         assert( !BER_BVISNULL( &bc ) );
2525         if ( bc.bv_val ) {
2526                 strcpy( ptr, bc.bv_val );
2527                 ch_free( bc.bv_val );
2528         }
2529
2530         if ( ri->ri_nsuffix ) {
2531                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2532                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2533                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2534                         *ptr++ = '"';
2535                 }
2536         }
2537         if ( ri->ri_attrs ) {
2538                 ptr = lutil_strcopy( ptr, " attrs" );
2539                 if ( ri->ri_exclude ) *ptr++ = '!';
2540                 *ptr++ = '=';
2541                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2542         }
2543 }
2544
2545 static int
2546 config_replica(ConfigArgs *c) {
2547         int i, nr = -1;
2548         char *replicahost = NULL, *replicauri = NULL;
2549         LDAPURLDesc *ludp;
2550
2551         if (c->op == SLAP_CONFIG_EMIT) {
2552                 if (c->be->be_replica) {
2553                         struct berval bv;
2554                         for (i=0;c->be->be_replica[i]; i++) {
2555                                 replica_unparse( c->be->be_replica[i], i, &bv );
2556                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2557                         }
2558                         return 0;
2559                 }
2560                 return 1;
2561         } else if ( c->op == LDAP_MOD_DELETE ) {
2562                 /* FIXME: there is no replica_free function */
2563                 if ( c->valx < 0 ) {
2564                 } else {
2565                 }
2566         }
2567         if(SLAP_MONITOR(c->be)) {
2568                 Debug(LDAP_DEBUG_ANY, "%s: "
2569                         "\"replica\" should not be used inside monitor database\n",
2570                         c->log, 0, 0);
2571                 return(0);      /* FIXME: should this be an error? */
2572         }
2573
2574         for(i = 1; i < c->argc; i++) {
2575                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2576                         ber_len_t       len;
2577
2578                         if ( replicauri ) {
2579                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2580                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2581                                 return(1);
2582                         }
2583
2584                         replicahost = c->argv[i] + STRLENOF("host=");
2585                         len = strlen( replicahost ) + STRLENOF("ldap://");
2586                         replicauri = ch_malloc( len + 1 );
2587                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2588                         replicahost = replicauri + STRLENOF( "ldap://");
2589                         nr = add_replica_info(c->be, replicauri, replicahost);
2590                         break;
2591                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2592                         if ( replicauri ) {
2593                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2594                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2595                                 return(1);
2596                         }
2597
2598                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2599                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2600                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2601                                 return(1);
2602                         }
2603                         if(!ludp->lud_host) {
2604                                 ldap_free_urldesc(ludp);
2605                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2606                                         c->argv[0] );
2607                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2608                                 return(1);
2609                         }
2610                         ldap_free_urldesc(ludp);
2611                         replicauri = c->argv[i] + STRLENOF("uri=");
2612                         replicauri = ch_strdup( replicauri );
2613                         replicahost = strchr( replicauri, '/' );
2614                         replicahost += 2;
2615                         nr = add_replica_info(c->be, replicauri, replicahost);
2616                         break;
2617                 }
2618         }
2619         if(i == c->argc) {
2620                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2621                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2622                 return(1);
2623         } else if(nr == -1) {
2624                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2625                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2626                         replicauri ? replicauri : "" );
2627                 return(1);
2628         } else {
2629                 for(i = 1; i < c->argc; i++) {
2630                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2631                                 /* dealt with separately; don't let it get to bindconf */
2632                                 ;
2633
2634                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2635                                 /* dealt with separately; don't let it get to bindconf */
2636                                 ;
2637
2638                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2639                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2640                                         case 1:
2641                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2642                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2643                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2644                                                 return 1;
2645                                                 break;
2646                                         case 2:
2647                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2648                                                         "unable to normalize suffix in \"replica\" line.\n",
2649                                                         c->log, 0, 0);
2650                                                 return 1;
2651                                                 break;
2652                                 }
2653
2654                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2655                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2656                         {
2657                                 int exclude = 0;
2658                                 char *arg = c->argv[i] + STRLENOF("attr");
2659                                 if (arg[0] == 's') {
2660                                         arg++;
2661                                 } else {
2662                                         Debug( LDAP_DEBUG_ANY,
2663                                                 "%s: \"attr\" "
2664                                                 "is deprecated (and undocumented); "
2665                                                 "use \"attrs\" instead.\n",
2666                                                 c->log, 0, 0 );
2667                                 }
2668                                 if(arg[0] == '!') {
2669                                         arg++;
2670                                         exclude = 1;
2671                                 }
2672                                 if(arg[0] != '=') {
2673                                         continue;
2674                                 }
2675                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2676                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2677                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2678                                                 c->log, c->msg, arg + 1);
2679                                         return(1);
2680                                 }
2681                         } else if ( bindconf_parse( c->argv[i],
2682                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2683                                 return(1);
2684                         }
2685                 }
2686         }
2687         return(0);
2688 }
2689
2690 static int
2691 config_updatedn(ConfigArgs *c) {
2692         if (c->op == SLAP_CONFIG_EMIT) {
2693                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2694                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2695                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2696                         return 0;
2697                 }
2698                 return 1;
2699         } else if ( c->op == LDAP_MOD_DELETE ) {
2700                 ch_free( c->be->be_update_ndn.bv_val );
2701                 BER_BVZERO( &c->be->be_update_ndn );
2702                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2703                 return 0;
2704         }
2705         if(SLAP_SHADOW(c->be)) {
2706                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2707                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2708                         c->log, c->msg, 0);
2709                 return(1);
2710         }
2711
2712         ber_memfree_x( c->value_dn.bv_val, NULL );
2713         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2714                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2715         }
2716         c->be->be_update_ndn = c->value_ndn;
2717         BER_BVZERO( &c->value_dn );
2718         BER_BVZERO( &c->value_ndn );
2719
2720         return config_slurp_shadow( c );
2721 }
2722
2723 int
2724 config_shadow( ConfigArgs *c, int flag )
2725 {
2726         char    *notallowed = NULL;
2727
2728         if ( c->be == frontendDB ) {
2729                 notallowed = "frontend";
2730
2731         } else if ( SLAP_MONITOR(c->be) ) {
2732                 notallowed = "monitor";
2733
2734         } else if ( SLAP_CONFIG(c->be) ) {
2735                 notallowed = "config";
2736         }
2737
2738         if ( notallowed != NULL ) {
2739                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2740                 return 1;
2741         }
2742
2743         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2744
2745         return 0;
2746 }
2747
2748 static int
2749 config_updateref(ConfigArgs *c) {
2750         struct berval val;
2751         if (c->op == SLAP_CONFIG_EMIT) {
2752                 if ( c->be->be_update_refs ) {
2753                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2754                         return 0;
2755                 } else {
2756                         return 1;
2757                 }
2758         } else if ( c->op == LDAP_MOD_DELETE ) {
2759                 if ( c->valx < 0 ) {
2760                         ber_bvarray_free( c->be->be_update_refs );
2761                         c->be->be_update_refs = NULL;
2762                 } else {
2763                         int i = c->valx;
2764                         ch_free( c->be->be_update_refs[i].bv_val );
2765                         for (; c->be->be_update_refs[i].bv_val; i++)
2766                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2767                 }
2768                 return 0;
2769         }
2770         if(!SLAP_SHADOW(c->be)) {
2771                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2772                         c->argv[0] );
2773                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2774                         c->log, c->msg, 0);
2775                 return(1);
2776         }
2777
2778         if(validate_global_referral(c->argv[1])) {
2779                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2780                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2781                         c->log, c->msg, c->argv[1]);
2782                 return(1);
2783         }
2784         ber_str2bv(c->argv[1], 0, 0, &val);
2785         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2786         return(0);
2787 }
2788
2789 static int
2790 config_include(ConfigArgs *c) {
2791         int savelineno = c->lineno;
2792         int rc;
2793         ConfigFile *cf;
2794         ConfigFile *cfsave = cfn;
2795         ConfigFile *cf2 = NULL;
2796         if (c->op == SLAP_CONFIG_EMIT) {
2797                 if (c->private) {
2798                         ConfigFile *cf = c->private;
2799                         value_add_one( &c->rvalue_vals, &cf->c_file );
2800                         return 0;
2801                 }
2802                 return 1;
2803         } else if ( c->op == LDAP_MOD_DELETE ) {
2804         }
2805         cf = ch_calloc( 1, sizeof(ConfigFile));
2806         if ( cfn->c_kids ) {
2807                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2808                 cf2->c_sibs = cf;
2809         } else {
2810                 cfn->c_kids = cf;
2811         }
2812         cfn = cf;
2813         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2814         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2815         c->lineno = savelineno - 1;
2816         cfn = cfsave;
2817         if ( rc ) {
2818                 if ( cf2 ) cf2->c_sibs = NULL;
2819                 else cfn->c_kids = NULL;
2820                 ch_free( cf->c_file.bv_val );
2821                 ch_free( cf );
2822         } else {
2823                 c->private = cf;
2824         }
2825         return(rc);
2826 }
2827
2828 #ifdef HAVE_TLS
2829 static int
2830 config_tls_option(ConfigArgs *c) {
2831         int flag;
2832         LDAP *ld = slap_tls_ld;
2833         switch(c->type) {
2834         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2835         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2836         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2837         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2838         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2839         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2840         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2841         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2842                                         "unknown tls_option <0x%x>\n",
2843                                         c->log, c->type, 0);
2844                 return 1;
2845         }
2846         if (c->op == SLAP_CONFIG_EMIT) {
2847                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2848         } else if ( c->op == LDAP_MOD_DELETE ) {
2849                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2850         }
2851         ch_free(c->value_string);
2852         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2853 }
2854
2855 /* FIXME: this ought to be provided by libldap */
2856 static int
2857 config_tls_config(ConfigArgs *c) {
2858         int i, flag;
2859         slap_verbmasks crlkeys[] = {
2860                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2861                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2862                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2863                 { BER_BVNULL, 0 }
2864         };
2865         slap_verbmasks vfykeys[] = {
2866                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2867                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2868                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2869                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2870                 { BER_BVNULL, 0 }
2871         }, *keys;
2872         switch(c->type) {
2873         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2874         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2875         default:
2876                 Debug(LDAP_DEBUG_ANY, "%s: "
2877                                 "unknown tls_option <0x%x>\n",
2878                                 c->log, c->type, 0);
2879                 return 1;
2880         }
2881         if (c->op == SLAP_CONFIG_EMIT) {
2882                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2883                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2884                         if (keys[i].mask == c->value_int) {
2885                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2886                                 return 0;
2887                         }
2888                 }
2889                 return 1;
2890         } else if ( c->op == LDAP_MOD_DELETE ) {
2891                 int i = 0;
2892                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2893         }
2894         ch_free( c->value_string );
2895         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2896                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2897                         Debug(LDAP_DEBUG_ANY, "%s: "
2898                                 "unable to parse %s \"%s\"\n",
2899                                 c->log, c->argv[0], c->argv[1] );
2900                         return 1;
2901                 }
2902                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2903         } else {
2904                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2905         }
2906 }
2907 #endif
2908
2909 static CfEntryInfo *
2910 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2911 {
2912         struct berval cdn;
2913         char *c;
2914
2915         if ( !root ) {
2916                 *last = NULL;
2917                 return NULL;
2918         }
2919
2920         if ( dn_match( &root->ce_entry->e_nname, dn ))
2921                 return root;
2922
2923         c = dn->bv_val+dn->bv_len;
2924         for (;*c != ',';c--);
2925
2926         while(root) {
2927                 *last = root;
2928                 for (--c;c>dn->bv_val && *c != ',';c--);
2929                 cdn.bv_val = c;
2930                 if ( *c == ',' )
2931                         cdn.bv_val++;
2932                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2933
2934                 root = root->ce_kids;
2935
2936                 for (;root;root=root->ce_sibs) {
2937                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2938                                 if ( cdn.bv_val == dn->bv_val ) {
2939                                         return root;
2940                                 }
2941                                 break;
2942                         }
2943                 }
2944         }
2945         return root;
2946 }
2947
2948 typedef struct setup_cookie {
2949         CfBackInfo *cfb;
2950         ConfigArgs *ca;
2951 } setup_cookie;
2952
2953 static int
2954 config_ldif_resp( Operation *op, SlapReply *rs )
2955 {
2956         if ( rs->sr_type == REP_SEARCH ) {
2957                 setup_cookie *sc = op->o_callback->sc_private;
2958
2959                 sc->cfb->cb_got_ldif = 1;
2960                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
2961                 if ( rs->sr_err != LDAP_SUCCESS ) {
2962                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2963                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2964                 }
2965         }
2966         return rs->sr_err;
2967 }
2968
2969 /* Configure and read the underlying back-ldif store */
2970 static int
2971 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2972         CfBackInfo *cfb = be->be_private;
2973         ConfigArgs c = {0};
2974         ConfigTable *ct;
2975         char *argv[3];
2976         int rc = 0;
2977         setup_cookie sc;
2978         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2979         Connection conn = {0};
2980         OperationBuffer opbuf;
2981         Operation *op;
2982         SlapReply rs = {REP_RESULT};
2983         Filter filter = { LDAP_FILTER_PRESENT };
2984         struct berval filterstr = BER_BVC("(objectclass=*)");
2985         struct stat st;
2986
2987         /* Is the config directory available? */
2988         if ( stat( dir, &st ) < 0 ) {
2989                 /* No, so don't bother using the backing store.
2990                  * All changes will be in-memory only.
2991                  */
2992                 return 0;
2993         }
2994                 
2995         cfb->cb_db.bd_info = backend_info( "ldif" );
2996         if ( !cfb->cb_db.bd_info )
2997                 return 0;       /* FIXME: eventually this will be a fatal error */
2998
2999         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3000                 return 1;
3001
3002         cfb->cb_db.be_suffix = be->be_suffix;
3003         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3004
3005         /* The suffix is always "cn=config". The underlying DB's rootdn
3006          * is always the same as the suffix.
3007          */
3008         cfb->cb_db.be_rootdn = be->be_suffix[0];
3009         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3010
3011         ber_str2bv( dir, 0, 1, &cfdir );
3012
3013         c.be = &cfb->cb_db;
3014         c.fname = "slapd";
3015         c.argc = 2;
3016         argv[0] = "directory";
3017         argv[1] = (char *)dir;
3018         argv[2] = NULL;
3019         c.argv = argv;
3020
3021         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3022         if ( !ct )
3023                 return 1;
3024
3025         if ( config_add_vals( ct, &c ))
3026                 return 1;
3027
3028         if ( backend_startup_one( &cfb->cb_db ))
3029                 return 1;
3030
3031         if ( readit ) {
3032                 void *thrctx = ldap_pvt_thread_pool_context();
3033                 int prev_DN_strict;
3034
3035                 op = (Operation *) &opbuf;
3036                 connection_fake_init( &conn, op, thrctx );
3037
3038                 filter.f_desc = slap_schema.si_ad_objectClass;
3039
3040                 op->o_tag = LDAP_REQ_SEARCH;
3041
3042                 op->ors_filter = &filter;
3043                 op->ors_filterstr = filterstr;
3044                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3045
3046                 op->o_dn = c.be->be_rootdn;
3047                 op->o_ndn = c.be->be_rootndn;
3048
3049                 op->o_req_dn = be->be_suffix[0];
3050                 op->o_req_ndn = be->be_nsuffix[0];
3051
3052                 op->ors_tlimit = SLAP_NO_LIMIT;
3053                 op->ors_slimit = SLAP_NO_LIMIT;
3054
3055                 op->ors_attrs = slap_anlist_all_attributes;
3056                 op->ors_attrsonly = 0;
3057
3058                 op->o_callback = &cb;
3059                 sc.cfb = cfb;
3060                 sc.ca = &c;
3061                 cb.sc_private = &sc;
3062
3063                 op->o_bd = &cfb->cb_db;
3064                 
3065                 /* Allow unknown attrs in DNs */
3066                 prev_DN_strict = slap_DN_strict;
3067                 slap_DN_strict = 0;
3068
3069                 rc = op->o_bd->be_search( op, &rs );
3070
3071                 /* Restore normal DN validation */
3072                 slap_DN_strict = prev_DN_strict;
3073
3074                 ldap_pvt_thread_pool_context_reset( thrctx );
3075         }
3076
3077         /* ITS#4194 - only use if it's present, or we're converting. */
3078         if ( !readit || rc == LDAP_SUCCESS )
3079                 cfb->cb_use_ldif = 1;
3080
3081         return rc;
3082 }
3083
3084 static int
3085 CfOc_cmp( const void *c1, const void *c2 ) {
3086         const ConfigOCs *co1 = c1;
3087         const ConfigOCs *co2 = c2;
3088
3089         return ber_bvcmp( co1->co_name, co2->co_name );
3090 }
3091
3092 int
3093 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3094         int i;
3095
3096         i = init_config_attrs( ct );
3097         if ( i ) return i;
3098
3099         /* set up the objectclasses */
3100         i = init_config_ocs( ocs );
3101         if ( i ) return i;
3102
3103         for (i=0; ocs[i].co_def; i++) {
3104                 if ( ocs[i].co_oc ) {
3105                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3106                         if ( !ocs[i].co_table )
3107                                 ocs[i].co_table = ct;
3108                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3109                 }
3110         }
3111         return 0;
3112 }
3113
3114 int
3115 read_config(const char *fname, const char *dir) {
3116         BackendDB *be;
3117         CfBackInfo *cfb;
3118         const char *cfdir, *cfname;
3119         int rc;
3120
3121         /* Setup the config backend */
3122         be = backend_db_init( "config", NULL );
3123         if ( !be )
3124                 return 1;
3125
3126         cfb = be->be_private;
3127         be->be_dfltaccess = ACL_NONE;
3128
3129         /* If no .conf, or a dir was specified, setup the dir */
3130         if ( !fname || dir ) {
3131                 if ( dir ) {
3132                         /* If explicitly given, check for existence */
3133                         struct stat st;
3134
3135                         if ( stat( dir, &st ) < 0 ) {
3136                                 Debug( LDAP_DEBUG_ANY,
3137                                         "invalid config directory %s, error %d\n",
3138                                                 dir, errno, 0 );
3139                                 return 1;
3140                         }
3141                         cfdir = dir;
3142                 } else {
3143                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3144                 }
3145                 /* if fname is defaulted, try reading .d */
3146                 rc = config_setup_ldif( be, cfdir, !fname );
3147
3148                 if ( rc ) {
3149                         /* It may be OK if the base object doesn't exist yet. */
3150                         if ( rc != LDAP_NO_SUCH_OBJECT )
3151                                 return 1;
3152                         /* ITS#4194: But if dir was specified and no fname,
3153                          * then we were supposed to read the dir. Unless we're
3154                          * trying to slapadd the dir...
3155                          */
3156                         if ( dir && !fname ) {
3157                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3158                                         return 1;
3159                                 /* Assume it's slapadd with a config dir, let it continue */
3160                                 rc = 0;
3161                                 cfb->cb_got_ldif = 1;
3162                                 cfb->cb_use_ldif = 1;
3163                                 goto done;
3164                         }
3165                 }
3166
3167                 /* If we read the config from back-ldif, nothing to do here */
3168                 if ( cfb->cb_got_ldif ) {
3169                         rc = 0;
3170                         goto done;
3171                 }
3172         }
3173
3174         if ( fname )
3175                 cfname = fname;
3176         else
3177                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3178
3179         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3180
3181         if ( rc == 0 )
3182                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3183
3184 done:
3185         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3186                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3187                         &frontendDB->be_schemadn );
3188                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3189                 if ( rc != LDAP_SUCCESS ) {
3190                         Debug(LDAP_DEBUG_ANY, "read_config: "
3191                                 "unable to normalize default schema DN \"%s\"\n",
3192                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3193                         /* must not happen */
3194                         assert( 0 );
3195                 }
3196         }
3197         return rc;
3198 }
3199
3200 static int
3201 config_back_bind( Operation *op, SlapReply *rs )
3202 {
3203         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3204                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3205                 /* frontend sends result */
3206                 return LDAP_SUCCESS;
3207         }
3208
3209         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3210         send_ldap_result( op, rs );
3211
3212         return rs->sr_err;
3213 }
3214
3215 static int
3216 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3217 {
3218         int rc = 0;
3219
3220         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3221         {
3222                 rs->sr_attrs = op->ors_attrs;
3223                 rs->sr_entry = ce->ce_entry;
3224                 rs->sr_flags = 0;
3225                 rc = send_search_entry( op, rs );
3226         }
3227         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3228                 if ( ce->ce_kids ) {
3229                         rc = config_send( op, rs, ce->ce_kids, 1 );
3230                         if ( rc ) return rc;
3231                 }
3232                 if ( depth ) {
3233                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3234                                 rc = config_send( op, rs, ce, 0 );
3235                                 if ( rc ) break;
3236                         }
3237                 }
3238         }
3239         return rc;
3240 }
3241
3242 static ConfigTable *
3243 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3244 {
3245         int i, j;
3246
3247         for (j=0; j<nocs; j++) {
3248                 for (i=0; colst[j]->co_table[i].name; i++)
3249                         if ( colst[j]->co_table[i].ad == ad )
3250                                 return &colst[j]->co_table[i];
3251         }
3252         return NULL;
3253 }
3254
3255 /* Sort the attributes of the entry according to the order defined
3256  * in the objectclass, with required attributes occurring before
3257  * allowed attributes. For any attributes with sequencing dependencies
3258  * (e.g., rootDN must be defined after suffix) the objectclass must
3259  * list the attributes in the desired sequence.
3260  */
3261 static void
3262 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3263 {
3264         Attribute *a, *head = NULL, *tail = NULL, **prev;
3265         int i, j;
3266
3267         for (i=0; i<nocs; i++) {
3268                 if ( colst[i]->co_oc->soc_required ) {
3269                         AttributeType **at = colst[i]->co_oc->soc_required;
3270                         for (j=0; at[j]; j++) {
3271                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3272                                         prev = &(*prev)->a_next, a=a->a_next) {
3273                                         if ( a->a_desc == at[j]->sat_ad ) {
3274                                                 *prev = a->a_next;
3275                                                 if (!head) {
3276                                                         head = a;
3277                                                         tail = a;
3278                                                 } else {
3279                                                         tail->a_next = a;
3280                                                         tail = a;
3281                                                 }
3282                                                 break;
3283                                         }
3284                                 }
3285                         }
3286                 }
3287                 if ( colst[i]->co_oc->soc_allowed ) {
3288                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3289                         for (j=0; at[j]; j++) {
3290                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3291                                         prev = &(*prev)->a_next, a=a->a_next) {
3292                                         if ( a->a_desc == at[j]->sat_ad ) {
3293                                                 *prev = a->a_next;
3294                                                 if (!head) {
3295                                                         head = a;
3296                                                         tail = a;
3297                                                 } else {
3298                                                         tail->a_next = a;
3299                                                         tail = a;
3300                                                 }
3301                                                 break;
3302                                         }
3303                                 }
3304                         }
3305                 }
3306         }
3307         if ( tail ) {
3308                 tail->a_next = e->e_attrs;
3309                 e->e_attrs = head;
3310         }
3311 }
3312
3313 static int
3314 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3315 {
3316         Attribute *a = NULL;
3317         AttributeDescription *ad;
3318         BerVarray vals;
3319
3320         int i, rc = 0, sort = 0;
3321
3322         if ( isAttr ) {
3323                 a = ptr;
3324                 ad = a->a_desc;
3325                 vals = a->a_vals;
3326         } else {
3327                 Modifications *ml = ptr;
3328                 ad = ml->sml_desc;
3329                 vals = ml->sml_values;
3330         }
3331
3332         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3333                 sort = 1;
3334                 rc = ordered_value_sort( a, 1 );
3335                 if ( rc ) {
3336                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3337                                 ad->ad_cname.bv_val );
3338                         return rc;
3339                 }
3340         }
3341         for ( i=0; vals[i].bv_val; i++ ) {
3342                 ca->line = vals[i].bv_val;
3343                 if ( sort ) {
3344                         char *idx = strchr( ca->line, '}' );
3345                         if ( idx ) ca->line = idx+1;
3346                 }
3347                 rc = config_parse_vals( ct, ca, i );
3348                 if ( rc ) {
3349                         break;
3350                 }
3351         }
3352         return rc;
3353 }
3354
3355 static int
3356 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3357         SlapReply *rs, int *renum )
3358 {
3359         CfEntryInfo *ce;
3360         int index = -1, gotindex = 0, nsibs;
3361         int renumber = 0, tailindex = 0;
3362         char *ptr1, *ptr2 = NULL;
3363         struct berval rdn;
3364
3365         if ( renum ) *renum = 0;
3366
3367         /* These entries don't get indexed/renumbered */
3368         if ( ce_type == Cft_Global ) return 0;
3369         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3370
3371         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3372                 tailindex = 1;
3373
3374         /* See if the rdn has an index already */
3375         dnRdn( &e->e_name, &rdn );
3376         ptr1 = ber_bvchr( &e->e_name, '{' );
3377         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3378                 char    *next;
3379                 ptr2 = strchr( ptr1, '}' );
3380                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3381                         return LDAP_NAMING_VIOLATION;
3382                 if ( ptr2-ptr1 == 1)
3383                         return LDAP_NAMING_VIOLATION;
3384                 gotindex = 1;
3385                 index = strtol( ptr1 + 1, &next, 10 );
3386                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3387                         return LDAP_NAMING_VIOLATION;
3388                 }
3389                 if ( index < 0 ) {
3390                         /* Special case, we allow -1 for the frontendDB */
3391                         if ( index != -1 || ce_type != Cft_Database ||
3392                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3393
3394                                 return LDAP_NAMING_VIOLATION;
3395                 }
3396         }
3397
3398         /* count related kids */
3399         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3400                 if ( ce->ce_type == ce_type ) nsibs++;
3401         }
3402
3403         if ( index != nsibs ) {
3404                 if ( gotindex ) {
3405                         if ( index < nsibs ) {
3406                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3407                                 /* Siblings need to be renumbered */
3408                                 renumber = 1;
3409                         }
3410                 }
3411                 if ( !renumber ) {
3412                         struct berval ival, newrdn, nnewrdn;
3413                         struct berval rtype, rval;
3414                         Attribute *a;
3415                         AttributeDescription *ad = NULL;
3416                         char ibuf[32];
3417                         const char *text;
3418
3419                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3420                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3421                         rtype.bv_val = rdn.bv_val;
3422                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3423
3424                         /* Find attr */
3425                         slap_bv2ad( &rtype, &ad, &text );
3426                         a = attr_find( e->e_attrs, ad );
3427                         if (!a ) return LDAP_NAMING_VIOLATION;
3428
3429                         ival.bv_val = ibuf;
3430                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3431                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3432                                 return LDAP_NAMING_VIOLATION;
3433                         }
3434                         
3435                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3436                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3437
3438                         if ( tailindex ) {
3439                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3440                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3441                         } else {
3442                                 int xlen;
3443                                 if ( !gotindex ) {
3444                                         ptr2 = rval.bv_val;
3445                                         xlen = rval.bv_len;
3446                                 } else {
3447                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3448                                 }
3449                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3450                                         rtype.bv_len );
3451                                 *ptr1++ = '=';
3452                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3453                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3454                                 *ptr1 = '\0';
3455                         }
3456
3457                         /* Do the equivalent of ModRDN */
3458                         /* Replace DN / NDN */
3459                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3460                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3461                         free( e->e_name.bv_val );
3462                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3463                                 &newrdn, NULL );
3464                         free( e->e_nname.bv_val );
3465                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3466                                 &nnewrdn, NULL );
3467
3468                         /* Replace attr */
3469                         free( a->a_vals[0].bv_val );
3470                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3471                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3472                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3473                         strcpy( a->a_vals[0].bv_val, ptr1 );
3474
3475                         if ( a->a_nvals != a->a_vals ) {
3476                                 free( a->a_nvals[0].bv_val );
3477                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3478                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3479                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3480                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3481                         }
3482                         free( nnewrdn.bv_val );
3483                         free( newrdn.bv_val );
3484                 }
3485         }
3486         if ( renum ) *renum = renumber;
3487         return 0;
3488 }
3489
3490 static ConfigOCs **
3491 count_ocs( Attribute *oc_at, int *nocs )
3492 {
3493         int i, j, n;
3494         ConfigOCs co, *coptr, **colst;
3495
3496         /* count the objectclasses */
3497         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3498         n = i;
3499         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3500
3501         for ( i=0, j=0; i<n; i++) {
3502                 co.co_name = &oc_at->a_nvals[i];
3503                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3504                 
3505                 /* ignore non-config objectclasses. probably should be
3506                  * an error, general data doesn't belong here.
3507                  */
3508                 if ( !coptr ) continue;
3509
3510                 /* Ignore the root objectclass, it has no implementation.
3511                  */
3512                 if ( coptr->co_type == Cft_Abstract ) continue;
3513                 colst[j++] = coptr;
3514         }
3515         *nocs = j;
3516         return colst;
3517 }
3518
3519 static int
3520 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3521 {
3522         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3523                 return LDAP_CONSTRAINT_VIOLATION;
3524
3525         /* If we're reading from a configdir, don't parse this entry */
3526         if ( ca->lineno )
3527                 return LDAP_COMPARE_TRUE;
3528
3529         cfn = p->ce_private;
3530         ca->private = cfn;
3531         return LDAP_SUCCESS;
3532 }
3533
3534 static int
3535 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3536 {
3537         ConfigFile *cfo;
3538
3539         /* This entry is hardcoded, don't re-parse it */
3540         if ( p->ce_type == Cft_Global ) {
3541                 cfn = p->ce_private;
3542                 ca->private = cfn;
3543                 return LDAP_COMPARE_TRUE;
3544         }
3545         if ( p->ce_type != Cft_Schema )
3546                 return LDAP_CONSTRAINT_VIOLATION;
3547
3548         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3549         ca->private = cfn;
3550         cfo = p->ce_private;
3551         cfn->c_sibs = cfo->c_kids;
3552         cfo->c_kids = cfn;
3553         return LDAP_SUCCESS;
3554 }
3555
3556 static int
3557 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3558 {
3559         if ( p->ce_type != Cft_Global )
3560                 return LDAP_CONSTRAINT_VIOLATION;
3561         ca->be = frontendDB;    /* just to get past check_vals */
3562         return LDAP_SUCCESS;
3563 }
3564
3565 static int
3566 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3567 {
3568         if ( p->ce_type != Cft_Global )
3569                 return LDAP_CONSTRAINT_VIOLATION;
3570         return LDAP_SUCCESS;
3571 }
3572
3573 static int
3574 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3575 {
3576         if ( p->ce_type != Cft_Global )
3577                 return LDAP_CONSTRAINT_VIOLATION;
3578         return LDAP_SUCCESS;
3579 }
3580
3581 static int
3582 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3583 {
3584         if ( p->ce_type != Cft_Database )
3585                 return LDAP_CONSTRAINT_VIOLATION;
3586         ca->be = p->ce_be;
3587         return LDAP_SUCCESS;
3588 }
3589
3590 /* Parse an LDAP entry into config directives */
3591 static int
3592 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3593         int *renum, Operation *op )
3594 {
3595         CfEntryInfo *ce, *last;
3596         ConfigOCs **colst;
3597         Attribute *a, *oc_at;
3598         int i, nocs, rc = 0;
3599         struct berval pdn;
3600         ConfigTable *ct;
3601         char *ptr;
3602
3603         /* Make sure parent exists and entry does not */
3604         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3605         if ( ce )
3606                 return LDAP_ALREADY_EXISTS;
3607
3608         dnParent( &e->e_nname, &pdn );
3609
3610         /* If last is NULL, the new entry is the root/suffix entry, 
3611          * otherwise last should be the parent.
3612          */
3613         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3614                 if ( rs )
3615                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3616                 return LDAP_NO_SUCH_OBJECT;
3617         }
3618
3619         if ( op ) {
3620                 /* No parent, must be root. This will never happen... */
3621                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3622                         return LDAP_NO_SUCH_OBJECT;
3623                 if ( last && !access_allowed( op, last->ce_entry,
3624                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3625                         return LDAP_INSUFFICIENT_ACCESS;
3626         }
3627
3628         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3629         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3630
3631         memset( ca, 0, sizeof(ConfigArgs));
3632
3633         /* Fake the coordinates based on whether we're part of an
3634          * LDAP Add or if reading the config dir
3635          */
3636         if ( rs ) {
3637                 ca->fname = "slapd";
3638                 ca->lineno = 0;
3639         } else {
3640                 ca->fname = cfdir.bv_val;
3641                 ca->lineno = 1;
3642         }
3643
3644         colst = count_ocs( oc_at, &nocs );
3645
3646         /* Only the root can be Cft_Global, everything else must
3647          * have a parent. Only limited nesting arrangements are allowed.
3648          */
3649         rc = LDAP_CONSTRAINT_VIOLATION;
3650         if ( colst[0]->co_type == Cft_Global && !last ) {
3651                 cfn = cfb->cb_config;
3652                 ca->private = cfn;
3653                 ca->be = frontendDB;    /* just to get past check_vals */
3654                 rc = LDAP_SUCCESS;
3655         }
3656
3657         /* Check whether the Add is allowed by its parent, and do
3658          * any necessary arg setup
3659          */
3660         if ( last ) {
3661                 for ( i=0; i<nocs; i++ ) {
3662                         if ( colst[i]->co_ldadd &&
3663                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3664                                         != LDAP_CONSTRAINT_VIOLATION ) {
3665                                 break;
3666                         }
3667                 }
3668         }
3669
3670         /* Add the entry but don't parse it, we already have its contents */
3671         if ( rc == LDAP_COMPARE_TRUE ) {
3672                 rc = LDAP_SUCCESS;
3673                 goto ok;
3674         }
3675
3676         if ( rc != LDAP_SUCCESS )
3677                 goto done;
3678
3679         /* Parse all the values and check for simple syntax errors before
3680          * performing any set actions.
3681          *
3682          * If doing an LDAPadd, check for indexed names and any necessary
3683          * renaming/renumbering. Entries that don't need indexed names are
3684          * ignored. Entries that need an indexed name and arrive without one
3685          * are assigned to the end. Entries that arrive with an index may
3686          * cause the following entries to be renumbered/bumped down.
3687          *
3688          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3689          * don't allow Adding an entry with an index that's already in use.
3690          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3691          *
3692          * These entries can have auto-assigned indexes (appended to the end)
3693          * but only the other types support auto-renumbering of siblings.
3694          */
3695         {
3696                 int renumber = renum ? *renum : 0;
3697                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3698                 if ( rc ) {
3699                         goto done;
3700                 }
3701                 if ( renum && *renum && renumber == -1 ) {
3702                         snprintf( ca->msg, sizeof( ca->msg ),
3703                                 "operation requires sibling renumbering" );
3704                         rc = LDAP_UNWILLING_TO_PERFORM;
3705                         goto done;
3706                 }
3707         }
3708
3709         init_config_argv( ca );
3710
3711         /* Make sure we process attrs in the required order */
3712         sort_attrs( e, colst, nocs );
3713
3714         for ( a=e->e_attrs; a; a=a->a_next ) {
3715                 if ( a == oc_at ) continue;
3716                 ct = config_find_table( colst, nocs, a->a_desc );
3717                 if ( !ct ) continue;    /* user data? */
3718                 rc = check_vals( ct, ca, a, 1 );
3719                 if ( rc ) goto done;
3720         }
3721
3722         /* Basic syntax checks are OK. Do the actual settings. */
3723         for ( a=e->e_attrs; a; a=a->a_next ) {
3724                 if ( a == oc_at ) continue;
3725                 ct = config_find_table( colst, nocs, a->a_desc );
3726                 if ( !ct ) continue;    /* user data? */
3727                 for (i=0; a->a_vals[i].bv_val; i++) {
3728                         ca->line = a->a_vals[i].bv_val;
3729                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3730                                 ptr = strchr( ca->line, '}' );
3731                                 if ( ptr ) ca->line = ptr+1;
3732                         }
3733                         ca->valx = i;
3734                         rc = config_parse_add( ct, ca );
3735                         if ( rc ) {
3736                                 rc = LDAP_OTHER;
3737                                 goto done;
3738                         }
3739                 }
3740         }
3741 ok:
3742         /* Newly added databases and overlays need to be started up */
3743         if ( CONFIG_ONLINE_ADD( ca )) {
3744                 if ( colst[0]->co_type == Cft_Database ) {
3745                         rc = backend_startup_one( ca->be );
3746
3747                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3748                         if ( ca->bi->bi_db_open ) {
3749                                 BackendInfo *bi_orig = ca->be->bd_info;
3750                                 ca->be->bd_info = ca->bi;
3751                                 rc = ca->bi->bi_db_open( ca->be );
3752                                 ca->be->bd_info = bi_orig;
3753                         }
3754                 }
3755                 if ( rc ) {
3756                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3757                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3758                                 ca->log, ca->msg, ca->argv[1] );
3759                         rc = LDAP_OTHER;
3760                         goto done;
3761                 }
3762         }
3763
3764         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3765         ce->ce_parent = last;
3766         ce->ce_entry = entry_dup( e );
3767         ce->ce_entry->e_private = ce;
3768         ce->ce_type = colst[0]->co_type;
3769         ce->ce_be = ca->be;
3770         ce->ce_bi = ca->bi;
3771         ce->ce_private = ca->private;
3772         if ( !last ) {
3773                 cfb->cb_root = ce;
3774         } else if ( last->ce_kids ) {
3775                 CfEntryInfo *c2;
3776
3777                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3778
3779                 c2->ce_sibs = ce;
3780         } else {
3781                 last->ce_kids = ce;
3782         }
3783
3784 done:
3785         if ( rc ) {
3786                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3787                         if ( ca->be != frontendDB )
3788                                 backend_destroy_one( ca->be, 1 );
3789                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3790                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3791                 }
3792         }
3793
3794         ch_free( ca->argv );
3795         if ( colst ) ch_free( colst );
3796         return rc;
3797 }
3798
3799 /* Parse an LDAP entry into config directives, then store in underlying
3800  * database.
3801  */
3802 static int
3803 config_back_add( Operation *op, SlapReply *rs )
3804 {
3805         CfBackInfo *cfb;
3806         int renumber;
3807         ConfigArgs ca;
3808
3809         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3810                 NULL, ACL_WADD, NULL )) {
3811                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3812                 goto out;
3813         }
3814
3815         cfb = (CfBackInfo *)op->o_bd->be_private;
3816
3817         ldap_pvt_thread_pool_pause( &connection_pool );
3818
3819         /* Strategy:
3820          * 1) check for existence of entry
3821          * 2) check for sibling renumbering
3822          * 3) perform internal add
3823          * 4) store entry in underlying database
3824          * 5) perform any necessary renumbering
3825          */
3826         /* NOTE: by now we do not accept adds that require renumbering */
3827         renumber = -1;
3828         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3829         if ( rs->sr_err != LDAP_SUCCESS ) {
3830                 rs->sr_text = ca.msg;
3831                 goto out2;
3832         }
3833
3834         if ( cfb->cb_use_ldif ) {
3835                 BackendDB *be = op->o_bd;
3836                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3837                 struct berval dn, ndn;
3838
3839                 op->o_bd = &cfb->cb_db;
3840
3841                 /* Save current rootdn; use the underlying DB's rootdn */
3842                 dn = op->o_dn;
3843                 ndn = op->o_ndn;
3844                 op->o_dn = op->o_bd->be_rootdn;
3845                 op->o_ndn = op->o_bd->be_rootndn;
3846
3847                 sc.sc_next = op->o_callback;
3848                 op->o_callback = &sc;
3849                 op->o_bd->be_add( op, rs );
3850                 op->o_bd = be;
3851                 op->o_callback = sc.sc_next;
3852                 op->o_dn = dn;
3853                 op->o_ndn = ndn;
3854         }
3855
3856         if ( renumber ) {
3857                 /* TODO */
3858         }
3859
3860 out2:;
3861         ldap_pvt_thread_pool_resume( &connection_pool );
3862
3863 out:;
3864         send_ldap_result( op, rs );
3865         return rs->sr_err;
3866 }
3867
3868 typedef struct delrec {
3869         struct delrec *next;
3870         int nidx;
3871         int idx[1];
3872 } delrec;
3873
3874 static int
3875 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3876         ConfigArgs *ca )
3877 {
3878         int rc = LDAP_UNWILLING_TO_PERFORM;
3879         Modifications *ml;
3880         Entry *e = ce->ce_entry;
3881         Attribute *save_attrs = e->e_attrs, *oc_at;
3882         ConfigTable *ct;
3883         ConfigOCs **colst;
3884         int i, nocs;
3885         char *ptr;
3886         delrec *dels = NULL, *deltail = NULL;
3887
3888         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3889         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3890
3891         colst = count_ocs( oc_at, &nocs );
3892
3893         e->e_attrs = attrs_dup( e->e_attrs );
3894
3895         init_config_argv( ca );
3896         ca->be = ce->ce_be;
3897         ca->bi = ce->ce_bi;
3898         ca->private = ce->ce_private;
3899         ca->ca_entry = e;
3900         ca->fname = "slapd";
3901         strcpy( ca->log, "back-config" );
3902
3903         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3904                 ct = config_find_table( colst, nocs, ml->sml_desc );
3905                 switch (ml->sml_op) {
3906                 case LDAP_MOD_DELETE:
3907                 case LDAP_MOD_REPLACE: {
3908                         BerVarray vals = NULL, nvals = NULL;
3909                         int *idx = NULL;
3910                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3911                                 rc = LDAP_OTHER;
3912                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3913                                         ml->sml_desc->ad_cname.bv_val );
3914                                 goto out;
3915                         }
3916                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3917                                 vals = ml->sml_values;
3918                                 nvals = ml->sml_nvalues;
3919                                 ml->sml_values = NULL;
3920                                 ml->sml_nvalues = NULL;
3921                         }
3922                         /* If we're deleting by values, remember the indexes of the
3923                          * values we deleted.
3924                          */
3925                         if ( ct && ml->sml_values ) {
3926                                 delrec *d;
3927                                 for (i=0; ml->sml_values[i].bv_val; i++);
3928                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3929                                 d->nidx = i;
3930                                 d->next = NULL;
3931                                 if ( dels ) {
3932                                         deltail->next = d;
3933                                 } else {
3934                                         dels = d;
3935                                 }
3936                                 deltail = d;
3937                                 idx = d->idx;
3938                         }
3939                         rc = modify_delete_vindex(e, &ml->sml_mod,
3940                                 get_permissiveModify(op),
3941                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3942                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3943                                 ml->sml_values = vals;
3944                                 ml->sml_nvalues = nvals;
3945                         }
3946                         if ( !vals )
3947                                 break;
3948                         }
3949                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3950
3951                 case LDAP_MOD_ADD:
3952                 case SLAP_MOD_SOFTADD: {
3953                         int mop = ml->sml_op;
3954                         int navals = -1;
3955                         ml->sml_op = LDAP_MOD_ADD;
3956                         if ( ct ) {
3957                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3958                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3959                                         if ( a ) {
3960                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3961                                                 navals = i;
3962                                         }
3963                                 }
3964                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3965                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3966                                                 navals >= 0 )
3967                                         {
3968                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3969                                                 int     j;
3970
3971                                                 j = strtol( val, &next, 0 );
3972                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3973                                                         rc = LDAP_OTHER;
3974                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3975                                                                 ml->sml_desc->ad_cname.bv_val );
3976                                                         goto out;
3977                                                 }
3978                                         }
3979                                         rc = check_vals( ct, ca, ml, 0 );
3980                                         if ( rc ) goto out;
3981                                 }
3982                         }
3983                         rc = modify_add_values(e, &ml->sml_mod,
3984                                    get_permissiveModify(op),
3985                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3986
3987                         /* If value already exists, show success here
3988                          * and ignore this operation down below.
3989                          */
3990                         if ( mop == SLAP_MOD_SOFTADD ) {
3991                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3992                                         rc = LDAP_SUCCESS;
3993                                 else
3994                                         mop = LDAP_MOD_ADD;
3995                         }
3996                         ml->sml_op = mop;
3997                         break;
3998                         }
3999
4000                         break;
4001                 case LDAP_MOD_INCREMENT:        /* FIXME */
4002                         break;
4003                 default:
4004                         break;
4005                 }
4006                 if(rc != LDAP_SUCCESS) break;
4007         }
4008         
4009         if(rc == LDAP_SUCCESS) {
4010                 /* check that the entry still obeys the schema */
4011                 rc = entry_schema_check(op, e, NULL, 0,
4012                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4013         }
4014         if ( rc == LDAP_SUCCESS ) {
4015                 /* Basic syntax checks are OK. Do the actual settings. */
4016                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4017                         ct = config_find_table( colst, nocs, ml->sml_desc );
4018                         if ( !ct ) continue;
4019
4020                         switch (ml->sml_op) {
4021                         case LDAP_MOD_DELETE:
4022                         case LDAP_MOD_REPLACE: {
4023                                 BerVarray vals = NULL, nvals = NULL;
4024                                 Attribute *a;
4025                                 delrec *d = NULL;
4026
4027                                 a = attr_find( e->e_attrs, ml->sml_desc );
4028
4029                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4030                                         vals = ml->sml_values;
4031                                         nvals = ml->sml_nvalues;
4032                                         ml->sml_values = NULL;
4033                                         ml->sml_nvalues = NULL;
4034                                 }
4035
4036                                 if ( ml->sml_values )
4037                                         d = dels;
4038
4039                                 /* If we didn't delete the whole attribute */
4040                                 if ( ml->sml_values && a ) {
4041                                         struct berval *mvals;
4042                                         int j;
4043
4044                                         if ( ml->sml_nvalues )
4045                                                 mvals = ml->sml_nvalues;
4046                                         else
4047                                                 mvals = ml->sml_values;
4048
4049                                         /* use the indexes we saved up above */
4050                                         for (i=0; i < d->nidx; i++) {
4051                                                 struct berval bv = *mvals++;
4052                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4053                                                         bv.bv_val[0] == '{' ) {
4054                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4055                                                         bv.bv_len -= ptr - bv.bv_val;
4056                                                         bv.bv_val = ptr;
4057                                                 }
4058                                                 ca->line = bv.bv_val;
4059                                                 ca->valx = d->idx[i];
4060                                                 rc = config_del_vals( ct, ca );
4061                                                 if ( rc != LDAP_SUCCESS ) break;
4062                                                 for (j=i+1; j < d->nidx; j++)
4063                                                         if ( d->idx[j] >d->idx[i] )
4064                                                                 d->idx[j]--;
4065                                         }
4066                                 } else {
4067                                         ca->valx = -1;
4068                                         ca->line = NULL;
4069                                         rc = config_del_vals( ct, ca );
4070                                         if ( rc ) rc = LDAP_OTHER;
4071                                 }
4072                                 if ( ml->sml_values ) {
4073                                         ch_free( dels );
4074                                         dels = d->next;
4075                                 }
4076                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4077                                         ml->sml_values = vals;
4078                                         ml->sml_nvalues = nvals;
4079                                 }
4080                                 if ( !vals || rc != LDAP_SUCCESS )
4081                                         break;
4082                                 }
4083                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4084
4085                         case LDAP_MOD_ADD:
4086                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4087                                         ca->line = ml->sml_values[i].bv_val;
4088                                         ca->valx = -1;
4089                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4090                                                 ca->line[0] == '{' )
4091                                         {
4092                                                 ptr = strchr( ca->line + 1, '}' );
4093                                                 if ( ptr ) {
4094                                                         char    *next;
4095
4096                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4097                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4098                                                                 rc = LDAP_OTHER;
4099                                                                 goto out;
4100                                                         }
4101                                                         ca->line = ptr+1;
4102                                                 }
4103                                         }
4104                                         rc = config_parse_add( ct, ca );
4105                                         if ( rc ) {
4106                                                 rc = LDAP_OTHER;
4107                                                 goto out;
4108                                         }
4109                                 }
4110
4111                                 break;
4112                         }
4113                 }
4114         }
4115
4116 out:
4117         if ( ca->cleanup )
4118                 ca->cleanup( ca );
4119         if ( rc == LDAP_SUCCESS ) {
4120                 attrs_free( save_attrs );
4121         } else {
4122                 attrs_free( e->e_attrs );
4123                 e->e_attrs = save_attrs;
4124         }
4125         ch_free( ca->argv );
4126         if ( colst ) ch_free( colst );
4127         while( dels ) {
4128                 deltail = dels->next;
4129                 ch_free( dels );
4130                 dels = deltail;
4131         }
4132
4133         return rc;
4134 }
4135
4136 static int
4137 config_back_modify( Operation *op, SlapReply *rs )
4138 {
4139         CfBackInfo *cfb;
4140         CfEntryInfo *ce, *last;
4141         Modifications *ml;
4142         ConfigArgs ca = {0};
4143         struct berval rdn;
4144         char *ptr;
4145         AttributeDescription *rad = NULL;
4146
4147         cfb = (CfBackInfo *)op->o_bd->be_private;
4148
4149         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4150         if ( !ce ) {
4151                 if ( last )
4152                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4153                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4154                 goto out;
4155         }
4156
4157         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4158                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4159                 goto out;
4160         }
4161
4162         /* Get type of RDN */
4163         rdn = ce->ce_entry->e_nname;
4164         ptr = strchr( rdn.bv_val, '=' );
4165         rdn.bv_len = ptr - rdn.bv_val;
4166         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4167
4168         /* Some basic validation... */
4169         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4170                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4171                 if ( ml->sml_desc == rad ) {
4172                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4173                         rs->sr_text = "Use modrdn to change the entry name";
4174                         goto out;
4175                 }
4176         }
4177
4178         ldap_pvt_thread_pool_pause( &connection_pool );
4179
4180         /* Strategy:
4181          * 1) perform the Modify on the cached Entry.
4182          * 2) verify that the Entry still satisfies the schema.
4183          * 3) perform the individual config operations.
4184          * 4) store Modified entry in underlying LDIF backend.
4185          */
4186         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4187         if ( rs->sr_err ) {
4188                 rs->sr_text = ca.msg;
4189         } else if ( cfb->cb_use_ldif ) {
4190                 BackendDB *be = op->o_bd;
4191                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4192                 struct berval dn, ndn;
4193
4194                 op->o_bd = &cfb->cb_db;
4195
4196                 dn = op->o_dn;
4197                 ndn = op->o_ndn;
4198                 op->o_dn = op->o_bd->be_rootdn;
4199                 op->o_ndn = op->o_bd->be_rootndn;
4200
4201                 sc.sc_next = op->o_callback;
4202                 op->o_callback = &sc;
4203                 op->o_bd->be_modify( op, rs );
4204                 op->o_bd = be;
4205                 op->o_callback = sc.sc_next;
4206                 op->o_dn = dn;
4207                 op->o_ndn = ndn;
4208         }
4209
4210         ldap_pvt_thread_pool_resume( &connection_pool );
4211 out:
4212         send_ldap_result( op, rs );
4213         return rs->sr_err;
4214 }
4215
4216 static int
4217 config_back_modrdn( Operation *op, SlapReply *rs )
4218 {
4219         CfBackInfo *cfb;
4220         CfEntryInfo *ce, *last;
4221
4222         cfb = (CfBackInfo *)op->o_bd->be_private;
4223
4224         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4225         if ( !ce ) {
4226                 if ( last )
4227                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4228                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4229                 goto out;
4230         }
4231         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4232                 NULL, ACL_WRITE, NULL )) {
4233                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4234                 goto out;
4235         }
4236         { Entry *parent;
4237                 if ( ce->ce_parent )
4238                         parent = ce->ce_parent->ce_entry;
4239                 else
4240                         parent = (Entry *)&slap_entry_root;
4241                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4242                         NULL, ACL_WRITE, NULL )) {
4243                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4244                         goto out;
4245                 }
4246         }
4247
4248         /* We don't allow moving objects to new parents.
4249          * Generally we only allow reordering a set of ordered entries.
4250          */
4251         if ( op->orr_newSup ) {
4252                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4253                 goto out;
4254         }
4255         ldap_pvt_thread_pool_pause( &connection_pool );
4256
4257         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4258         rs->sr_text = "renaming not implemented yet within naming context";
4259
4260         ldap_pvt_thread_pool_resume( &connection_pool );
4261 out:
4262         send_ldap_result( op, rs );
4263         return rs->sr_err;
4264 }
4265
4266 static int
4267 config_back_search( Operation *op, SlapReply *rs )
4268 {
4269         CfBackInfo *cfb;
4270         CfEntryInfo *ce, *last;
4271         slap_mask_t mask;
4272
4273         cfb = (CfBackInfo *)op->o_bd->be_private;
4274
4275         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4276         if ( !ce ) {
4277                 if ( last )
4278                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4279                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4280                 goto out;
4281         }
4282         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4283                 ACL_SEARCH, NULL, &mask ))
4284         {
4285                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4286                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4287                 } else {
4288                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4289                 }
4290                 goto out;
4291         }
4292         switch ( op->ors_scope ) {
4293         case LDAP_SCOPE_BASE:
4294         case LDAP_SCOPE_SUBTREE:
4295                 config_send( op, rs, ce, 0 );
4296                 break;
4297                 
4298         case LDAP_SCOPE_ONELEVEL:
4299                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4300                         config_send( op, rs, ce, 1 );
4301                 }
4302                 break;
4303         }
4304                 
4305         rs->sr_err = LDAP_SUCCESS;
4306 out:
4307         send_ldap_result( op, rs );
4308         return 0;
4309 }
4310
4311 static void
4312 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4313         ConfigTable *ct, ConfigArgs *c )
4314 {
4315         int i, rc;
4316
4317         for (; at && *at; at++) {
4318                 /* Skip the naming attr */
4319                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4320                         continue;
4321                 for (i=0;ct[i].name;i++) {
4322                         if (ct[i].ad == (*at)->sat_ad) {
4323                                 rc = config_get_vals(&ct[i], c);
4324                                 /* NOTE: tolerate that config_get_vals()
4325                                  * returns success with no values */
4326                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4327                                         if ( c->rvalue_nvals )
4328                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4329                                                         c->rvalue_nvals);
4330                                         else
4331                                                 attr_merge_normalize(e, ct[i].ad,
4332                                                         c->rvalue_vals, NULL);
4333                                         ber_bvarray_free( c->rvalue_nvals );
4334                                         ber_bvarray_free( c->rvalue_vals );
4335                                 }
4336                                 break;
4337                         }
4338                 }
4339         }
4340 }
4341
4342 Entry *
4343 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4344         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4345 {
4346         Entry *e = ch_calloc( 1, sizeof(Entry) );
4347         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4348         struct berval val;
4349         struct berval ad_name;
4350         AttributeDescription *ad = NULL;
4351         int rc;
4352         char *ptr;
4353         const char *text;
4354         Attribute *oc_at;
4355         struct berval pdn;
4356         ObjectClass *oc;
4357         CfEntryInfo *ceprev = NULL;
4358
4359         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4360         e->e_private = ce;
4361         ce->ce_entry = e;
4362         ce->ce_parent = parent;
4363         if ( parent ) {
4364                 pdn = parent->ce_entry->e_nname;
4365                 if ( parent->ce_kids )
4366                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4367                                 ceprev = ceprev->ce_sibs );
4368         } else {
4369                 BER_BVZERO( &pdn );
4370         }
4371
4372         ce->ce_type = main->co_type;
4373         ce->ce_private = c->private;
4374         ce->ce_be = c->be;
4375         ce->ce_bi = c->bi;
4376
4377         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4378         ber_dupbv( &e->e_nname, &e->e_name );
4379
4380         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4381                 main->co_name, NULL );
4382         if ( extra )
4383                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4384                         extra->co_name, NULL );
4385         ptr = strchr(rdn->bv_val, '=');
4386         ad_name.bv_val = rdn->bv_val;
4387         ad_name.bv_len = ptr - rdn->bv_val;
4388         rc = slap_bv2ad( &ad_name, &ad, &text );
4389         if ( rc ) {
4390                 return NULL;
4391         }
4392         val.bv_val = ptr+1;
4393         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4394         attr_merge_normalize_one(e, ad, &val, NULL );
4395
4396         oc = main->co_oc;
4397         if ( oc->soc_required )
4398                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4399
4400         if ( oc->soc_allowed )
4401                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4402
4403         if ( extra ) {
4404                 oc = extra->co_oc;
4405                 if ( oc->soc_required )
4406                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4407
4408                 if ( oc->soc_allowed )
4409                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4410         }
4411
4412         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4413         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4414                 sizeof(c->msg));
4415         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4416         if ( op ) {
4417                 op->ora_e = e;
4418                 op->o_bd->be_add( op, rs );
4419                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4420                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4421                         return NULL;
4422                 }
4423         }
4424         if ( ceprev ) {
4425                 ceprev->ce_sibs = ce;
4426         } else if ( parent ) {
4427                 parent->ce_kids = ce;
4428         }
4429
4430         return e;
4431 }
4432
4433 static int
4434 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4435         Operation *op, SlapReply *rs )
4436 {
4437         Entry *e;
4438         ConfigFile *cf = c->private;
4439         char *ptr;
4440         struct berval bv;
4441
4442         for (; cf; cf=cf->c_sibs, c->depth++) {
4443                 c->value_dn.bv_val = c->log;
4444                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4445                 if ( !bv.bv_val ) {
4446                         bv = cf->c_file;
4447                 } else {
4448                         bv.bv_val++;
4449                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4450                 }
4451                 ptr = strchr( bv.bv_val, '.' );
4452                 if ( ptr )
4453                         bv.bv_len = ptr - bv.bv_val;
4454                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4455                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4456                         /* FIXME: how can indicate error? */
4457                         return -1;
4458                 }
4459                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4460                         bv.bv_len );
4461                 c->value_dn.bv_len += bv.bv_len;
4462                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4463
4464                 c->private = cf;
4465                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4466                         &CFOC_SCHEMA, NULL );
4467                 if ( !e ) {
4468                         return -1;
4469                 } else if ( e && cf->c_kids ) {
4470                         c->private = cf->c_kids;
4471                         config_build_schema_inc( c, e->e_private, op, rs );
4472                 }
4473         }
4474         return 0;
4475 }
4476
4477 static int
4478 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4479         Operation *op, SlapReply *rs )
4480 {
4481         Entry *e;
4482         int i;
4483         ConfigFile *cf = c->private;
4484
4485         for (i=0; cf; cf=cf->c_sibs, i++) {
4486                 c->value_dn.bv_val = c->log;
4487                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4488                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4489                         /* FIXME: how can indicate error? */
4490                         return -1;
4491                 }
4492                 c->private = cf;
4493                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4494                         &CFOC_INCLUDE, NULL );
4495                 if ( ! e ) {
4496                         return -1;
4497                 } else if ( e && cf->c_kids ) {
4498                         c->private = cf->c_kids;
4499                         config_build_includes( c, e->e_private, op, rs );
4500                 }
4501         }
4502         return 0;
4503 }
4504
4505 #ifdef SLAPD_MODULES
4506
4507 static int
4508 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4509         Operation *op, SlapReply *rs )
4510 {
4511         int i;
4512         ModPaths *mp;
4513
4514         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4515                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4516                         continue;
4517                 c->value_dn.bv_val = c->log;
4518                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4519                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4520                         /* FIXME: how can indicate error? */
4521                         return -1;
4522                 }
4523                 c->private = mp;
4524                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4525                         return -1;
4526                 }
4527         }
4528         return 0;
4529 }
4530 #endif
4531
4532 static const char *defacl[] = {
4533         NULL, "to", "*", "by", "*", "none", NULL
4534 };
4535
4536 static int
4537 config_back_db_open( BackendDB *be )
4538 {
4539         CfBackInfo *cfb = be->be_private;
4540         struct berval rdn;
4541         Entry *e, *parent;
4542         CfEntryInfo *ce, *ceparent;
4543         int i, unsupp = 0;
4544         BackendInfo *bi;
4545         ConfigArgs c;
4546         Connection conn = {0};
4547         OperationBuffer opbuf;
4548         Operation *op;
4549         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4550         SlapReply rs = {REP_RESULT};
4551         void *thrctx = NULL;
4552
4553         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4554
4555         /* If we have no explicitly configured ACLs, don't just use
4556          * the global ACLs. Explicitly deny access to everything.
4557          */
4558         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4559                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4560         }
4561
4562         /* If we read the config from back-ldif, nothing to do here */
4563         if ( cfb->cb_got_ldif )
4564                 return 0;
4565
4566         if ( cfb->cb_use_ldif ) {
4567                 thrctx = ldap_pvt_thread_pool_context();
4568                 op = (Operation *) &opbuf;
4569                 connection_fake_init( &conn, op, thrctx );
4570
4571                 op->o_tag = LDAP_REQ_ADD;
4572                 op->o_callback = &cb;
4573                 op->o_bd = &cfb->cb_db;
4574                 op->o_dn = op->o_bd->be_rootdn;
4575                 op->o_ndn = op->o_bd->be_rootndn;
4576         } else {
4577                 op = NULL;
4578         }
4579
4580         /* create root of tree */
4581         rdn = config_rdn;
4582         c.private = cfb->cb_config;
4583         c.be = frontendDB;
4584         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4585         if ( !e ) {
4586                 return -1;
4587         }
4588         ce = e->e_private;
4589         cfb->cb_root = ce;
4590
4591         parent = e;
4592         ceparent = ce;
4593
4594         /* Create includeFile nodes */
4595         if ( cfb->cb_config->c_kids ) {
4596                 c.depth = 0;
4597                 c.private = cfb->cb_config->c_kids;
4598                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4599                         return -1;
4600                 }
4601         }
4602
4603 #ifdef SLAPD_MODULES
4604         /* Create Module nodes... */
4605         if ( modpaths.mp_loads ) {
4606                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4607                         return -1;
4608                 }
4609         }
4610 #endif
4611
4612         /* Create schema nodes... cn=schema will contain the hardcoded core
4613          * schema, read-only. Child objects will contain runtime loaded schema
4614          * files.
4615          */
4616         rdn = schema_rdn;
4617         c.private = NULL;
4618         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4619         if ( !e ) {
4620                 return -1;
4621         }
4622         ce = e->e_private;
4623
4624         /* Create schema nodes for included schema... */
4625         if ( cfb->cb_config->c_kids ) {
4626                 c.depth = 0;
4627                 c.private = cfb->cb_config->c_kids;
4628                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4629                         return -1;
4630                 }
4631         }
4632
4633         /* Create backend nodes. Skip if they don't provide a cf_table.
4634          * There usually aren't any of these.
4635          */
4636         
4637         c.line = 0;
4638         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4639                 if (!bi->bi_cf_ocs) {
4640                         /* If it only supports the old config mech, complain. */
4641                         if ( bi->bi_config ) {
4642                                 Debug( LDAP_DEBUG_ANY,
4643                                         "WARNING: No dynamic config support for backend %s.\n",
4644                                         bi->bi_type, 0, 0 );
4645                                 unsupp++;
4646                         }
4647                         continue;
4648                 }
4649                 if (!bi->bi_private) continue;
4650
4651                 rdn.bv_val = c.log;
4652                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4653                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4654                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4655                         /* FIXME: holler ... */ ;
4656                 }
4657                 c.bi = bi;
4658                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4659                         bi->bi_cf_ocs );
4660                 if ( !e ) {
4661                         return -1;
4662                 }
4663         }
4664
4665         /* Create database nodes... */
4666         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4667         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4668         for ( i = -1, be = frontendDB ; be;
4669                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4670                 slap_overinfo *oi = NULL;
4671
4672                 if ( overlay_is_over( be )) {
4673                         oi = be->bd_info->bi_private;
4674                         bi = oi->oi_orig;
4675                 } else {
4676                         bi = be->bd_info;
4677                 }
4678
4679                 /* If this backend supports the old config mechanism, but not
4680                  * the new mech, complain.
4681                  */
4682                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4683                         Debug( LDAP_DEBUG_ANY,
4684                                 "WARNING: No dynamic config support for database %s.\n",
4685                                 bi->bi_type, 0, 0 );
4686                         unsupp++;
4687                 }
4688                 rdn.bv_val = c.log;
4689                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4690                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4691                         i, bi->bi_type);
4692                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4693                         /* FIXME: holler ... */ ;
4694                 }
4695                 c.be = be;
4696                 c.bi = bi;
4697                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4698                         be->be_cf_ocs );
4699                 if ( !e ) {
4700                         return -1;
4701                 }
4702                 ce = e->e_private;
4703                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4704                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4705                 /* Iterate through overlays */
4706                 if ( oi ) {
4707                         slap_overinst *on;
4708                         Entry *oe;
4709                         int j;
4710
4711                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4712                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4713                                         Debug( LDAP_DEBUG_ANY,
4714                                                 "WARNING: No dynamic config support for overlay %s.\n",
4715                                                 on->on_bi.bi_type, 0, 0 );
4716                                         unsupp++;
4717                                 }
4718                                 rdn.bv_val = c.log;
4719                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4720                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4721                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4722                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4723                                         /* FIXME: holler ... */ ;
4724                                 }
4725                                 c.be = be;
4726                                 c.bi = &on->on_bi;
4727                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4728                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4729                                 if ( !oe ) {
4730                                         return -1;
4731                                 }
4732                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4733                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4734                         }
4735                 }
4736         }
4737         if ( thrctx )
4738                 ldap_pvt_thread_pool_context_reset( thrctx );
4739
4740         if ( unsupp  && cfb->cb_use_ldif ) {
4741                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4742                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4743         }
4744
4745         return 0;
4746 }
4747
4748 static void
4749 cfb_free_cffile( ConfigFile *cf )
4750 {
4751         ConfigFile *next;
4752
4753         for (; cf; cf=next) {
4754                 next = cf->c_sibs;
4755                 if ( cf->c_kids )
4756                         cfb_free_cffile( cf->c_kids );
4757                 ch_free( cf->c_file.bv_val );
4758                 ber_bvarray_free( cf->c_dseFiles );
4759                 ch_free( cf );
4760         }
4761 }
4762
4763 static void
4764 cfb_free_entries( CfEntryInfo *ce )
4765 {
4766         CfEntryInfo *next;
4767
4768         for (; ce; ce=next) {
4769                 next = ce->ce_sibs;
4770                 if ( ce->ce_kids )
4771                         cfb_free_entries( ce->ce_kids );
4772                 ce->ce_entry->e_private = NULL;
4773                 entry_free( ce->ce_entry );
4774                 ch_free( ce );
4775         }
4776 }
4777
4778 static int
4779 config_back_db_close( BackendDB *be )
4780 {
4781         CfBackInfo *cfb = be->be_private;
4782
4783         cfb_free_entries( cfb->cb_root );
4784         cfb->cb_root = NULL;
4785
4786         if ( cfb->cb_db.bd_info ) {
4787                 backend_shutdown( &cfb->cb_db );
4788         }
4789
4790         return 0;
4791 }
4792
4793 static int
4794 config_back_db_destroy( BackendDB *be )
4795 {
4796         CfBackInfo *cfb = be->be_private;
4797
4798         cfb_free_cffile( cfb->cb_config );
4799
4800         ch_free( cfdir.bv_val );
4801
4802         avl_free( CfOcTree, NULL );
4803
4804         if ( cfb->cb_db.bd_info ) {
4805                 cfb->cb_db.be_suffix = NULL;
4806                 cfb->cb_db.be_nsuffix = NULL;
4807                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4808                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4809
4810                 backend_destroy_one( &cfb->cb_db, 0 );
4811         }
4812
4813         free( be->be_private );
4814
4815         loglevel_destroy();
4816
4817         return 0;
4818 }
4819
4820 static int
4821 config_back_db_init( BackendDB *be )
4822 {
4823         struct berval dn;
4824         CfBackInfo *cfb;
4825
4826         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4827         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4828         cfn = cfb->cb_config;
4829         be->be_private = cfb;
4830
4831         ber_dupbv( &be->be_rootdn, &config_rdn );
4832         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4833         ber_dupbv( &dn, &be->be_rootdn );
4834         ber_bvarray_add( &be->be_suffix, &dn );
4835         ber_dupbv( &dn, &be->be_rootdn );
4836         ber_bvarray_add( &be->be_nsuffix, &dn );
4837
4838         /* Hide from namingContexts */
4839         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4840
4841         return 0;
4842 }
4843
4844 static int
4845 config_back_destroy( BackendInfo *bi )
4846 {
4847         ldif_must_b64_encode_release();
4848         return 0;
4849 }
4850
4851 static int
4852 config_tool_entry_open( BackendDB *be, int mode )
4853 {
4854         CfBackInfo *cfb = be->be_private;
4855         BackendInfo *bi = cfb->cb_db.bd_info;
4856
4857         if ( bi && bi->bi_tool_entry_open )
4858                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4859         else
4860                 return -1;
4861         
4862 }
4863
4864 static int
4865 config_tool_entry_close( BackendDB *be )
4866 {
4867         CfBackInfo *cfb = be->be_private;
4868         BackendInfo *bi = cfb->cb_db.bd_info;
4869
4870         if ( bi && bi->bi_tool_entry_close )
4871                 return bi->bi_tool_entry_close( &cfb->cb_db );
4872         else
4873                 return -1;
4874 }
4875
4876 static ID
4877 config_tool_entry_first( BackendDB *be )
4878 {
4879         CfBackInfo *cfb = be->be_private;
4880         BackendInfo *bi = cfb->cb_db.bd_info;
4881
4882         if ( bi && bi->bi_tool_entry_first )
4883                 return bi->bi_tool_entry_first( &cfb->cb_db );
4884         else
4885                 return NOID;
4886 }
4887
4888 static ID
4889 config_tool_entry_next( BackendDB *be )
4890 {
4891         CfBackInfo *cfb = be->be_private;
4892         BackendInfo *bi = cfb->cb_db.bd_info;
4893
4894         if ( bi && bi->bi_tool_entry_next )
4895                 return bi->bi_tool_entry_next( &cfb->cb_db );
4896         else
4897                 return NOID;
4898 }
4899
4900 static Entry *
4901 config_tool_entry_get( BackendDB *be, ID id )
4902 {
4903         CfBackInfo *cfb = be->be_private;
4904         BackendInfo *bi = cfb->cb_db.bd_info;
4905
4906         if ( bi && bi->bi_tool_entry_get )
4907                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4908         else
4909                 return NULL;
4910 }
4911
4912 static ID
4913 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4914 {
4915         CfBackInfo *cfb = be->be_private;
4916         BackendInfo *bi = cfb->cb_db.bd_info;
4917         ConfigArgs ca;
4918
4919         if ( bi && bi->bi_tool_entry_put &&
4920                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
4921                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4922         else
4923                 return NOID;
4924 }
4925
4926 static struct {
4927         char *name;
4928         AttributeDescription **desc;
4929 } ads[] = {
4930         { "backend", &cfAd_backend },
4931         { "database", &cfAd_database },
4932         { "include", &cfAd_include },
4933         { "overlay", &cfAd_overlay },
4934         { NULL, NULL }
4935 };
4936
4937 /* Notes:
4938  *   add / delete: all types that may be added or deleted must use an
4939  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4940  * should automatically renumber the index of any siblings as needed,
4941  * so that no gaps in the numbering sequence exist after the add/delete
4942  * is completed.
4943  *   What can be added:
4944  *     schema objects
4945  *     backend objects for backend-specific config directives
4946  *     database objects
4947  *     overlay objects
4948  *
4949  *   delete: probably no support this time around.
4950  *
4951  *   modrdn: generally not done. Will be invoked automatically by add/
4952  * delete to update numbering sequence. Perform as an explicit operation
4953  * so that the renumbering effect may be replicated. Subtree rename must
4954  * be supported, since renumbering a database will affect all its child
4955  * overlays.
4956  *
4957  *  modify: must be fully supported. 
4958  */
4959
4960 int
4961 config_back_initialize( BackendInfo *bi )
4962 {
4963         ConfigTable             *ct = config_back_cf_table;
4964         char                    *argv[4];
4965         int                     i;
4966         AttributeDescription    *ad = NULL;
4967         const char              *text;
4968         static char             *controls[] = {
4969                 LDAP_CONTROL_MANAGEDSAIT,
4970                 NULL
4971         };
4972
4973         /* Make sure we don't exceed the bits reserved for userland */
4974         config_check_userland( CFG_LAST );
4975
4976         bi->bi_controls = controls;
4977
4978         bi->bi_open = 0;
4979         bi->bi_close = 0;
4980         bi->bi_config = 0;
4981         bi->bi_destroy = config_back_destroy;
4982
4983         bi->bi_db_init = config_back_db_init;
4984         bi->bi_db_config = 0;
4985         bi->bi_db_open = config_back_db_open;
4986         bi->bi_db_close = config_back_db_close;
4987         bi->bi_db_destroy = config_back_db_destroy;
4988
4989         bi->bi_op_bind = config_back_bind;
4990         bi->bi_op_unbind = 0;
4991         bi->bi_op_search = config_back_search;
4992         bi->bi_op_compare = 0;
4993         bi->bi_op_modify = config_back_modify;
4994         bi->bi_op_modrdn = config_back_modrdn;
4995         bi->bi_op_add = config_back_add;
4996         bi->bi_op_delete = 0;
4997         bi->bi_op_abandon = 0;
4998
4999         bi->bi_extended = 0;
5000
5001         bi->bi_chk_referrals = 0;
5002
5003         bi->bi_access_allowed = slap_access_allowed;
5004
5005         bi->bi_connection_init = 0;
5006         bi->bi_connection_destroy = 0;
5007
5008         bi->bi_tool_entry_open = config_tool_entry_open;
5009         bi->bi_tool_entry_close = config_tool_entry_close;
5010         bi->bi_tool_entry_first = config_tool_entry_first;
5011         bi->bi_tool_entry_next = config_tool_entry_next;
5012         bi->bi_tool_entry_get = config_tool_entry_get;
5013         bi->bi_tool_entry_put = config_tool_entry_put;
5014
5015         argv[3] = NULL;
5016         for (i=0; OidMacros[i].name; i++ ) {
5017                 argv[1] = OidMacros[i].name;
5018                 argv[2] = OidMacros[i].oid;
5019                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5020         }
5021
5022         bi->bi_cf_ocs = cf_ocs;
5023
5024         i = config_register_schema( ct, cf_ocs );
5025         if ( i ) return i;
5026
5027         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5028          * basically, we don't care if it fails */
5029         i = slap_str2ad( "olcRootPW", &ad, &text );
5030         if ( i ) {
5031                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5032                         "warning, unable to get \"olcRootPW\" "
5033                         "attribute description: %d: %s\n",
5034                         i, text, 0 );
5035         } else {
5036                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5037                         ad->ad_type->sat_oid );
5038         }
5039
5040         /* set up the notable AttributeDescriptions */
5041         i = 0;
5042         for (;ct->name;ct++) {
5043                 if (strcmp(ct->name, ads[i].name)) continue;
5044                 *ads[i].desc = ct->ad;
5045                 i++;
5046                 if (!ads[i].name) break;
5047         }
5048
5049         return 0;
5050 }
5051