]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
ITS#4364 add filter_dup, don't use str2filter to dup filters.
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 static char     *passwd_salt;
73 static char     *logfileName;
74 #ifdef SLAP_AUTH_REWRITE
75 static BerVarray authz_rewrites;
76 #endif
77
78 static struct berval cfdir;
79
80 /* Private state */
81 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
82         *cfAd_include;
83
84 static ConfigFile *cfn;
85
86 static Avlnode *CfOcTree;
87
88 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
89         SlapReply *rs, int *renumber );
90
91 static ConfigDriver config_fname;
92 static ConfigDriver config_cfdir;
93 static ConfigDriver config_generic;
94 static ConfigDriver config_search_base;
95 static ConfigDriver config_passwd_hash;
96 static ConfigDriver config_schema_dn;
97 static ConfigDriver config_sizelimit;
98 static ConfigDriver config_timelimit;
99 static ConfigDriver config_overlay;
100 static ConfigDriver config_subordinate; 
101 static ConfigDriver config_suffix; 
102 static ConfigDriver config_rootdn;
103 static ConfigDriver config_rootpw;
104 static ConfigDriver config_restrict;
105 static ConfigDriver config_allows;
106 static ConfigDriver config_disallows;
107 static ConfigDriver config_requires;
108 static ConfigDriver config_security;
109 static ConfigDriver config_referral;
110 static ConfigDriver config_loglevel;
111 static ConfigDriver config_replica;
112 static ConfigDriver config_updatedn;
113 static ConfigDriver config_updateref;
114 static ConfigDriver config_include;
115 #ifdef HAVE_TLS
116 static ConfigDriver config_tls_option;
117 static ConfigDriver config_tls_config;
118 #endif
119 extern ConfigDriver syncrepl_config;
120
121 enum {
122         CFG_ACL = 1,
123         CFG_BACKEND,
124         CFG_DATABASE,
125         CFG_TLS_RAND,
126         CFG_TLS_CIPHER,
127         CFG_TLS_CERT_FILE,
128         CFG_TLS_CERT_KEY,
129         CFG_TLS_CA_PATH,
130         CFG_TLS_CA_FILE,
131         CFG_TLS_DH_FILE,
132         CFG_TLS_VERIFY,
133         CFG_TLS_CRLCHECK,
134         CFG_CONCUR,
135         CFG_THREADS,
136         CFG_SALT,
137         CFG_LIMITS,
138         CFG_RO,
139         CFG_REWRITE,
140         CFG_DEPTH,
141         CFG_OID,
142         CFG_OC,
143         CFG_DIT,
144         CFG_ATTR,
145         CFG_ATOPT,
146         CFG_REPLICA_ARGSFILE,
147         CFG_REPLICA_PIDFILE,
148         CFG_REPLICATIONINTERVAL,
149         CFG_REPLOG,
150         CFG_ROOTDSE,
151         CFG_LOGFILE,
152         CFG_PLUGIN,
153         CFG_MODLOAD,
154         CFG_MODPATH,
155         CFG_LASTMOD,
156         CFG_AZPOLICY,
157         CFG_AZREGEXP,
158         CFG_SASLSECP,
159         CFG_SSTR_IF_MAX,
160         CFG_SSTR_IF_MIN,
161         CFG_TTHREADS,
162
163         CFG_LAST
164 };
165
166 typedef struct {
167         char *name, *oid;
168 } OidRec;
169
170 static OidRec OidMacros[] = {
171         /* OpenLDAProot:666.11.1 */
172         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
173         { "OLcfgAt", "OLcfg:3" },
174         { "OLcfgGlAt", "OLcfgAt:0" },
175         { "OLcfgBkAt", "OLcfgAt:1" },
176         { "OLcfgDbAt", "OLcfgAt:2" },
177         { "OLcfgOvAt", "OLcfgAt:3" },
178         { "OLcfgOc", "OLcfg:4" },
179         { "OLcfgGlOc", "OLcfgOc:0" },
180         { "OLcfgBkOc", "OLcfgOc:1" },
181         { "OLcfgDbOc", "OLcfgOc:2" },
182         { "OLcfgOvOc", "OLcfgOc:3" },
183         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
184         { "OMsBoolean", "OMsyn:7" },
185         { "OMsDN", "OMsyn:12" },
186         { "OMsDirectoryString", "OMsyn:15" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsOID", "OMsyn:38" },
189         { "OMsOctetString", "OMsyn:40" },
190         { NULL, NULL }
191 };
192
193 /*
194  * Backend/Database registry
195  *
196  * OLcfg{Bk|Db}{Oc|At}:0                -> common
197  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
198  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
199  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
200  */
201
202 /*
203  * Overlay registry
204  *
205  * OLcfgOv{Oc|At}:1                     -> syncprov
206  * OLcfgOv{Oc|At}:2                     -> pcache
207  * OLcfgOv{Oc|At}:3                     -> chain
208  * OLcfgOv{Oc|At}:4                     -> accesslog
209  * OLcfgOv{Oc|At}:5                     -> valsort
210  * (FIXME: separate arc for contribware?)
211  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
212  * OLcfgOv{Oc|At}:7                     -> distproc
213  * OLcfgOv{Oc|At}:8                     -> dynlist
214  * OLcfgOv{Oc|At}:9                     -> dds
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
413                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
416                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
419                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
639                  "olcRootDSE $ "
640                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
641                  "olcSecurity $ olcSizeLimit $ "
642                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
643                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
644                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
645                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
646                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
647                  "olcToolThreads $ "
648                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
649                  "olcDitContentRules ) )", Cft_Global },
650         { "( OLcfgGlOc:2 "
651                 "NAME 'olcSchemaConfig' "
652                 "DESC 'OpenLDAP schema object' "
653                 "SUP olcConfig STRUCTURAL "
654                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
655                  "olcObjectClasses $ olcDitContentRules ) )",
656                         Cft_Schema, NULL, cfAddSchema },
657         { "( OLcfgGlOc:3 "
658                 "NAME 'olcBackendConfig' "
659                 "DESC 'OpenLDAP Backend-specific options' "
660                 "SUP olcConfig STRUCTURAL "
661                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
662         { "( OLcfgGlOc:4 "
663                 "NAME 'olcDatabaseConfig' "
664                 "DESC 'OpenLDAP Database-specific options' "
665                 "SUP olcConfig STRUCTURAL "
666                 "MUST olcDatabase "
667                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
668                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
669                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv,
746                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
747                                         bv.bv_len += bv.bv_val - buf;
748                                         bv.bv_val = buf;
749                                         value_add_one( &c->rvalue_vals, &bv );
750                                 }
751                         }
752                         if ( !c->rvalue_vals ) rc = 1;
753                         break;
754                 case CFG_RO:
755                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
756                                 SLAP_RESTRICT_OP_WRITES;
757                         break;
758                 case CFG_AZPOLICY:
759                         c->value_string = ch_strdup( slap_sasl_getpolicy());
760                         break;
761                 case CFG_AZREGEXP:
762                         slap_sasl_regexp_unparse( &c->rvalue_vals );
763                         if ( !c->rvalue_vals ) rc = 1;
764                         break;
765 #ifdef HAVE_CYRUS_SASL
766                 case CFG_SASLSECP: {
767                         struct berval bv = BER_BVNULL;
768                         slap_sasl_secprops_unparse( &bv );
769                         if ( !BER_BVISNULL( &bv )) {
770                                 ber_bvarray_add( &c->rvalue_vals, &bv );
771                         } else {
772                                 rc = 1;
773                         }
774                         }
775                         break;
776 #endif
777                 case CFG_DEPTH:
778                         c->value_int = c->be->be_max_deref_depth;
779                         break;
780                 case CFG_OID: {
781                         ConfigFile *cf = c->private;
782                         if ( !cf )
783                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
784                         else if ( cf->c_om_head )
785                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
786                                         cf->c_om_tail, 0 );
787                         if ( !c->rvalue_vals )
788                                 rc = 1;
789                         }
790                         break;
791                 case CFG_ATOPT:
792                         ad_unparse_options( &c->rvalue_vals );
793                         break;
794                 case CFG_OC: {
795                         ConfigFile *cf = c->private;
796                         if ( !cf )
797                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
798                         else if ( cf->c_oc_head )
799                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
800                                         cf->c_oc_tail, 0 );
801                         if ( !c->rvalue_vals )
802                                 rc = 1;
803                         }
804                         break;
805                 case CFG_ATTR: {
806                         ConfigFile *cf = c->private;
807                         if ( !cf )
808                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
809                         else if ( cf->c_at_head )
810                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
811                                         cf->c_at_tail, 0 );
812                         if ( !c->rvalue_vals )
813                                 rc = 1;
814                         }
815                         break;
816                 case CFG_DIT: {
817                         ConfigFile *cf = c->private;
818                         if ( !cf )
819                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
820                         else if ( cf->c_cr_head )
821                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
822                                         cf->c_cr_tail, 0 );
823                         if ( !c->rvalue_vals )
824                                 rc = 1;
825                         }
826                         break;
827                         
828                 case CFG_ACL: {
829                         AccessControl *a;
830                         char *src, *dst, ibuf[11];
831                         struct berval bv, abv;
832                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
833                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
834                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
835                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
836                                         c->rvalue_vals = NULL;
837                                         i = 0;
838                                         break;
839                                 }
840                                 acl_unparse( a, &bv );
841                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
842                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
843                                 /* Turn TAB / EOL into plain space */
844                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
845                                         if (isspace(*src)) *dst++ = ' ';
846                                         else *dst++ = *src;
847                                 }
848                                 *dst = '\0';
849                                 if (dst[-1] == ' ') {
850                                         dst--;
851                                         *dst = '\0';
852                                 }
853                                 abv.bv_len = dst - abv.bv_val;
854                                 ber_bvarray_add( &c->rvalue_vals, &abv );
855                         }
856                         rc = (!i);
857                         break;
858                 }
859                 case CFG_REPLICA_ARGSFILE:
860                         if ( c->be->be_replica_argsfile )
861                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
862                         break;
863                 case CFG_REPLICA_PIDFILE:
864                         if ( c->be->be_replica_pidfile )
865                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
866                         break;
867                 case CFG_REPLICATIONINTERVAL:
868                         if ( c->be->be_replicationinterval > 0 ) {
869                                 c->value_int = c->be->be_replicationinterval;
870                         } else {
871                                 rc = 1;
872                         }
873                         break;
874                 case CFG_REPLOG:
875                         if ( c->be->be_replogfile )
876                                 c->value_string = ch_strdup( c->be->be_replogfile );
877                         break;
878                 case CFG_ROOTDSE: {
879                         ConfigFile *cf = c->private;
880                         if ( cf->c_dseFiles ) {
881                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
882                         } else {
883                                 rc = 1;
884                         }
885                         }
886                         break;
887                 case CFG_LOGFILE:
888                         if ( logfileName )
889                                 c->value_string = ch_strdup( logfileName );
890                         else
891                                 rc = 1;
892                         break;
893                 case CFG_LASTMOD:
894                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
895                         break;
896                 case CFG_SSTR_IF_MAX:
897                         c->value_int = index_substr_if_maxlen;
898                         break;
899                 case CFG_SSTR_IF_MIN:
900                         c->value_int = index_substr_if_minlen;
901                         break;
902 #ifdef SLAPD_MODULES
903                 case CFG_MODLOAD: {
904                         ModPaths *mp = c->private;
905                         if (mp->mp_loads) {
906                                 int i;
907                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
908                                         struct berval bv;
909                                         bv.bv_val = c->log;
910                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
911                                                 SLAP_X_ORDERED_FMT "%s", i,
912                                                 mp->mp_loads[i].bv_val );
913                                         if ( bv.bv_len >= sizeof( c->log ) ) {
914                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
915                                                 c->rvalue_vals = NULL;
916                                                 break;
917                                         }
918                                         value_add_one( &c->rvalue_vals, &bv );
919                                 }
920                         }
921
922                         rc = c->rvalue_vals ? 0 : 1;
923                         }
924                         break;
925                 case CFG_MODPATH: {
926                         ModPaths *mp = c->private;
927                         if ( !BER_BVISNULL( &mp->mp_path ))
928                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
929
930                         rc = c->rvalue_vals ? 0 : 1;
931                         }
932                         break;
933 #endif
934 #ifdef LDAP_SLAPI
935                 case CFG_PLUGIN:
936                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
937                         if ( !c->rvalue_vals ) rc = 1;
938                         break;
939 #endif
940 #ifdef SLAP_AUTH_REWRITE
941                 case CFG_REWRITE:
942                         if ( authz_rewrites ) {
943                                 struct berval bv, idx;
944                                 char ibuf[32];
945                                 int i;
946
947                                 idx.bv_val = ibuf;
948                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
949                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
950                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
951                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
952                                                 c->rvalue_vals = NULL;
953                                                 break;
954                                         }
955                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
956                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
957                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
958                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
959                                                 authz_rewrites[i].bv_val,
960                                                 authz_rewrites[i].bv_len + 1 );
961                                         ber_bvarray_add( &c->rvalue_vals, &bv );
962                                 }
963                         }
964                         if ( !c->rvalue_vals ) rc = 1;
965                         break;
966 #endif
967                 default:
968                         rc = 1;
969                 }
970                 return rc;
971         } else if ( c->op == LDAP_MOD_DELETE ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 /* single-valued attrs, no-ops */
975                 case CFG_CONCUR:
976                 case CFG_THREADS:
977                 case CFG_TTHREADS:
978                 case CFG_RO:
979                 case CFG_AZPOLICY:
980                 case CFG_DEPTH:
981                 case CFG_LASTMOD:
982                 case CFG_SASLSECP:
983                 case CFG_SSTR_IF_MAX:
984                 case CFG_SSTR_IF_MIN:
985                         break;
986
987                 /* no-ops, requires slapd restart */
988                 case CFG_PLUGIN:
989                 case CFG_MODLOAD:
990                 case CFG_AZREGEXP:
991                 case CFG_REWRITE:
992                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
993                         break;
994
995                 case CFG_SALT:
996                         ch_free( passwd_salt );
997                         passwd_salt = NULL;
998                         break;
999
1000                 case CFG_REPLICA_ARGSFILE:
1001                         ch_free( c->be->be_replica_argsfile );
1002                         c->be->be_replica_argsfile = NULL;
1003                         break;
1004
1005                 case CFG_REPLICA_PIDFILE:
1006                         ch_free( c->be->be_replica_pidfile );
1007                         c->be->be_replica_pidfile = NULL;
1008                         break;
1009
1010                 case CFG_REPLICATIONINTERVAL:
1011                         c->be->be_replicationinterval = 0;
1012                         break;
1013
1014                 case CFG_REPLOG:
1015                         ch_free( c->be->be_replogfile );
1016                         c->be->be_replogfile = NULL;
1017                         break;
1018
1019                 case CFG_LOGFILE:
1020                         ch_free( logfileName );
1021                         logfileName = NULL;
1022                         break;
1023
1024                 case CFG_ACL:
1025                         if ( c->valx < 0 ) {
1026                                 AccessControl *end;
1027                                 if ( c->be == frontendDB )
1028                                         end = NULL;
1029                                 else
1030                                         end = frontendDB->be_acl;
1031                                 acl_destroy( c->be->be_acl, end );
1032                                 c->be->be_acl = end;
1033
1034                         } else {
1035                                 AccessControl **prev, *a;
1036                                 int i;
1037                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1038                                         i++ ) {
1039                                         a = *prev;
1040                                         prev = &a->acl_next;
1041                                 }
1042                                 a = *prev;
1043                                 *prev = a->acl_next;
1044                                 acl_free( a );
1045                         }
1046                         break;
1047
1048                 case CFG_LIMITS:
1049                         /* FIXME: there is no limits_free function */
1050                 case CFG_ATOPT:
1051                         /* FIXME: there is no ad_option_free function */
1052                 case CFG_ROOTDSE:
1053                         /* FIXME: there is no way to remove attributes added by
1054                                 a DSE file */
1055                 case CFG_OID:
1056                 case CFG_OC:
1057                 case CFG_DIT:
1058                 case CFG_ATTR:
1059                 case CFG_MODPATH:
1060                 default:
1061                         rc = 1;
1062                         break;
1063                 }
1064                 return rc;
1065         }
1066
1067         p = strchr(c->line,'(' /*')'*/);
1068
1069         switch(c->type) {
1070                 case CFG_BACKEND:
1071                         if(!(c->bi = backend_info(c->argv[1]))) {
1072                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1073                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1074                                         c->log, c->msg, c->argv[1] );
1075                                 return(1);
1076                         }
1077                         break;
1078
1079                 case CFG_DATABASE:
1080                         c->bi = NULL;
1081                         /* NOTE: config is always the first backend!
1082                          */
1083                         if ( !strcasecmp( c->argv[1], "config" )) {
1084                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1085                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1086                                 c->be = frontendDB;
1087                         } else {
1088                                 c->be = backend_db_init(c->argv[1], NULL);
1089                                 if ( !c->be ) {
1090                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1091                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1092                                                 c->log, c->msg, c->argv[1] );
1093                                         return(1);
1094                                 }
1095                         }
1096                         break;
1097
1098                 case CFG_CONCUR:
1099                         ldap_pvt_thread_set_concurrency(c->value_int);
1100                         break;
1101
1102                 case CFG_THREADS:
1103                         if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1104                                 snprintf( c->msg, sizeof( c->msg ),
1105                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1106                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1107                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1108                                         c->log, c->msg, 0 );
1109                         }
1110                         if ( slapMode & SLAP_SERVER_MODE )
1111                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1112                         connection_pool_max = c->value_int;     /* save for reference */
1113                         break;
1114
1115                 case CFG_TTHREADS:
1116                         if ( slapMode & SLAP_TOOL_MODE )
1117                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1118                         slap_tool_thread_max = c->value_int;    /* save for reference */
1119                         break;
1120
1121                 case CFG_SALT:
1122                         if ( passwd_salt ) ch_free( passwd_salt );
1123                         passwd_salt = c->value_string;
1124                         lutil_salt_format(passwd_salt);
1125                         break;
1126
1127                 case CFG_LIMITS:
1128                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1129                                 return(1);
1130                         break;
1131
1132                 case CFG_RO:
1133                         if(c->value_int)
1134                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1135                         else
1136                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1137                         break;
1138
1139                 case CFG_AZPOLICY:
1140                         ch_free(c->value_string);
1141                         if (slap_sasl_setpolicy( c->argv[1] )) {
1142                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1143                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1144                                         c->log, c->msg, c->argv[1] );
1145                                 return(1);
1146                         }
1147                         break;
1148                 
1149                 case CFG_AZREGEXP:
1150                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1151                                 return(1);
1152                         break;
1153                                 
1154 #ifdef HAVE_CYRUS_SASL
1155                 case CFG_SASLSECP:
1156                         {
1157                         char *txt = slap_sasl_secprops( c->argv[1] );
1158                         if ( txt ) {
1159                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1160                                         c->argv[0], txt );
1161                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1162                                 return(1);
1163                         }
1164                         break;
1165                         }
1166 #endif
1167
1168                 case CFG_DEPTH:
1169                         c->be->be_max_deref_depth = c->value_int;
1170                         break;
1171
1172                 case CFG_OID: {
1173                         OidMacro *om;
1174
1175                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1176                                 return(1);
1177                         if (!cfn->c_om_head) cfn->c_om_head = om;
1178                         cfn->c_om_tail = om;
1179                         }
1180                         break;
1181
1182                 case CFG_OC: {
1183                         ObjectClass *oc;
1184
1185                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1186                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1187                         cfn->c_oc_tail = oc;
1188                         }
1189                         break;
1190
1191                 case CFG_DIT: {
1192                         ContentRule *cr;
1193
1194                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1195                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1196                         cfn->c_cr_tail = cr;
1197                         }
1198                         break;
1199
1200                 case CFG_ATTR: {
1201                         AttributeType *at;
1202
1203                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1204                         if (!cfn->c_at_head) cfn->c_at_head = at;
1205                         cfn->c_at_tail = at;
1206                         }
1207                         break;
1208
1209                 case CFG_ATOPT:
1210                         ad_define_option(NULL, NULL, 0);
1211                         for(i = 1; i < c->argc; i++)
1212                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1213                                         return(1);
1214                         break;
1215
1216                 case CFG_ACL:
1217                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1218                                 return 1;
1219                         }
1220                         break;
1221
1222                 case CFG_REPLICA_ARGSFILE:
1223                         if(SLAP_MONITOR(c->be)) {
1224                                 Debug(LDAP_DEBUG_ANY, "%s: "
1225                                         "\"replica-argsfile\" should not be used "
1226                                         "inside monitor database\n",
1227                                         c->log, 0, 0);
1228                                 /* FIXME: should this be an error? */
1229                                 return(0);
1230                         }
1231
1232                         if ( c->be->be_replica_argsfile != NULL ) {
1233                                 /* FIXME: error? */
1234                                 Debug(LDAP_DEBUG_ANY, "%s: "
1235                                         "\"replica-argsfile\" already provided; "
1236                                         "replacing \"%s\" with \"%s\".\n",
1237                                         c->log, c->be->be_replica_argsfile, c->value_string );
1238                                 ch_free( c->be->be_replica_argsfile );
1239                         }
1240
1241                         c->be->be_replica_argsfile = c->value_string;
1242                         break;
1243
1244                 case CFG_REPLICA_PIDFILE:
1245                         if(SLAP_MONITOR(c->be)) {
1246                                 Debug(LDAP_DEBUG_ANY, "%s: "
1247                                         "\"replica-pidfile\" should not be used "
1248                                         "inside monitor database\n",
1249                                         c->log, 0, 0);
1250                                 /* FIXME: should this be an error? */
1251                                 return(0);
1252                         }
1253
1254                         if ( c->be->be_replica_pidfile != NULL ) {
1255                                 /* FIXME: error? */
1256                                 Debug(LDAP_DEBUG_ANY, "%s: "
1257                                         "\"replica-pidfile\" already provided; "
1258                                         "replacing \"%s\" with \"%s\".\n",
1259                                         c->log, c->be->be_replica_pidfile, c->value_string );
1260                                 ch_free( c->be->be_replica_pidfile );
1261                         }
1262
1263                         c->be->be_replica_pidfile = c->value_string;
1264                         break;
1265
1266                 case CFG_REPLICATIONINTERVAL:
1267                         if(SLAP_MONITOR(c->be)) {
1268                                 Debug(LDAP_DEBUG_ANY, "%s: "
1269                                         "\"replicationinterval\" should not be used "
1270                                         "inside monitor database\n",
1271                                         c->log, 0, 0);
1272                                 /* FIXME: should this be an error? */
1273                                 return(0);
1274                         }
1275
1276                         c->be->be_replicationinterval = c->value_int;
1277                         break;
1278
1279                 case CFG_REPLOG:
1280                         if(SLAP_MONITOR(c->be)) {
1281                                 Debug(LDAP_DEBUG_ANY, "%s: "
1282                                         "\"replogfile\" should not be used "
1283                                         "inside monitor database\n",
1284                                         c->log, 0, 0);
1285                                 /* FIXME: should this be an error? */
1286                                 return(0);
1287                         }
1288
1289                         if ( c->be->be_replogfile != NULL ) {
1290                                 /* FIXME: error? */
1291                                 Debug(LDAP_DEBUG_ANY, "%s: "
1292                                         "\"replogfile\" already provided; "
1293                                         "replacing \"%s\" with \"%s\".\n",
1294                                         c->log, c->be->be_replogfile, c->value_string );
1295                                 ch_free( c->be->be_replogfile );
1296                         }
1297
1298                         c->be->be_replogfile = c->value_string;
1299                         break;
1300
1301                 case CFG_ROOTDSE:
1302                         if(read_root_dse_file(c->argv[1])) {
1303                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1304                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1305                                         c->log, c->msg, c->argv[1] );
1306                                 return(1);
1307                         }
1308                         {
1309                                 struct berval bv;
1310                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1311                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1312                         }
1313                         break;
1314
1315                 case CFG_LOGFILE: {
1316                                 FILE *logfile;
1317                                 if ( logfileName ) ch_free( logfileName );
1318                                 logfileName = c->value_string;
1319                                 logfile = fopen(logfileName, "w");
1320                                 if(logfile) lutil_debug_file(logfile);
1321                         } break;
1322
1323                 case CFG_LASTMOD:
1324                         if(SLAP_NOLASTMODCMD(c->be)) {
1325                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1326                                         c->argv[0], c->be->bd_info->bi_type );
1327                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1328                                         c->log, c->msg, 0 );
1329                                 return(1);
1330                         }
1331                         if(c->value_int)
1332                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1333                         else
1334                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1335                         break;
1336
1337                 case CFG_SSTR_IF_MAX:
1338                         if (c->value_int < index_substr_if_minlen) {
1339                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1340                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1341                                         c->log, c->msg, c->value_int );
1342                                 return(1);
1343                         }
1344                         index_substr_if_maxlen = c->value_int;
1345                         break;
1346
1347                 case CFG_SSTR_IF_MIN:
1348                         if (c->value_int > index_substr_if_maxlen) {
1349                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1350                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1351                                         c->log, c->msg, c->value_int );
1352                                 return(1);
1353                         }
1354                         index_substr_if_minlen = c->value_int;
1355                         break;
1356
1357 #ifdef SLAPD_MODULES
1358                 case CFG_MODLOAD:
1359                         /* If we're just adding a module on an existing modpath,
1360                          * make sure we've selected the current path.
1361                          */
1362                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1363                                 modcur = c->private;
1364                                 /* This should never fail */
1365                                 if ( module_path( modcur->mp_path.bv_val )) {
1366                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1367                                                 c->argv[0] );
1368                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1369                                                 c->log, c->msg, modcur->mp_path.bv_val );
1370                                         return(1);
1371                                 }
1372                         }
1373                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1374                                 return(1);
1375                         /* Record this load on the current path */
1376                         {
1377                                 struct berval bv;
1378                                 char *ptr;
1379                                 if ( c->op == SLAP_CONFIG_ADD ) {
1380                                         ptr = c->line + STRLENOF("moduleload");
1381                                         while (!isspace(*ptr)) ptr++;
1382                                         while (isspace(*ptr)) ptr++;
1383                                 } else {
1384                                         ptr = c->line;
1385                                 }
1386                                 ber_str2bv(ptr, 0, 1, &bv);
1387                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1388                         }
1389                         break;
1390
1391                 case CFG_MODPATH:
1392                         if(module_path(c->argv[1])) return(1);
1393                         /* Record which path was used with each module */
1394                         {
1395                                 ModPaths *mp;
1396
1397                                 if (!modpaths.mp_loads) {
1398                                         mp = &modpaths;
1399                                 } else {
1400                                         mp = ch_malloc( sizeof( ModPaths ));
1401                                         modlast->mp_next = mp;
1402                                 }
1403                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1404                                 mp->mp_next = NULL;
1405                                 mp->mp_loads = NULL;
1406                                 modlast = mp;
1407                                 c->private = mp;
1408                                 modcur = mp;
1409                         }
1410                         
1411                         break;
1412 #endif
1413
1414 #ifdef LDAP_SLAPI
1415                 case CFG_PLUGIN:
1416                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1417                                 return(1);
1418                         slapi_plugins_used++;
1419                         break;
1420 #endif
1421
1422 #ifdef SLAP_AUTH_REWRITE
1423                 case CFG_REWRITE: {
1424                         struct berval bv;
1425                         char *line;
1426                         
1427                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1428                                 return(1);
1429
1430                         if ( c->argc > 1 ) {
1431                                 char    *s;
1432
1433                                 /* quote all args but the first */
1434                                 line = ldap_charray2str( c->argv, "\" \"" );
1435                                 ber_str2bv( line, 0, 0, &bv );
1436                                 s = ber_bvchr( &bv, '"' );
1437                                 assert( s != NULL );
1438                                 /* move the trailing quote of argv[0] to the end */
1439                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1440                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1441
1442                         } else {
1443                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1444                         }
1445                         
1446                         ber_bvarray_add( &authz_rewrites, &bv );
1447                         }
1448                         break;
1449 #endif
1450
1451
1452                 default:
1453                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1454                                 "%s: unknown CFG_TYPE %d"
1455                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1456                                 c->log, c->type, 0 );
1457 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1458                         return 1;
1459 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1460
1461         }
1462         return(0);
1463 }
1464
1465
1466 static int
1467 config_fname(ConfigArgs *c) {
1468         if(c->op == SLAP_CONFIG_EMIT) {
1469                 if (c->private) {
1470                         ConfigFile *cf = c->private;
1471                         value_add_one( &c->rvalue_vals, &cf->c_file );
1472                         return 0;
1473                 }
1474                 return 1;
1475         }
1476         return(0);
1477 }
1478
1479 static int
1480 config_cfdir(ConfigArgs *c) {
1481         if(c->op == SLAP_CONFIG_EMIT) {
1482                 if ( !BER_BVISEMPTY( &cfdir )) {
1483                         value_add_one( &c->rvalue_vals, &cfdir );
1484                         return 0;
1485                 }
1486                 return 1;
1487         }
1488         return(0);
1489 }
1490
1491 static int
1492 config_search_base(ConfigArgs *c) {
1493         if(c->op == SLAP_CONFIG_EMIT) {
1494                 int rc = 1;
1495                 if (!BER_BVISEMPTY(&default_search_base)) {
1496                         value_add_one(&c->rvalue_vals, &default_search_base);
1497                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1498                         rc = 0;
1499                 }
1500                 return rc;
1501         } else if( c->op == LDAP_MOD_DELETE ) {
1502                 ch_free( default_search_base.bv_val );
1503                 ch_free( default_search_nbase.bv_val );
1504                 BER_BVZERO( &default_search_base );
1505                 BER_BVZERO( &default_search_nbase );
1506                 return 0;
1507         }
1508
1509         if(c->bi || c->be != frontendDB) {
1510                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1511                         "prior to any backend or database definition\n",
1512                         c->log, 0, 0);
1513                 return(1);
1514         }
1515
1516         if(default_search_nbase.bv_len) {
1517                 free(default_search_base.bv_val);
1518                 free(default_search_nbase.bv_val);
1519         }
1520
1521         default_search_base = c->value_dn;
1522         default_search_nbase = c->value_ndn;
1523         return(0);
1524 }
1525
1526 static int
1527 config_passwd_hash(ConfigArgs *c) {
1528         int i;
1529         if (c->op == SLAP_CONFIG_EMIT) {
1530                 struct berval bv;
1531                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1532                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1533                         value_add_one(&c->rvalue_vals, &bv);
1534                 }
1535                 return i ? 0 : 1;
1536         } else if ( c->op == LDAP_MOD_DELETE ) {
1537                 if ( c->valx < 0 ) {
1538                         ldap_charray_free( default_passwd_hash );
1539                         default_passwd_hash = NULL;
1540                 } else {
1541                         i = c->valx;
1542                         ch_free( default_passwd_hash[i] );
1543                         for (; default_passwd_hash[i]; i++ )
1544                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1545                 }
1546                 return 0;
1547         }
1548         if(default_passwd_hash) {
1549                 Debug(LDAP_DEBUG_ANY, "%s: "
1550                         "already set default password_hash\n",
1551                         c->log, 0, 0);
1552                 return(1);
1553         }
1554         for(i = 1; i < c->argc; i++) {
1555                 if(!lutil_passwd_scheme(c->argv[i])) {
1556                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1557                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1558                                 c->log, c->msg, c->argv[i]);
1559                 } else {
1560                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1561                 }
1562                 if(!default_passwd_hash) {
1563                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1564                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1565                                 c->log, c->msg, 0 );
1566                         return(1);
1567                 }
1568         }
1569         return(0);
1570 }
1571
1572 static int
1573 config_schema_dn(ConfigArgs *c) {
1574         if ( c->op == SLAP_CONFIG_EMIT ) {
1575                 int rc = 1;
1576                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1577                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1578                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1579                         rc = 0;
1580                 }
1581                 return rc;
1582         } else if ( c->op == LDAP_MOD_DELETE ) {
1583                 ch_free( c->be->be_schemadn.bv_val );
1584                 ch_free( c->be->be_schemandn.bv_val );
1585                 BER_BVZERO( &c->be->be_schemadn );
1586                 BER_BVZERO( &c->be->be_schemandn );
1587                 return 0;
1588         }
1589         ch_free( c->be->be_schemadn.bv_val );
1590         ch_free( c->be->be_schemandn.bv_val );
1591         c->be->be_schemadn = c->value_dn;
1592         c->be->be_schemandn = c->value_ndn;
1593         return(0);
1594 }
1595
1596 static int
1597 config_sizelimit(ConfigArgs *c) {
1598         int i, rc = 0;
1599         struct slap_limits_set *lim = &c->be->be_def_limit;
1600         if (c->op == SLAP_CONFIG_EMIT) {
1601                 char buf[8192];
1602                 struct berval bv;
1603                 bv.bv_val = buf;
1604                 bv.bv_len = 0;
1605                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1606                 if ( !BER_BVISEMPTY( &bv ))
1607                         value_add_one( &c->rvalue_vals, &bv );
1608                 else
1609                         rc = 1;
1610                 return rc;
1611         } else if ( c->op == LDAP_MOD_DELETE ) {
1612                 /* Reset to defaults */
1613                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1614                 lim->lms_s_hard = 0;
1615                 lim->lms_s_unchecked = -1;
1616                 lim->lms_s_pr = 0;
1617                 lim->lms_s_pr_hide = 0;
1618                 lim->lms_s_pr_total = 0;
1619                 return 0;
1620         }
1621         for(i = 1; i < c->argc; i++) {
1622                 if(!strncasecmp(c->argv[i], "size", 4)) {
1623                         rc = limits_parse_one(c->argv[i], lim);
1624                         if ( rc ) {
1625                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1626                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1627                                         c->log, c->msg, c->argv[i]);
1628                                 return(1);
1629                         }
1630                 } else {
1631                         if(!strcasecmp(c->argv[i], "unlimited")) {
1632                                 lim->lms_s_soft = -1;
1633                         } else {
1634                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1635                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1636                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1637                                                 c->log, c->msg, c->argv[i]);
1638                                         return(1);
1639                                 }
1640                         }
1641                         lim->lms_s_hard = 0;
1642                 }
1643         }
1644         return(0);
1645 }
1646
1647 static int
1648 config_timelimit(ConfigArgs *c) {
1649         int i, rc = 0;
1650         struct slap_limits_set *lim = &c->be->be_def_limit;
1651         if (c->op == SLAP_CONFIG_EMIT) {
1652                 char buf[8192];
1653                 struct berval bv;
1654                 bv.bv_val = buf;
1655                 bv.bv_len = 0;
1656                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1657                 if ( !BER_BVISEMPTY( &bv ))
1658                         value_add_one( &c->rvalue_vals, &bv );
1659                 else
1660                         rc = 1;
1661                 return rc;
1662         } else if ( c->op == LDAP_MOD_DELETE ) {
1663                 /* Reset to defaults */
1664                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1665                 lim->lms_t_hard = 0;
1666                 return 0;
1667         }
1668         for(i = 1; i < c->argc; i++) {
1669                 if(!strncasecmp(c->argv[i], "time", 4)) {
1670                         rc = limits_parse_one(c->argv[i], lim);
1671                         if ( rc ) {
1672                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1673                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1674                                         c->log, c->msg, c->argv[i]);
1675                                 return(1);
1676                         }
1677                 } else {
1678                         if(!strcasecmp(c->argv[i], "unlimited")) {
1679                                 lim->lms_t_soft = -1;
1680                         } else {
1681                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1682                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1683                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1684                                                 c->log, c->msg, c->argv[i]);
1685                                         return(1);
1686                                 }
1687                         }
1688                         lim->lms_t_hard = 0;
1689                 }
1690         }
1691         return(0);
1692 }
1693
1694 static int
1695 config_overlay(ConfigArgs *c) {
1696         slap_overinfo *oi;
1697         if (c->op == SLAP_CONFIG_EMIT) {
1698                 return 1;
1699         } else if ( c->op == LDAP_MOD_DELETE ) {
1700                 assert(0);
1701         }
1702         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1703                 /* log error */
1704                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1705                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1706                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1707 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1708                 return 1;
1709 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1710         } else if(overlay_config(c->be, c->argv[1])) {
1711                 return(1);
1712         }
1713         /* Setup context for subsequent config directives.
1714          * The newly added overlay is at the head of the list.
1715          */
1716         oi = (slap_overinfo *)c->be->bd_info;
1717         c->bi = &oi->oi_list->on_bi;
1718         return(0);
1719 }
1720
1721 static int
1722 config_subordinate(ConfigArgs *c)
1723 {
1724         int rc = 1;
1725         int advertise;
1726
1727         switch( c->op ) {
1728         case SLAP_CONFIG_EMIT:
1729                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1730                         struct berval bv;
1731
1732                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1733                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1734                                 STRLENOF("TRUE");
1735
1736                         value_add_one( &c->rvalue_vals, &bv );
1737                         rc = 0;
1738                 }
1739                 break;
1740         case LDAP_MOD_DELETE:
1741                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1742                         glue_sub_del( c->be );
1743                 } else {
1744                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1745                 }
1746                 rc = 0;
1747                 break;
1748         case LDAP_MOD_ADD:
1749         case SLAP_CONFIG_ADD:
1750                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1751                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1752                 break;
1753         }
1754         return rc;
1755 }
1756
1757 static int
1758 config_suffix(ConfigArgs *c)
1759 {
1760         Backend *tbe;
1761         struct berval pdn, ndn;
1762         char    *notallowed = NULL;
1763
1764         if ( c->be == frontendDB ) {
1765                 notallowed = "frontend";
1766
1767         } else if ( SLAP_MONITOR(c->be) ) {
1768                 notallowed = "monitor";
1769
1770         } else if ( SLAP_CONFIG(c->be) ) {
1771                 notallowed = "config";
1772         }
1773
1774         if ( notallowed != NULL ) {
1775                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1776
1777                 switch ( c->op ) {
1778                 case LDAP_MOD_ADD:
1779                 case LDAP_MOD_DELETE:
1780                 case LDAP_MOD_REPLACE:
1781                 case LDAP_MOD_INCREMENT:
1782                 case SLAP_CONFIG_ADD:
1783                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1784                                 snprintf( buf, sizeof( buf ), "<%s> ",
1785                                                 c->value_dn.bv_val );
1786                         }
1787
1788                         Debug(LDAP_DEBUG_ANY,
1789                                 "%s: suffix %snot allowed in %s database.\n",
1790                                 c->log, buf, notallowed );
1791                         break;
1792
1793                 case SLAP_CONFIG_EMIT:
1794                         /* don't complain when emitting... */
1795                         break;
1796
1797                 default:
1798                         /* FIXME: don't know what values may be valid;
1799                          * please remove assertion, or add legal values
1800                          * to either block */
1801                         assert( 0 );
1802                         break;
1803                 }
1804
1805                 return 1;
1806         }
1807
1808         if (c->op == SLAP_CONFIG_EMIT) {
1809                 if ( c->be->be_suffix == NULL
1810                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1811                 {
1812                         return 1;
1813                 } else {
1814                         value_add( &c->rvalue_vals, c->be->be_suffix );
1815                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1816                         return 0;
1817                 }
1818         } else if ( c->op == LDAP_MOD_DELETE ) {
1819                 if ( c->valx < 0 ) {
1820                         ber_bvarray_free( c->be->be_suffix );
1821                         ber_bvarray_free( c->be->be_nsuffix );
1822                         c->be->be_suffix = NULL;
1823                         c->be->be_nsuffix = NULL;
1824                 } else {
1825                         int i = c->valx;
1826                         ch_free( c->be->be_suffix[i].bv_val );
1827                         ch_free( c->be->be_nsuffix[i].bv_val );
1828                         do {
1829                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1830                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1831                                 i++;
1832                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1833                 }
1834                 return 0;
1835         }
1836
1837 #ifdef SLAPD_MONITOR_DN
1838         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1839                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1840                         c->argv[0] );
1841                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1842                         c->log, c->msg, SLAPD_MONITOR_DN);
1843                 return(1);
1844         }
1845 #endif
1846
1847         pdn = c->value_dn;
1848         ndn = c->value_ndn;
1849         tbe = select_backend(&ndn, 0, 0);
1850         if(tbe == c->be) {
1851                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1852                         "%s: suffix already served by this backend!"
1853                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1854                         c->log, 0, 0);
1855 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1856                 return 1;
1857 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1858                 free(pdn.bv_val);
1859                 free(ndn.bv_val);
1860         } else if(tbe) {
1861                 char    *type = tbe->bd_info->bi_type;
1862
1863                 if ( overlay_is_over( tbe ) ) {
1864                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1865                         type = oi->oi_orig->bi_type;
1866                 }
1867
1868                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1869                         "a preceding %s database serving namingContext",
1870                         c->argv[0], pdn.bv_val, type );
1871                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1872                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1873                 free(pdn.bv_val);
1874                 free(ndn.bv_val);
1875                 return(1);
1876         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1877                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1878                         "base provided \"%s\" (assuming okay)\n",
1879                         c->log, default_search_base.bv_val, 0);
1880         }
1881         ber_bvarray_add(&c->be->be_suffix, &pdn);
1882         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1883         return(0);
1884 }
1885
1886 static int
1887 config_rootdn(ConfigArgs *c) {
1888         if (c->op == SLAP_CONFIG_EMIT) {
1889                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1890                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1891                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1892                         return 0;
1893                 } else {
1894                         return 1;
1895                 }
1896         } else if ( c->op == LDAP_MOD_DELETE ) {
1897                 ch_free( c->be->be_rootdn.bv_val );
1898                 ch_free( c->be->be_rootndn.bv_val );
1899                 BER_BVZERO( &c->be->be_rootdn );
1900                 BER_BVZERO( &c->be->be_rootndn );
1901                 return 0;
1902         }
1903         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1904                 ch_free( c->be->be_rootdn.bv_val );
1905                 ch_free( c->be->be_rootndn.bv_val );
1906         }
1907         c->be->be_rootdn = c->value_dn;
1908         c->be->be_rootndn = c->value_ndn;
1909         return(0);
1910 }
1911
1912 static int
1913 config_rootpw(ConfigArgs *c) {
1914         Backend *tbe;
1915
1916         if (c->op == SLAP_CONFIG_EMIT) {
1917                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1918                         /* don't copy, because "rootpw" is marked
1919                          * as CFG_BERVAL */
1920                         c->value_bv = c->be->be_rootpw;
1921                         return 0;
1922                 }
1923                 return 1;
1924         } else if ( c->op == LDAP_MOD_DELETE ) {
1925                 ch_free( c->be->be_rootpw.bv_val );
1926                 BER_BVZERO( &c->be->be_rootpw );
1927                 return 0;
1928         }
1929
1930         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1931         if(tbe != c->be) {
1932                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1933                         c->argv[0] );
1934                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1935                         c->log, c->msg, 0);
1936                 return(1);
1937         }
1938         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1939                 ch_free( c->be->be_rootpw.bv_val );
1940         c->be->be_rootpw = c->value_bv;
1941         return(0);
1942 }
1943
1944 static int
1945 config_restrict(ConfigArgs *c) {
1946         slap_mask_t restrictops = 0;
1947         int i;
1948         slap_verbmasks restrictable_ops[] = {
1949                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1950                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1951                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1952                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1953                 { BER_BVC("modrdn"),            0 },
1954                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1955                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1956                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
1957                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1958                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1959                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1960                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1961                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1962                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1963                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1964                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
1965                 { BER_BVNULL,   0 }
1966         };
1967
1968         if (c->op == SLAP_CONFIG_EMIT) {
1969                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1970                         &c->rvalue_vals );
1971         } else if ( c->op == LDAP_MOD_DELETE ) {
1972                 if ( !c->line ) {
1973                         c->be->be_restrictops = 0;
1974                 } else {
1975                         restrictops = verb_to_mask( c->line, restrictable_ops );
1976                         c->be->be_restrictops ^= restrictops;
1977                 }
1978                 return 0;
1979         }
1980         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1981         if ( i ) {
1982                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1983                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1984                         c->log, c->msg, c->argv[i]);
1985                 return(1);
1986         }
1987         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1988                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1989         c->be->be_restrictops |= restrictops;
1990         return(0);
1991 }
1992
1993 static int
1994 config_allows(ConfigArgs *c) {
1995         slap_mask_t allows = 0;
1996         int i;
1997         slap_verbmasks allowable_ops[] = {
1998                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1999                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2000                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2001                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2002                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2003                 { BER_BVNULL,   0 }
2004         };
2005         if (c->op == SLAP_CONFIG_EMIT) {
2006                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2007         } else if ( c->op == LDAP_MOD_DELETE ) {
2008                 if ( !c->line ) {
2009                         global_allows = 0;
2010                 } else {
2011                         allows = verb_to_mask( c->line, allowable_ops );
2012                         global_allows ^= allows;
2013                 }
2014                 return 0;
2015         }
2016         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2017         if ( i ) {
2018                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2019                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2020                         c->log, c->msg, c->argv[i]);
2021                 return(1);
2022         }
2023         global_allows |= allows;
2024         return(0);
2025 }
2026
2027 static int
2028 config_disallows(ConfigArgs *c) {
2029         slap_mask_t disallows = 0;
2030         int i;
2031         slap_verbmasks disallowable_ops[] = {
2032                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2033                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2034                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2035                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2036                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2037                 { BER_BVNULL, 0 }
2038         };
2039         if (c->op == SLAP_CONFIG_EMIT) {
2040                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2041         } else if ( c->op == LDAP_MOD_DELETE ) {
2042                 if ( !c->line ) {
2043                         global_disallows = 0;
2044                 } else {
2045                         disallows = verb_to_mask( c->line, disallowable_ops );
2046                         global_disallows ^= disallows;
2047                 }
2048                 return 0;
2049         }
2050         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2051         if ( i ) {
2052                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2053                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2054                         c->log, c->msg, c->argv[i]);
2055                 return(1);
2056         }
2057         global_disallows |= disallows;
2058         return(0);
2059 }
2060
2061 static int
2062 config_requires(ConfigArgs *c) {
2063         slap_mask_t requires = 0;
2064         int i;
2065         slap_verbmasks requires_ops[] = {
2066                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2067                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2068                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2069                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2070                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2071                 { BER_BVNULL, 0 }
2072         };
2073         if (c->op == SLAP_CONFIG_EMIT) {
2074                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2075         } else if ( c->op == LDAP_MOD_DELETE ) {
2076                 if ( !c->line ) {
2077                         c->be->be_requires = 0;
2078                 } else {
2079                         requires = verb_to_mask( c->line, requires_ops );
2080                         c->be->be_requires ^= requires;
2081                 }
2082                 return 0;
2083         }
2084         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2085         if ( i ) {
2086                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2087                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2088                         c->log, c->msg, c->argv[i]);
2089                 return(1);
2090         }
2091         c->be->be_requires = requires;
2092         return(0);
2093 }
2094
2095 static slap_verbmasks   *loglevel_ops;
2096
2097 static int
2098 loglevel_init( void )
2099 {
2100         slap_verbmasks  lo[] = {
2101                 { BER_BVC("Any"),       -1 },
2102                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2103                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2104                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2105                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2106                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2107                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2108                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2109                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2110                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2111                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2112                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2113                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2114 #if 0   /* no longer used (nor supported) */
2115                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2116                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2117 #endif
2118                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2119                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2120                 { BER_BVNULL,           0 }
2121         };
2122
2123         return slap_verbmasks_init( &loglevel_ops, lo );
2124 }
2125
2126 static void
2127 loglevel_destroy( void )
2128 {
2129         if ( loglevel_ops ) {
2130                 (void)slap_verbmasks_destroy( loglevel_ops );
2131         }
2132         loglevel_ops = NULL;
2133 }
2134
2135 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2136
2137 int
2138 slap_loglevel_register( slap_mask_t m, struct berval *s )
2139 {
2140         int     rc;
2141
2142         if ( loglevel_ops == NULL ) {
2143                 loglevel_init();
2144         }
2145
2146         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2147
2148         if ( rc != 0 ) {
2149                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2150                         m, s->bv_val, 0 );
2151         }
2152
2153         return rc;
2154 }
2155
2156 int
2157 slap_loglevel_get( struct berval *s, int *l )
2158 {
2159         int             rc;
2160         unsigned long   i;
2161         slap_mask_t     m;
2162
2163         if ( loglevel_ops == NULL ) {
2164                 loglevel_init();
2165         }
2166
2167         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2168                 m |= loglevel_ops[ i ].mask;
2169         }
2170
2171         m = ~m;
2172
2173         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2174                 ;
2175
2176         if ( !( m & i ) ) {
2177                 return -1;
2178         }
2179
2180         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2181
2182         if ( rc != 0 ) {
2183                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2184                         i, s->bv_val, 0 );
2185
2186         } else {
2187                 *l = i;
2188         }
2189
2190         return rc;
2191 }
2192
2193 int
2194 str2loglevel( const char *s, int *l )
2195 {
2196         int     i;
2197
2198         if ( loglevel_ops == NULL ) {
2199                 loglevel_init();
2200         }
2201
2202         i = verb_to_mask( s, loglevel_ops );
2203
2204         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2205                 return -1;
2206         }
2207
2208         *l = loglevel_ops[ i ].mask;
2209
2210         return 0;
2211 }
2212
2213 const char *
2214 loglevel2str( int l )
2215 {
2216         struct berval   bv = BER_BVNULL;
2217
2218         loglevel2bv( l, &bv );
2219
2220         return bv.bv_val;
2221 }
2222
2223 int
2224 loglevel2bv( int l, struct berval *bv )
2225 {
2226         if ( loglevel_ops == NULL ) {
2227                 loglevel_init();
2228         }
2229
2230         BER_BVZERO( bv );
2231
2232         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2233 }
2234
2235 int
2236 loglevel2bvarray( int l, BerVarray *bva )
2237 {
2238         if ( loglevel_ops == NULL ) {
2239                 loglevel_init();
2240         }
2241
2242         return mask_to_verbs( loglevel_ops, l, bva );
2243 }
2244
2245 static int config_syslog;
2246
2247 static int
2248 config_loglevel(ConfigArgs *c) {
2249         int i;
2250
2251         if ( loglevel_ops == NULL ) {
2252                 loglevel_init();
2253         }
2254
2255         if (c->op == SLAP_CONFIG_EMIT) {
2256                 /* Get default or commandline slapd setting */
2257                 if ( ldap_syslog && !config_syslog )
2258                         config_syslog = ldap_syslog;
2259                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2260
2261         } else if ( c->op == LDAP_MOD_DELETE ) {
2262                 if ( !c->line ) {
2263                         config_syslog = 0;
2264                 } else {
2265                         int level = verb_to_mask( c->line, loglevel_ops );
2266                         config_syslog ^= level;
2267                 }
2268                 if ( slapMode & SLAP_SERVER_MODE ) {
2269                         ldap_syslog = config_syslog;
2270                 }
2271                 return 0;
2272         }
2273
2274         config_syslog = 0;
2275
2276         for( i=1; i < c->argc; i++ ) {
2277                 int     level;
2278
2279                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2280                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2281                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2282                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2283                                         c->log, c->msg, c->argv[i]);
2284                                 return( 1 );
2285                         }
2286                 } else {
2287                         if ( str2loglevel( c->argv[i], &level ) ) {
2288                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2289                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2290                                         c->log, c->msg, c->argv[i]);
2291                                 return( 1 );
2292                         }
2293                 }
2294                 config_syslog |= level;
2295         }
2296         if ( slapMode & SLAP_SERVER_MODE ) {
2297                 ldap_syslog = config_syslog;
2298         }
2299         return(0);
2300 }
2301
2302 static int
2303 config_referral(ConfigArgs *c) {
2304         struct berval val;
2305         if (c->op == SLAP_CONFIG_EMIT) {
2306                 if ( default_referral ) {
2307                         value_add( &c->rvalue_vals, default_referral );
2308                         return 0;
2309                 } else {
2310                         return 1;
2311                 }
2312         } else if ( c->op == LDAP_MOD_DELETE ) {
2313                 if ( c->valx < 0 ) {
2314                         ber_bvarray_free( default_referral );
2315                         default_referral = NULL;
2316                 } else {
2317                         int i = c->valx;
2318                         ch_free( default_referral[i].bv_val );
2319                         for (; default_referral[i].bv_val; i++ )
2320                                 default_referral[i] = default_referral[i+1];
2321                 }
2322                 return 0;
2323         }
2324         if(validate_global_referral(c->argv[1])) {
2325                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2326                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2327                         c->log, c->msg, c->argv[1]);
2328                 return(1);
2329         }
2330
2331         ber_str2bv(c->argv[1], 0, 0, &val);
2332         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2333         return(0);
2334 }
2335
2336 static struct {
2337         struct berval key;
2338         int off;
2339 } sec_keys[] = {
2340         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2341         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2342         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2343         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2344         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2345         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2346         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2347         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2348         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2349         { BER_BVNULL, 0 }
2350 };
2351
2352 static int
2353 config_security(ConfigArgs *c) {
2354         slap_ssf_set_t *set = &c->be->be_ssf_set;
2355         char *next;
2356         int i, j;
2357         if (c->op == SLAP_CONFIG_EMIT) {
2358                 char numbuf[32];
2359                 struct berval bv;
2360                 slap_ssf_t *tgt;
2361                 int rc = 1;
2362
2363                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2364                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2365                         if ( *tgt ) {
2366                                 rc = 0;
2367                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2368                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2369                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2370                                         c->rvalue_vals = NULL;
2371                                         rc = 1;
2372                                         break;
2373                                 }
2374                                 bv.bv_len += sec_keys[i].key.bv_len;
2375                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2376                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2377                                 strcpy( next, numbuf );
2378                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2379                         }
2380                 }
2381                 return rc;
2382         }
2383         for(i = 1; i < c->argc; i++) {
2384                 slap_ssf_t *tgt = NULL;
2385                 char *src;
2386                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2387                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2388                                 sec_keys[j].key.bv_len)) {
2389                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2390                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2391                                 break;
2392                         }
2393                 }
2394                 if ( !tgt ) {
2395                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2396                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2397                                 c->log, c->msg, c->argv[i]);
2398                         return(1);
2399                 }
2400
2401                 if ( lutil_atou( tgt, src ) != 0 ) {
2402                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2403                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2404                                 c->log, c->msg, c->argv[i]);
2405                         return(1);
2406                 }
2407         }
2408         return(0);
2409 }
2410
2411 char *
2412 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2413         int comma = 0;
2414         char *start = ptr;
2415
2416         for (; !BER_BVISNULL( &an->an_name ); an++) {
2417                 /* if buflen == 0, assume the buffer size has been 
2418                  * already checked otherwise */
2419                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2420                 if ( comma ) *ptr++ = ',';
2421                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2422                 comma = 1;
2423         }
2424         return ptr;
2425 }
2426
2427 static void
2428 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2429 {
2430         int len;
2431         char *ptr;
2432         struct berval bc = BER_BVNULL;
2433         char numbuf[32];
2434
2435         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2436         
2437         BER_BVZERO( bv );
2438
2439         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2440         if ( len >= sizeof( numbuf ) ) {
2441                 /* FIXME: how can indicate error? */
2442                 return;
2443         }
2444
2445         if ( ri->ri_nsuffix ) {
2446                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2447                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2448                 }
2449         }
2450         if ( ri->ri_attrs ) {
2451                 len += STRLENOF(" attrs");
2452                 if ( ri->ri_exclude ) len++;
2453                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2454                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2455                 }
2456         }
2457         bindconf_unparse( &ri->ri_bindconf, &bc );
2458         len += bc.bv_len;
2459
2460         bv->bv_val = ch_malloc(len + 1);
2461         bv->bv_len = len;
2462
2463         ptr = lutil_strcopy( bv->bv_val, numbuf );
2464
2465         /* start with URI from bindconf */
2466         assert( !BER_BVISNULL( &bc ) );
2467         if ( bc.bv_val ) {
2468                 strcpy( ptr, bc.bv_val );
2469                 ch_free( bc.bv_val );
2470         }
2471
2472         if ( ri->ri_nsuffix ) {
2473                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2474                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2475                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2476                         *ptr++ = '"';
2477                 }
2478         }
2479         if ( ri->ri_attrs ) {
2480                 ptr = lutil_strcopy( ptr, " attrs" );
2481                 if ( ri->ri_exclude ) *ptr++ = '!';
2482                 *ptr++ = '=';
2483                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2484         }
2485 }
2486
2487 static int
2488 config_replica(ConfigArgs *c) {
2489         int i, nr = -1;
2490         char *replicahost = NULL, *replicauri = NULL;
2491         LDAPURLDesc *ludp;
2492
2493         if (c->op == SLAP_CONFIG_EMIT) {
2494                 if (c->be->be_replica) {
2495                         struct berval bv;
2496                         for (i=0;c->be->be_replica[i]; i++) {
2497                                 replica_unparse( c->be->be_replica[i], i, &bv );
2498                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2499                         }
2500                         return 0;
2501                 }
2502                 return 1;
2503         } else if ( c->op == LDAP_MOD_DELETE ) {
2504                 /* FIXME: there is no replica_free function */
2505                 if ( c->valx < 0 ) {
2506                 } else {
2507                 }
2508         }
2509         if(SLAP_MONITOR(c->be)) {
2510                 Debug(LDAP_DEBUG_ANY, "%s: "
2511                         "\"replica\" should not be used inside monitor database\n",
2512                         c->log, 0, 0);
2513                 return(0);      /* FIXME: should this be an error? */
2514         }
2515
2516         for(i = 1; i < c->argc; i++) {
2517                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2518                         ber_len_t       len;
2519
2520                         if ( replicauri ) {
2521                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2522                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2523                                 return(1);
2524                         }
2525
2526                         replicahost = c->argv[i] + STRLENOF("host=");
2527                         len = strlen( replicahost ) + STRLENOF("ldap://");
2528                         replicauri = ch_malloc( len + 1 );
2529                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2530                         replicahost = replicauri + STRLENOF( "ldap://");
2531                         nr = add_replica_info(c->be, replicauri, replicahost);
2532                         break;
2533                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2534                         if ( replicauri ) {
2535                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2536                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2537                                 return(1);
2538                         }
2539
2540                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2541                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2542                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2543                                 return(1);
2544                         }
2545                         if(!ludp->lud_host) {
2546                                 ldap_free_urldesc(ludp);
2547                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2548                                         c->argv[0] );
2549                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2550                                 return(1);
2551                         }
2552                         ldap_free_urldesc(ludp);
2553                         replicauri = c->argv[i] + STRLENOF("uri=");
2554                         replicauri = ch_strdup( replicauri );
2555                         replicahost = strchr( replicauri, '/' );
2556                         replicahost += 2;
2557                         nr = add_replica_info(c->be, replicauri, replicahost);
2558                         break;
2559                 }
2560         }
2561         if(i == c->argc) {
2562                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2563                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2564                 return(1);
2565         } else if(nr == -1) {
2566                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2567                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2568                         replicauri ? replicauri : "" );
2569                 return(1);
2570         } else {
2571                 for(i = 1; i < c->argc; i++) {
2572                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2573                                 /* dealt with separately; don't let it get to bindconf */
2574                                 ;
2575
2576                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2577                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2578                                         case 1:
2579                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2580                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2581                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2582                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2583 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2584                                                 return 1;
2585 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2586                                                 break;
2587                                         case 2:
2588                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2589                                                 "unable to normalize suffix in \"replica\" line"
2590                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2591                                                 c->log, 0, 0);
2592 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2593                                                 return 1;
2594 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2595                                                 break;
2596                                 }
2597
2598                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2599                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2600                         {
2601                                 int exclude = 0;
2602                                 char *arg = c->argv[i] + STRLENOF("attr");
2603                                 if (arg[0] == 's') {
2604                                         arg++;
2605                                 } else {
2606                                         Debug( LDAP_DEBUG_ANY,
2607                                                 "%s: \"attr\" "
2608                                                 "is deprecated (and undocumented); "
2609                                                 "use \"attrs\" instead.\n",
2610                                                 c->log, 0, 0 );
2611                                 }
2612                                 if(arg[0] == '!') {
2613                                         arg++;
2614                                         exclude = 1;
2615                                 }
2616                                 if(arg[0] != '=') {
2617                                         continue;
2618                                 }
2619                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2620                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2621                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2622                                                 c->log, c->msg, arg + 1);
2623                                         return(1);
2624                                 }
2625                         } else if ( bindconf_parse( c->argv[i],
2626                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2627                                 return(1);
2628                         }
2629                 }
2630         }
2631         return(0);
2632 }
2633
2634 static int
2635 config_updatedn(ConfigArgs *c) {
2636         if (c->op == SLAP_CONFIG_EMIT) {
2637                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2638                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2639                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2640                         return 0;
2641                 }
2642                 return 1;
2643         } else if ( c->op == LDAP_MOD_DELETE ) {
2644                 ch_free( c->be->be_update_ndn.bv_val );
2645                 BER_BVZERO( &c->be->be_update_ndn );
2646                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2647                 return 0;
2648         }
2649         if(SLAP_SHADOW(c->be)) {
2650                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2651                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2652                         c->log, c->msg, 0);
2653                 return(1);
2654         }
2655
2656         ber_memfree_x( c->value_dn.bv_val, NULL );
2657         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2658                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2659         }
2660         c->be->be_update_ndn = c->value_ndn;
2661         BER_BVZERO( &c->value_dn );
2662         BER_BVZERO( &c->value_ndn );
2663
2664         return config_slurp_shadow( c );
2665 }
2666
2667 int
2668 config_shadow( ConfigArgs *c, int flag )
2669 {
2670         char    *notallowed = NULL;
2671
2672         if ( c->be == frontendDB ) {
2673                 notallowed = "frontend";
2674
2675         } else if ( SLAP_MONITOR(c->be) ) {
2676                 notallowed = "monitor";
2677
2678         } else if ( SLAP_CONFIG(c->be) ) {
2679                 notallowed = "config";
2680         }
2681
2682         if ( notallowed != NULL ) {
2683                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2684                 return 1;
2685         }
2686
2687         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2688
2689         return 0;
2690 }
2691
2692 static int
2693 config_updateref(ConfigArgs *c) {
2694         struct berval val;
2695         if (c->op == SLAP_CONFIG_EMIT) {
2696                 if ( c->be->be_update_refs ) {
2697                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2698                         return 0;
2699                 } else {
2700                         return 1;
2701                 }
2702         } else if ( c->op == LDAP_MOD_DELETE ) {
2703                 if ( c->valx < 0 ) {
2704                         ber_bvarray_free( c->be->be_update_refs );
2705                         c->be->be_update_refs = NULL;
2706                 } else {
2707                         int i = c->valx;
2708                         ch_free( c->be->be_update_refs[i].bv_val );
2709                         for (; c->be->be_update_refs[i].bv_val; i++)
2710                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2711                 }
2712                 return 0;
2713         }
2714         if(!SLAP_SHADOW(c->be)) {
2715                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2716                         c->argv[0] );
2717                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2718                         c->log, c->msg, 0);
2719                 return(1);
2720         }
2721
2722         if(validate_global_referral(c->argv[1])) {
2723                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2724                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2725                         c->log, c->msg, c->argv[1]);
2726                 return(1);
2727         }
2728         ber_str2bv(c->argv[1], 0, 0, &val);
2729         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2730         return(0);
2731 }
2732
2733 static int
2734 config_include(ConfigArgs *c) {
2735         int savelineno = c->lineno;
2736         int rc;
2737         ConfigFile *cf;
2738         ConfigFile *cfsave = cfn;
2739         ConfigFile *cf2 = NULL;
2740         if (c->op == SLAP_CONFIG_EMIT) {
2741                 if (c->private) {
2742                         ConfigFile *cf = c->private;
2743                         value_add_one( &c->rvalue_vals, &cf->c_file );
2744                         return 0;
2745                 }
2746                 return 1;
2747         } else if ( c->op == LDAP_MOD_DELETE ) {
2748         }
2749         cf = ch_calloc( 1, sizeof(ConfigFile));
2750         if ( cfn->c_kids ) {
2751                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2752                 cf2->c_sibs = cf;
2753         } else {
2754                 cfn->c_kids = cf;
2755         }
2756         cfn = cf;
2757         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2758         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2759         c->lineno = savelineno - 1;
2760         cfn = cfsave;
2761         if ( rc ) {
2762                 if ( cf2 ) cf2->c_sibs = NULL;
2763                 else cfn->c_kids = NULL;
2764                 ch_free( cf->c_file.bv_val );
2765                 ch_free( cf );
2766         } else {
2767                 c->private = cf;
2768         }
2769         return(rc);
2770 }
2771
2772 #ifdef HAVE_TLS
2773 static int
2774 config_tls_option(ConfigArgs *c) {
2775         int flag;
2776         switch(c->type) {
2777         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2778         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2779         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2780         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2781         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2782         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2783         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2784         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2785                                         "unknown tls_option <0x%x>\n",
2786                                         c->log, c->type, 0);
2787                 return 1;
2788         }
2789         if (c->op == SLAP_CONFIG_EMIT) {
2790                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2791         } else if ( c->op == LDAP_MOD_DELETE ) {
2792                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2793         }
2794         ch_free(c->value_string);
2795         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2796 }
2797
2798 /* FIXME: this ought to be provided by libldap */
2799 static int
2800 config_tls_config(ConfigArgs *c) {
2801         int i, flag;
2802         slap_verbmasks crlkeys[] = {
2803                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2804                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2805                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2806                 { BER_BVNULL, 0 }
2807         };
2808         slap_verbmasks vfykeys[] = {
2809                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2810                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2811                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2812                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2813                 { BER_BVNULL, 0 }
2814         }, *keys;
2815         switch(c->type) {
2816         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2817         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2818         default:
2819                 Debug(LDAP_DEBUG_ANY, "%s: "
2820                                 "unknown tls_option <0x%x>\n",
2821                                 c->log, c->type, 0);
2822                 return 1;
2823         }
2824         if (c->op == SLAP_CONFIG_EMIT) {
2825                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2826                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2827                         if (keys[i].mask == c->value_int) {
2828                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2829                                 return 0;
2830                         }
2831                 }
2832                 return 1;
2833         } else if ( c->op == LDAP_MOD_DELETE ) {
2834                 int i = 0;
2835                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2836         }
2837         ch_free( c->value_string );
2838         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2839                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2840                         Debug(LDAP_DEBUG_ANY, "%s: "
2841                                 "unable to parse %s \"%s\"\n",
2842                                 c->log, c->argv[0], c->argv[1] );
2843                         return 1;
2844                 }
2845                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2846         } else {
2847                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2848         }
2849 }
2850 #endif
2851
2852 static CfEntryInfo *
2853 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2854 {
2855         struct berval cdn;
2856         char *c;
2857
2858         if ( !root ) {
2859                 *last = NULL;
2860                 return NULL;
2861         }
2862
2863         if ( dn_match( &root->ce_entry->e_nname, dn ))
2864                 return root;
2865
2866         c = dn->bv_val+dn->bv_len;
2867         for (;*c != ',';c--);
2868
2869         while(root) {
2870                 *last = root;
2871                 for (--c;c>dn->bv_val && *c != ',';c--);
2872                 cdn.bv_val = c;
2873                 if ( *c == ',' )
2874                         cdn.bv_val++;
2875                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2876
2877                 root = root->ce_kids;
2878
2879                 for (;root;root=root->ce_sibs) {
2880                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2881                                 if ( cdn.bv_val == dn->bv_val ) {
2882                                         return root;
2883                                 }
2884                                 break;
2885                         }
2886                 }
2887         }
2888         return root;
2889 }
2890
2891 typedef struct setup_cookie {
2892         CfBackInfo *cfb;
2893         ConfigArgs *ca;
2894 } setup_cookie;
2895
2896 static int
2897 config_ldif_resp( Operation *op, SlapReply *rs )
2898 {
2899         if ( rs->sr_type == REP_SEARCH ) {
2900                 setup_cookie *sc = op->o_callback->sc_private;
2901
2902                 sc->cfb->cb_got_ldif = 1;
2903                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2904                 if ( rs->sr_err != LDAP_SUCCESS ) {
2905                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2906                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2907                 }
2908         }
2909         return rs->sr_err;
2910 }
2911
2912 /* Configure and read the underlying back-ldif store */
2913 static int
2914 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2915         CfBackInfo *cfb = be->be_private;
2916         ConfigArgs c = {0};
2917         ConfigTable *ct;
2918         char *argv[3];
2919         int rc = 0;
2920         setup_cookie sc;
2921         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2922         Connection conn = {0};
2923         OperationBuffer opbuf;
2924         Operation *op;
2925         SlapReply rs = {REP_RESULT};
2926         Filter filter = { LDAP_FILTER_PRESENT };
2927         struct berval filterstr = BER_BVC("(objectclass=*)");
2928         struct stat st;
2929
2930         /* Is the config directory available? */
2931         if ( stat( dir, &st ) < 0 ) {
2932                 /* No, so don't bother using the backing store.
2933                  * All changes will be in-memory only.
2934                  */
2935                 return 0;
2936         }
2937                 
2938         cfb->cb_db.bd_info = backend_info( "ldif" );
2939         if ( !cfb->cb_db.bd_info )
2940                 return 0;       /* FIXME: eventually this will be a fatal error */
2941
2942         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2943                 return 1;
2944
2945         cfb->cb_db.be_suffix = be->be_suffix;
2946         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2947
2948         /* The suffix is always "cn=config". The underlying DB's rootdn
2949          * is always the same as the suffix.
2950          */
2951         cfb->cb_db.be_rootdn = be->be_suffix[0];
2952         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2953
2954         ber_str2bv( dir, 0, 1, &cfdir );
2955
2956         c.be = &cfb->cb_db;
2957         c.fname = "slapd";
2958         c.argc = 2;
2959         argv[0] = "directory";
2960         argv[1] = (char *)dir;
2961         argv[2] = NULL;
2962         c.argv = argv;
2963
2964         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2965         if ( !ct )
2966                 return 1;
2967
2968         if ( config_add_vals( ct, &c ))
2969                 return 1;
2970
2971         if ( backend_startup_one( &cfb->cb_db ))
2972                 return 1;
2973
2974         if ( readit ) {
2975                 void *thrctx = ldap_pvt_thread_pool_context();
2976
2977                 op = (Operation *) &opbuf;
2978                 connection_fake_init( &conn, op, thrctx );
2979
2980                 filter.f_desc = slap_schema.si_ad_objectClass;
2981
2982                 op->o_tag = LDAP_REQ_SEARCH;
2983
2984                 op->ors_filter = &filter;
2985                 op->ors_filterstr = filterstr;
2986                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2987
2988                 op->o_dn = c.be->be_rootdn;
2989                 op->o_ndn = c.be->be_rootndn;
2990
2991                 op->o_req_dn = be->be_suffix[0];
2992                 op->o_req_ndn = be->be_nsuffix[0];
2993
2994                 op->ors_tlimit = SLAP_NO_LIMIT;
2995                 op->ors_slimit = SLAP_NO_LIMIT;
2996
2997                 op->ors_attrs = slap_anlist_all_attributes;
2998                 op->ors_attrsonly = 0;
2999
3000                 op->o_callback = &cb;
3001                 sc.cfb = cfb;
3002                 sc.ca = &c;
3003                 cb.sc_private = &sc;
3004
3005                 op->o_bd = &cfb->cb_db;
3006                 rc = op->o_bd->be_search( op, &rs );
3007
3008                 ldap_pvt_thread_pool_context_reset( thrctx );
3009         }
3010
3011         /* ITS#4194 - only use if it's present, or we're converting. */
3012         if ( !readit || rc == LDAP_SUCCESS )
3013                 cfb->cb_use_ldif = 1;
3014
3015         return rc;
3016 }
3017
3018 static int
3019 CfOc_cmp( const void *c1, const void *c2 ) {
3020         const ConfigOCs *co1 = c1;
3021         const ConfigOCs *co2 = c2;
3022
3023         return ber_bvcmp( co1->co_name, co2->co_name );
3024 }
3025
3026 int
3027 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3028         int i;
3029
3030         i = init_config_attrs( ct );
3031         if ( i ) return i;
3032
3033         /* set up the objectclasses */
3034         i = init_config_ocs( ocs );
3035         if ( i ) return i;
3036
3037         for (i=0; ocs[i].co_def; i++) {
3038                 if ( ocs[i].co_oc ) {
3039                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3040                         if ( !ocs[i].co_table )
3041                                 ocs[i].co_table = ct;
3042                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3043                 }
3044         }
3045         return 0;
3046 }
3047
3048 int
3049 read_config(const char *fname, const char *dir) {
3050         BackendDB *be;
3051         CfBackInfo *cfb;
3052         const char *cfdir, *cfname;
3053         int rc;
3054
3055         /* Setup the config backend */
3056         be = backend_db_init( "config", NULL );
3057         if ( !be )
3058                 return 1;
3059
3060         cfb = be->be_private;
3061
3062         /* If no .conf, or a dir was specified, setup the dir */
3063         if ( !fname || dir ) {
3064                 if ( dir ) {
3065                         /* If explicitly given, check for existence */
3066                         struct stat st;
3067
3068                         if ( stat( dir, &st ) < 0 ) {
3069                                 Debug( LDAP_DEBUG_ANY,
3070                                         "invalid config directory %s, error %d\n",
3071                                                 dir, errno, 0 );
3072                                 return 1;
3073                         }
3074                         cfdir = dir;
3075                 } else {
3076                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3077                 }
3078                 /* if fname is defaulted, try reading .d */
3079                 rc = config_setup_ldif( be, cfdir, !fname );
3080
3081                 if ( rc ) {
3082                         /* It may be OK if the base object doesn't exist yet. */
3083                         if ( rc != LDAP_NO_SUCH_OBJECT )
3084                                 return 1;
3085                         /* ITS#4194: But if dir was specified and no fname,
3086                          * then we were supposed to read the dir.
3087                          */
3088                         if ( dir && !fname )
3089                                 return 1;
3090                 }
3091
3092                 /* If we read the config from back-ldif, nothing to do here */
3093                 if ( cfb->cb_got_ldif ) {
3094                         rc = 0;
3095                         goto done;
3096                 }
3097         }
3098
3099         if ( fname )
3100                 cfname = fname;
3101         else
3102                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3103
3104         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3105
3106         if ( rc == 0 )
3107                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3108
3109         /* If we got this far and failed, it may be a serious problem. In server
3110          * mode, we should never come to this. However, it may be alright if we're
3111          * using slapadd to create the conf dir.
3112          */
3113         while ( rc ) {
3114                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3115                         break;
3116                 /* If a config file was explicitly given, fail */
3117                 if ( fname )
3118                         break;
3119                 
3120                 /* Seems to be slapadd with a config dir, let it continue */
3121                 if ( cfb->cb_use_ldif ) {
3122                         rc = 0;
3123                         cfb->cb_got_ldif = 1;
3124                 }
3125                 break;
3126         }
3127
3128 done:
3129         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3130                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3131                         &frontendDB->be_schemadn );
3132                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3133                 if ( rc != LDAP_SUCCESS ) {
3134                         Debug(LDAP_DEBUG_ANY, "read_config: "
3135                                 "unable to normalize default schema DN \"%s\"\n",
3136                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3137                         /* must not happen */
3138                         assert( 0 );
3139                 }
3140         }
3141         return rc;
3142 }
3143
3144 static int
3145 config_back_bind( Operation *op, SlapReply *rs )
3146 {
3147         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3148                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3149                 /* frontend sends result */
3150                 return LDAP_SUCCESS;
3151         }
3152
3153         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3154         send_ldap_result( op, rs );
3155
3156         return rs->sr_err;
3157 }
3158
3159 static int
3160 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3161 {
3162         int rc = 0;
3163
3164         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3165         {
3166                 rs->sr_attrs = op->ors_attrs;
3167                 rs->sr_entry = ce->ce_entry;
3168                 rs->sr_flags = 0;
3169                 rc = send_search_entry( op, rs );
3170         }
3171         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3172                 if ( ce->ce_kids ) {
3173                         rc = config_send( op, rs, ce->ce_kids, 1 );
3174                         if ( rc ) return rc;
3175                 }
3176                 if ( depth ) {
3177                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3178                                 rc = config_send( op, rs, ce, 0 );
3179                                 if ( rc ) break;
3180                         }
3181                 }
3182         }
3183         return rc;
3184 }
3185
3186 static ConfigTable *
3187 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3188 {
3189         int i, j;
3190
3191         for (j=0; j<nocs; j++) {
3192                 for (i=0; colst[j]->co_table[i].name; i++)
3193                         if ( colst[j]->co_table[i].ad == ad )
3194                                 return &colst[j]->co_table[i];
3195         }
3196         return NULL;
3197 }
3198
3199 /* Sort the attributes of the entry according to the order defined
3200  * in the objectclass, with required attributes occurring before
3201  * allowed attributes. For any attributes with sequencing dependencies
3202  * (e.g., rootDN must be defined after suffix) the objectclass must
3203  * list the attributes in the desired sequence.
3204  */
3205 static void
3206 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3207 {
3208         Attribute *a, *head = NULL, *tail = NULL, **prev;
3209         int i, j;
3210
3211         for (i=0; i<nocs; i++) {
3212                 if ( colst[i]->co_oc->soc_required ) {
3213                         AttributeType **at = colst[i]->co_oc->soc_required;
3214                         for (j=0; at[j]; j++) {
3215                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3216                                         prev = &(*prev)->a_next, a=a->a_next) {
3217                                         if ( a->a_desc == at[j]->sat_ad ) {
3218                                                 *prev = a->a_next;
3219                                                 if (!head) {
3220                                                         head = a;
3221                                                         tail = a;
3222                                                 } else {
3223                                                         tail->a_next = a;
3224                                                         tail = a;
3225                                                 }
3226                                                 break;
3227                                         }
3228                                 }
3229                         }
3230                 }
3231                 if ( colst[i]->co_oc->soc_allowed ) {
3232                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3233                         for (j=0; at[j]; j++) {
3234                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3235                                         prev = &(*prev)->a_next, a=a->a_next) {
3236                                         if ( a->a_desc == at[j]->sat_ad ) {
3237                                                 *prev = a->a_next;
3238                                                 if (!head) {
3239                                                         head = a;
3240                                                         tail = a;
3241                                                 } else {
3242                                                         tail->a_next = a;
3243                                                         tail = a;
3244                                                 }
3245                                                 break;
3246                                         }
3247                                 }
3248                         }
3249                 }
3250         }
3251         if ( tail ) {
3252                 tail->a_next = e->e_attrs;
3253                 e->e_attrs = head;
3254         }
3255 }
3256
3257 static int
3258 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3259 {
3260         Attribute *a = NULL;
3261         AttributeDescription *ad;
3262         BerVarray vals;
3263
3264         int i, rc = 0, sort = 0;
3265
3266         if ( isAttr ) {
3267                 a = ptr;
3268                 ad = a->a_desc;
3269                 vals = a->a_vals;
3270         } else {
3271                 Modifications *ml = ptr;
3272                 ad = ml->sml_desc;
3273                 vals = ml->sml_values;
3274         }
3275
3276         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3277                 sort = 1;
3278                 rc = ordered_value_sort( a, 1 );
3279                 if ( rc ) {
3280                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3281                                 ad->ad_cname.bv_val );
3282                         return rc;
3283                 }
3284         }
3285         for ( i=0; vals[i].bv_val; i++ ) {
3286                 ca->line = vals[i].bv_val;
3287                 if ( sort ) {
3288                         char *idx = strchr( ca->line, '}' );
3289                         if ( idx ) ca->line = idx+1;
3290                 }
3291                 rc = config_parse_vals( ct, ca, i );
3292                 if ( rc ) {
3293                         break;
3294                 }
3295         }
3296         return rc;
3297 }
3298
3299 static int
3300 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3301         SlapReply *rs, int *renum )
3302 {
3303         CfEntryInfo *ce;
3304         int index = -1, gotindex = 0, nsibs;
3305         int renumber = 0, tailindex = 0;
3306         char *ptr1, *ptr2 = NULL;
3307         struct berval rdn;
3308
3309         if ( renum ) *renum = 0;
3310
3311         /* These entries don't get indexed/renumbered */
3312         if ( ce_type == Cft_Global ) return 0;
3313         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3314
3315         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3316                 tailindex = 1;
3317
3318         /* See if the rdn has an index already */
3319         dnRdn( &e->e_name, &rdn );
3320         ptr1 = ber_bvchr( &e->e_name, '{' );
3321         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3322                 char    *next;
3323                 ptr2 = strchr( ptr1, '}' );
3324                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3325                         return LDAP_NAMING_VIOLATION;
3326                 if ( ptr2-ptr1 == 1)
3327                         return LDAP_NAMING_VIOLATION;
3328                 gotindex = 1;
3329                 index = strtol( ptr1 + 1, &next, 10 );
3330                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3331                         return LDAP_NAMING_VIOLATION;
3332                 }
3333                 if ( index < 0 ) {
3334                         /* Special case, we allow -1 for the frontendDB */
3335                         if ( index != -1 || ce_type != Cft_Database ||
3336                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3337
3338                                 return LDAP_NAMING_VIOLATION;
3339                 }
3340         }
3341
3342         /* count related kids */
3343         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3344                 if ( ce->ce_type == ce_type ) nsibs++;
3345         }
3346
3347         if ( index != nsibs ) {
3348                 if ( gotindex ) {
3349                         if ( index < nsibs ) {
3350                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3351                                 /* Siblings need to be renumbered */
3352                                 renumber = 1;
3353                         }
3354                 }
3355                 if ( !renumber ) {
3356                         struct berval ival, newrdn, nnewrdn;
3357                         struct berval rtype, rval;
3358                         Attribute *a;
3359                         AttributeDescription *ad = NULL;
3360                         char ibuf[32];
3361                         const char *text;
3362
3363                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3364                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3365                         rtype.bv_val = rdn.bv_val;
3366                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3367
3368                         /* Find attr */
3369                         slap_bv2ad( &rtype, &ad, &text );
3370                         a = attr_find( e->e_attrs, ad );
3371                         if (!a ) return LDAP_NAMING_VIOLATION;
3372
3373                         ival.bv_val = ibuf;
3374                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3375                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3376                                 return LDAP_NAMING_VIOLATION;
3377                         }
3378                         
3379                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3380                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3381
3382                         if ( tailindex ) {
3383                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3384                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3385                         } else {
3386                                 int xlen;
3387                                 if ( !gotindex ) {
3388                                         ptr2 = rval.bv_val;
3389                                         xlen = rval.bv_len;
3390                                 } else {
3391                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3392                                 }
3393                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3394                                         rtype.bv_len );
3395                                 *ptr1++ = '=';
3396                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3397                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3398                                 *ptr1 = '\0';
3399                         }
3400
3401                         /* Do the equivalent of ModRDN */
3402                         /* Replace DN / NDN */
3403                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3404                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3405                         free( e->e_name.bv_val );
3406                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3407                                 &newrdn, NULL );
3408                         free( e->e_nname.bv_val );
3409                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3410                                 &nnewrdn, NULL );
3411
3412                         /* Replace attr */
3413                         free( a->a_vals[0].bv_val );
3414                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3415                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3416                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3417                         strcpy( a->a_vals[0].bv_val, ptr1 );
3418
3419                         if ( a->a_nvals != a->a_vals ) {
3420                                 free( a->a_nvals[0].bv_val );
3421                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3422                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3423                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3424                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3425                         }
3426                         free( nnewrdn.bv_val );
3427                         free( newrdn.bv_val );
3428                 }
3429         }
3430         if ( renum ) *renum = renumber;
3431         return 0;
3432 }
3433
3434 static ConfigOCs **
3435 count_ocs( Attribute *oc_at, int *nocs )
3436 {
3437         int i, j, n;
3438         ConfigOCs co, *coptr, **colst;
3439
3440         /* count the objectclasses */
3441         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3442         n = i;
3443         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3444
3445         for ( i=0, j=0; i<n; i++) {
3446                 co.co_name = &oc_at->a_nvals[i];
3447                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3448                 
3449                 /* ignore non-config objectclasses. probably should be
3450                  * an error, general data doesn't belong here.
3451                  */
3452                 if ( !coptr ) continue;
3453
3454                 /* Ignore the root objectclass, it has no implementation.
3455                  */
3456                 if ( coptr->co_type == Cft_Abstract ) continue;
3457                 colst[j++] = coptr;
3458         }
3459         *nocs = j;
3460         return colst;
3461 }
3462
3463 static int
3464 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3465 {
3466         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3467                 return LDAP_CONSTRAINT_VIOLATION;
3468
3469         /* If we're reading from a configdir, don't parse this entry */
3470         if ( ca->lineno )
3471                 return LDAP_COMPARE_TRUE;
3472
3473         cfn = p->ce_private;
3474         ca->private = cfn;
3475         return LDAP_SUCCESS;
3476 }
3477
3478 static int
3479 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3480 {
3481         ConfigFile *cfo;
3482
3483         /* This entry is hardcoded, don't re-parse it */
3484         if ( p->ce_type == Cft_Global ) {
3485                 cfn = p->ce_private;
3486                 ca->private = cfn;
3487                 return LDAP_COMPARE_TRUE;
3488         }
3489         if ( p->ce_type != Cft_Schema )
3490                 return LDAP_CONSTRAINT_VIOLATION;
3491
3492         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3493         ca->private = cfn;
3494         cfo = p->ce_private;
3495         cfn->c_sibs = cfo->c_kids;
3496         cfo->c_kids = cfn;
3497         return LDAP_SUCCESS;
3498 }
3499
3500 static int
3501 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3502 {
3503         if ( p->ce_type != Cft_Global )
3504                 return LDAP_CONSTRAINT_VIOLATION;
3505         ca->be = frontendDB;    /* just to get past check_vals */
3506         return LDAP_SUCCESS;
3507 }
3508
3509 static int
3510 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3511 {
3512         if ( p->ce_type != Cft_Global )
3513                 return LDAP_CONSTRAINT_VIOLATION;
3514         return LDAP_SUCCESS;
3515 }
3516
3517 static int
3518 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3519 {
3520         if ( p->ce_type != Cft_Global )
3521                 return LDAP_CONSTRAINT_VIOLATION;
3522         return LDAP_SUCCESS;
3523 }
3524
3525 static int
3526 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3527 {
3528         if ( p->ce_type != Cft_Database )
3529                 return LDAP_CONSTRAINT_VIOLATION;
3530         ca->be = p->ce_be;
3531         return LDAP_SUCCESS;
3532 }
3533
3534 /* Parse an LDAP entry into config directives */
3535 static int
3536 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3537 {
3538         CfEntryInfo *ce, *last;
3539         ConfigOCs **colst;
3540         Attribute *a, *oc_at;
3541         int i, nocs, rc = 0;
3542         struct berval pdn;
3543         ConfigTable *ct;
3544         char *ptr;
3545
3546         /* Make sure parent exists and entry does not */
3547         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3548         if ( ce )
3549                 return LDAP_ALREADY_EXISTS;
3550
3551         dnParent( &e->e_nname, &pdn );
3552
3553         /* If last is NULL, the new entry is the root/suffix entry, 
3554          * otherwise last should be the parent.
3555          */
3556         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3557                 if ( rs )
3558                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3559                 return LDAP_NO_SUCH_OBJECT;
3560         }
3561
3562         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3563         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3564
3565         memset( ca, 0, sizeof(ConfigArgs));
3566
3567         /* Fake the coordinates based on whether we're part of an
3568          * LDAP Add or if reading the config dir
3569          */
3570         if ( rs ) {
3571                 ca->fname = "slapd";
3572                 ca->lineno = 0;
3573         } else {
3574                 ca->fname = cfdir.bv_val;
3575                 ca->lineno = 1;
3576         }
3577
3578         colst = count_ocs( oc_at, &nocs );
3579
3580         /* Only the root can be Cft_Global, everything else must
3581          * have a parent. Only limited nesting arrangements are allowed.
3582          */
3583         rc = LDAP_CONSTRAINT_VIOLATION;
3584         if ( colst[0]->co_type == Cft_Global && !last ) {
3585                 cfn = cfb->cb_config;
3586                 ca->private = cfn;
3587                 ca->be = frontendDB;    /* just to get past check_vals */
3588                 rc = LDAP_SUCCESS;
3589         }
3590
3591         /* Check whether the Add is allowed by its parent, and do
3592          * any necessary arg setup
3593          */
3594         if ( last ) {
3595                 for ( i=0; i<nocs; i++ ) {
3596                         if ( colst[i]->co_ldadd &&
3597                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3598                                         != LDAP_CONSTRAINT_VIOLATION ) {
3599                                 break;
3600                         }
3601                 }
3602         }
3603
3604         /* Add the entry but don't parse it, we already have its contents */
3605         if ( rc == LDAP_COMPARE_TRUE ) {
3606                 rc = LDAP_SUCCESS;
3607                 goto ok;
3608         }
3609
3610         if ( rc != LDAP_SUCCESS )
3611                 goto done;
3612
3613         /* Parse all the values and check for simple syntax errors before
3614          * performing any set actions.
3615          *
3616          * If doing an LDAPadd, check for indexed names and any necessary
3617          * renaming/renumbering. Entries that don't need indexed names are
3618          * ignored. Entries that need an indexed name and arrive without one
3619          * are assigned to the end. Entries that arrive with an index may
3620          * cause the following entries to be renumbered/bumped down.
3621          *
3622          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3623          * don't allow Adding an entry with an index that's already in use.
3624          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3625          *
3626          * These entries can have auto-assigned indexes (appended to the end)
3627          * but only the other types support auto-renumbering of siblings.
3628          */
3629         {
3630                 int renumber = renum ? *renum : 0;
3631                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3632                 if ( rc ) {
3633                         goto done;
3634                 }
3635                 if ( renum && *renum && renumber == -1 ) {
3636                         snprintf( ca->msg, sizeof( ca->msg ),
3637                                 "operation requires sibling renumbering" );
3638                         rc = LDAP_UNWILLING_TO_PERFORM;
3639                         goto done;
3640                 }
3641         }
3642
3643         init_config_argv( ca );
3644
3645         /* Make sure we process attrs in the required order */
3646         sort_attrs( e, colst, nocs );
3647
3648         for ( a=e->e_attrs; a; a=a->a_next ) {
3649                 if ( a == oc_at ) continue;
3650                 ct = config_find_table( colst, nocs, a->a_desc );
3651                 if ( !ct ) continue;    /* user data? */
3652                 rc = check_vals( ct, ca, a, 1 );
3653                 if ( rc ) goto done;
3654         }
3655
3656         /* Basic syntax checks are OK. Do the actual settings. */
3657         for ( a=e->e_attrs; a; a=a->a_next ) {
3658                 if ( a == oc_at ) continue;
3659                 ct = config_find_table( colst, nocs, a->a_desc );
3660                 if ( !ct ) continue;    /* user data? */
3661                 for (i=0; a->a_vals[i].bv_val; i++) {
3662                         ca->line = a->a_vals[i].bv_val;
3663                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3664                                 ptr = strchr( ca->line, '}' );
3665                                 if ( ptr ) ca->line = ptr+1;
3666                         }
3667                         ca->valx = i;
3668                         rc = config_parse_add( ct, ca );
3669                         if ( rc ) {
3670                                 rc = LDAP_OTHER;
3671                                 goto done;
3672                         }
3673                 }
3674         }
3675 ok:
3676         /* Newly added databases and overlays need to be started up */
3677         if ( CONFIG_ONLINE_ADD( ca )) {
3678                 if ( colst[0]->co_type == Cft_Database ) {
3679                         rc = backend_startup_one( ca->be );
3680
3681                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3682                         if ( ca->bi->bi_db_open ) {
3683                                 BackendInfo *bi_orig = ca->be->bd_info;
3684                                 ca->be->bd_info = ca->bi;
3685                                 rc = ca->bi->bi_db_open( ca->be );
3686                                 ca->be->bd_info = bi_orig;
3687                         }
3688                 }
3689                 if ( rc ) {
3690                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3691                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3692                                 ca->log, ca->msg, ca->argv[1] );
3693                         rc = LDAP_OTHER;
3694                         goto done;
3695                 }
3696         }
3697
3698         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3699         ce->ce_parent = last;
3700         ce->ce_entry = entry_dup( e );
3701         ce->ce_entry->e_private = ce;
3702         ce->ce_type = colst[0]->co_type;
3703         ce->ce_be = ca->be;
3704         ce->ce_bi = ca->bi;
3705         ce->ce_private = ca->private;
3706         if ( !last ) {
3707                 cfb->cb_root = ce;
3708         } else if ( last->ce_kids ) {
3709                 CfEntryInfo *c2;
3710
3711                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3712
3713                 c2->ce_sibs = ce;
3714         } else {
3715                 last->ce_kids = ce;
3716         }
3717
3718 done:
3719         if ( rc ) {
3720                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3721                         if ( ca->be != frontendDB )
3722                                 backend_destroy_one( ca->be, 1 );
3723                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3724                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3725                 }
3726         }
3727
3728         ch_free( ca->argv );
3729         if ( colst ) ch_free( colst );
3730         return rc;
3731 }
3732
3733 /* Parse an LDAP entry into config directives, then store in underlying
3734  * database.
3735  */
3736 static int
3737 config_back_add( Operation *op, SlapReply *rs )
3738 {
3739         CfBackInfo *cfb;
3740         int renumber;
3741         ConfigArgs ca;
3742
3743         if ( !be_isroot( op ) ) {
3744                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3745                 goto out;
3746         }
3747
3748         cfb = (CfBackInfo *)op->o_bd->be_private;
3749
3750         ldap_pvt_thread_pool_pause( &connection_pool );
3751
3752         /* Strategy:
3753          * 1) check for existence of entry
3754          * 2) check for sibling renumbering
3755          * 3) perform internal add
3756          * 4) store entry in underlying database
3757          * 5) perform any necessary renumbering
3758          */
3759         /* NOTE: by now we do not accept adds that require renumbering */
3760         renumber = -1;
3761         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3762         if ( rs->sr_err != LDAP_SUCCESS ) {
3763                 rs->sr_text = ca.msg;
3764                 goto out2;
3765         }
3766
3767         if ( cfb->cb_use_ldif ) {
3768                 BackendDB *be = op->o_bd;
3769                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3770                 struct berval dn, ndn;
3771
3772                 op->o_bd = &cfb->cb_db;
3773
3774                 /* Save current rootdn; use the underlying DB's rootdn */
3775                 dn = op->o_dn;
3776                 ndn = op->o_ndn;
3777                 op->o_dn = op->o_bd->be_rootdn;
3778                 op->o_ndn = op->o_bd->be_rootndn;
3779
3780                 sc.sc_next = op->o_callback;
3781                 op->o_callback = &sc;
3782                 op->o_bd->be_add( op, rs );
3783                 op->o_bd = be;
3784                 op->o_callback = sc.sc_next;
3785                 op->o_dn = dn;
3786                 op->o_ndn = ndn;
3787         }
3788
3789         if ( renumber ) {
3790                 /* TODO */
3791         }
3792
3793 out2:;
3794         ldap_pvt_thread_pool_resume( &connection_pool );
3795
3796 out:;
3797         send_ldap_result( op, rs );
3798         return rs->sr_err;
3799 }
3800
3801 typedef struct delrec {
3802         struct delrec *next;
3803         int nidx;
3804         int idx[1];
3805 } delrec;
3806
3807 static int
3808 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3809         ConfigArgs *ca )
3810 {
3811         int rc = LDAP_UNWILLING_TO_PERFORM;
3812         Modifications *ml;
3813         Entry *e = ce->ce_entry;
3814         Attribute *save_attrs = e->e_attrs, *oc_at;
3815         ConfigTable *ct;
3816         ConfigOCs **colst;
3817         int i, nocs;
3818         char *ptr;
3819         delrec *dels = NULL, *deltail = NULL;
3820
3821         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3822         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3823
3824         colst = count_ocs( oc_at, &nocs );
3825
3826         e->e_attrs = attrs_dup( e->e_attrs );
3827
3828         init_config_argv( ca );
3829         ca->be = ce->ce_be;
3830         ca->bi = ce->ce_bi;
3831         ca->private = ce->ce_private;
3832         ca->ca_entry = e;
3833         ca->fname = "slapd";
3834         strcpy( ca->log, "back-config" );
3835
3836         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3837                 ct = config_find_table( colst, nocs, ml->sml_desc );
3838                 switch (ml->sml_op) {
3839                 case LDAP_MOD_DELETE:
3840                 case LDAP_MOD_REPLACE: {
3841                         BerVarray vals = NULL, nvals = NULL;
3842                         int *idx = NULL;
3843                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3844                                 rc = LDAP_OTHER;
3845                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3846                                         ml->sml_desc->ad_cname.bv_val );
3847                                 goto out;
3848                         }
3849                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3850                                 vals = ml->sml_values;
3851                                 nvals = ml->sml_nvalues;
3852                                 ml->sml_values = NULL;
3853                                 ml->sml_nvalues = NULL;
3854                         }
3855                         /* If we're deleting by values, remember the indexes of the
3856                          * values we deleted.
3857                          */
3858                         if ( ct && ml->sml_values ) {
3859                                 delrec *d;
3860                                 for (i=0; ml->sml_values[i].bv_val; i++);
3861                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3862                                 d->nidx = i;
3863                                 d->next = NULL;
3864                                 if ( dels ) {
3865                                         deltail->next = d;
3866                                 } else {
3867                                         dels = d;
3868                                 }
3869                                 deltail = d;
3870                                 idx = d->idx;
3871                         }
3872                         rc = modify_delete_vindex(e, &ml->sml_mod,
3873                                 get_permissiveModify(op),
3874                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3875                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3876                                 ml->sml_values = vals;
3877                                 ml->sml_nvalues = nvals;
3878                         }
3879                         if ( !vals )
3880                                 break;
3881                         }
3882                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3883
3884                 case LDAP_MOD_ADD:
3885                 case SLAP_MOD_SOFTADD: {
3886                         int mop = ml->sml_op;
3887                         int navals = -1;
3888                         ml->sml_op = LDAP_MOD_ADD;
3889                         if ( ct ) {
3890                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3891                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3892                                         if ( a ) {
3893                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3894                                                 navals = i;
3895                                         }
3896                                 }
3897                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3898                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3899                                                 navals >= 0 )
3900                                         {
3901                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3902                                                 int     j;
3903
3904                                                 j = strtol( val, &next, 0 );
3905                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3906                                                         rc = LDAP_OTHER;
3907                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3908                                                                 ml->sml_desc->ad_cname.bv_val );
3909                                                         goto out;
3910                                                 }
3911                                         }
3912                                         rc = check_vals( ct, ca, ml, 0 );
3913                                         if ( rc ) goto out;
3914                                 }
3915                         }
3916                         rc = modify_add_values(e, &ml->sml_mod,
3917                                    get_permissiveModify(op),
3918                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3919
3920                         /* If value already exists, show success here
3921                          * and ignore this operation down below.
3922                          */
3923                         if ( mop == SLAP_MOD_SOFTADD ) {
3924                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3925                                         rc = LDAP_SUCCESS;
3926                                 else
3927                                         mop = LDAP_MOD_ADD;
3928                         }
3929                         ml->sml_op = mop;
3930                         break;
3931                         }
3932
3933                         break;
3934                 case LDAP_MOD_INCREMENT:        /* FIXME */
3935                         break;
3936                 default:
3937                         break;
3938                 }
3939                 if(rc != LDAP_SUCCESS) break;
3940         }
3941         
3942         if(rc == LDAP_SUCCESS) {
3943                 /* check that the entry still obeys the schema */
3944                 rc = entry_schema_check(op, e, NULL, 0,
3945                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3946         }
3947         if ( rc == LDAP_SUCCESS ) {
3948                 /* Basic syntax checks are OK. Do the actual settings. */
3949                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3950                         ct = config_find_table( colst, nocs, ml->sml_desc );
3951                         if ( !ct ) continue;
3952
3953                         switch (ml->sml_op) {
3954                         case LDAP_MOD_DELETE:
3955                         case LDAP_MOD_REPLACE: {
3956                                 BerVarray vals = NULL, nvals = NULL;
3957                                 Attribute *a;
3958                                 delrec *d = NULL;
3959
3960                                 a = attr_find( e->e_attrs, ml->sml_desc );
3961
3962                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3963                                         vals = ml->sml_values;
3964                                         nvals = ml->sml_nvalues;
3965                                         ml->sml_values = NULL;
3966                                         ml->sml_nvalues = NULL;
3967                                 }
3968
3969                                 if ( ml->sml_values )
3970                                         d = dels;
3971
3972                                 /* If we didn't delete the whole attribute */
3973                                 if ( ml->sml_values && a ) {
3974                                         struct berval *mvals;
3975                                         int j;
3976
3977                                         if ( ml->sml_nvalues )
3978                                                 mvals = ml->sml_nvalues;
3979                                         else
3980                                                 mvals = ml->sml_values;
3981
3982                                         /* use the indexes we saved up above */
3983                                         for (i=0; i < d->nidx; i++) {
3984                                                 struct berval bv = *mvals++;
3985                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3986                                                         bv.bv_val[0] == '{' ) {
3987                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3988                                                         bv.bv_len -= ptr - bv.bv_val;
3989                                                         bv.bv_val = ptr;
3990                                                 }
3991                                                 ca->line = bv.bv_val;
3992                                                 ca->valx = d->idx[i];
3993                                                 rc = config_del_vals( ct, ca );
3994                                                 if ( rc != LDAP_SUCCESS ) break;
3995                                                 for (j=i+1; j < d->nidx; j++)
3996                                                         if ( d->idx[j] >d->idx[i] )
3997                                                                 d->idx[j]--;
3998                                         }
3999                                 } else {
4000                                         ca->valx = -1;
4001                                         ca->line = NULL;
4002                                         rc = config_del_vals( ct, ca );
4003                                         if ( rc ) rc = LDAP_OTHER;
4004                                 }
4005                                 if ( ml->sml_values ) {
4006                                         ch_free( dels );
4007                                         dels = d->next;
4008                                 }
4009                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4010                                         ml->sml_values = vals;
4011                                         ml->sml_nvalues = nvals;
4012                                 }
4013                                 if ( !vals || rc != LDAP_SUCCESS )
4014                                         break;
4015                                 }
4016                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4017
4018                         case LDAP_MOD_ADD:
4019                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4020                                         ca->line = ml->sml_values[i].bv_val;
4021                                         ca->valx = -1;
4022                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4023                                                 ca->line[0] == '{' )
4024                                         {
4025                                                 ptr = strchr( ca->line + 1, '}' );
4026                                                 if ( ptr ) {
4027                                                         char    *next;
4028
4029                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4030                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4031                                                                 rc = LDAP_OTHER;
4032                                                                 goto out;
4033                                                         }
4034                                                         ca->line = ptr+1;
4035                                                 }
4036                                         }
4037                                         rc = config_parse_add( ct, ca );
4038                                         if ( rc ) {
4039                                                 rc = LDAP_OTHER;
4040                                                 goto out;
4041                                         }
4042                                 }
4043
4044                                 break;
4045                         }
4046                 }
4047         }
4048
4049 out:
4050         if ( ca->cleanup )
4051                 ca->cleanup( ca );
4052         if ( rc == LDAP_SUCCESS ) {
4053                 attrs_free( save_attrs );
4054         } else {
4055                 attrs_free( e->e_attrs );
4056                 e->e_attrs = save_attrs;
4057         }
4058         ch_free( ca->argv );
4059         if ( colst ) ch_free( colst );
4060
4061         return rc;
4062 }
4063
4064 static int
4065 config_back_modify( Operation *op, SlapReply *rs )
4066 {
4067         CfBackInfo *cfb;
4068         CfEntryInfo *ce, *last;
4069         Modifications *ml;
4070         ConfigArgs ca = {0};
4071         struct berval rdn;
4072         char *ptr;
4073         AttributeDescription *rad = NULL;
4074
4075         if ( !be_isroot( op ) ) {
4076                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4077                 goto out;
4078         }
4079
4080         cfb = (CfBackInfo *)op->o_bd->be_private;
4081
4082         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4083         if ( !ce ) {
4084                 if ( last )
4085                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4086                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4087                 goto out;
4088         }
4089
4090         /* Get type of RDN */
4091         rdn = ce->ce_entry->e_nname;
4092         ptr = strchr( rdn.bv_val, '=' );
4093         rdn.bv_len = ptr - rdn.bv_val;
4094         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4095
4096         /* Some basic validation... */
4097         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4098                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4099                 if ( ml->sml_desc == rad ) {
4100                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4101                         rs->sr_text = "Use modrdn to change the entry name";
4102                         goto out;
4103                 }
4104         }
4105
4106         ldap_pvt_thread_pool_pause( &connection_pool );
4107
4108         /* Strategy:
4109          * 1) perform the Modify on the cached Entry.
4110          * 2) verify that the Entry still satisfies the schema.
4111          * 3) perform the individual config operations.
4112          * 4) store Modified entry in underlying LDIF backend.
4113          */
4114         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4115         if ( rs->sr_err ) {
4116                 rs->sr_text = ca.msg;
4117         } else if ( cfb->cb_use_ldif ) {
4118                 BackendDB *be = op->o_bd;
4119                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4120                 struct berval dn, ndn;
4121
4122                 op->o_bd = &cfb->cb_db;
4123
4124                 dn = op->o_dn;
4125                 ndn = op->o_ndn;
4126                 op->o_dn = op->o_bd->be_rootdn;
4127                 op->o_ndn = op->o_bd->be_rootndn;
4128
4129                 sc.sc_next = op->o_callback;
4130                 op->o_callback = &sc;
4131                 op->o_bd->be_modify( op, rs );
4132                 op->o_bd = be;
4133                 op->o_callback = sc.sc_next;
4134                 op->o_dn = dn;
4135                 op->o_ndn = ndn;
4136         }
4137
4138         ldap_pvt_thread_pool_resume( &connection_pool );
4139 out:
4140         send_ldap_result( op, rs );
4141         return rs->sr_err;
4142 }
4143
4144 static int
4145 config_back_modrdn( Operation *op, SlapReply *rs )
4146 {
4147         CfBackInfo *cfb;
4148         CfEntryInfo *ce, *last;
4149
4150         if ( !be_isroot( op ) ) {
4151                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4152                 goto out;
4153         }
4154
4155         cfb = (CfBackInfo *)op->o_bd->be_private;
4156
4157         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4158         if ( !ce ) {
4159                 if ( last )
4160                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4161                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4162                 goto out;
4163         }
4164
4165         /* We don't allow moving objects to new parents.
4166          * Generally we only allow reordering a set of ordered entries.
4167          */
4168         if ( op->orr_newSup ) {
4169                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4170                 goto out;
4171         }
4172         ldap_pvt_thread_pool_pause( &connection_pool );
4173
4174         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4175         rs->sr_text = "renaming not implemented yet within naming context";
4176
4177         ldap_pvt_thread_pool_resume( &connection_pool );
4178 out:
4179         send_ldap_result( op, rs );
4180         return rs->sr_err;
4181 }
4182
4183 static int
4184 config_back_search( Operation *op, SlapReply *rs )
4185 {
4186         CfBackInfo *cfb;
4187         CfEntryInfo *ce, *last;
4188
4189         if ( !be_isroot( op ) ) {
4190                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4191                 goto out;
4192         }
4193
4194         cfb = (CfBackInfo *)op->o_bd->be_private;
4195
4196         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4197         if ( !ce ) {
4198                 if ( last )
4199                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4200                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4201                 goto out;
4202         }
4203         switch ( op->ors_scope ) {
4204         case LDAP_SCOPE_BASE:
4205         case LDAP_SCOPE_SUBTREE:
4206                 config_send( op, rs, ce, 0 );
4207                 break;
4208                 
4209         case LDAP_SCOPE_ONELEVEL:
4210                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4211                         config_send( op, rs, ce, 1 );
4212                 }
4213                 break;
4214         }
4215                 
4216         rs->sr_err = LDAP_SUCCESS;
4217 out:
4218         send_ldap_result( op, rs );
4219         return 0;
4220 }
4221
4222 static void
4223 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4224         ConfigTable *ct, ConfigArgs *c )
4225 {
4226         int i, rc;
4227
4228         for (; at && *at; at++) {
4229                 /* Skip the naming attr */
4230                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4231                         continue;
4232                 for (i=0;ct[i].name;i++) {
4233                         if (ct[i].ad == (*at)->sat_ad) {
4234                                 rc = config_get_vals(&ct[i], c);
4235                                 /* NOTE: tolerate that config_get_vals()
4236                                  * returns success with no values */
4237                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4238                                         if ( c->rvalue_nvals )
4239                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4240                                                         c->rvalue_nvals);
4241                                         else
4242                                                 attr_merge_normalize(e, ct[i].ad,
4243                                                         c->rvalue_vals, NULL);
4244                                         ber_bvarray_free( c->rvalue_nvals );
4245                                         ber_bvarray_free( c->rvalue_vals );
4246                                 }
4247                                 break;
4248                         }
4249                 }
4250         }
4251 }
4252
4253 Entry *
4254 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4255         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4256 {
4257         Entry *e = ch_calloc( 1, sizeof(Entry) );
4258         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4259         struct berval val;
4260         struct berval ad_name;
4261         AttributeDescription *ad = NULL;
4262         int rc;
4263         char *ptr;
4264         const char *text;
4265         Attribute *oc_at;
4266         struct berval pdn;
4267         ObjectClass *oc;
4268         CfEntryInfo *ceprev = NULL;
4269
4270         e->e_private = ce;
4271         ce->ce_entry = e;
4272         ce->ce_parent = parent;
4273         if ( parent ) {
4274                 pdn = parent->ce_entry->e_nname;
4275                 if ( parent->ce_kids )
4276                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4277                                 ceprev = ceprev->ce_sibs );
4278         } else {
4279                 BER_BVZERO( &pdn );
4280         }
4281
4282         ce->ce_type = main->co_type;
4283         ce->ce_private = c->private;
4284         ce->ce_be = c->be;
4285         ce->ce_bi = c->bi;
4286
4287         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4288         ber_dupbv( &e->e_nname, &e->e_name );
4289
4290         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4291                 main->co_name, NULL );
4292         if ( extra )
4293                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4294                         extra->co_name, NULL );
4295         ptr = strchr(rdn->bv_val, '=');
4296         ad_name.bv_val = rdn->bv_val;
4297         ad_name.bv_len = ptr - rdn->bv_val;
4298         rc = slap_bv2ad( &ad_name, &ad, &text );
4299         if ( rc ) {
4300                 return NULL;
4301         }
4302         val.bv_val = ptr+1;
4303         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4304         attr_merge_normalize_one(e, ad, &val, NULL );
4305
4306         oc = main->co_oc;
4307         if ( oc->soc_required )
4308                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4309
4310         if ( oc->soc_allowed )
4311                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4312
4313         if ( extra ) {
4314                 oc = extra->co_oc;
4315                 if ( oc->soc_required )
4316                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4317
4318                 if ( oc->soc_allowed )
4319                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4320         }
4321
4322         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4323         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4324                 sizeof(c->msg));
4325         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4326         if ( op ) {
4327                 op->ora_e = e;
4328                 op->o_bd->be_add( op, rs );
4329         }
4330         if ( ceprev ) {
4331                 ceprev->ce_sibs = ce;
4332         } else if ( parent ) {
4333                 parent->ce_kids = ce;
4334         }
4335
4336         return e;
4337 }
4338
4339 static void
4340 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4341         Operation *op, SlapReply *rs )
4342 {
4343         Entry *e;
4344         ConfigFile *cf = c->private;
4345         char *ptr;
4346         struct berval bv;
4347
4348         for (; cf; cf=cf->c_sibs, c->depth++) {
4349                 c->value_dn.bv_val = c->log;
4350                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4351                 if ( !bv.bv_val ) {
4352                         bv = cf->c_file;
4353                 } else {
4354                         bv.bv_val++;
4355                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4356                 }
4357                 ptr = strchr( bv.bv_val, '.' );
4358                 if ( ptr )
4359                         bv.bv_len = ptr - bv.bv_val;
4360                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4361                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4362                         /* FIXME: how can indicate error? */
4363                         return;
4364                 }
4365                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4366                         bv.bv_len );
4367                 c->value_dn.bv_len += bv.bv_len;
4368                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4369
4370                 c->private = cf;
4371                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4372                         &CFOC_SCHEMA, NULL );
4373                 if ( e && cf->c_kids ) {
4374                         c->private = cf->c_kids;
4375                         config_build_schema_inc( c, e->e_private, op, rs );
4376                 }
4377         }
4378 }
4379
4380 static void
4381 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4382         Operation *op, SlapReply *rs )
4383 {
4384         Entry *e;
4385         int i;
4386         ConfigFile *cf = c->private;
4387
4388         for (i=0; cf; cf=cf->c_sibs, i++) {
4389                 c->value_dn.bv_val = c->log;
4390                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4391                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4392                         /* FIXME: how can indicate error? */
4393                         return;
4394                 }
4395                 c->private = cf;
4396                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4397                         &CFOC_INCLUDE, NULL );
4398                 if ( e && cf->c_kids ) {
4399                         c->private = cf->c_kids;
4400                         config_build_includes( c, e->e_private, op, rs );
4401                 }
4402         }
4403 }
4404
4405 #ifdef SLAPD_MODULES
4406
4407 static void
4408 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4409         Operation *op, SlapReply *rs )
4410 {
4411         int i;
4412         ModPaths *mp;
4413
4414         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4415                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4416                         continue;
4417                 c->value_dn.bv_val = c->log;
4418                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4419                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4420                         /* FIXME: how can indicate error? */
4421                         return;
4422                 }
4423                 c->private = mp;
4424                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4425                         &CFOC_MODULE, NULL );
4426         }
4427 }
4428 #endif
4429
4430 static int
4431 config_back_db_open( BackendDB *be )
4432 {
4433         CfBackInfo *cfb = be->be_private;
4434         struct berval rdn;
4435         Entry *e, *parent;
4436         CfEntryInfo *ce, *ceparent;
4437         int i, unsupp = 0;
4438         BackendInfo *bi;
4439         ConfigArgs c;
4440         Connection conn = {0};
4441         OperationBuffer opbuf;
4442         Operation *op;
4443         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4444         SlapReply rs = {REP_RESULT};
4445         void *thrctx = NULL;
4446
4447         /* If we read the config from back-ldif, nothing to do here */
4448         if ( cfb->cb_got_ldif )
4449                 return 0;
4450
4451         if ( cfb->cb_use_ldif ) {
4452                 thrctx = ldap_pvt_thread_pool_context();
4453                 op = (Operation *) &opbuf;
4454                 connection_fake_init( &conn, op, thrctx );
4455
4456                 op->o_tag = LDAP_REQ_ADD;
4457                 op->o_callback = &cb;
4458                 op->o_bd = &cfb->cb_db;
4459                 op->o_dn = op->o_bd->be_rootdn;
4460                 op->o_ndn = op->o_bd->be_rootndn;
4461         } else {
4462                 op = NULL;
4463         }
4464
4465         /* create root of tree */
4466         rdn = config_rdn;
4467         c.private = cfb->cb_config;
4468         c.be = frontendDB;
4469         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4470         ce = e->e_private;
4471         cfb->cb_root = ce;
4472
4473         parent = e;
4474         ceparent = ce;
4475
4476         /* Create includeFile nodes */
4477         if ( cfb->cb_config->c_kids ) {
4478                 c.depth = 0;
4479                 c.private = cfb->cb_config->c_kids;
4480                 config_build_includes( &c, ceparent, op, &rs );
4481         }
4482
4483 #ifdef SLAPD_MODULES
4484         /* Create Module nodes... */
4485         if ( modpaths.mp_loads ) {
4486                 config_build_modules( &c, ceparent, op, &rs );
4487         }
4488 #endif
4489
4490         /* Create schema nodes... cn=schema will contain the hardcoded core
4491          * schema, read-only. Child objects will contain runtime loaded schema
4492          * files.
4493          */
4494         rdn = schema_rdn;
4495         c.private = NULL;
4496         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4497         ce = e->e_private;
4498
4499         /* Create schema nodes for included schema... */
4500         if ( cfb->cb_config->c_kids ) {
4501                 c.depth = 0;
4502                 c.private = cfb->cb_config->c_kids;
4503                 config_build_schema_inc( &c, ce, op, &rs );
4504         }
4505
4506         /* Create backend nodes. Skip if they don't provide a cf_table.
4507          * There usually aren't any of these.
4508          */
4509         
4510         c.line = 0;
4511         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4512                 if (!bi->bi_cf_ocs) {
4513                         /* If it only supports the old config mech, complain. */
4514                         if ( bi->bi_config ) {
4515                                 Debug( LDAP_DEBUG_ANY,
4516                                         "WARNING: No dynamic config support for backend %s.\n",
4517                                         bi->bi_type, 0, 0 );
4518                                 unsupp++;
4519                         }
4520                         continue;
4521                 }
4522                 if (!bi->bi_private) continue;
4523
4524                 rdn.bv_val = c.log;
4525                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4526                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4527                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4528                         /* FIXME: holler ... */ ;
4529                 }
4530                 c.bi = bi;
4531                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4532                         bi->bi_cf_ocs );
4533         }
4534
4535         /* Create database nodes... */
4536         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4537         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4538         for ( i = -1, be = frontendDB ; be;
4539                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4540                 slap_overinfo *oi = NULL;
4541
4542                 if ( overlay_is_over( be )) {
4543                         oi = be->bd_info->bi_private;
4544                         bi = oi->oi_orig;
4545                 } else {
4546                         bi = be->bd_info;
4547                 }
4548
4549                 /* If this backend supports the old config mechanism, but not
4550                  * the new mech, complain.
4551                  */
4552                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4553                         Debug( LDAP_DEBUG_ANY,
4554                                 "WARNING: No dynamic config support for database %s.\n",
4555                                 bi->bi_type, 0, 0 );
4556                         unsupp++;
4557                 }
4558                 rdn.bv_val = c.log;
4559                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4560                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4561                         i, bi->bi_type);
4562                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4563                         /* FIXME: holler ... */ ;
4564                 }
4565                 c.be = be;
4566                 c.bi = bi;
4567                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4568                         be->be_cf_ocs );
4569                 ce = e->e_private;
4570                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4571                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4572                 /* Iterate through overlays */
4573                 if ( oi ) {
4574                         slap_overinst *on;
4575                         Entry *oe;
4576                         int j;
4577
4578                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4579                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4580                                         Debug( LDAP_DEBUG_ANY,
4581                                                 "WARNING: No dynamic config support for overlay %s.\n",
4582                                                 on->on_bi.bi_type, 0, 0 );
4583                                         unsupp++;
4584                                 }
4585                                 rdn.bv_val = c.log;
4586                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4587                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4588                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4589                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4590                                         /* FIXME: holler ... */ ;
4591                                 }
4592                                 c.be = be;
4593                                 c.bi = &on->on_bi;
4594                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4595                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4596                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4597                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4598                         }
4599                 }
4600         }
4601         if ( thrctx )
4602                 ldap_pvt_thread_pool_context_reset( thrctx );
4603
4604         if ( unsupp  && cfb->cb_use_ldif ) {
4605                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4606                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4607         }
4608
4609         return 0;
4610 }
4611
4612 static void
4613 cfb_free_cffile( ConfigFile *cf )
4614 {
4615         ConfigFile *next;
4616
4617         for (; cf; cf=next) {
4618                 next = cf->c_sibs;
4619                 if ( cf->c_kids )
4620                         cfb_free_cffile( cf->c_kids );
4621                 ch_free( cf->c_file.bv_val );
4622                 ber_bvarray_free( cf->c_dseFiles );
4623                 ch_free( cf );
4624         }
4625 }
4626
4627 static void
4628 cfb_free_entries( CfEntryInfo *ce )
4629 {
4630         CfEntryInfo *next;
4631
4632         for (; ce; ce=next) {
4633                 next = ce->ce_sibs;
4634                 if ( ce->ce_kids )
4635                         cfb_free_entries( ce->ce_kids );
4636                 ce->ce_entry->e_private = NULL;
4637                 entry_free( ce->ce_entry );
4638                 ch_free( ce );
4639         }
4640 }
4641
4642 static int
4643 config_back_db_close( BackendDB *be )
4644 {
4645         CfBackInfo *cfb = be->be_private;
4646
4647         cfb_free_entries( cfb->cb_root );
4648         cfb->cb_root = NULL;
4649
4650         if ( cfb->cb_db.bd_info ) {
4651                 backend_shutdown( &cfb->cb_db );
4652         }
4653
4654         return 0;
4655 }
4656
4657 static int
4658 config_back_db_destroy( BackendDB *be )
4659 {
4660         CfBackInfo *cfb = be->be_private;
4661
4662         cfb_free_cffile( cfb->cb_config );
4663
4664         ch_free( cfdir.bv_val );
4665
4666         avl_free( CfOcTree, NULL );
4667
4668         if ( cfb->cb_db.bd_info ) {
4669                 cfb->cb_db.be_suffix = NULL;
4670                 cfb->cb_db.be_nsuffix = NULL;
4671                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4672                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4673
4674                 backend_destroy_one( &cfb->cb_db, 0 );
4675         }
4676
4677         free( be->be_private );
4678
4679         loglevel_destroy();
4680
4681         return 0;
4682 }
4683
4684 static int
4685 config_back_db_init( BackendDB *be )
4686 {
4687         struct berval dn;
4688         CfBackInfo *cfb;
4689
4690         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4691         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4692         cfn = cfb->cb_config;
4693         be->be_private = cfb;
4694
4695         ber_dupbv( &be->be_rootdn, &config_rdn );
4696         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4697         ber_dupbv( &dn, &be->be_rootdn );
4698         ber_bvarray_add( &be->be_suffix, &dn );
4699         ber_dupbv( &dn, &be->be_rootdn );
4700         ber_bvarray_add( &be->be_nsuffix, &dn );
4701
4702         /* Hide from namingContexts */
4703         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4704
4705         return 0;
4706 }
4707
4708 static int
4709 config_back_destroy( BackendInfo *bi )
4710 {
4711         ldif_must_b64_encode_release();
4712         return 0;
4713 }
4714
4715 static int
4716 config_tool_entry_open( BackendDB *be, int mode )
4717 {
4718         CfBackInfo *cfb = be->be_private;
4719         BackendInfo *bi = cfb->cb_db.bd_info;
4720
4721         if ( bi && bi->bi_tool_entry_open )
4722                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4723         else
4724                 return -1;
4725         
4726 }
4727
4728 static int
4729 config_tool_entry_close( BackendDB *be )
4730 {
4731         CfBackInfo *cfb = be->be_private;
4732         BackendInfo *bi = cfb->cb_db.bd_info;
4733
4734         if ( bi && bi->bi_tool_entry_close )
4735                 return bi->bi_tool_entry_close( &cfb->cb_db );
4736         else
4737                 return -1;
4738 }
4739
4740 static ID
4741 config_tool_entry_first( BackendDB *be )
4742 {
4743         CfBackInfo *cfb = be->be_private;
4744         BackendInfo *bi = cfb->cb_db.bd_info;
4745
4746         if ( bi && bi->bi_tool_entry_first )
4747                 return bi->bi_tool_entry_first( &cfb->cb_db );
4748         else
4749                 return NOID;
4750 }
4751
4752 static ID
4753 config_tool_entry_next( BackendDB *be )
4754 {
4755         CfBackInfo *cfb = be->be_private;
4756         BackendInfo *bi = cfb->cb_db.bd_info;
4757
4758         if ( bi && bi->bi_tool_entry_next )
4759                 return bi->bi_tool_entry_next( &cfb->cb_db );
4760         else
4761                 return NOID;
4762 }
4763
4764 static Entry *
4765 config_tool_entry_get( BackendDB *be, ID id )
4766 {
4767         CfBackInfo *cfb = be->be_private;
4768         BackendInfo *bi = cfb->cb_db.bd_info;
4769
4770         if ( bi && bi->bi_tool_entry_get )
4771                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4772         else
4773                 return NULL;
4774 }
4775
4776 static ID
4777 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4778 {
4779         CfBackInfo *cfb = be->be_private;
4780         BackendInfo *bi = cfb->cb_db.bd_info;
4781         ConfigArgs ca;
4782
4783         if ( bi && bi->bi_tool_entry_put &&
4784                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4785                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4786         else
4787                 return NOID;
4788 }
4789
4790 static struct {
4791         char *name;
4792         AttributeDescription **desc;
4793 } ads[] = {
4794         { "backend", &cfAd_backend },
4795         { "database", &cfAd_database },
4796         { "include", &cfAd_include },
4797         { "overlay", &cfAd_overlay },
4798         { NULL, NULL }
4799 };
4800
4801 /* Notes:
4802  *   add / delete: all types that may be added or deleted must use an
4803  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4804  * should automatically renumber the index of any siblings as needed,
4805  * so that no gaps in the numbering sequence exist after the add/delete
4806  * is completed.
4807  *   What can be added:
4808  *     schema objects
4809  *     backend objects for backend-specific config directives
4810  *     database objects
4811  *     overlay objects
4812  *
4813  *   delete: probably no support this time around.
4814  *
4815  *   modrdn: generally not done. Will be invoked automatically by add/
4816  * delete to update numbering sequence. Perform as an explicit operation
4817  * so that the renumbering effect may be replicated. Subtree rename must
4818  * be supported, since renumbering a database will affect all its child
4819  * overlays.
4820  *
4821  *  modify: must be fully supported. 
4822  */
4823
4824 int
4825 config_back_initialize( BackendInfo *bi )
4826 {
4827         ConfigTable             *ct = config_back_cf_table;
4828         char                    *argv[4];
4829         int                     i;
4830         AttributeDescription    *ad = NULL;
4831         const char              *text;
4832         static char             *controls[] = {
4833                 LDAP_CONTROL_MANAGEDSAIT,
4834                 NULL
4835         };
4836
4837         /* Make sure we don't exceed the bits reserved for userland */
4838         config_check_userland( CFG_LAST );
4839
4840         bi->bi_controls = controls;
4841
4842         bi->bi_open = 0;
4843         bi->bi_close = 0;
4844         bi->bi_config = 0;
4845         bi->bi_destroy = config_back_destroy;
4846
4847         bi->bi_db_init = config_back_db_init;
4848         bi->bi_db_config = 0;
4849         bi->bi_db_open = config_back_db_open;
4850         bi->bi_db_close = config_back_db_close;
4851         bi->bi_db_destroy = config_back_db_destroy;
4852
4853         bi->bi_op_bind = config_back_bind;
4854         bi->bi_op_unbind = 0;
4855         bi->bi_op_search = config_back_search;
4856         bi->bi_op_compare = 0;
4857         bi->bi_op_modify = config_back_modify;
4858         bi->bi_op_modrdn = config_back_modrdn;
4859         bi->bi_op_add = config_back_add;
4860         bi->bi_op_delete = 0;
4861         bi->bi_op_abandon = 0;
4862
4863         bi->bi_extended = 0;
4864
4865         bi->bi_chk_referrals = 0;
4866
4867 #ifdef SLAP_OVERLAY_ACCESS
4868         bi->bi_access_allowed = slap_access_always_allowed;
4869 #endif /* SLAP_OVERLAY_ACCESS */
4870
4871         bi->bi_connection_init = 0;
4872         bi->bi_connection_destroy = 0;
4873
4874         bi->bi_tool_entry_open = config_tool_entry_open;
4875         bi->bi_tool_entry_close = config_tool_entry_close;
4876         bi->bi_tool_entry_first = config_tool_entry_first;
4877         bi->bi_tool_entry_next = config_tool_entry_next;
4878         bi->bi_tool_entry_get = config_tool_entry_get;
4879         bi->bi_tool_entry_put = config_tool_entry_put;
4880
4881         argv[3] = NULL;
4882         for (i=0; OidMacros[i].name; i++ ) {
4883                 argv[1] = OidMacros[i].name;
4884                 argv[2] = OidMacros[i].oid;
4885                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4886         }
4887
4888         bi->bi_cf_ocs = cf_ocs;
4889
4890         i = config_register_schema( ct, cf_ocs );
4891         if ( i ) return i;
4892
4893         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4894          * basically, we don't care if it fails */
4895         i = slap_str2ad( "olcRootPW", &ad, &text );
4896         if ( i ) {
4897                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4898                         "warning, unable to get \"olcRootPW\" "
4899                         "attribute description: %d: %s\n",
4900                         i, text, 0 );
4901         } else {
4902                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4903                         ad->ad_type->sat_oid );
4904         }
4905
4906         /* set up the notable AttributeDescriptions */
4907         i = 0;
4908         for (;ct->name;ct++) {
4909                 if (strcmp(ct->name, ads[i].name)) continue;
4910                 *ads[i].desc = ct->ad;
4911                 i++;
4912                 if (!ads[i].name) break;
4913         }
4914
4915         return 0;
4916 }
4917