]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Add manage obsolete attributes capability.
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <lutil.h>
36
37 #include "config.h"
38
39 static struct berval config_rdn = BER_BVC("cn=config");
40 static struct berval schema_rdn = BER_BVC("cn=schema");
41
42 #define IFMT    "{%d}"
43
44 #ifdef SLAPD_MODULES
45 typedef struct modpath_s {
46         struct modpath_s *mp_next;
47         struct berval mp_path;
48         BerVarray mp_loads;
49 } ModPaths;
50
51 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
52 #endif
53
54 typedef struct ConfigFile {
55         struct ConfigFile *c_sibs;
56         struct ConfigFile *c_kids;
57         struct berval c_file;
58         AttributeType *c_at_head, *c_at_tail;
59         ContentRule *c_cr_head, *c_cr_tail;
60         ObjectClass *c_oc_head, *c_oc_tail;
61         OidMacro *c_om_head, *c_om_tail;
62         BerVarray c_dseFiles;
63 } ConfigFile;
64
65 typedef struct {
66         ConfigFile *cb_config;
67         CfEntryInfo *cb_root;
68         BackendDB       cb_db;  /* underlying database */
69         int             cb_got_ldif;
70         int             cb_use_ldif;
71 } CfBackInfo;
72
73 /* These do nothing in slapd, they're kept only to make them
74  * editable here.
75  */
76 static char *replica_pidFile, *replica_argsFile;
77 static int replicationInterval;
78
79 static char     *passwd_salt;
80 static char     *logfileName;
81 static BerVarray authz_rewrites;
82
83 static struct berval cfdir;
84
85 /* Private state */
86 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
87         *cfAd_include;
88
89 static ConfigFile cf_prv, *cfn = &cf_prv;
90
91 static Avlnode *CfOcTree;
92
93 static int config_add_internal( CfBackInfo *cfb, Entry *e, SlapReply *rs,
94         int *renumber );
95
96 static ConfigDriver config_fname;
97 static ConfigDriver config_cfdir;
98 static ConfigDriver config_generic;
99 static ConfigDriver config_search_base;
100 static ConfigDriver config_passwd_hash;
101 static ConfigDriver config_schema_dn;
102 static ConfigDriver config_sizelimit;
103 static ConfigDriver config_timelimit;
104 static ConfigDriver config_overlay;
105 static ConfigDriver config_suffix; 
106 static ConfigDriver config_deref_depth;
107 static ConfigDriver config_rootdn;
108 static ConfigDriver config_rootpw;
109 static ConfigDriver config_restrict;
110 static ConfigDriver config_allows;
111 static ConfigDriver config_disallows;
112 static ConfigDriver config_requires;
113 static ConfigDriver config_security;
114 static ConfigDriver config_referral;
115 static ConfigDriver config_loglevel;
116 static ConfigDriver config_replica;
117 static ConfigDriver config_updatedn;
118 static ConfigDriver config_updateref;
119 static ConfigDriver config_include;
120 #ifdef HAVE_TLS
121 static ConfigDriver config_tls_option;
122 static ConfigDriver config_tls_config;
123 #endif
124 extern ConfigDriver syncrepl_config;
125
126 enum {
127         CFG_ACL = 1,
128         CFG_BACKEND,
129         CFG_DATABASE,
130         CFG_TLS_RAND,
131         CFG_TLS_CIPHER,
132         CFG_TLS_CERT_FILE,
133         CFG_TLS_CERT_KEY,
134         CFG_TLS_CA_PATH,
135         CFG_TLS_CA_FILE,
136         CFG_TLS_VERIFY,
137         CFG_TLS_CRLCHECK,
138         CFG_CONCUR,
139         CFG_THREADS,
140         CFG_SALT,
141         CFG_LIMITS,
142         CFG_RO,
143         CFG_REWRITE,
144         CFG_DEPTH,
145         CFG_OID,
146         CFG_OC,
147         CFG_DIT,
148         CFG_ATTR,
149         CFG_ATOPT,
150         CFG_REPLOG,
151         CFG_ROOTDSE,
152         CFG_LOGFILE,
153         CFG_PLUGIN,
154         CFG_MODLOAD,
155         CFG_MODPATH,
156         CFG_LASTMOD,
157         CFG_AZPOLICY,
158         CFG_AZREGEXP,
159         CFG_SASLSECP,
160         CFG_SSTR_IF_MAX,
161         CFG_SSTR_IF_MIN,
162 };
163
164 typedef struct {
165         char *name, *oid;
166 } OidRec;
167
168 static OidRec OidMacros[] = {
169         /* OpenLDAProot:666.11.1 */
170         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
171         { "OLcfgAt", "OLcfg:3" },
172         { "OLcfgGlAt", "OLcfgAt:0" },
173         { "OLcfgBkAt", "OLcfgAt:1" },
174         { "OLcfgDbAt", "OLcfgAt:2" },
175         { "OLcfgOvAt", "OLcfgAt:3" },
176         { "OLcfgOc", "OLcfg:4" },
177         { "OLcfgGlOc", "OLcfgOc:0" },
178         { "OLcfgBkOc", "OLcfgOc:1" },
179         { "OLcfgDbOc", "OLcfgOc:2" },
180         { "OLcfgOvOc", "OLcfgOc:3" },
181         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
182         { "OMsInteger", "OMsyn:27" },
183         { "OMsBoolean", "OMsyn:7" },
184         { "OMsDN", "OMsyn:12" },
185         { "OMsDirectoryString", "OMsyn:15" },
186         { "OMsOctetString", "OMsyn:40" },
187         { NULL, NULL }
188 };
189
190 /*
191  * OLcfg{Bk|Db}{Oc|At}:0                -> common
192  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
193  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
194  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
195  */
196
197 /* alphabetical ordering */
198
199 static ConfigTable config_back_cf_table[] = {
200         /* This attr is read-only */
201         { "", "", 0, 0, 0, ARG_MAGIC,
202                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
203                         "DESC 'File for slapd configuration directives' "
204                         "EQUALITY caseIgnoreMatch "
205                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
206         { "", "", 0, 0, 0, ARG_MAGIC,
207                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
208                         "DESC 'Directory for slapd configuration backend' "
209                         "EQUALITY caseIgnoreMatch "
210                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
211         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
212                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
213                         "DESC 'Access Control List' "
214                         "EQUALITY caseIgnoreMatch "
215                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
216         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
217                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
218                         "DESC 'Allowed set of deprecated features' "
219                         "EQUALITY caseIgnoreMatch "
220                         "SYNTAX OMsDirectoryString )", NULL, NULL },
221         { "argsfile", "file", 2, 2, 0, ARG_STRING,
222                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
223                         "DESC 'File for slapd command line options' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "attribute",  "attribute", 2, 0, 9,
227                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
228                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
229                         "DESC 'OpenLDAP attributeTypes' "
230                         "EQUALITY caseIgnoreMatch "
231                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
232                                 NULL, NULL },
233         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
234                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString )", NULL, NULL },
237         { "authid-rewrite", NULL, 2, 0, 0,
238 #ifdef SLAP_AUTH_REWRITE
239                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
240 #else
241                 ARG_IGNORED, NULL,
242 #endif
243                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
246         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
247                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
250         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
251                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
254         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
255                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
256                         "DESC 'A type of backend' "
257                         "EQUALITY caseIgnoreMatch "
258                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
259                                 NULL, NULL },
260         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
261                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
262                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
263         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
264                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
265                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
266         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
267                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
268                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
269         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
270                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
271                         "DESC 'The backend type for a database instance' "
272                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
273         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
274                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
275                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
276         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
277                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString )", NULL, NULL },
280         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
281                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
282                         "DESC 'OpenLDAP DIT content rules' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
285                         NULL, NULL },
286         { "gentlehup", "on|off", 2, 2, 0,
287 #ifdef SIGHUP
288                 ARG_ON_OFF, &global_gentlehup,
289 #else
290                 ARG_IGNORED, NULL,
291 #endif
292                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
293                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
294         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
295                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "include", "file", 2, 2, 0, ARG_MAGIC,
298                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
299                         "SUP labeledURI )", NULL, NULL },
300         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
301                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
302                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
303         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
304                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
305                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
306         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
307                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
308                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
309         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
310                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
311                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
312         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
313                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
314                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
315         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
316                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
317                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
318         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
319                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
322                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
323                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
324         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
325                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
326                         "SYNTAX OMsDirectoryString )", NULL, NULL },
327         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
328                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "moduleload", "file", 2, 0, 0,
331 #ifdef SLAPD_MODULES
332                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
333 #else
334                 ARG_IGNORED, NULL,
335 #endif
336                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "modulepath", "path", 2, 2, 0,
339 #ifdef SLAPD_MODULES
340                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
341 #else
342                 ARG_IGNORED, NULL,
343 #endif
344                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
345                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
346         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
347                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
348                 "DESC 'OpenLDAP object classes' "
349                 "EQUALITY caseIgnoreMatch "
350                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
351                         NULL, NULL },
352         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
353                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
354                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
355         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
356                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
357                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
358         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
359                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
360                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
361         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
362                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
363                         "SYNTAX OMsDirectoryString )", NULL, NULL },
364         { "pidfile", "file", 2, 2, 0, ARG_STRING,
365                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
366                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
367         { "plugin", NULL, 0, 0, 0,
368 #ifdef LDAP_SLAPI
369                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
370 #else
371                 ARG_IGNORED, NULL,
372 #endif
373                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
374                         "SYNTAX OMsDirectoryString )", NULL, NULL },
375         { "pluginlog", "filename", 2, 2, 0,
376 #ifdef LDAP_SLAPI
377                 ARG_STRING, &slapi_log_file,
378 #else
379                 ARG_IGNORED, NULL,
380 #endif
381                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
384                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
385                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
386         { "referral", "url", 2, 2, 0, ARG_MAGIC,
387                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
388                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
389         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
390                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
391                         "SUP labeledURI )", NULL, NULL },
392         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
393                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
394                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
395         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
396                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
397                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
398         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
399                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
400                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
401         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
402                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
403                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
404         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
405                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
406                         "SYNTAX OMsDirectoryString )", NULL, NULL },
407         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
408                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "reverse-lookup", "on|off", 2, 2, 0,
411 #ifdef SLAPD_RLOOKUPS
412                 ARG_ON_OFF, &use_reverse_lookup,
413 #else
414                 ARG_IGNORED, NULL,
415 #endif
416                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
417                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
418         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
419                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
420                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
421         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
422                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
423                         "SYNTAX OMsDirectoryString )", NULL, NULL },
424         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
425                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
426                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
427         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
428                 &config_generic, NULL, NULL, NULL },
429         { "sasl-host", "host", 2, 2, 0,
430 #ifdef HAVE_CYRUS_SASL
431                 ARG_STRING|ARG_UNIQUE, &global_host,
432 #else
433                 ARG_IGNORED, NULL,
434 #endif
435                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
436                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
437         { "sasl-realm", "realm", 2, 2, 0,
438 #ifdef HAVE_CYRUS_SASL
439                 ARG_STRING|ARG_UNIQUE, &global_realm,
440 #else
441                 ARG_IGNORED, NULL,
442 #endif
443                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
444                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
445         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
446                 &config_generic, NULL, NULL, NULL },
447         { "sasl-secprops", "properties", 2, 2, 0,
448 #ifdef HAVE_CYRUS_SASL
449                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
450 #else
451                 ARG_IGNORED, NULL,
452 #endif
453                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
456                 &config_generic, NULL, NULL, NULL },
457         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
458                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
459                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
460         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
461                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
462                         "SYNTAX OMsDirectoryString )", NULL, NULL },
463         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
464                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
465                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
466         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
467                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
468                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
469         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
470                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
471                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
472         { "srvtab", "file", 2, 2, 0,
473 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
474                 ARG_STRING, &ldap_srvtab,
475 #else
476                 ARG_IGNORED, NULL,
477 #endif
478                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
479                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
480         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
481                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
482                         "SYNTAX OMsDN )", NULL, NULL },
483         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
484                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
487                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
490                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "TLSCACertificateFile", NULL, 0, 0, 0,
493 #ifdef HAVE_TLS
494                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "TLSCACertificatePath", NULL, 0, 0, 0,
501 #ifdef HAVE_TLS
502                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
503 #else
504                 ARG_IGNORED, NULL,
505 #endif
506                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
507                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
508         { "TLSCertificateFile", NULL, 0, 0, 0,
509 #ifdef HAVE_TLS
510                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
511 #else
512                 ARG_IGNORED, NULL,
513 #endif
514                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
515                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
516         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
517 #ifdef HAVE_TLS
518                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
519 #else
520                 ARG_IGNORED, NULL,
521 #endif
522                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
523                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
524         { "TLSCipherSuite",     NULL, 0, 0, 0,
525 #ifdef HAVE_TLS
526                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "TLSCRLCheck", NULL, 0, 0, 0,
533 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
534                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
535 #else
536                 ARG_IGNORED, NULL,
537 #endif
538                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
539                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
540         { "TLSRandFile", NULL, 0, 0, 0,
541 #ifdef HAVE_TLS
542                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
543 #else
544                 ARG_IGNORED, NULL,
545 #endif
546                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
547                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
548         { "TLSVerifyClient", NULL, 0, 0, 0,
549 #ifdef HAVE_TLS
550                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
551 #else
552                 ARG_IGNORED, NULL,
553 #endif
554                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
555                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
556         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
557                 NULL, NULL, NULL, NULL },
558         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
559                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
560                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
561         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
562                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
563                         "SUP labeledURI )", NULL, NULL },
564         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
565                 NULL, NULL, NULL, NULL }
566 };
567
568 /* Routines to check if a child can be added to this type */
569 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
570         cfAddBackend, cfAddModule, cfAddOverlay;
571
572 #define CFOC_GLOBAL     cf_ocs[1]
573 #define CFOC_SCHEMA     cf_ocs[2]
574 #define CFOC_BACKEND    cf_ocs[3]
575 #define CFOC_DATABASE   cf_ocs[4]
576 #define CFOC_OVERLAY    cf_ocs[5]
577 #define CFOC_INCLUDE    cf_ocs[6]
578 #define CFOC_MODULE     cf_ocs[7]
579
580 static ConfigOCs cf_ocs[] = {
581         { "( OLcfgGlOc:1 "
582                 "NAME 'olcConfig' "
583                 "DESC 'OpenLDAP configuration object' "
584                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
585         { "( OLcfgGlOc:2 "
586                 "NAME 'olcGlobal' "
587                 "DESC 'OpenLDAP Global configuration options' "
588                 "SUP olcConfig STRUCTURAL "
589                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
590                  "olcAttributeOptions $ olcAuthIDRewrite $ "
591                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
592                  "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
593                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
594                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
595                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
596                  "olcLogLevel $ "
597                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
598                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
599                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
600                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
601                  "olcRootDSE $ olcRootPW $ "
602                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
603                  "olcSecurity $ olcSizeLimit $ "
604                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
605                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
606                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
607                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
608                  "olcTLSRandFile $ olcTLSVerifyClient $ "
609                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
610                  "olcDitContentRules ) )", Cft_Global },
611         { "( OLcfgGlOc:3 "
612                 "NAME 'olcSchemaConfig' "
613                 "DESC 'OpenLDAP schema object' "
614                 "SUP olcConfig STRUCTURAL "
615                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
616                  "olcObjectClasses $ olcDitContentRules ) )",
617                         Cft_Schema, NULL, cfAddSchema },
618         { "( OLcfgGlOc:4 "
619                 "NAME 'olcBackendConfig' "
620                 "DESC 'OpenLDAP Backend-specific options' "
621                 "SUP olcConfig STRUCTURAL "
622                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
623         { "( OLcfgGlOc:5 "
624                 "NAME 'olcDatabaseConfig' "
625                 "DESC 'OpenLDAP Database-specific options' "
626                 "SUP olcConfig STRUCTURAL "
627                 "MUST olcDatabase "
628                 "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
629                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
630                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
631                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
632                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
633                         Cft_Database, NULL, cfAddDatabase },
634         { "( OLcfgGlOc:6 "
635                 "NAME 'olcOverlayConfig' "
636                 "DESC 'OpenLDAP Overlay-specific options' "
637                 "SUP olcConfig STRUCTURAL "
638                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
639         { "( OLcfgGlOc:7 "
640                 "NAME 'olcIncludeFile' "
641                 "DESC 'OpenLDAP configuration include file' "
642                 "SUP olcConfig STRUCTURAL "
643                 "MUST olcInclude "
644                 "MAY ( cn $ olcRootDSE ) )",
645                 Cft_Include, NULL, cfAddInclude },
646 #ifdef SLAPD_MODULES
647         { "( OLcfgGlOc:8 "
648                 "NAME 'olcModuleList' "
649                 "DESC 'OpenLDAP dynamic module info' "
650                 "SUP olcConfig STRUCTURAL "
651                 "MUST ( olcModulePath $ olcModuleLoad ) "
652                 "MAY cn )", Cft_Module, NULL, cfAddModule },
653 #endif
654         { NULL, 0, NULL }
655 };
656
657 static int
658 config_generic(ConfigArgs *c) {
659         char *p;
660         int i;
661
662         if ( c->op == SLAP_CONFIG_EMIT ) {
663                 int rc = 0;
664                 switch(c->type) {
665                 case CFG_CONCUR:
666                         c->value_int = ldap_pvt_thread_get_concurrency();
667                         break;
668                 case CFG_THREADS:
669                         c->value_int = connection_pool_max;
670                         break;
671                 case CFG_SALT:
672                         if ( passwd_salt )
673                                 c->value_string = ch_strdup( passwd_salt );
674                         else
675                                 rc = 1;
676                         break;
677                 case CFG_LIMITS:
678                         if ( c->be->be_limits ) {
679                                 char buf[4096*3];
680                                 struct berval bv;
681                                 int i;
682
683                                 for ( i=0; c->be->be_limits[i]; i++ ) {
684                                         bv.bv_len = sprintf( buf, IFMT, i );
685                                         bv.bv_val = buf+bv.bv_len;
686                                         limits_unparse( c->be->be_limits[i], &bv );
687                                         bv.bv_len += bv.bv_val - buf;
688                                         bv.bv_val = buf;
689                                         value_add_one( &c->rvalue_vals, &bv );
690                                 }
691                         }
692                         if ( !c->rvalue_vals ) rc = 1;
693                         break;
694                 case CFG_RO:
695                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
696                         break;
697                 case CFG_AZPOLICY:
698                         c->value_string = ch_strdup( slap_sasl_getpolicy());
699                         break;
700                 case CFG_AZREGEXP:
701                         slap_sasl_regexp_unparse( &c->rvalue_vals );
702                         if ( !c->rvalue_vals ) rc = 1;
703                         break;
704 #ifdef HAVE_CYRUS_SASL
705                 case CFG_SASLSECP: {
706                         struct berval bv = BER_BVNULL;
707                         slap_sasl_secprops_unparse( &bv );
708                         if ( !BER_BVISNULL( &bv )) {
709                                 ber_bvarray_add( &c->rvalue_vals, &bv );
710                         } else {
711                                 rc = 1;
712                         }
713                         }
714                         break;
715 #endif
716                 case CFG_DEPTH:
717                         c->value_int = c->be->be_max_deref_depth;
718                         break;
719                 case CFG_OID: {
720                         ConfigFile *cf = c->private;
721                         if ( !cf )
722                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
723                         else if ( cf->c_om_head )
724                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
725                                         cf->c_om_tail, 0 );
726                         if ( !c->rvalue_vals )
727                                 rc = 1;
728                         }
729                         break;
730                 case CFG_OC: {
731                         ConfigFile *cf = c->private;
732                         if ( !cf )
733                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
734                         else if ( cf->c_oc_head )
735                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
736                                         cf->c_oc_tail, 0 );
737                         if ( !c->rvalue_vals )
738                                 rc = 1;
739                         }
740                         break;
741                 case CFG_ATTR: {
742                         ConfigFile *cf = c->private;
743                         if ( !cf )
744                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
745                         else if ( cf->c_at_head )
746                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
747                                         cf->c_at_tail, 0 );
748                         if ( !c->rvalue_vals )
749                                 rc = 1;
750                         }
751                         break;
752                 case CFG_DIT: {
753                         ConfigFile *cf = c->private;
754                         if ( !cf )
755                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
756                         else if ( cf->c_cr_head )
757                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
758                                         cf->c_cr_tail, 0 );
759                         if ( !c->rvalue_vals )
760                                 rc = 1;
761                         }
762                         break;
763                         
764                 case CFG_ACL: {
765                         AccessControl *a;
766                         char *src, *dst, ibuf[11];
767                         struct berval bv, abv;
768                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
769                                 abv.bv_len = sprintf( ibuf, IFMT, i );
770                                 acl_unparse( a, &bv );
771                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
772                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
773                                 /* Turn TAB / EOL into plain space */
774                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
775                                         if (isspace(*src)) *dst++ = ' ';
776                                         else *dst++ = *src;
777                                 }
778                                 *dst = '\0';
779                                 if (dst[-1] == ' ') {
780                                         dst--;
781                                         *dst = '\0';
782                                 }
783                                 abv.bv_len = dst - abv.bv_val;
784                                 ber_bvarray_add( &c->rvalue_vals, &abv );
785                         }
786                         rc = (!i);
787                         break;
788                 }
789                 case CFG_REPLOG:
790                         if ( c->be->be_replogfile )
791                                 c->value_string = ch_strdup( c->be->be_replogfile );
792                         break;
793                 case CFG_ROOTDSE: {
794                         ConfigFile *cf = c->private;
795                         if ( cf->c_dseFiles ) {
796                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
797                         } else {
798                                 rc = 1;
799                         }
800                         }
801                         break;
802                 case CFG_LOGFILE:
803                         if ( logfileName )
804                                 c->value_string = ch_strdup( logfileName );
805                         else
806                                 rc = 1;
807                         break;
808                 case CFG_LASTMOD:
809                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
810                         break;
811                 case CFG_SSTR_IF_MAX:
812                         c->value_int = index_substr_if_maxlen;
813                         break;
814                 case CFG_SSTR_IF_MIN:
815                         c->value_int = index_substr_if_minlen;
816                         break;
817 #ifdef SLAPD_MODULES
818                 case CFG_MODLOAD: {
819                         ModPaths *mp = c->private;
820                         if (mp->mp_loads) {
821                                 int i;
822                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
823                                         struct berval bv;
824                                         bv.bv_val = c->log;
825                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
826                                                 mp->mp_loads[i].bv_val );
827                                         value_add_one( &c->rvalue_vals, &bv );
828                                 }
829                         }
830
831                         rc = c->rvalue_vals ? 0 : 1;
832                         }
833                         break;
834                 case CFG_MODPATH: {
835                         ModPaths *mp = c->private;
836                         value_add_one( &c->rvalue_vals, &mp->mp_path );
837
838                         rc = c->rvalue_vals ? 0 : 1;
839                         }
840                         break;
841 #endif
842 #ifdef LDAP_SLAPI
843                 case CFG_PLUGIN:
844                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
845                         if ( !c->rvalue_vals ) rc = 1;
846                         break;
847 #endif
848 #ifdef SLAP_AUTH_REWRITE
849                 case CFG_REWRITE:
850                         if ( authz_rewrites ) {
851                                 struct berval bv, idx;
852                                 char ibuf[32];
853                                 int i;
854
855                                 idx.bv_val = ibuf;
856                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
857                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
858                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
859                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
860                                         strcpy( bv.bv_val, idx.bv_val );
861                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
862                                         ber_bvarray_add( &c->rvalue_vals, &bv );
863                                 }
864                         }
865                         if ( !c->rvalue_vals ) rc = 1;
866                         break;
867 #endif
868                 default:
869                         rc = 1;
870                 }
871                 return rc;
872         } else if ( c->op == LDAP_MOD_DELETE ) {
873                 int rc = 0;
874                 switch(c->type) {
875                 /* single-valued attrs, no-ops */
876                 case CFG_CONCUR:
877                 case CFG_THREADS:
878                 case CFG_RO:
879                 case CFG_AZPOLICY:
880                 case CFG_DEPTH:
881                 case CFG_LASTMOD:
882                 case CFG_SASLSECP:
883                 case CFG_SSTR_IF_MAX:
884                 case CFG_SSTR_IF_MIN:
885                         break;
886
887                 /* no-ops, requires slapd restart */
888                 case CFG_PLUGIN:
889                 case CFG_MODLOAD:
890                 case CFG_AZREGEXP:
891                 case CFG_REWRITE:
892                         sprintf(c->log, "change requires slapd restart");
893                         break;
894
895                 case CFG_SALT:
896                         ch_free( passwd_salt );
897                         passwd_salt = NULL;
898                         break;
899
900                 case CFG_REPLOG:
901                         ch_free( c->be->be_replogfile );
902                         c->be->be_replogfile = NULL;
903                         break;
904
905                 case CFG_LOGFILE:
906                         ch_free( logfileName );
907                         logfileName = NULL;
908                         break;
909
910                 case CFG_ACL:
911                         if ( c->valx < 0 ) {
912                                 AccessControl *end;
913                                 if ( c->be == frontendDB )
914                                         end = NULL;
915                                 else
916                                         end = frontendDB->be_acl;
917                                 acl_destroy( c->be->be_acl, end );
918                         } else {
919                                 AccessControl **prev, *a;
920                                 int i;
921                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
922                                         i++ ) {
923                                         a = *prev;
924                                         prev = &a->acl_next;
925                                 }
926                                 a = *prev;
927                                 *prev = a->acl_next;
928                                 acl_free( a );
929                         }
930                         break;
931
932                 case CFG_LIMITS:
933                         /* FIXME: there is no limits_free function */
934                 case CFG_ATOPT:
935                         /* FIXME: there is no ad_option_free function */
936                 case CFG_ROOTDSE:
937                         /* FIXME: there is no way to remove attributes added by
938                                 a DSE file */
939                 case CFG_OID:
940                 case CFG_OC:
941                 case CFG_DIT:
942                 case CFG_ATTR:
943                 case CFG_MODPATH:
944                 default:
945                         rc = 1;
946                         break;
947                 }
948                 return rc;
949         }
950
951         p = strchr(c->line,'(' /*')'*/);
952
953         switch(c->type) {
954                 case CFG_BACKEND:
955                         if(!(c->bi = backend_info(c->argv[1]))) {
956                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
957                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
958                                         c->log, c->msg, c->argv[1] );
959                                 return(1);
960                         }
961                         break;
962
963                 case CFG_DATABASE:
964                         c->bi = NULL;
965                         /* NOTE: config is always the first backend!
966                          */
967                         if ( !strcasecmp( c->argv[1], "config" )) {
968                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
969                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
970                                 c->be = frontendDB;
971                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
972                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
973                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
974                                         c->log, c->msg, c->argv[1] );
975                                 return(1);
976                         }
977                         break;
978
979                 case CFG_CONCUR:
980                         ldap_pvt_thread_set_concurrency(c->value_int);
981                         break;
982
983                 case CFG_THREADS:
984                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
985                         connection_pool_max = c->value_int;     /* save for reference */
986                         break;
987
988                 case CFG_SALT:
989                         if ( passwd_salt ) ch_free( passwd_salt );
990                         passwd_salt = c->value_string;
991                         lutil_salt_format(passwd_salt);
992                         break;
993
994                 case CFG_LIMITS:
995                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
996                                 return(1);
997                         break;
998
999                 case CFG_RO:
1000                         if(c->value_int)
1001                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1002                         else
1003                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1004                         break;
1005
1006                 case CFG_AZPOLICY:
1007                         ch_free(c->value_string);
1008                         if (slap_sasl_setpolicy( c->argv[1] )) {
1009                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1010                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1011                                         c->log, c->msg, c->argv[1] );
1012                                 return(1);
1013                         }
1014                         break;
1015                 
1016                 case CFG_AZREGEXP:
1017                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1018                                 return(1);
1019                         break;
1020                                 
1021 #ifdef HAVE_CYRUS_SASL
1022                 case CFG_SASLSECP:
1023                         {
1024                         char *txt = slap_sasl_secprops( c->argv[1] );
1025                         if ( txt ) {
1026                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1027                                         c->argv[0], txt );
1028                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1029                                 return(1);
1030                         }
1031                         break;
1032                         }
1033 #endif
1034
1035                 case CFG_DEPTH:
1036                         c->be->be_max_deref_depth = c->value_int;
1037                         break;
1038
1039                 case CFG_OID: {
1040                         OidMacro *om;
1041
1042                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1043                                 return(1);
1044                         if (!cfn->c_om_head) cfn->c_om_head = om;
1045                         cfn->c_om_tail = om;
1046                         }
1047                         break;
1048
1049                 case CFG_OC: {
1050                         ObjectClass *oc;
1051
1052                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1053                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1054                         cfn->c_oc_tail = oc;
1055                         }
1056                         break;
1057
1058                 case CFG_DIT: {
1059                         ContentRule *cr;
1060
1061                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1062                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1063                         cfn->c_cr_tail = cr;
1064                         }
1065                         break;
1066
1067                 case CFG_ATTR: {
1068                         AttributeType *at;
1069
1070                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1071                         if (!cfn->c_at_head) cfn->c_at_head = at;
1072                         cfn->c_at_tail = at;
1073                         }
1074                         break;
1075
1076                 case CFG_ATOPT:
1077                         ad_define_option(NULL, NULL, 0);
1078                         for(i = 1; i < c->argc; i++)
1079                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1080                                         return(1);
1081                         break;
1082
1083                 case CFG_ACL:
1084                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1085                         break;
1086
1087                 case CFG_REPLOG:
1088                         if(SLAP_MONITOR(c->be)) {
1089                                 Debug(LDAP_DEBUG_ANY, "%s: "
1090                                         "\"replogfile\" should not be used "
1091                                         "inside monitor database\n",
1092                                         c->log, 0, 0);
1093                                 return(0);      /* FIXME: should this be an error? */
1094                         }
1095
1096                         c->be->be_replogfile = c->value_string;
1097                         break;
1098
1099                 case CFG_ROOTDSE:
1100                         if(read_root_dse_file(c->argv[1])) {
1101                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1102                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1103                                         c->log, c->msg, c->argv[1] );
1104                                 return(1);
1105                         }
1106                         {
1107                                 struct berval bv;
1108                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1109                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1110                         }
1111                         break;
1112
1113                 case CFG_LOGFILE: {
1114                                 FILE *logfile;
1115                                 if ( logfileName ) ch_free( logfileName );
1116                                 logfileName = c->value_string;
1117                                 logfile = fopen(logfileName, "w");
1118                                 if(logfile) lutil_debug_file(logfile);
1119                         } break;
1120
1121                 case CFG_LASTMOD:
1122                         if(SLAP_NOLASTMODCMD(c->be)) {
1123                                 sprintf( c->msg, "<%s> not available for %s database",
1124                                         c->argv[0], c->be->bd_info->bi_type );
1125                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1126                                         c->log, c->msg, 0 );
1127                                 return(1);
1128                         }
1129                         if(c->value_int)
1130                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1131                         else
1132                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1133                         break;
1134
1135                 case CFG_SSTR_IF_MAX:
1136                         if (c->value_int < index_substr_if_minlen) {
1137                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1138                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1139                                         c->log, c->msg, c->value_int );
1140                                 return(1);
1141                         }
1142                         index_substr_if_maxlen = c->value_int;
1143                         break;
1144
1145                 case CFG_SSTR_IF_MIN:
1146                         if (c->value_int > index_substr_if_maxlen) {
1147                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1148                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1149                                         c->log, c->msg, c->value_int );
1150                                 return(1);
1151                         }
1152                         index_substr_if_minlen = c->value_int;
1153                         break;
1154
1155 #ifdef SLAPD_MODULES
1156                 case CFG_MODLOAD:
1157                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1158                                 return(1);
1159                         /* Record this load on the current path */
1160                         {
1161                                 struct berval bv;
1162                                 ModPaths *mp;
1163                                 char *ptr = c->line + STRLENOF("moduleload");
1164                                 while (!isspace(*ptr)) ptr++;
1165                                 while (isspace(*ptr)) ptr++;
1166                                 ber_str2bv(ptr, 0, 1, &bv);
1167                                 if ( c->op == SLAP_CONFIG_ADD )
1168                                         mp = modcur;
1169                                 else
1170                                         mp = c->private;
1171                                 ber_bvarray_add( &mp->mp_loads, &bv );
1172                         }
1173                         break;
1174
1175                 case CFG_MODPATH:
1176                         if(module_path(c->argv[1])) return(1);
1177                         /* Record which path was used with each module */
1178                         {
1179                                 ModPaths *mp;
1180
1181                                 if (!modpaths.mp_loads) {
1182                                         mp = &modpaths;
1183                                 } else {
1184                                         mp = ch_malloc( sizeof( ModPaths ));
1185                                         modlast->mp_next = mp;
1186                                 }
1187                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1188                                 mp->mp_next = NULL;
1189                                 mp->mp_loads = NULL;
1190                                 modlast = mp;
1191                                 c->private = mp;
1192                                 if ( c->op == SLAP_CONFIG_ADD )
1193                                         modcur = mp;
1194                         }
1195                         
1196                         break;
1197 #endif
1198
1199 #ifdef LDAP_SLAPI
1200                 case CFG_PLUGIN:
1201                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1202                                 return(1);
1203                         slapi_plugins_used++;
1204                         break;
1205 #endif
1206
1207 #ifdef SLAP_AUTH_REWRITE
1208                 case CFG_REWRITE: {
1209                         struct berval bv;
1210                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1211                                 return(1);
1212                         ber_str2bv( c->line, 0, 1, &bv );
1213                         ber_bvarray_add( &authz_rewrites, &bv );
1214                         }
1215                         break;
1216 #endif
1217
1218
1219                 default:
1220                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1221                                 "%s: unknown CFG_TYPE %d"
1222                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1223                                 c->log, c->type, 0 );
1224 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1225                         return 1;
1226 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1227
1228         }
1229         return(0);
1230 }
1231
1232
1233 static int
1234 config_fname(ConfigArgs *c) {
1235         if(c->op == SLAP_CONFIG_EMIT) {
1236                 if (c->private) {
1237                         ConfigFile *cf = c->private;
1238                         value_add_one( &c->rvalue_vals, &cf->c_file );
1239                         return 0;
1240                 }
1241                 return 1;
1242         }
1243         return(0);
1244 }
1245
1246 static int
1247 config_cfdir(ConfigArgs *c) {
1248         if(c->op == SLAP_CONFIG_EMIT) {
1249                 if ( !BER_BVISEMPTY( &cfdir )) {
1250                         value_add_one( &c->rvalue_vals, &cfdir );
1251                         return 0;
1252                 }
1253                 return 1;
1254         }
1255         return(0);
1256 }
1257
1258 static int
1259 config_search_base(ConfigArgs *c) {
1260         struct berval dn;
1261
1262         if(c->op == SLAP_CONFIG_EMIT) {
1263                 int rc = 1;
1264                 if (!BER_BVISEMPTY(&default_search_base)) {
1265                         value_add_one(&c->rvalue_vals, &default_search_base);
1266                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1267                         rc = 0;
1268                 }
1269                 return rc;
1270         } else if( c->op == LDAP_MOD_DELETE ) {
1271                 ch_free( default_search_base.bv_val );
1272                 ch_free( default_search_nbase.bv_val );
1273                 BER_BVZERO( &default_search_base );
1274                 BER_BVZERO( &default_search_nbase );
1275                 return 0;
1276         }
1277
1278         if(c->bi || c->be != frontendDB) {
1279                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1280                         "prior to any backend or database definition\n",
1281                         c->log, 0, 0);
1282                 return(1);
1283         }
1284
1285         if(default_search_nbase.bv_len) {
1286                 free(default_search_base.bv_val);
1287                 free(default_search_nbase.bv_val);
1288         }
1289
1290         default_search_base = c->value_dn;
1291         default_search_nbase = c->value_ndn;
1292         return(0);
1293 }
1294
1295 static int
1296 config_passwd_hash(ConfigArgs *c) {
1297         int i;
1298         if (c->op == SLAP_CONFIG_EMIT) {
1299                 struct berval bv;
1300                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1301                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1302                         value_add_one(&c->rvalue_vals, &bv);
1303                 }
1304                 return i ? 0 : 1;
1305         } else if ( c->op == LDAP_MOD_DELETE ) {
1306                 if ( c->valx < 0 ) {
1307                         ldap_charray_free( default_passwd_hash );
1308                         default_passwd_hash = NULL;
1309                 } else {
1310                         i = c->valx;
1311                         ch_free( default_passwd_hash[i] );
1312                         for (; default_passwd_hash[i]; i++ )
1313                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1314                 }
1315                 return 0;
1316         }
1317         if(default_passwd_hash) {
1318                 Debug(LDAP_DEBUG_ANY, "%s: "
1319                         "already set default password_hash\n",
1320                         c->log, 0, 0);
1321                 return(1);
1322         }
1323         for(i = 1; i < c->argc; i++) {
1324                 if(!lutil_passwd_scheme(c->argv[i])) {
1325                         sprintf( c->msg, "<%s> schema not available", c->argv[0] );
1326                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1327                                 c->log, c->msg, c->argv[i]);
1328                 } else {
1329                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1330                 }
1331                 if(!default_passwd_hash) {
1332                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1333                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1334                                 c->log, c->msg, 0 );
1335                         return(1);
1336                 }
1337         }
1338         return(0);
1339 }
1340
1341 static int
1342 config_schema_dn(ConfigArgs *c) {
1343         if ( c->op == SLAP_CONFIG_EMIT ) {
1344                 int rc = 1;
1345                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1346                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1347                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1348                         rc = 0;
1349                 }
1350                 return rc;
1351         } else if ( c->op == LDAP_MOD_DELETE ) {
1352                 ch_free( c->be->be_schemadn.bv_val );
1353                 ch_free( c->be->be_schemandn.bv_val );
1354                 BER_BVZERO( &c->be->be_schemadn );
1355                 BER_BVZERO( &c->be->be_schemandn );
1356                 return 0;
1357         }
1358         ch_free( c->be->be_schemadn.bv_val );
1359         ch_free( c->be->be_schemandn.bv_val );
1360         c->be->be_schemadn = c->value_dn;
1361         c->be->be_schemandn = c->value_ndn;
1362         return(0);
1363 }
1364
1365 static int
1366 config_sizelimit(ConfigArgs *c) {
1367         int i, rc = 0;
1368         char *next;
1369         struct slap_limits_set *lim = &c->be->be_def_limit;
1370         if (c->op == SLAP_CONFIG_EMIT) {
1371                 char buf[8192];
1372                 struct berval bv;
1373                 bv.bv_val = buf;
1374                 bv.bv_len = 0;
1375                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1376                 if ( !BER_BVISEMPTY( &bv ))
1377                         value_add_one( &c->rvalue_vals, &bv );
1378                 else
1379                         rc = 1;
1380                 return rc;
1381         } else if ( c->op == LDAP_MOD_DELETE ) {
1382                 /* Reset to defaults */
1383                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1384                 lim->lms_s_hard = 0;
1385                 lim->lms_s_unchecked = -1;
1386                 lim->lms_s_pr = 0;
1387                 lim->lms_s_pr_hide = 0;
1388                 lim->lms_s_pr_total = 0;
1389                 return 0;
1390         }
1391         for(i = 1; i < c->argc; i++) {
1392                 if(!strncasecmp(c->argv[i], "size", 4)) {
1393                         rc = limits_parse_one(c->argv[i], lim);
1394                         if ( rc ) {
1395                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1396                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1397                                         c->log, c->msg, c->argv[i]);
1398                                 return(1);
1399                         }
1400                 } else {
1401                         if(!strcasecmp(c->argv[i], "unlimited")) {
1402                                 lim->lms_s_soft = -1;
1403                         } else {
1404                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1405                                 if(next == c->argv[i]) {
1406                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1407                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1408                                                 c->log, c->msg, c->argv[i]);
1409                                         return(1);
1410                                 } else if(next[0] != '\0') {
1411                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1412                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1413                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1414                                                 c->log, next, 0);
1415 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1416                                         return 1;
1417 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1418                                 }
1419                         }
1420                         lim->lms_s_hard = 0;
1421                 }
1422         }
1423         return(0);
1424 }
1425
1426 static int
1427 config_timelimit(ConfigArgs *c) {
1428         int i, rc = 0;
1429         char *next;
1430         struct slap_limits_set *lim = &c->be->be_def_limit;
1431         if (c->op == SLAP_CONFIG_EMIT) {
1432                 char buf[8192];
1433                 struct berval bv;
1434                 bv.bv_val = buf;
1435                 bv.bv_len = 0;
1436                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1437                 if ( !BER_BVISEMPTY( &bv ))
1438                         value_add_one( &c->rvalue_vals, &bv );
1439                 else
1440                         rc = 1;
1441                 return rc;
1442         } else if ( c->op == LDAP_MOD_DELETE ) {
1443                 /* Reset to defaults */
1444                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1445                 lim->lms_t_hard = 0;
1446                 return 0;
1447         }
1448         for(i = 1; i < c->argc; i++) {
1449                 if(!strncasecmp(c->argv[i], "time", 4)) {
1450                         rc = limits_parse_one(c->argv[i], lim);
1451                         if ( rc ) {
1452                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1453                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1454                                         c->log, c->msg, c->argv[i]);
1455                                 return(1);
1456                         }
1457                 } else {
1458                         if(!strcasecmp(c->argv[i], "unlimited")) {
1459                                 lim->lms_t_soft = -1;
1460                         } else {
1461                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1462                                 if(next == c->argv[i]) {
1463                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1464                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1465                                                 c->log, c->msg, c->argv[i]);
1466                                         return(1);
1467                                 } else if(next[0] != '\0') {
1468                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1469                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1470                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1471                                                 c->log, next, 0);
1472 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1473                                         return 1;
1474 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1475                                 }
1476                         }
1477                         lim->lms_t_hard = 0;
1478                 }
1479         }
1480         return(0);
1481 }
1482
1483 static int
1484 config_overlay(ConfigArgs *c) {
1485         slap_overinfo *oi;
1486         if (c->op == SLAP_CONFIG_EMIT) {
1487                 return 1;
1488         } else if ( c->op == LDAP_MOD_DELETE ) {
1489                 assert(0);
1490         }
1491         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1492                 /* log error */
1493                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1494                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1495                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1496 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1497                 return 1;
1498 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1499         } else if(overlay_config(c->be, c->argv[1])) {
1500                 return(1);
1501         }
1502         /* Setup context for subsequent config directives.
1503          * The newly added overlay is at the head of the list.
1504          */
1505         oi = (slap_overinfo *)c->be->bd_info;
1506         c->bi = &oi->oi_list->on_bi;
1507         return(0);
1508 }
1509
1510 static int
1511 config_suffix(ConfigArgs *c) {
1512         Backend *tbe;
1513         struct berval pdn, ndn;
1514         int rc;
1515
1516         if (c->be == frontendDB || SLAP_MONITOR(c->be) ||
1517                 SLAP_CONFIG(c->be)) return 1;
1518
1519         if (c->op == SLAP_CONFIG_EMIT) {
1520                 if ( c->be->be_suffix == NULL
1521                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1522                 {
1523                         return 1;
1524                 } else {
1525                         value_add( &c->rvalue_vals, c->be->be_suffix );
1526                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1527                         return 0;
1528                 }
1529         } else if ( c->op == LDAP_MOD_DELETE ) {
1530                 if ( c->valx < 0 ) {
1531                         ber_bvarray_free( c->be->be_suffix );
1532                         ber_bvarray_free( c->be->be_nsuffix );
1533                         c->be->be_suffix = NULL;
1534                         c->be->be_nsuffix = NULL;
1535                 } else {
1536                         int i = c->valx;
1537                         ch_free( c->be->be_suffix[i].bv_val );
1538                         ch_free( c->be->be_nsuffix[i].bv_val );
1539                         for (; c->be->be_suffix[i].bv_val; i++) {
1540                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1541                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1542                         }
1543                 }
1544                 return 0;
1545         }
1546 #ifdef SLAPD_MONITOR_DN
1547         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1548                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1549                         c->argv[0] );
1550                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1551                         c->log, c->msg, SLAPD_MONITOR_DN);
1552                 return(1);
1553         }
1554 #endif
1555
1556         pdn = c->value_dn;
1557         ndn = c->value_ndn;
1558         tbe = select_backend(&ndn, 0, 0);
1559         if(tbe == c->be) {
1560                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1561                         "%s: suffix already served by this backend!"
1562                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1563                         c->log, 0, 0);
1564 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1565                 return 1;
1566 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1567                 free(pdn.bv_val);
1568                 free(ndn.bv_val);
1569         } else if(tbe) {
1570                 sprintf( c->msg, "<%s> suffix already served by a preceding backend",
1571                         c->argv[0] );
1572                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1573                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1574                 free(pdn.bv_val);
1575                 free(ndn.bv_val);
1576                 return(1);
1577         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1578                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1579                         "base provided \"%s\" (assuming okay)\n",
1580                         c->log, default_search_base.bv_val, 0);
1581         }
1582         ber_bvarray_add(&c->be->be_suffix, &pdn);
1583         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1584         return(0);
1585 }
1586
1587 static int
1588 config_rootdn(ConfigArgs *c) {
1589         if (c->op == SLAP_CONFIG_EMIT) {
1590                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1591                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1592                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1593                         return 0;
1594                 } else {
1595                         return 1;
1596                 }
1597         } else if ( c->op == LDAP_MOD_DELETE ) {
1598                 ch_free( c->be->be_rootdn.bv_val );
1599                 ch_free( c->be->be_rootndn.bv_val );
1600                 BER_BVZERO( &c->be->be_rootdn );
1601                 BER_BVZERO( &c->be->be_rootndn );
1602                 return 0;
1603         }
1604         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1605                 ch_free( c->be->be_rootdn.bv_val );
1606                 ch_free( c->be->be_rootndn.bv_val );
1607         }
1608         c->be->be_rootdn = c->value_dn;
1609         c->be->be_rootndn = c->value_ndn;
1610         return(0);
1611 }
1612
1613 static int
1614 config_rootpw(ConfigArgs *c) {
1615         Backend *tbe;
1616         /* config_add_internal sets c->be = frontendDB. While the cn=config
1617          * rootpw is technically inside a backend, we expose it in the
1618          * global entry, and need to point to it properly here.
1619          */
1620         if (c->be == frontendDB)
1621                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1622
1623         if (c->op == SLAP_CONFIG_EMIT) {
1624                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1625                         ber_dupbv( &c->value_bv, &c->be->be_rootpw);
1626                         return 0;
1627                 }
1628                 return 1;
1629         } else if ( c->op == LDAP_MOD_DELETE ) {
1630                 ch_free( c->be->be_rootpw.bv_val );
1631                 BER_BVZERO( &c->be->be_rootpw );
1632                 return 0;
1633         }
1634
1635         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1636         if(tbe != c->be) {
1637                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1638                         c->argv[0] );
1639                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1640                         c->log, c->msg, 0);
1641                 return(1);
1642         }
1643         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1644                 ch_free( c->be->be_rootpw.bv_val );
1645         c->be->be_rootpw = c->value_bv;
1646         return(0);
1647 }
1648
1649 static int
1650 config_restrict(ConfigArgs *c) {
1651         slap_mask_t restrictops = 0;
1652         int i;
1653         slap_verbmasks restrictable_ops[] = {
1654                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1655                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1656                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1657                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1658                 { BER_BVC("modrdn"),            0 },
1659                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1660                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1661                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1662                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1663                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1664                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1665                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1666                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1667                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1668                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1669                 { BER_BVNULL,   0 }
1670         };
1671
1672         if (c->op == SLAP_CONFIG_EMIT) {
1673                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1674                         &c->rvalue_vals );
1675         } else if ( c->op == LDAP_MOD_DELETE ) {
1676                 if ( !c->line ) {
1677                         c->be->be_restrictops = 0;
1678                 } else {
1679                         restrictops = verb_to_mask( c->line, restrictable_ops );
1680                         c->be->be_restrictops ^= restrictops;
1681                 }
1682                 return 0;
1683         }
1684         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1685         if ( i ) {
1686                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1687                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1688                         c->log, c->msg, c->argv[i]);
1689                 return(1);
1690         }
1691         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1692                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1693         c->be->be_restrictops |= restrictops;
1694         return(0);
1695 }
1696
1697 static int
1698 config_allows(ConfigArgs *c) {
1699         slap_mask_t allows = 0;
1700         int i;
1701         slap_verbmasks allowable_ops[] = {
1702                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1703                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1704                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1705                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1706                 { BER_BVNULL,   0 }
1707         };
1708         if (c->op == SLAP_CONFIG_EMIT) {
1709                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1710         } else if ( c->op == LDAP_MOD_DELETE ) {
1711                 if ( !c->line ) {
1712                         global_allows = 0;
1713                 } else {
1714                         allows = verb_to_mask( c->line, allowable_ops );
1715                         global_allows ^= allows;
1716                 }
1717                 return 0;
1718         }
1719         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1720         if ( i ) {
1721                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1722                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1723                         c->log, c->msg, c->argv[i]);
1724                 return(1);
1725         }
1726         global_allows |= allows;
1727         return(0);
1728 }
1729
1730 static int
1731 config_disallows(ConfigArgs *c) {
1732         slap_mask_t disallows = 0;
1733         int i;
1734         slap_verbmasks disallowable_ops[] = {
1735                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1736                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1737                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1738                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1739                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1740                 { BER_BVNULL, 0 }
1741         };
1742         if (c->op == SLAP_CONFIG_EMIT) {
1743                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1744         } else if ( c->op == LDAP_MOD_DELETE ) {
1745                 if ( !c->line ) {
1746                         global_disallows = 0;
1747                 } else {
1748                         disallows = verb_to_mask( c->line, disallowable_ops );
1749                         global_disallows ^= disallows;
1750                 }
1751                 return 0;
1752         }
1753         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1754         if ( i ) {
1755                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1756                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1757                         c->log, c->msg, c->argv[i]);
1758                 return(1);
1759         }
1760         global_disallows |= disallows;
1761         return(0);
1762 }
1763
1764 static int
1765 config_requires(ConfigArgs *c) {
1766         slap_mask_t requires = 0;
1767         int i;
1768         slap_verbmasks requires_ops[] = {
1769                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1770                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1771                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1772                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1773                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1774                 { BER_BVNULL, 0 }
1775         };
1776         if (c->op == SLAP_CONFIG_EMIT) {
1777                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1778         } else if ( c->op == LDAP_MOD_DELETE ) {
1779                 if ( !c->line ) {
1780                         c->be->be_requires = 0;
1781                 } else {
1782                         requires = verb_to_mask( c->line, requires_ops );
1783                         c->be->be_requires ^= requires;
1784                 }
1785                 return 0;
1786         }
1787         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1788         if ( i ) {
1789                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1790                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1791                         c->log, c->msg, c->argv[i]);
1792                 return(1);
1793         }
1794         c->be->be_requires = requires;
1795         return(0);
1796 }
1797
1798 static int
1799 config_loglevel(ConfigArgs *c) {
1800         int i;
1801         char *next;
1802         slap_verbmasks loglevel_ops[] = {
1803                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1804                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1805                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1806                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1807                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1808                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1809                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1810                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1811                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1812                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1813                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1814                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1815                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1816                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1817                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
1818                 { BER_BVC("Any"),       -1 },
1819                 { BER_BVNULL,   0 }
1820         };
1821
1822         if (c->op == SLAP_CONFIG_EMIT) {
1823                 return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
1824         } else if ( c->op == LDAP_MOD_DELETE ) {
1825                 if ( !c->line ) {
1826                         ldap_syslog = 0;
1827                 } else {
1828                         int level = verb_to_mask( c->line, loglevel_ops );
1829                         ldap_syslog ^= level;
1830                 }
1831                 return 0;
1832         }
1833
1834         ldap_syslog = 0;
1835
1836         for( i=1; i < c->argc; i++ ) {
1837                 int     level;
1838
1839                 if ( isdigit( c->argv[i][0] ) ) {
1840                         level = strtol( c->argv[i], &next, 10 );
1841                         if ( next == NULL || next[0] != '\0' ) {
1842                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
1843                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1844                                         c->log, c->msg, c->argv[i]);
1845                                 return( 1 );
1846                         }
1847                 } else {
1848                         int j = verb_to_mask(c->argv[i], loglevel_ops);
1849                         if(BER_BVISNULL(&loglevel_ops[j].word)) {
1850                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
1851                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1852                                         c->log, c->msg, c->argv[i]);
1853                                 return( 1 );
1854                         }
1855                         level = loglevel_ops[j].mask;
1856                 }
1857                 ldap_syslog |= level;
1858         }
1859         return(0);
1860 }
1861
1862 static int
1863 config_referral(ConfigArgs *c) {
1864         struct berval val;
1865         if (c->op == SLAP_CONFIG_EMIT) {
1866                 if ( default_referral ) {
1867                         value_add( &c->rvalue_vals, default_referral );
1868                         return 0;
1869                 } else {
1870                         return 1;
1871                 }
1872         } else if ( c->op == LDAP_MOD_DELETE ) {
1873                 if ( c->valx < 0 ) {
1874                         ber_bvarray_free( default_referral );
1875                         default_referral = NULL;
1876                 } else {
1877                         int i = c->valx;
1878                         ch_free( default_referral[i].bv_val );
1879                         for (; default_referral[i].bv_val; i++ )
1880                                 default_referral[i] = default_referral[i+1];
1881                 }
1882                 return 0;
1883         }
1884         if(validate_global_referral(c->argv[1])) {
1885                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
1886                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1887                         c->log, c->msg, c->argv[1]);
1888                 return(1);
1889         }
1890
1891         ber_str2bv(c->argv[1], 0, 0, &val);
1892         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
1893         return(0);
1894 }
1895
1896 static struct {
1897         struct berval key;
1898         int off;
1899 } sec_keys[] = {
1900         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
1901         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
1902         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
1903         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
1904         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
1905         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
1906         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
1907         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
1908         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
1909         { BER_BVNULL, 0 }
1910 };
1911
1912 static int
1913 config_security(ConfigArgs *c) {
1914         slap_ssf_set_t *set = &c->be->be_ssf_set;
1915         char *next;
1916         int i, j;
1917         if (c->op == SLAP_CONFIG_EMIT) {
1918                 char numbuf[32];
1919                 struct berval bv;
1920                 slap_ssf_t *tgt;
1921                 int rc = 1;
1922
1923                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
1924                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
1925                         if ( *tgt ) {
1926                                 rc = 0;
1927                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
1928                                 bv.bv_len += sec_keys[i].key.bv_len;
1929                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
1930                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
1931                                 strcpy( next, numbuf );
1932                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1933                         }
1934                 }
1935                 return rc;
1936         }
1937         for(i = 1; i < c->argc; i++) {
1938                 slap_ssf_t *tgt = NULL;
1939                 char *src;
1940                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
1941                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
1942                                 sec_keys[j].key.bv_len)) {
1943                                 src = c->argv[i] + sec_keys[j].key.bv_len;
1944                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
1945                                 break;
1946                         }
1947                 }
1948                 if ( !tgt ) {
1949                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
1950                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1951                                 c->log, c->msg, c->argv[i]);
1952                         return(1);
1953                 }
1954
1955                 *tgt = strtol(src, &next, 10);
1956                 if(next == NULL || next[0] != '\0' ) {
1957                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
1958                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1959                                 c->log, c->msg, c->argv[i]);
1960                         return(1);
1961                 }
1962         }
1963         return(0);
1964 }
1965
1966 char *
1967 anlist_unparse( AttributeName *an, char *ptr ) {
1968         int comma = 0;
1969
1970         for (; !BER_BVISNULL( &an->an_name ); an++) {
1971                 if ( comma ) *ptr++ = ',';
1972                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
1973                 comma = 1;
1974         }
1975         return ptr;
1976 }
1977
1978 static void
1979 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
1980 {
1981         int len;
1982         char *ptr;
1983         struct berval bc = {0};
1984         char numbuf[32];
1985
1986         len = sprintf(numbuf, IFMT, i );
1987
1988         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
1989         if ( ri->ri_nsuffix ) {
1990                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
1991                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
1992                 }
1993         }
1994         if ( ri->ri_attrs ) {
1995                 len += STRLENOF("attr");
1996                 if ( ri->ri_exclude ) len++;
1997                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
1998                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
1999                 }
2000         }
2001         bindconf_unparse( &ri->ri_bindconf, &bc );
2002         len += bc.bv_len;
2003
2004         bv->bv_val = ch_malloc(len + 1);
2005         bv->bv_len = len;
2006
2007         ptr = lutil_strcopy( bv->bv_val, numbuf );
2008         ptr = lutil_strcopy( ptr, "uri=" );
2009         ptr = lutil_strcopy( ptr, ri->ri_uri );
2010
2011         if ( ri->ri_nsuffix ) {
2012                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2013                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2014                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2015                         *ptr++ = '"';
2016                 }
2017         }
2018         if ( ri->ri_attrs ) {
2019                 ptr = lutil_strcopy( ptr, "attr" );
2020                 if ( ri->ri_exclude ) *ptr++ = '!';
2021                 *ptr++ = '=';
2022                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2023         }
2024         if ( bc.bv_val ) {
2025                 strcpy( ptr, bc.bv_val );
2026                 ch_free( bc.bv_val );
2027         }
2028 }
2029
2030 static int
2031 config_replica(ConfigArgs *c) {
2032         int i, nr = -1, len;
2033         char *replicahost, *replicauri;
2034         LDAPURLDesc *ludp;
2035
2036         if (c->op == SLAP_CONFIG_EMIT) {
2037                 if (c->be->be_replica) {
2038                         struct berval bv;
2039                         for (i=0;c->be->be_replica[i]; i++) {
2040                                 replica_unparse( c->be->be_replica[i], i, &bv );
2041                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2042                         }
2043                         return 0;
2044                 }
2045                 return 1;
2046         } else if ( c->op == LDAP_MOD_DELETE ) {
2047                 /* FIXME: there is no replica_free function */
2048                 if ( c->valx < 0 ) {
2049                 } else {
2050                 }
2051         }
2052         if(SLAP_MONITOR(c->be)) {
2053                 Debug(LDAP_DEBUG_ANY, "%s: "
2054                         "\"replica\" should not be used inside monitor database\n",
2055                         c->log, 0, 0);
2056                 return(0);      /* FIXME: should this be an error? */
2057         }
2058
2059         for(i = 1; i < c->argc; i++) {
2060                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2061                         replicahost = c->argv[i] + STRLENOF("host=");
2062                         len = strlen( replicahost );
2063                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2064                         sprintf( replicauri, "ldap://%s", replicahost );
2065                         replicahost = replicauri + STRLENOF( "ldap://");
2066                         nr = add_replica_info(c->be, replicauri, replicahost);
2067                         break;
2068                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2069                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2070                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2071                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2072                                 return(1);
2073                         }
2074                         if(!ludp->lud_host) {
2075                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2076                                         c->argv[0] );
2077                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2078                                 return(1);
2079                         }
2080                         ldap_free_urldesc(ludp);
2081                         replicauri = c->argv[i] + STRLENOF("uri=");
2082                         replicauri = ch_strdup( replicauri );
2083                         replicahost = strchr( replicauri, '/' );
2084                         replicahost += 2;
2085                         nr = add_replica_info(c->be, replicauri, replicahost);
2086                         break;
2087                 }
2088         }
2089         if(i == c->argc) {
2090                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2091                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2092                 return(1);
2093         } else if(nr == -1) {
2094                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2095                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2096                 return(1);
2097         } else {
2098                 for(i = 1; i < c->argc; i++) {
2099                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2100                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2101                                         case 1:
2102                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2103                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2104                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2105                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2106 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2107                                                 return 1;
2108 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2109                                                 break;
2110                                         case 2:
2111                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2112                                                 "unable to normalize suffix in \"replica\" line"
2113                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2114                                                 c->log, 0, 0);
2115 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2116                                                 return 1;
2117 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2118                                                 break;
2119                                 }
2120
2121                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2122                                 int exclude = 0;
2123                                 char *arg = c->argv[i] + STRLENOF("attr");
2124                                 if(arg[0] == '!') {
2125                                         arg++;
2126                                         exclude = 1;
2127                                 }
2128                                 if(arg[0] != '=') {
2129                                         continue;
2130                                 }
2131                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2132                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2133                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2134                                                 c->log, c->msg, arg + 1);
2135                                         return(1);
2136                                 }
2137                         } else if ( bindconf_parse( c->argv[i],
2138                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2139                                 return(1);
2140                         }
2141                 }
2142         }
2143         return(0);
2144 }
2145
2146 static int
2147 config_updatedn(ConfigArgs *c) {
2148         struct berval dn;
2149         int rc;
2150         if (c->op == SLAP_CONFIG_EMIT) {
2151                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2152                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2153                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2154                         return 0;
2155                 }
2156                 return 1;
2157         } else if ( c->op == LDAP_MOD_DELETE ) {
2158                 ch_free( c->be->be_update_ndn.bv_val );
2159                 c->be->be_update_ndn.bv_val = NULL;
2160                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2161                 return 0;
2162         }
2163         if(SLAP_SHADOW(c->be)) {
2164                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2165                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2166                         c->log, c->msg, 0);
2167                 return(1);
2168         }
2169
2170         ber_str2bv(c->argv[1], 0, 0, &dn);
2171
2172         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2173
2174         if(rc != LDAP_SUCCESS) {
2175                 sprintf( c->msg, "<%s> invalid DN %d (%s)", c->argv[0],
2176                         rc, ldap_err2string(rc));
2177                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2178                         c->log, c->msg, 0 );
2179                 return(1);
2180         }
2181
2182         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2183         return(0);
2184 }
2185
2186 static int
2187 config_updateref(ConfigArgs *c) {
2188         struct berval val;
2189         if (c->op == SLAP_CONFIG_EMIT) {
2190                 if ( c->be->be_update_refs ) {
2191                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2192                         return 0;
2193                 } else {
2194                         return 1;
2195                 }
2196         } else if ( c->op == LDAP_MOD_DELETE ) {
2197                 if ( c->valx < 0 ) {
2198                         ber_bvarray_free( c->be->be_update_refs );
2199                         c->be->be_update_refs = NULL;
2200                 } else {
2201                         int i = c->valx;
2202                         ch_free( c->be->be_update_refs[i].bv_val );
2203                         for (; c->be->be_update_refs[i].bv_val; i++)
2204                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2205                 }
2206                 return 0;
2207         }
2208         if(!SLAP_SHADOW(c->be)) {
2209                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2210                         c->argv[0] );
2211                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2212                         c->log, c->msg, 0);
2213                 return(1);
2214         }
2215
2216         if(validate_global_referral(c->argv[1])) {
2217                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2218                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2219                         c->log, c->msg, c->argv[1]);
2220                 return(1);
2221         }
2222         ber_str2bv(c->argv[1], 0, 0, &val);
2223         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2224         return(0);
2225 }
2226
2227 static int
2228 config_include(ConfigArgs *c) {
2229         unsigned long savelineno = c->lineno;
2230         int rc;
2231         ConfigFile *cf;
2232         ConfigFile *cfsave = cfn;
2233         ConfigFile *cf2 = NULL;
2234         if (c->op == SLAP_CONFIG_EMIT) {
2235                 if (c->private) {
2236                         ConfigFile *cf = c->private;
2237                         value_add_one( &c->rvalue_vals, &cf->c_file );
2238                         return 0;
2239                 }
2240                 return 1;
2241         } else if ( c->op == LDAP_MOD_DELETE ) {
2242         }
2243         cf = ch_calloc( 1, sizeof(ConfigFile));
2244         if ( cfn->c_kids ) {
2245                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2246                 cf2->c_sibs = cf;
2247         } else {
2248                 cfn->c_kids = cf;
2249         }
2250         cfn = cf;
2251         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2252         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2253         c->lineno = savelineno - 1;
2254         cfn = cfsave;
2255         if ( rc ) {
2256                 if ( cf2 ) cf2->c_sibs = NULL;
2257                 else cfn->c_kids = NULL;
2258                 ch_free( cf->c_file.bv_val );
2259                 ch_free( cf );
2260         } else {
2261                 c->private = cf;
2262         }
2263         return(rc);
2264 }
2265
2266 #ifdef HAVE_TLS
2267 static int
2268 config_tls_option(ConfigArgs *c) {
2269         int flag;
2270         switch(c->type) {
2271         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2272         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2273         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2274         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2275         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2276         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2277         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2278                                         "unknown tls_option <0x%x>\n",
2279                                         c->log, c->type, 0);
2280         }
2281         if (c->op == SLAP_CONFIG_EMIT) {
2282                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2283         } else if ( c->op == LDAP_MOD_DELETE ) {
2284                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2285         }
2286         ch_free(c->value_string);
2287         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2288 }
2289
2290 /* FIXME: this ought to be provided by libldap */
2291 static int
2292 config_tls_config(ConfigArgs *c) {
2293         int i, flag;
2294         slap_verbmasks crlkeys[] = {
2295                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2296                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2297                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2298                 { BER_BVNULL, 0 }
2299         };
2300         slap_verbmasks vfykeys[] = {
2301                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2302                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2303                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2304                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2305                 { BER_BVNULL, 0 }
2306         }, *keys;
2307         switch(c->type) {
2308         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2309         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2310         default:
2311                 Debug(LDAP_DEBUG_ANY, "%s: "
2312                                 "unknown tls_option <0x%x>\n",
2313                                 c->log, c->type, 0);
2314         }
2315         if (c->op == SLAP_CONFIG_EMIT) {
2316                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2317                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2318                         if (keys[i].mask == c->value_int) {
2319                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2320                                 return 0;
2321                         }
2322                 }
2323                 return 1;
2324         } else if ( c->op == LDAP_MOD_DELETE ) {
2325                 int i = 0;
2326                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2327         }
2328         ch_free( c->value_string );
2329         if(isdigit((unsigned char)c->argv[1][0])) {
2330                 i = atoi(c->argv[1]);
2331                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2332         } else {
2333                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2334         }
2335 }
2336 #endif
2337
2338 static CfEntryInfo *
2339 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2340 {
2341         struct berval cdn;
2342         char *c;
2343
2344         if ( !root ) {
2345                 *last = NULL;
2346                 return NULL;
2347         }
2348
2349         if ( dn_match( &root->ce_entry->e_nname, dn ))
2350                 return root;
2351
2352         c = dn->bv_val+dn->bv_len;
2353         for (;*c != ',';c--);
2354
2355         while(root) {
2356                 *last = root;
2357                 for (--c;c>dn->bv_val && *c != ',';c--);
2358                 cdn.bv_val = c;
2359                 if ( *c == ',' )
2360                         cdn.bv_val++;
2361                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2362
2363                 root = root->ce_kids;
2364
2365                 for (;root;root=root->ce_sibs) {
2366                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2367                                 if ( cdn.bv_val == dn->bv_val ) {
2368                                         return root;
2369                                 }
2370                                 break;
2371                         }
2372                 }
2373         }
2374         return root;
2375 }
2376
2377 static int
2378 config_ldif_resp( Operation *op, SlapReply *rs )
2379 {
2380         if ( rs->sr_type == REP_SEARCH ) {
2381                 CfBackInfo *cfb = op->o_callback->sc_private;
2382
2383                 cfb->cb_got_ldif = 1;
2384                 rs->sr_err = config_add_internal( cfb, rs->sr_entry, NULL, NULL );
2385         }
2386         return rs->sr_err;
2387 }
2388
2389 /* Configure and read the underlying back-ldif store */
2390 static int
2391 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2392         CfBackInfo *cfb = be->be_private;
2393         ConfigArgs c = {0};
2394         ConfigTable *ct;
2395         char *argv[3];
2396         int rc = 0;
2397         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2398         Connection conn = {0};
2399         char opbuf[OPERATION_BUFFER_SIZE];
2400         Operation *op;
2401         SlapReply rs = {REP_RESULT};
2402         Filter filter = { LDAP_FILTER_PRESENT };
2403         struct berval filterstr = BER_BVC("(objectclass=*)");
2404         struct stat st;
2405
2406         /* Is the config directory available? */
2407         if ( stat( dir, &st ) < 0 ) {
2408                 /* No, so don't bother using the backing store.
2409                  * All changes will be in-memory only.
2410                  */
2411                 return 0;
2412         }
2413                 
2414         cfb->cb_db.bd_info = backend_info( "ldif" );
2415         if ( !cfb->cb_db.bd_info )
2416                 return 0;       /* FIXME: eventually this will be a fatal error */
2417
2418         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2419
2420         /* Mark that back-ldif type is in use */
2421         cfb->cb_db.bd_info->bi_nDB++;
2422
2423         cfb->cb_db.be_suffix = be->be_suffix;
2424         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2425         cfb->cb_db.be_rootdn = be->be_rootdn;
2426         cfb->cb_db.be_rootndn = be->be_rootndn;
2427
2428         ber_str2bv( dir, 0, 1, &cfdir );
2429
2430         c.be = &cfb->cb_db;
2431         c.fname = "slapd";
2432         c.argc = 2;
2433         argv[0] = "directory";
2434         argv[1] = (char *)dir;
2435         argv[2] = NULL;
2436         c.argv = argv;
2437
2438         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2439         if ( !ct )
2440                 return 1;
2441
2442         if ( config_add_vals( ct, &c ))
2443                 return 1;
2444
2445         if ( backend_startup_one( &cfb->cb_db ))
2446                 return 1;
2447
2448         if ( readit ) {
2449                 op = (Operation *)opbuf;
2450                 connection_fake_init( &conn, op, cfb );
2451
2452                 filter.f_desc = slap_schema.si_ad_objectClass;
2453
2454                 op->o_tag = LDAP_REQ_SEARCH;
2455
2456                 op->ors_filter = &filter;
2457                 op->ors_filterstr = filterstr;
2458                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2459
2460                 op->o_dn = be->be_rootdn;
2461                 op->o_ndn = be->be_rootndn;
2462
2463                 op->o_req_dn = be->be_suffix[0];
2464                 op->o_req_ndn = be->be_nsuffix[0];
2465
2466                 op->ors_tlimit = SLAP_NO_LIMIT;
2467                 op->ors_slimit = SLAP_NO_LIMIT;
2468
2469                 op->ors_attrs = slap_anlist_all_attributes;
2470                 op->ors_attrsonly = 0;
2471
2472                 op->o_callback = &cb;
2473                 cb.sc_private = cfb;
2474
2475                 op->o_bd = &cfb->cb_db;
2476                 rc = op->o_bd->be_search( op, &rs );
2477         }
2478
2479         cfb->cb_use_ldif = 1;
2480
2481         return rc;
2482 }
2483
2484 static int
2485 CfOc_cmp( const void *c1, const void *c2 ) {
2486         const ConfigOCs *co1 = c1;
2487         const ConfigOCs *co2 = c2;
2488
2489         return ber_bvcmp( co1->co_name, co2->co_name );
2490 }
2491
2492 int
2493 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2494         int i;
2495
2496         i = init_config_attrs( ct );
2497         if ( i ) return i;
2498
2499         /* set up the objectclasses */
2500         i = init_config_ocs( ocs );
2501         if ( i ) return i;
2502
2503         for (i=0; ocs[i].co_def; i++) {
2504                 if ( ocs[i].co_oc ) {
2505                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2506                         if ( !ocs[i].co_table )
2507                                 ocs[i].co_table = ct;
2508                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2509                 }
2510         }
2511         return 0;
2512 }
2513
2514 int
2515 read_config(const char *fname, const char *dir) {
2516         BackendDB *be;
2517         CfBackInfo *cfb;
2518         const char *cfdir, *cfname;
2519         int rc;
2520
2521         /* Setup the config backend */
2522         be = backend_db_init( "config" );
2523         if ( !be )
2524                 return 1;
2525
2526         cfb = be->be_private;
2527
2528         /* If no .conf, or a dir was specified, setup the dir */
2529         if ( !fname || dir ) {
2530                 if ( dir ) {
2531                         /* If explicitly given, check for existence */
2532                         struct stat st;
2533
2534                         if ( stat( dir, &st ) < 0 ) {
2535                                 Debug( LDAP_DEBUG_ANY,
2536                                         "invalid config directory %s, error %d\n",
2537                                                 dir, errno, 0 );
2538                                 return 1;
2539                         }
2540                         cfdir = dir;
2541                 } else {
2542                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2543                 }
2544                 /* if fname is defaulted, try reading .d */
2545                 rc = config_setup_ldif( be, cfdir, !fname );
2546
2547                 /* It's OK if the base object doesn't exist yet */
2548                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2549                         return 1;
2550
2551                 /* If we read the config from back-ldif, nothing to do here */
2552                 if ( cfb->cb_got_ldif )
2553                         return 0;
2554         }
2555
2556         if ( fname )
2557                 cfname = fname;
2558         else
2559                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2560
2561         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2562
2563         if ( rc == 0 )
2564                 ber_str2bv( cfname, 0, 1, &cf_prv.c_file );
2565
2566         /* If we got this far and failed, it may be a serious problem. In server
2567          * mode, we should never come to this. However, it may be alright if we're
2568          * using slapadd to create the conf dir.
2569          */
2570         while ( rc ) {
2571                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2572                         break;
2573                 /* If a config file was explicitly given, fail */
2574                 if ( fname )
2575                         break;
2576                 
2577                 /* Seems to be slapadd with a config dir, let it continue */
2578                 if ( cfb->cb_use_ldif ) {
2579                         rc = 0;
2580                         cfb->cb_got_ldif = 1;
2581                 }
2582                 break;
2583         }
2584         return rc;
2585 }
2586
2587 static int
2588 config_back_bind( Operation *op, SlapReply *rs )
2589 {
2590         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2591                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2592                 /* frontend sends result */
2593                 return LDAP_SUCCESS;
2594         }
2595
2596         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2597         send_ldap_result( op, rs );
2598
2599         return rs->sr_err;
2600 }
2601
2602 static int
2603 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2604 {
2605         int rc = 0;
2606
2607         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2608         {
2609                 rs->sr_attrs = op->ors_attrs;
2610                 rs->sr_entry = ce->ce_entry;
2611                 rc = send_search_entry( op, rs );
2612         }
2613         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2614                 if ( ce->ce_kids ) {
2615                         rc = config_send( op, rs, ce->ce_kids, 1 );
2616                         if ( rc ) return rc;
2617                 }
2618                 if ( depth ) {
2619                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2620                                 rc = config_send( op, rs, ce, 0 );
2621                                 if ( rc ) break;
2622                         }
2623                 }
2624         }
2625         return rc;
2626 }
2627
2628 static ConfigTable *
2629 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2630 {
2631         int i, j;
2632
2633         for (j=0; j<nocs; j++) {
2634                 for (i=0; colst[j]->co_table[i].name; i++)
2635                         if ( colst[j]->co_table[i].ad == ad )
2636                                 return &colst[j]->co_table[i];
2637         }
2638         return NULL;
2639 }
2640
2641 /* Sort the attributes of the entry according to the order defined
2642  * in the objectclass, with required attributes occurring before
2643  * allowed attributes. For any attributes with sequencing dependencies
2644  * (e.g., rootDN must be defined after suffix) the objectclass must
2645  * list the attributes in the desired sequence.
2646  */
2647 static void
2648 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2649 {
2650         Attribute *a, *head = NULL, *tail = NULL, **prev;
2651         int i, j;
2652
2653         for (i=0; i<nocs; i++) {
2654                 if ( colst[i]->co_oc->soc_required ) {
2655                         AttributeType **at = colst[i]->co_oc->soc_required;
2656                         for (j=0; at[j]; j++) {
2657                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2658                                         prev = &(*prev)->a_next, a=a->a_next) {
2659                                         if ( a->a_desc == at[j]->sat_ad ) {
2660                                                 *prev = a->a_next;
2661                                                 if (!head) {
2662                                                         head = a;
2663                                                         tail = a;
2664                                                 } else {
2665                                                         tail->a_next = a;
2666                                                         tail = a;
2667                                                 }
2668                                                 break;
2669                                         }
2670                                 }
2671                         }
2672                 }
2673                 if ( colst[i]->co_oc->soc_allowed ) {
2674                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2675                         for (j=0; at[j]; j++) {
2676                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2677                                         prev = &(*prev)->a_next, a=a->a_next) {
2678                                         if ( a->a_desc == at[j]->sat_ad ) {
2679                                                 *prev = a->a_next;
2680                                                 if (!head) {
2681                                                         head = a;
2682                                                         tail = a;
2683                                                 } else {
2684                                                         tail->a_next = a;
2685                                                         tail = a;
2686                                                 }
2687                                                 break;
2688                                         }
2689                                 }
2690                         }
2691                 }
2692         }
2693         if ( tail ) {
2694                 tail->a_next = e->e_attrs;
2695                 e->e_attrs = head;
2696         }
2697 }
2698
2699 static int
2700 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2701 {
2702         Attribute *a = NULL;
2703         AttributeDescription *ad;
2704         BerVarray vals;
2705
2706         int i, rc = 0, sort = 0;
2707
2708         if ( isAttr ) {
2709                 a = ptr;
2710                 ad = a->a_desc;
2711                 vals = a->a_vals;
2712         } else {
2713                 Modifications *ml = ptr;
2714                 ad = ml->sml_desc;
2715                 vals = ml->sml_values;
2716         }
2717
2718         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2719                 sort = 1;
2720                 rc = ordered_value_sort( a, 1 );
2721                 if ( rc )
2722                         return rc;
2723         }
2724         for ( i=0; vals[i].bv_val; i++ ) {
2725                 ca->line = vals[i].bv_val;
2726                 if ( sort ) {
2727                         char *idx = strchr( ca->line, '}' );
2728                         if ( idx ) ca->line = idx+1;
2729                 }
2730                 rc = config_parse_vals( ct, ca, i );
2731                 if ( rc )
2732                         break;
2733         }
2734         return rc;
2735 }
2736
2737 static int
2738 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2739         SlapReply *rs, int *renum )
2740 {
2741         CfEntryInfo *ce;
2742         int index = -1, gotindex = 0, nsibs;
2743         int renumber = 0, tailindex = 0;
2744         char *ptr1, *ptr2;
2745         struct berval rdn;
2746
2747         if ( renum ) *renum = 0;
2748
2749         /* These entries don't get indexed/renumbered */
2750         if ( ce_type == Cft_Global ) return 0;
2751         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2752
2753         if ( ce_type == Cft_Include || ce_type == Cft_Module )
2754                 tailindex = 1;
2755
2756         /* See if the rdn has an index already */
2757         dnRdn( &e->e_name, &rdn );
2758         ptr1 = strchr( e->e_name.bv_val, '{' );
2759         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
2760                 ptr2 = strchr( ptr1, '}' );
2761                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
2762                         return LDAP_NAMING_VIOLATION;
2763                 if ( ptr2-ptr1 == 1)
2764                         return LDAP_NAMING_VIOLATION;
2765                 gotindex = 1;
2766                 index = atoi(ptr1+1);
2767                 if ( index < 0 )
2768                         return LDAP_NAMING_VIOLATION;
2769         }
2770
2771         /* count related kids */
2772         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
2773                 if ( ce->ce_type == ce_type ) nsibs++;
2774         }
2775
2776         if ( index != nsibs ) {
2777                 if ( gotindex ) {
2778                         if ( index < nsibs ) {
2779                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
2780                                 /* Siblings need to be renumbered */
2781                                 renumber = 1;
2782                         }
2783                 }
2784                 if ( !renumber ) {
2785                         struct berval ival, newrdn, nnewrdn;
2786                         struct berval rtype, rval;
2787                         Attribute *a;
2788                         AttributeDescription *ad = NULL;
2789                         char ibuf[32];
2790                         const char *text;
2791
2792                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
2793                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
2794                         rtype.bv_val = rdn.bv_val;
2795                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
2796
2797                         /* Find attr */
2798                         slap_bv2ad( &rtype, &ad, &text );
2799                         a = attr_find( e->e_attrs, ad );
2800                         if (!a ) return LDAP_NAMING_VIOLATION;
2801
2802                         ival.bv_val = ibuf;
2803                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
2804                         
2805                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
2806                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
2807
2808                         if ( tailindex ) {
2809                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
2810                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2811                         } else {
2812                                 int xlen;
2813                                 if ( !gotindex ) {
2814                                         ptr2 = rval.bv_val;
2815                                         xlen = rval.bv_len;
2816                                 } else {
2817                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
2818                                 }
2819                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
2820                                         rtype.bv_len );
2821                                 *ptr1++ = '=';
2822                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2823                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
2824                                 *ptr1 = '\0';
2825                         }
2826
2827                         /* Do the equivalent of ModRDN */
2828                         /* Replace DN / NDN */
2829                         newrdn.bv_len = ptr1 - newrdn.bv_val;
2830                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
2831                         free( e->e_name.bv_val );
2832                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
2833                                 &newrdn, NULL );
2834                         free( e->e_nname.bv_val );
2835                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
2836                                 &nnewrdn, NULL );
2837
2838                         /* Replace attr */
2839                         free( a->a_vals[0].bv_val );
2840                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
2841                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
2842                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
2843                         strcpy( a->a_vals[0].bv_val, ptr1 );
2844
2845                         if ( a->a_nvals != a->a_vals ) {
2846                                 free( a->a_nvals[0].bv_val );
2847                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
2848                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
2849                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
2850                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
2851                         }
2852                         free( nnewrdn.bv_val );
2853                         free( newrdn.bv_val );
2854                 }
2855         }
2856         if ( renum ) *renum = renumber;
2857         return 0;
2858 }
2859
2860 static ConfigOCs **
2861 count_ocs( Attribute *oc_at, int *nocs )
2862 {
2863         int i, j, n;
2864         ConfigOCs co, *coptr, **colst;
2865
2866         /* count the objectclasses */
2867         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
2868         n = i;
2869         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
2870
2871         for ( i=0, j=0; i<n; i++) {
2872                 co.co_name = &oc_at->a_nvals[i];
2873                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
2874                 
2875                 /* ignore non-config objectclasses. probably should be
2876                  * an error, general data doesn't belong here.
2877                  */
2878                 if ( !coptr ) continue;
2879
2880                 /* Ignore the root objectclass, it has no implementation.
2881                  */
2882                 if ( coptr->co_type == Cft_Abstract ) continue;
2883                 colst[j++] = coptr;
2884         }
2885         *nocs = j;
2886         return colst;
2887 }
2888
2889 static int
2890 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
2891 {
2892         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
2893                 return LDAP_CONSTRAINT_VIOLATION;
2894
2895         /* If we're reading from a configdir, don't parse this entry */
2896         if ( ca->lineno )
2897                 return LDAP_COMPARE_TRUE;
2898
2899         if ( p->ce_type == Cft_Global )
2900                 cfn = &cf_prv;
2901         else
2902                 cfn = p->ce_private;
2903         ca->private = cfn;
2904         return LDAP_SUCCESS;
2905 }
2906
2907 static int
2908 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
2909 {
2910         ConfigFile *cfo;
2911
2912         /* This entry is hardcoded, don't re-parse it */
2913         if ( p->ce_type == Cft_Global ) {
2914                 cfn = &cf_prv;
2915                 ca->private = cfn;
2916                 return LDAP_COMPARE_TRUE;
2917         }
2918         if ( p->ce_type != Cft_Schema )
2919                 return LDAP_CONSTRAINT_VIOLATION;
2920
2921         cfn = ch_calloc( 1, sizeof(ConfigFile) );
2922         ca->private = cfn;
2923         cfo = p->ce_private;
2924         cfn->c_sibs = cfo->c_kids;
2925         cfo->c_kids = cfn;
2926         return LDAP_SUCCESS;
2927 }
2928
2929 static int
2930 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2931 {
2932         if ( p->ce_type != Cft_Global )
2933                 return LDAP_CONSTRAINT_VIOLATION;
2934         ca->be = frontendDB;    /* just to get past check_vals */
2935         return LDAP_SUCCESS;
2936 }
2937
2938 static int
2939 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2940 {
2941         if ( p->ce_type != Cft_Global )
2942                 return LDAP_CONSTRAINT_VIOLATION;
2943         return LDAP_SUCCESS;
2944 }
2945
2946 static int
2947 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2948 {
2949         if ( p->ce_type != Cft_Global )
2950                 return LDAP_CONSTRAINT_VIOLATION;
2951         return LDAP_SUCCESS;
2952 }
2953
2954 static int
2955 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
2956 {
2957         if ( p->ce_type != Cft_Database )
2958                 return LDAP_CONSTRAINT_VIOLATION;
2959         ca->be = p->ce_be;
2960         return LDAP_SUCCESS;
2961 }
2962
2963 /* Parse an LDAP entry into config directives */
2964 static int
2965 config_add_internal( CfBackInfo *cfb, Entry *e, SlapReply *rs, int *renum )
2966 {
2967         CfEntryInfo *ce, *last;
2968         ConfigOCs **colst;
2969         Attribute *a, *oc_at;
2970         int i, j, nocs, rc = 0;
2971         ConfigArgs ca = {0};
2972         struct berval pdn;
2973         ConfigTable *ct;
2974         char *ptr;
2975
2976         /* Make sure parent exists and entry does not */
2977         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
2978         if ( ce )
2979                 return LDAP_ALREADY_EXISTS;
2980
2981         dnParent( &e->e_nname, &pdn );
2982
2983         /* If last is NULL, the new entry is the root/suffix entry, 
2984          * otherwise last should be the parent.
2985          */
2986         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
2987                 if ( rs )
2988                         rs->sr_matched = last->ce_entry->e_name.bv_val;
2989                 return LDAP_NO_SUCH_OBJECT;
2990         }
2991
2992         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
2993         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
2994
2995         /* Fake the coordinates based on whether we're part of an
2996          * LDAP Add or if reading the config dir
2997          */
2998         if ( rs ) {
2999                 ca.fname = "slapd";
3000                 ca.lineno = 0;
3001         } else {
3002                 ca.fname = cfdir.bv_val;
3003                 ca.lineno = 1;
3004         }
3005
3006         colst = count_ocs( oc_at, &nocs );
3007
3008         /* Only the root can be Cft_Global, everything else must
3009          * have a parent. Only limited nesting arrangements are allowed.
3010          */
3011         rc = LDAP_CONSTRAINT_VIOLATION;
3012         if ( colst[0]->co_type == Cft_Global && !last ) {
3013                 cfn = &cf_prv;
3014                 ca.private = cfn;
3015                 ca.be = frontendDB;     /* just to get past check_vals */
3016                 rc = LDAP_SUCCESS;
3017         }
3018
3019         /* Check whether the Add is allowed by its parent, and do
3020          * any necessary arg setup
3021          */
3022         if ( last ) {
3023                 for ( i=0; i<nocs; i++ ) {
3024                         if ( colst[i]->co_ldadd &&
3025                                 ( rc = colst[i]->co_ldadd( last, e, &ca ))
3026                                         != LDAP_CONSTRAINT_VIOLATION ) {
3027                                 break;
3028                         }
3029                 }
3030         }
3031
3032         /* Add the entry but don't parse it, we already have its contents */
3033         if ( rc == LDAP_COMPARE_TRUE ) {
3034                 rc = LDAP_SUCCESS;
3035                 goto ok;
3036         }
3037
3038         if ( rc != LDAP_SUCCESS )
3039                 goto leave;
3040
3041         /* Parse all the values and check for simple syntax errors before
3042          * performing any set actions.
3043          *
3044          * If doing an LDAPadd, check for indexed names and any necessary
3045          * renaming/renumbering. Entries that don't need indexed names are
3046          * ignored. Entries that need an indexed name and arrive without one
3047          * are assigned to the end. Entries that arrive with an index may
3048          * cause the following entries to be renumbered/bumped down.
3049          *
3050          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3051          * don't allow Adding an entry with an index that's already in use.
3052          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3053          *
3054          * These entries can have auto-assigned indexes (appended to the end)
3055          * but only the other types support auto-renumbering of siblings.
3056          */
3057         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3058         if ( rc )
3059                 goto leave;
3060
3061         init_config_argv( &ca );
3062
3063         /* Make sure we process attrs in the required order */
3064         sort_attrs( e, colst, nocs );
3065
3066         for ( a=e->e_attrs; a; a=a->a_next ) {
3067                 if ( a == oc_at ) continue;
3068                 ct = config_find_table( colst, nocs, a->a_desc );
3069                 if ( !ct ) continue;    /* user data? */
3070                 rc = check_vals( ct, &ca, a, 1 );
3071                 if ( rc ) goto leave;
3072         }
3073
3074         /* Basic syntax checks are OK. Do the actual settings. */
3075         for ( a=e->e_attrs; a; a=a->a_next ) {
3076                 if ( a == oc_at ) continue;
3077                 ct = config_find_table( colst, nocs, a->a_desc );
3078                 if ( !ct ) continue;    /* user data? */
3079                 for (i=0; a->a_vals[i].bv_val; i++) {
3080                         ca.line = a->a_vals[i].bv_val;
3081                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3082                                 ptr = strchr( ca.line, '}' );
3083                                 if ( ptr ) ca.line = ptr+1;
3084                         }
3085                         ca.valx = i;
3086                         rc = config_parse_add( ct, &ca );
3087                         if ( rc ) {
3088                                 rc = LDAP_OTHER;
3089                                 goto leave;
3090                         }
3091                 }
3092         }
3093 ok:
3094         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3095         ce->ce_parent = last;
3096         ce->ce_entry = entry_dup( e );
3097         ce->ce_entry->e_private = ce;
3098         ce->ce_type = colst[0]->co_type;
3099         ce->ce_be = ca.be;
3100         ce->ce_bi = ca.bi;
3101         ce->ce_private = ca.private;
3102         if ( !last ) {
3103                 cfb->cb_root = ce;
3104         } else if ( last->ce_kids ) {
3105                 CfEntryInfo *c2;
3106
3107                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3108
3109                 c2->ce_sibs = ce;
3110         } else {
3111                 last->ce_kids = ce;
3112         }
3113
3114 leave:
3115         ch_free( ca.argv );
3116         if ( colst ) ch_free( colst );
3117         return rc;
3118 }
3119
3120 /* Parse an LDAP entry into config directives, then store in underlying
3121  * database.
3122  */
3123 static int
3124 config_back_add( Operation *op, SlapReply *rs )
3125 {
3126         CfBackInfo *cfb;
3127         CfEntryInfo *ce, *last;
3128         int renumber;
3129
3130         if ( !be_isroot( op ) ) {
3131                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3132                 goto out;
3133         }
3134
3135         cfb = (CfBackInfo *)op->o_bd->be_private;
3136
3137         ldap_pvt_thread_pool_pause( &connection_pool );
3138
3139         /* Strategy:
3140          * 1) check for existence of entry
3141          * 2) check for sibling renumbering
3142          * 3) perform internal add
3143          * 4) store entry in underlying database
3144          * 5) perform any necessary renumbering
3145          */
3146         rs->sr_err = config_add_internal( cfb, op->ora_e, rs, &renumber );
3147         if ( rs->sr_err == LDAP_SUCCESS && cfb->cb_use_ldif ) {
3148                 BackendDB *be = op->o_bd;
3149                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3150                 op->o_bd = &cfb->cb_db;
3151                 sc.sc_next = op->o_callback;
3152                 op->o_callback = &sc;
3153                 op->o_bd->be_add( op, rs );
3154                 op->o_bd = be;
3155                 op->o_callback = sc.sc_next;
3156         }
3157         if ( renumber ) {
3158         }
3159
3160         ldap_pvt_thread_pool_resume( &connection_pool );
3161
3162 out:
3163         send_ldap_result( op, rs );
3164         return rs->sr_err;
3165 }
3166
3167 typedef struct delrec {
3168         struct delrec *next;
3169         int nidx;
3170         int idx[0];
3171 } delrec;
3172
3173 static int
3174 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3175         ConfigArgs *ca )
3176 {
3177         CfBackInfo *cfb = (CfBackInfo *)op->o_bd->be_private;
3178         int rc = LDAP_UNWILLING_TO_PERFORM;
3179         Modifications *ml;
3180         Entry *e = ce->ce_entry;
3181         Attribute *save_attrs = e->e_attrs, *oc_at;
3182         ConfigTable *ct;
3183         ConfigOCs **colst;
3184         int i, nocs;
3185         char *ptr;
3186         delrec *dels = NULL, *deltail = NULL;
3187
3188         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3189         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3190
3191         colst = count_ocs( oc_at, &nocs );
3192
3193         e->e_attrs = attrs_dup( e->e_attrs );
3194
3195         init_config_argv( ca );
3196         ca->be = ce->ce_be;
3197         ca->bi = ce->ce_bi;
3198         ca->private = ce->ce_private;
3199         ca->ca_entry = e;
3200         strcpy( ca->log, "back-config" );
3201
3202         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3203                 ct = config_find_table( colst, nocs, ml->sml_desc );
3204                 switch (ml->sml_op) {
3205                 case LDAP_MOD_DELETE:
3206                 case LDAP_MOD_REPLACE: {
3207                         BerVarray vals = NULL, nvals;
3208                         int *idx = NULL;
3209                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3210                                 rc = LDAP_OTHER;
3211                                 snprintf( ca->msg, sizeof(ca->msg),
3212                                         "<%s> cannot be deleted" );
3213                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3214                                         ml->sml_desc->ad_cname.bv_val );
3215                                 goto out;
3216                         }
3217                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3218                                 vals = ml->sml_values;
3219                                 nvals = ml->sml_nvalues;
3220                                 ml->sml_values = NULL;
3221                                 ml->sml_nvalues = NULL;
3222                         }
3223                         /* If we're deleting by values, remember the indexes of the
3224                          * values we deleted.
3225                          */
3226                         if ( ct && ml->sml_values ) {
3227                                 delrec *d;
3228                                 for (i=0; ml->sml_values[i].bv_val; i++);
3229                                 d = ch_malloc( sizeof(delrec) + i * sizeof(int));
3230                                 d->nidx = i;
3231                                 d->next = NULL;
3232                                 if ( dels ) {
3233                                         deltail->next = d;
3234                                 } else {
3235                                         dels = d;
3236                                 }
3237                                 deltail = d;
3238                                 idx = d->idx;
3239                         }
3240                         rc = modify_delete_vindex(e, &ml->sml_mod,
3241                                 get_permissiveModify(op),
3242                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3243                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3244                                 ml->sml_values = vals;
3245                                 ml->sml_nvalues = nvals;
3246                         }
3247                         if ( !vals )
3248                                 break;
3249                         }
3250                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3251
3252                 case LDAP_MOD_ADD:
3253                 case SLAP_MOD_SOFTADD: {
3254                         int mop = ml->sml_op;
3255                         int navals = -1;
3256                         ml->sml_op = LDAP_MOD_ADD;
3257                         if ( ct ) {
3258                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3259                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3260                                         if ( a ) {
3261                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3262                                                 navals = i;
3263                                         }
3264                                 }
3265                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3266                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3267                                                 navals >= 0 ) {
3268                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3269                                                 if ( j < navals ) {
3270                                                         rc = LDAP_OTHER;
3271                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3272                                                                 ml->sml_desc->ad_cname.bv_val );
3273                                                         goto out;
3274                                                 }
3275                                         }
3276                                         rc = check_vals( ct, ca, ml, 0 );
3277                                         if ( rc ) goto out;
3278                                 }
3279                         }
3280                         rc = modify_add_values(e, &ml->sml_mod,
3281                                    get_permissiveModify(op),
3282                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3283
3284                         /* If value already exists, show success here
3285                          * and ignore this operation down below.
3286                          */
3287                         if ( mop == SLAP_MOD_SOFTADD ) {
3288                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3289                                         rc = LDAP_SUCCESS;
3290                                 else
3291                                         mop = LDAP_MOD_ADD;
3292                         }
3293                         ml->sml_op = mop;
3294                         break;
3295                         }
3296
3297                         break;
3298                 case LDAP_MOD_INCREMENT:        /* FIXME */
3299                         break;
3300                 default:
3301                         break;
3302                 }
3303                 if(rc != LDAP_SUCCESS) break;
3304         }
3305         
3306         if(rc == LDAP_SUCCESS) {
3307                 /* check that the entry still obeys the schema */
3308                 rc = entry_schema_check(op->o_bd, e, NULL, 0,
3309                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3310         }
3311         if ( rc == LDAP_SUCCESS ) {
3312                 /* Basic syntax checks are OK. Do the actual settings. */
3313                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3314                         ct = config_find_table( colst, nocs, ml->sml_desc );
3315                         if ( !ct ) continue;
3316
3317                         switch (ml->sml_op) {
3318                         case LDAP_MOD_DELETE:
3319                         case LDAP_MOD_REPLACE: {
3320                                 BerVarray vals = NULL, nvals;
3321                                 Attribute *a;
3322                                 delrec *d;
3323
3324                                 a = attr_find( e->e_attrs, ml->sml_desc );
3325
3326                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3327                                         vals = ml->sml_values;
3328                                         nvals = ml->sml_nvalues;
3329                                         ml->sml_values = NULL;
3330                                         ml->sml_nvalues = NULL;
3331                                 }
3332
3333                                 if ( ml->sml_values )
3334                                         d = dels;
3335
3336                                 /* If we didn't delete the whole attribute */
3337                                 if ( ml->sml_values && a ) {
3338                                         struct berval *mvals;
3339                                         int j;
3340
3341                                         if ( ml->sml_nvalues )
3342                                                 mvals = ml->sml_nvalues;
3343                                         else
3344                                                 mvals = ml->sml_values;
3345
3346                                         /* use the indexes we saved up above */
3347                                         for (i=0; i < d->nidx; i++) {
3348                                                 struct berval bv = *mvals++;
3349                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3350                                                         bv.bv_val[0] == '{' ) {
3351                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3352                                                         bv.bv_len -= ptr - bv.bv_val;
3353                                                         bv.bv_val = ptr;
3354                                                 }
3355                                                 ca->line = bv.bv_val;
3356                                                 ca->valx = d->idx[i];
3357                                                 rc = config_del_vals( ct, ca );
3358                                                 if ( rc != LDAP_SUCCESS ) break;
3359                                                 for (j=i+1; j < d->nidx; j++)
3360                                                         if ( d->idx[j] >d->idx[i] )
3361                                                                 d->idx[j]--;
3362                                         }
3363                                 } else {
3364                                         ca->valx = -1;
3365                                         ca->line = NULL;
3366                                         rc = config_del_vals( ct, ca );
3367                                         if ( rc ) rc = LDAP_OTHER;
3368                                 }
3369                                 if ( ml->sml_values ) {
3370                                         ch_free( dels );
3371                                         dels = d->next;
3372                                 }
3373                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3374                                         ml->sml_values = vals;
3375                                         ml->sml_nvalues = nvals;
3376                                 }
3377                                 if ( !vals || rc != LDAP_SUCCESS )
3378                                         break;
3379                                 }
3380                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3381
3382                         case LDAP_MOD_ADD:
3383                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3384                                         ca->line = ml->sml_values[i].bv_val;
3385                                         ca->valx = -1;
3386                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3387                                                 ca->line[0] == '{' ) {
3388                                                 ptr = strchr( ca->line, '}' );
3389                                                 if ( ptr ) {
3390                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3391                                                         ca->line = ptr+1;
3392                                                 }
3393                                         }
3394                                         rc = config_parse_add( ct, ca );
3395                                         if ( rc ) {
3396                                                 rc = LDAP_OTHER;
3397                                                 goto out;
3398                                         }
3399                                 }
3400
3401                                 break;
3402                         }
3403                 }
3404         }
3405
3406 out:
3407         if ( ca->cleanup )
3408                 ca->cleanup( ca );
3409         if ( rc == LDAP_SUCCESS ) {
3410                 attrs_free( save_attrs );
3411         } else {
3412                 attrs_free( e->e_attrs );
3413                 e->e_attrs = save_attrs;
3414         }
3415         ch_free( ca->argv );
3416         if ( colst ) ch_free( colst );
3417
3418         return rc;
3419 }
3420
3421 static int
3422 config_back_modify( Operation *op, SlapReply *rs )
3423 {
3424         CfBackInfo *cfb;
3425         CfEntryInfo *ce, *last;
3426         Modifications *ml;
3427         ConfigArgs ca = {0};
3428         struct berval rdn;
3429         char *ptr;
3430         AttributeDescription *rad = NULL;
3431
3432         if ( !be_isroot( op ) ) {
3433                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3434                 goto out;
3435         }
3436
3437         cfb = (CfBackInfo *)op->o_bd->be_private;
3438
3439         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3440         if ( !ce ) {
3441                 if ( last )
3442                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3443                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3444                 goto out;
3445         }
3446
3447         /* Get type of RDN */
3448         rdn = ce->ce_entry->e_nname;
3449         ptr = strchr( rdn.bv_val, '=' );
3450         rdn.bv_len = ptr - rdn.bv_val;
3451         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3452
3453         /* Some basic validation... */
3454         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3455                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3456                 if ( ml->sml_desc == rad ) {
3457                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3458                         rs->sr_text = "Use modrdn to change the entry name";
3459                         goto out;
3460                 }
3461         }
3462
3463         ldap_pvt_thread_pool_pause( &connection_pool );
3464
3465         /* Strategy:
3466          * 1) perform the Modify on the cached Entry.
3467          * 2) verify that the Entry still satisfies the schema.
3468          * 3) perform the individual config operations.
3469          * 4) store Modified entry in underlying LDIF backend.
3470          */
3471         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3472         if ( rs->sr_err ) {
3473                 rs->sr_text = ca.msg;
3474         } else if ( cfb->cb_use_ldif ) {
3475                 BackendDB *be = op->o_bd;
3476                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3477                 op->o_bd = &cfb->cb_db;
3478                 sc.sc_next = op->o_callback;
3479                 op->o_callback = &sc;
3480                 op->o_bd->be_modify( op, rs );
3481                 op->o_bd = be;
3482                 op->o_callback = sc.sc_next;
3483         }
3484
3485         ldap_pvt_thread_pool_resume( &connection_pool );
3486 out:
3487         send_ldap_result( op, rs );
3488         return rs->sr_err;
3489 }
3490
3491 static int
3492 config_back_modrdn( Operation *op, SlapReply *rs )
3493 {
3494         CfBackInfo *cfb;
3495         CfEntryInfo *ce, *last;
3496
3497         if ( !be_isroot( op ) ) {
3498                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3499                 goto out;
3500         }
3501
3502         cfb = (CfBackInfo *)op->o_bd->be_private;
3503
3504         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3505         if ( !ce ) {
3506                 if ( last )
3507                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3508                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3509                 goto out;
3510         }
3511
3512         /* We don't allow moving objects to new parents.
3513          * Generally we only allow reordering a set of ordered entries.
3514          */
3515         if ( op->orr_newSup ) {
3516                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3517                 goto out;
3518         }
3519         ldap_pvt_thread_pool_pause( &connection_pool );
3520
3521         ldap_pvt_thread_pool_resume( &connection_pool );
3522 out:
3523         send_ldap_result( op, rs );
3524         return rs->sr_err;
3525 }
3526
3527 static int
3528 config_back_search( Operation *op, SlapReply *rs )
3529 {
3530         CfBackInfo *cfb;
3531         CfEntryInfo *ce, *last;
3532         int rc;
3533
3534         if ( !be_isroot( op ) ) {
3535                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3536                 goto out;
3537         }
3538
3539         cfb = (CfBackInfo *)op->o_bd->be_private;
3540
3541         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3542         if ( !ce ) {
3543                 if ( last )
3544                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3545                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3546                 goto out;
3547         }
3548         switch ( op->ors_scope ) {
3549         case LDAP_SCOPE_BASE:
3550         case LDAP_SCOPE_SUBTREE:
3551                 config_send( op, rs, ce, 0 );
3552                 break;
3553                 
3554         case LDAP_SCOPE_ONELEVEL:
3555                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3556                         config_send( op, rs, ce, 1 );
3557                 }
3558                 break;
3559         }
3560                 
3561         rs->sr_err = LDAP_SUCCESS;
3562 out:
3563         send_ldap_result( op, rs );
3564         return 0;
3565 }
3566
3567 static void
3568 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3569         ConfigTable *ct, ConfigArgs *c )
3570 {
3571         int i, rc;
3572
3573         for (; at && *at; at++) {
3574                 /* Skip the naming attr */
3575                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3576                         continue;
3577                 for (i=0;ct[i].name;i++) {
3578                         if (ct[i].ad == (*at)->sat_ad) {
3579                                 rc = config_get_vals(&ct[i], c);
3580                                 if (rc == LDAP_SUCCESS) {
3581                                         if ( c->rvalue_nvals )
3582                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3583                                                         c->rvalue_nvals);
3584                                         else
3585                                                 attr_merge_normalize(e, ct[i].ad,
3586                                                         c->rvalue_vals, NULL);
3587                                         ber_bvarray_free( c->rvalue_nvals );
3588                                         ber_bvarray_free( c->rvalue_vals );
3589                                 }
3590                                 break;
3591                         }
3592                 }
3593         }
3594 }
3595
3596 Entry *
3597 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3598         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3599 {
3600         Entry *e = ch_calloc( 1, sizeof(Entry) );
3601         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3602         struct berval val;
3603         struct berval ad_name;
3604         AttributeDescription *ad = NULL;
3605         int rc;
3606         char *ptr;
3607         const char *text;
3608         Attribute *oc_at;
3609         struct berval pdn;
3610         ObjectClass *oc;
3611         CfEntryInfo *ceprev = NULL;
3612
3613         e->e_private = ce;
3614         ce->ce_entry = e;
3615         ce->ce_parent = parent;
3616         if ( parent ) {
3617                 pdn = parent->ce_entry->e_nname;
3618                 if ( parent->ce_kids )
3619                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3620                                 ceprev = ceprev->ce_sibs );
3621         } else {
3622                 BER_BVZERO( &pdn );
3623         }
3624
3625         ce->ce_type = main->co_type;
3626         ce->ce_private = c->private;
3627         ce->ce_be = c->be;
3628         ce->ce_bi = c->bi;
3629
3630         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3631         ber_dupbv( &e->e_nname, &e->e_name );
3632
3633         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3634                 main->co_name, NULL );
3635         if ( extra )
3636                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3637                         extra->co_name, NULL );
3638         ptr = strchr(rdn->bv_val, '=');
3639         ad_name.bv_val = rdn->bv_val;
3640         ad_name.bv_len = ptr - rdn->bv_val;
3641         rc = slap_bv2ad( &ad_name, &ad, &text );
3642         if ( rc ) {
3643                 return NULL;
3644         }
3645         val.bv_val = ptr+1;
3646         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3647         attr_merge_normalize_one(e, ad, &val, NULL );
3648
3649         oc = main->co_oc;
3650         if ( oc->soc_required )
3651                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3652
3653         if ( oc->soc_allowed )
3654                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3655
3656         if ( extra ) {
3657                 oc = extra->co_oc;
3658                 if ( oc->soc_required )
3659                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
3660
3661                 if ( oc->soc_allowed )
3662                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
3663         }
3664
3665         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3666         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3667                 sizeof(c->msg));
3668         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3669         if ( op ) {
3670                 op->ora_e = e;
3671                 op->o_bd->be_add( op, rs );
3672         }
3673         if ( ceprev ) {
3674                 ceprev->ce_sibs = ce;
3675         } else if ( parent ) {
3676                 parent->ce_kids = ce;
3677         }
3678
3679         return e;
3680 }
3681
3682 static void
3683 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3684         Operation *op, SlapReply *rs )
3685 {
3686         Entry *e;
3687         ConfigFile *cf = c->private;
3688         char *ptr;
3689         struct berval bv;
3690
3691         for (; cf; cf=cf->c_sibs, c->depth++) {
3692                 c->value_dn.bv_val = c->log;
3693                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3694                 if ( !bv.bv_val ) {
3695                         bv = cf->c_file;
3696                 } else {
3697                         bv.bv_val++;
3698                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3699                 }
3700                 ptr = strchr( bv.bv_val, '.' );
3701                 if ( ptr )
3702                         bv.bv_len = ptr - bv.bv_val;
3703                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3704                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3705                         bv.bv_len );
3706                 c->value_dn.bv_len += bv.bv_len;
3707                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3708
3709                 c->private = cf;
3710                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3711                         &CFOC_SCHEMA, NULL );
3712                 if ( e && cf->c_kids ) {
3713                         c->private = cf->c_kids;
3714                         config_build_schema_inc( c, e->e_private, op, rs );
3715                 }
3716         }
3717 }
3718
3719 static void
3720 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3721         Operation *op, SlapReply *rs )
3722 {
3723         Entry *e;
3724         int i;
3725         ConfigFile *cf = c->private;
3726
3727         for (i=0; cf; cf=cf->c_sibs, i++) {
3728                 c->value_dn.bv_val = c->log;
3729                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
3730                 c->private = cf;
3731                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3732                         &CFOC_INCLUDE, NULL );
3733                 if ( e && cf->c_kids ) {
3734                         c->private = cf->c_kids;
3735                         config_build_includes( c, e->e_private, op, rs );
3736                 }
3737         }
3738 }
3739
3740 #ifdef SLAPD_MODULES
3741
3742 static void
3743 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
3744         Operation *op, SlapReply *rs )
3745 {
3746         int i;
3747         ModPaths *mp;
3748
3749         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
3750                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
3751                         continue;
3752                 c->value_dn.bv_val = c->log;
3753                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
3754                 c->private = mp;
3755                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
3756                         &CFOC_MODULE, NULL );
3757         }
3758 }
3759 #endif
3760
3761 static int
3762 config_back_db_open( BackendDB *be )
3763 {
3764         CfBackInfo *cfb = be->be_private;
3765         struct berval rdn;
3766         Entry *e, *parent;
3767         CfEntryInfo *ce, *ceparent, *ceprev;
3768         int i, rc;
3769         BackendInfo *bi;
3770         BackendDB *bptr;
3771         ConfigArgs c;
3772         ConfigTable *ct;
3773         Connection conn = {0};
3774         char opbuf[OPERATION_BUFFER_SIZE];
3775         Operation *op;
3776         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
3777         SlapReply rs = {REP_RESULT};
3778
3779         /* If we read the config from back-ldif, nothing to do here */
3780         if ( cfb->cb_got_ldif )
3781                 return 0;
3782
3783         if ( cfb->cb_use_ldif ) {
3784                 op = (Operation *)opbuf;
3785                 connection_fake_init( &conn, op, cfb );
3786
3787                 op->o_dn = be->be_rootdn;
3788                 op->o_ndn = be->be_rootndn;
3789
3790                 op->o_tag = LDAP_REQ_ADD;
3791                 op->o_callback = &cb;
3792                 op->o_bd = &cfb->cb_db;
3793         } else {
3794                 op = NULL;
3795         }
3796
3797         /* create root of tree */
3798         rdn = config_rdn;
3799         c.private = cfb->cb_config;
3800         c.be = frontendDB;
3801         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
3802         ce = e->e_private;
3803         cfb->cb_root = ce;
3804
3805         parent = e;
3806         ceparent = ce;
3807
3808         /* Create includeFile nodes */
3809         if ( cfb->cb_config->c_kids ) {
3810                 c.depth = 0;
3811                 c.private = cfb->cb_config->c_kids;
3812                 config_build_includes( &c, ceparent, op, &rs );
3813         }
3814
3815 #ifdef SLAPD_MODULES
3816         /* Create Module nodes... */
3817         if ( modpaths.mp_loads ) {
3818                 config_build_modules( &c, ceparent, op, &rs );
3819         }
3820 #endif
3821
3822         /* Create schema nodes... cn=schema will contain the hardcoded core
3823          * schema, read-only. Child objects will contain runtime loaded schema
3824          * files.
3825          */
3826         rdn = schema_rdn;
3827         c.private = NULL;
3828         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
3829         ce = e->e_private;
3830
3831         /* Create schema nodes for included schema... */
3832         if ( cfb->cb_config->c_kids ) {
3833                 c.depth = 0;
3834                 c.private = cfb->cb_config->c_kids;
3835                 config_build_schema_inc( &c, ce, op, &rs );
3836         }
3837
3838         /* Create backend nodes. Skip if they don't provide a cf_table.
3839          * There usually aren't any of these.
3840          */
3841         
3842         c.line = 0;
3843         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
3844                 if (!bi->bi_cf_ocs) continue;
3845                 if (!bi->bi_private) continue;
3846
3847                 rdn.bv_val = c.log;
3848                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
3849                 c.bi = bi;
3850                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
3851                         bi->bi_cf_ocs );
3852         }
3853
3854         /* Create database nodes... */
3855         i = -1;
3856         LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
3857                 slap_overinfo *oi = NULL;
3858                 i++;
3859                 if ( i == 0 ) {
3860                         bptr = frontendDB;
3861                 } else {
3862                         bptr = be;
3863                 }
3864                 if ( overlay_is_over( bptr )) {
3865                         oi = bptr->bd_info->bi_private;
3866                         bi = oi->oi_orig;
3867                 } else {
3868                         bi = bptr->bd_info;
3869                 }
3870                 rdn.bv_val = c.log;
3871                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
3872                         i, bi->bi_type);
3873                 c.be = bptr;
3874                 c.bi = bi;
3875                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
3876                         be->be_cf_ocs );
3877                 ce = e->e_private;
3878                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
3879                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
3880                 /* Iterate through overlays */
3881                 if ( oi ) {
3882                         slap_overinst *on;
3883                         Entry *oe;
3884                         int j;
3885
3886                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
3887                                 rdn.bv_val = c.log;
3888                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
3889                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
3890                                 c.be = bptr;
3891                                 c.bi = &on->on_bi;
3892                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
3893                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
3894                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
3895                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
3896                         }
3897                 }
3898         }
3899
3900         return 0;
3901 }
3902
3903 static int
3904 config_back_db_destroy( Backend *be )
3905 {
3906         free( be->be_private );
3907         return 0;
3908 }
3909
3910 static int
3911 config_back_db_init( Backend *be )
3912 {
3913         struct berval dn;
3914         CfBackInfo *cfb;
3915
3916         cfb = ch_calloc( 1, sizeof(CfBackInfo));
3917         cfb->cb_config = &cf_prv;
3918         be->be_private = cfb;
3919
3920         ber_dupbv( &be->be_rootdn, &config_rdn );
3921         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
3922         ber_dupbv( &dn, &be->be_rootdn );
3923         ber_bvarray_add( &be->be_suffix, &dn );
3924         ber_dupbv( &dn, &be->be_rootdn );
3925         ber_bvarray_add( &be->be_nsuffix, &dn );
3926
3927         /* Hide from namingContexts */
3928         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
3929
3930         return 0;
3931 }
3932
3933 static int
3934 config_back_destroy( BackendInfo *bi )
3935 {
3936         ldif_must_b64_encode_release();
3937         return 0;
3938 }
3939
3940 static int
3941 config_tool_entry_open( BackendDB *be, int mode )
3942 {
3943         CfBackInfo *cfb = be->be_private;
3944         BackendInfo *bi = cfb->cb_db.bd_info;
3945
3946         if ( bi && bi->bi_tool_entry_open )
3947                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
3948         else
3949                 return -1;
3950         
3951 }
3952
3953 static int
3954 config_tool_entry_close( BackendDB *be )
3955 {
3956         CfBackInfo *cfb = be->be_private;
3957         BackendInfo *bi = cfb->cb_db.bd_info;
3958
3959         if ( bi && bi->bi_tool_entry_close )
3960                 return bi->bi_tool_entry_close( &cfb->cb_db );
3961         else
3962                 return -1;
3963 }
3964
3965 static ID
3966 config_tool_entry_first( BackendDB *be )
3967 {
3968         CfBackInfo *cfb = be->be_private;
3969         BackendInfo *bi = cfb->cb_db.bd_info;
3970
3971         if ( bi && bi->bi_tool_entry_first )
3972                 return bi->bi_tool_entry_first( &cfb->cb_db );
3973         else
3974                 return NOID;
3975 }
3976
3977 static ID
3978 config_tool_entry_next( BackendDB *be )
3979 {
3980         CfBackInfo *cfb = be->be_private;
3981         BackendInfo *bi = cfb->cb_db.bd_info;
3982
3983         if ( bi && bi->bi_tool_entry_next )
3984                 return bi->bi_tool_entry_next( &cfb->cb_db );
3985         else
3986                 return NOID;
3987 }
3988
3989 static Entry *
3990 config_tool_entry_get( BackendDB *be, ID id )
3991 {
3992         CfBackInfo *cfb = be->be_private;
3993         BackendInfo *bi = cfb->cb_db.bd_info;
3994
3995         if ( bi && bi->bi_tool_entry_get )
3996                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
3997         else
3998                 return NULL;
3999 }
4000
4001 static ID
4002 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4003 {
4004         CfBackInfo *cfb = be->be_private;
4005         BackendInfo *bi = cfb->cb_db.bd_info;
4006
4007         if ( bi && bi->bi_tool_entry_put &&
4008                 config_add_internal( cfb, e, NULL, NULL ) == 0 )
4009                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4010         else
4011                 return NOID;
4012 }
4013
4014 static struct {
4015         char *name;
4016         AttributeDescription **desc;
4017 } ads[] = {
4018         { "backend", &cfAd_backend },
4019         { "database", &cfAd_database },
4020         { "include", &cfAd_include },
4021         { "overlay", &cfAd_overlay },
4022         { NULL, NULL }
4023 };
4024
4025 /* Notes:
4026  *   add / delete: all types that may be added or deleted must use an
4027  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4028  * should automatically renumber the index of any siblings as needed,
4029  * so that no gaps in the numbering sequence exist after the add/delete
4030  * is completed.
4031  *   What can be added:
4032  *     schema objects
4033  *     backend objects for backend-specific config directives
4034  *     database objects
4035  *     overlay objects
4036  *
4037  *   delete: probably no support this time around.
4038  *
4039  *   modrdn: generally not done. Will be invoked automatically by add/
4040  * delete to update numbering sequence. Perform as an explicit operation
4041  * so that the renumbering effect may be replicated. Subtree rename must
4042  * be supported, since renumbering a database will affect all its child
4043  * overlays.
4044  *
4045  *  modify: must be fully supported. 
4046  */
4047
4048 int
4049 config_back_initialize( BackendInfo *bi )
4050 {
4051         ConfigTable             *ct = config_back_cf_table;
4052         char                    *argv[4];
4053         int                     i;
4054         AttributeDescription    *ad = NULL;
4055         const char              *text;
4056         static char             *controls[] = {
4057                 LDAP_CONTROL_MANAGEDSAIT,
4058                 NULL
4059         };
4060
4061         bi->bi_controls = controls;
4062
4063         bi->bi_open = 0;
4064         bi->bi_close = 0;
4065         bi->bi_config = 0;
4066         bi->bi_destroy = config_back_destroy;
4067
4068         bi->bi_db_init = config_back_db_init;
4069         bi->bi_db_config = 0;
4070         bi->bi_db_open = config_back_db_open;
4071         bi->bi_db_close = 0;
4072         bi->bi_db_destroy = config_back_db_destroy;
4073
4074         bi->bi_op_bind = config_back_bind;
4075         bi->bi_op_unbind = 0;
4076         bi->bi_op_search = config_back_search;
4077         bi->bi_op_compare = 0;
4078         bi->bi_op_modify = config_back_modify;
4079         bi->bi_op_modrdn = config_back_modrdn;
4080         bi->bi_op_add = config_back_add;
4081         bi->bi_op_delete = 0;
4082         bi->bi_op_abandon = 0;
4083
4084         bi->bi_extended = 0;
4085
4086         bi->bi_chk_referrals = 0;
4087
4088 #ifdef SLAP_OVERLAY_ACCESS
4089         bi->bi_access_allowed = slap_access_always_allowed;
4090 #endif /* SLAP_OVERLAY_ACCESS */
4091
4092         bi->bi_connection_init = 0;
4093         bi->bi_connection_destroy = 0;
4094
4095         bi->bi_tool_entry_open = config_tool_entry_open;
4096         bi->bi_tool_entry_close = config_tool_entry_close;
4097         bi->bi_tool_entry_first = config_tool_entry_first;
4098         bi->bi_tool_entry_next = config_tool_entry_next;
4099         bi->bi_tool_entry_get = config_tool_entry_get;
4100         bi->bi_tool_entry_put = config_tool_entry_put;
4101
4102         argv[3] = NULL;
4103         for (i=0; OidMacros[i].name; i++ ) {
4104                 argv[1] = OidMacros[i].name;
4105                 argv[2] = OidMacros[i].oid;
4106                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4107         }
4108
4109         bi->bi_cf_ocs = cf_ocs;
4110
4111         i = config_register_schema( ct, cf_ocs );
4112         if ( i ) return i;
4113
4114         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4115          * basically, we don't care if it fails */
4116         i = slap_str2ad( "olcRootPW", &ad, &text );
4117         if ( i ) {
4118                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4119                         "warning, unable to get \"olcRootPW\" "
4120                         "attribute description: %d: %s\n",
4121                         i, text, 0 );
4122         } else {
4123                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4124                         ad->ad_type->sat_oid );
4125         }
4126
4127         /* set up the notable AttributeDescriptions */
4128         i = 0;
4129         for (;ct->name;ct++) {
4130                 if (strcmp(ct->name, ads[i].name)) continue;
4131                 *ads[i].desc = ct->ad;
4132                 i++;
4133                 if (!ads[i].name) break;
4134         }
4135
4136         return 0;
4137 }
4138