]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
3b2c0cedda9195093db727a3fca321b6b3c0f639
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165         CFG_HIDDEN,
166         CFG_MONITORING,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsBoolean", "OMsyn:7" },
190         { "OMsDN", "OMsyn:12" },
191         { "OMsDirectoryString", "OMsyn:15" },
192         { "OMsInteger", "OMsyn:27" },
193         { "OMsOID", "OMsyn:38" },
194         { "OMsOctetString", "OMsyn:40" },
195         { NULL, NULL }
196 };
197
198 /*
199  * Backend/Database registry
200  *
201  * OLcfg{Bk|Db}{Oc|At}:0                -> common
202  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
203  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
204  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
205  */
206
207 /*
208  * Overlay registry
209  *
210  * OLcfgOv{Oc|At}:1                     -> syncprov
211  * OLcfgOv{Oc|At}:2                     -> pcache
212  * OLcfgOv{Oc|At}:3                     -> chain
213  * OLcfgOv{Oc|At}:4                     -> accesslog
214  * OLcfgOv{Oc|At}:5                     -> valsort
215  * (FIXME: separate arc for contribware?)
216  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
217  * OLcfgOv{Oc|At}:7                     -> distproc
218  * OLcfgOv{Oc|At}:8                     -> dynlist
219  * OLcfgOv{Oc|At}:9                     -> dds
220  * OLcfgOv{Oc|At}:10            -> unique
221  * OLcfgOv{Oc|At}:11            -> refint
222  * OLcfgOv{Oc|At}:12            -> ppolicy
223  * OLcfgOv{Oc|At}:13            -> constraint
224  * OLcfgOv{Oc|At}:14            -> translucent
225  * OLcfgOv{Oc|At}:15            -> auditlog
226  */
227
228 /* alphabetical ordering */
229
230 static ConfigTable config_back_cf_table[] = {
231         /* This attr is read-only */
232         { "", "", 0, 0, 0, ARG_MAGIC,
233                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
234                         "DESC 'File for slapd configuration directives' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
237         { "", "", 0, 0, 0, ARG_MAGIC,
238                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
239                         "DESC 'Directory for slapd configuration backend' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
242         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
243                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
244                         "DESC 'Access Control List' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
247         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
248                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
249                         "DESC 'Allowed set of deprecated features' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString )", NULL, NULL },
252         { "argsfile", "file", 2, 2, 0, ARG_STRING,
253                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
254                         "DESC 'File for slapd command line options' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
258                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
259                         "EQUALITY caseIgnoreMatch "
260                         "SYNTAX OMsDirectoryString )", NULL, NULL },
261         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
262                 ARG_PAREN|ARG_MAGIC|CFG_ATTR,
263                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
264                         "DESC 'OpenLDAP attributeTypes' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
267                                 NULL, NULL },
268         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
269 #ifdef SLAP_AUTH_REWRITE
270                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
271 #else
272                 ARG_IGNORED, NULL,
273 #endif
274                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
277         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
278                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
281         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
282                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
285         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
286                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
287                         "DESC 'A type of backend' "
288                         "EQUALITY caseIgnoreMatch "
289                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
290                                 NULL, NULL },
291         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
292                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
293                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
294         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
295                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
298                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
299                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
300         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
301                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
302                         "DESC 'The backend type for a database instance' "
303                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
304         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
305                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
306                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
307         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
308                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
309                         "EQUALITY caseIgnoreMatch "
310                         "SYNTAX OMsDirectoryString )", NULL, NULL },
311         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
312                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
313                         "DESC 'OpenLDAP DIT content rules' "
314                         "EQUALITY caseIgnoreMatch "
315                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
316                         NULL, NULL },
317         { "gentlehup", "on|off", 2, 2, 0,
318 #ifdef SIGHUP
319                 ARG_ON_OFF, &global_gentlehup,
320 #else
321                 ARG_IGNORED, NULL,
322 #endif
323                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
324                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
325         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
326                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
327                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
328         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
329                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "include", "file", 2, 2, 0, ARG_MAGIC,
332                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
333                         "SUP labeledURI )", NULL, NULL },
334         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
335                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
338                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
341                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
344                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
345                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
346         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
347                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
348                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
349         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
350                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
351                         "EQUALITY caseIgnoreMatch "
352                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
353         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
354                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
355                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
356         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
357                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
358                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
359         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
360                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
361                         "EQUALITY caseIgnoreMatch "
362                         "SYNTAX OMsDirectoryString )", NULL, NULL },
363         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
364                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
365                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
366         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
367                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
368                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
369         { "moduleload", "file", 2, 0, 0,
370 #ifdef SLAPD_MODULES
371                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
372 #else
373                 ARG_IGNORED, NULL,
374 #endif
375                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
376                         "EQUALITY caseIgnoreMatch "
377                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
378         { "modulepath", "path", 2, 2, 0,
379 #ifdef SLAPD_MODULES
380                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
381 #else
382                 ARG_IGNORED, NULL,
383 #endif
384                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
385                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
386         { "monitoring", "TRUE|FALSE", 2, 2, 0,
387                 ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
388                 "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
389                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
390         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
391                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
392                 "DESC 'OpenLDAP object classes' "
393                 "EQUALITY caseIgnoreMatch "
394                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
395                         NULL, NULL },
396         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
397                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
398                         "EQUALITY caseIgnoreMatch "
399                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
400         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
401                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
402                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
403         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
404                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
405                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
406         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
407                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
408                         "EQUALITY caseIgnoreMatch "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "pidfile", "file", 2, 2, 0, ARG_STRING,
411                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
412                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
413         { "plugin", NULL, 0, 0, 0,
414 #ifdef LDAP_SLAPI
415                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
416 #else
417                 ARG_IGNORED, NULL,
418 #endif
419                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
420                         "EQUALITY caseIgnoreMatch "
421                         "SYNTAX OMsDirectoryString )", NULL, NULL },
422         { "pluginlog", "filename", 2, 2, 0,
423 #ifdef LDAP_SLAPI
424                 ARG_STRING, &slapi_log_file,
425 #else
426                 ARG_IGNORED, NULL,
427 #endif
428                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
429                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
430         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
431                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
432                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
433         { "referral", "url", 2, 2, 0, ARG_MAGIC,
434                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
435                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
436         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
437                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
438                         "EQUALITY caseIgnoreMatch "
439                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
440         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
441                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
442                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
443         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
444                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
445                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
446         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
447                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
448                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
449         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
450                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
451                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
452         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
453                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
454                         "EQUALITY caseIgnoreMatch "
455                         "SYNTAX OMsDirectoryString )", NULL, NULL },
456         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
457                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
458                         "EQUALITY caseIgnoreMatch "
459                         "SYNTAX OMsDirectoryString )", NULL, NULL },
460         { "reverse-lookup", "on|off", 2, 2, 0,
461 #ifdef SLAPD_RLOOKUPS
462                 ARG_ON_OFF, &use_reverse_lookup,
463 #else
464                 ARG_IGNORED, NULL,
465 #endif
466                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
467                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
468         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
469                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
470                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
471         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
472                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
473                         "EQUALITY caseIgnoreMatch "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
476                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
477                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
478         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
479                 &config_generic, NULL, NULL, NULL },
480         { "sasl-host", "host", 2, 2, 0,
481 #ifdef HAVE_CYRUS_SASL
482                 ARG_STRING|ARG_UNIQUE, &global_host,
483 #else
484                 ARG_IGNORED, NULL,
485 #endif
486                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
487                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
488         { "sasl-realm", "realm", 2, 2, 0,
489 #ifdef HAVE_CYRUS_SASL
490                 ARG_STRING|ARG_UNIQUE, &global_realm,
491 #else
492                 ARG_IGNORED, NULL,
493 #endif
494                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
497                 &config_generic, NULL, NULL, NULL },
498         { "sasl-secprops", "properties", 2, 2, 0,
499 #ifdef HAVE_CYRUS_SASL
500                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
501 #else
502                 ARG_IGNORED, NULL,
503 #endif
504                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
505                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
506         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
507                 &config_generic, NULL, NULL, NULL },
508         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
509                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
510                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
511         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
512                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
513                         "EQUALITY caseIgnoreMatch "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
516                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
519                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
520                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
521         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
522                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
523                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
524         { "srvtab", "file", 2, 2, 0,
525 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
526                 ARG_STRING, &ldap_srvtab,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
533                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
534                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
535         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
536                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
537                         "EQUALITY distinguishedNameMatch "
538                         "SYNTAX OMsDN )", NULL, NULL },
539         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
540                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "threads", "count", 2, 2, 0,
543 #ifdef NO_THREADS
544                 ARG_IGNORED, NULL,
545 #else
546                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
547 #endif
548                 "( OLcfgGlAt:66 NAME 'olcThreads' "
549                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
550         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
551                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
552                         "SYNTAX OMsDirectoryString )", NULL, NULL },
553         { "TLSCACertificateFile", NULL, 0, 0, 0,
554 #ifdef HAVE_TLS
555                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSCACertificatePath", NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSCertificateFile", NULL, 0, 0, 0,
570 #ifdef HAVE_TLS
571                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "TLSCipherSuite",     NULL, 0, 0, 0,
586 #ifdef HAVE_TLS
587                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
588 #else
589                 ARG_IGNORED, NULL,
590 #endif
591                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
592                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
593         { "TLSCRLCheck", NULL, 0, 0, 0,
594 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
595                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
596 #else
597                 ARG_IGNORED, NULL,
598 #endif
599                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
600                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
601         { "TLSRandFile", NULL, 0, 0, 0,
602 #ifdef HAVE_TLS
603                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
604 #else
605                 ARG_IGNORED, NULL,
606 #endif
607                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
608                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
609         { "TLSVerifyClient", NULL, 0, 0, 0,
610 #ifdef HAVE_TLS
611                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
612 #else
613                 ARG_IGNORED, NULL,
614 #endif
615                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
616                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
617         { "TLSDHParamFile", NULL, 0, 0, 0,
618 #ifdef HAVE_TLS
619                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
620 #else
621                 ARG_IGNORED, NULL,
622 #endif
623                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
624                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
625         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
626                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
627                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
628         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
629                 NULL, NULL, NULL, NULL },
630         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
631                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
632                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
633         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
634                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
635                         "EQUALITY caseIgnoreMatch "
636                         "SUP labeledURI )", NULL, NULL },
637         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
638                 NULL, NULL, NULL, NULL }
639 };
640
641 /* Routines to check if a child can be added to this type */
642 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
643         cfAddBackend, cfAddModule, cfAddOverlay;
644
645 /* NOTE: be careful when defining array members
646  * that can be conditionally compiled */
647 #define CFOC_GLOBAL     cf_ocs[1]
648 #define CFOC_SCHEMA     cf_ocs[2]
649 #define CFOC_BACKEND    cf_ocs[3]
650 #define CFOC_DATABASE   cf_ocs[4]
651 #define CFOC_OVERLAY    cf_ocs[5]
652 #define CFOC_INCLUDE    cf_ocs[6]
653 #define CFOC_FRONTEND   cf_ocs[7]
654 #ifdef SLAPD_MODULES
655 #define CFOC_MODULE     cf_ocs[8]
656 #endif /* SLAPD_MODULES */
657
658 static ConfigOCs cf_ocs[] = {
659         { "( OLcfgGlOc:0 "
660                 "NAME 'olcConfig' "
661                 "DESC 'OpenLDAP configuration object' "
662                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
663         { "( OLcfgGlOc:1 "
664                 "NAME 'olcGlobal' "
665                 "DESC 'OpenLDAP Global configuration options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
668                  "olcAttributeOptions $ olcAuthIDRewrite $ "
669                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
670                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
671                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
672                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
673                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
674                  "olcLogLevel $ "
675                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
676                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
677                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
678                  "olcRootDSE $ "
679                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
680                  "olcSecurity $ olcSizeLimit $ "
681                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
682                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
683                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
684                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
685                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
686                  "olcToolThreads $ "
687                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
688                  "olcDitContentRules ) )", Cft_Global },
689         { "( OLcfgGlOc:2 "
690                 "NAME 'olcSchemaConfig' "
691                 "DESC 'OpenLDAP schema object' "
692                 "SUP olcConfig STRUCTURAL "
693                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
694                  "olcObjectClasses $ olcDitContentRules ) )",
695                         Cft_Schema, NULL, cfAddSchema },
696         { "( OLcfgGlOc:3 "
697                 "NAME 'olcBackendConfig' "
698                 "DESC 'OpenLDAP Backend-specific options' "
699                 "SUP olcConfig STRUCTURAL "
700                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
701         { "( OLcfgGlOc:4 "
702                 "NAME 'olcDatabaseConfig' "
703                 "DESC 'OpenLDAP Database-specific options' "
704                 "SUP olcConfig STRUCTURAL "
705                 "MUST olcDatabase "
706                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
707                  "olcLastMod $ olcLimits $ "
708                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
709                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
710                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
711                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
712                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
713                  "olcMonitoring ) )",
714                         Cft_Database, NULL, cfAddDatabase },
715         { "( OLcfgGlOc:5 "
716                 "NAME 'olcOverlayConfig' "
717                 "DESC 'OpenLDAP Overlay-specific options' "
718                 "SUP olcConfig STRUCTURAL "
719                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
720         { "( OLcfgGlOc:6 "
721                 "NAME 'olcIncludeFile' "
722                 "DESC 'OpenLDAP configuration include file' "
723                 "SUP olcConfig STRUCTURAL "
724                 "MUST olcInclude "
725                 "MAY ( cn $ olcRootDSE ) )",
726                 Cft_Include, NULL, cfAddInclude },
727         /* This should be STRUCTURAL like all the other database classes, but
728          * that would mean inheriting all of the olcDatabaseConfig attributes,
729          * which causes them to be merged twice in config_build_entry.
730          */
731         { "( OLcfgGlOc:7 "
732                 "NAME 'olcFrontendConfig' "
733                 "DESC 'OpenLDAP frontend configuration' "
734                 "AUXILIARY "
735                 "MAY olcDefaultSearchBase )",
736                 Cft_Database, NULL, NULL },
737 #ifdef SLAPD_MODULES
738         { "( OLcfgGlOc:8 "
739                 "NAME 'olcModuleList' "
740                 "DESC 'OpenLDAP dynamic module info' "
741                 "SUP olcConfig STRUCTURAL "
742                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
743                 Cft_Module, NULL, cfAddModule },
744 #endif
745         { NULL, 0, NULL }
746 };
747
748 static int
749 config_generic(ConfigArgs *c) {
750         char *p;
751         int i;
752
753         if ( c->op == SLAP_CONFIG_EMIT ) {
754                 int rc = 0;
755                 switch(c->type) {
756                 case CFG_CONCUR:
757                         c->value_int = ldap_pvt_thread_get_concurrency();
758                         break;
759                 case CFG_THREADS:
760                         c->value_int = connection_pool_max;
761                         break;
762                 case CFG_TTHREADS:
763                         c->value_int = slap_tool_thread_max;
764                         break;
765                 case CFG_SALT:
766                         if ( passwd_salt )
767                                 c->value_string = ch_strdup( passwd_salt );
768                         else
769                                 rc = 1;
770                         break;
771                 case CFG_LIMITS:
772                         if ( c->be->be_limits ) {
773                                 char buf[4096*3];
774                                 struct berval bv;
775                                 int i;
776
777                                 for ( i=0; c->be->be_limits[i]; i++ ) {
778                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
779                                         if ( bv.bv_len >= sizeof( buf ) ) {
780                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
781                                                 c->rvalue_vals = NULL;
782                                                 rc = 1;
783                                                 break;
784                                         }
785                                         bv.bv_val = buf + bv.bv_len;
786                                         limits_unparse( c->be->be_limits[i], &bv,
787                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
788                                         bv.bv_len += bv.bv_val - buf;
789                                         bv.bv_val = buf;
790                                         value_add_one( &c->rvalue_vals, &bv );
791                                 }
792                         }
793                         if ( !c->rvalue_vals ) rc = 1;
794                         break;
795                 case CFG_RO:
796                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
797                                 SLAP_RESTRICT_OP_WRITES;
798                         break;
799                 case CFG_AZPOLICY:
800                         c->value_string = ch_strdup( slap_sasl_getpolicy());
801                         break;
802                 case CFG_AZREGEXP:
803                         slap_sasl_regexp_unparse( &c->rvalue_vals );
804                         if ( !c->rvalue_vals ) rc = 1;
805                         break;
806 #ifdef HAVE_CYRUS_SASL
807                 case CFG_SASLSECP: {
808                         struct berval bv = BER_BVNULL;
809                         slap_sasl_secprops_unparse( &bv );
810                         if ( !BER_BVISNULL( &bv )) {
811                                 ber_bvarray_add( &c->rvalue_vals, &bv );
812                         } else {
813                                 rc = 1;
814                         }
815                         }
816                         break;
817 #endif
818                 case CFG_DEPTH:
819                         c->value_int = c->be->be_max_deref_depth;
820                         break;
821                 case CFG_HIDDEN:
822                         if ( SLAP_DBHIDDEN( c->be )) {
823                                 c->value_int = 1;
824                         } else {
825                                 rc = 1;
826                         }
827                         break;
828                 case CFG_OID: {
829                         ConfigFile *cf = c->private;
830                         if ( !cf )
831                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
832                         else if ( cf->c_om_head )
833                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
834                                         cf->c_om_tail, 0 );
835                         if ( !c->rvalue_vals )
836                                 rc = 1;
837                         }
838                         break;
839                 case CFG_ATOPT:
840                         ad_unparse_options( &c->rvalue_vals );
841                         break;
842                 case CFG_OC: {
843                         ConfigFile *cf = c->private;
844                         if ( !cf )
845                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
846                         else if ( cf->c_oc_head )
847                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
848                                         cf->c_oc_tail, 0 );
849                         if ( !c->rvalue_vals )
850                                 rc = 1;
851                         }
852                         break;
853                 case CFG_ATTR: {
854                         ConfigFile *cf = c->private;
855                         if ( !cf )
856                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
857                         else if ( cf->c_at_head )
858                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
859                                         cf->c_at_tail, 0 );
860                         if ( !c->rvalue_vals )
861                                 rc = 1;
862                         }
863                         break;
864                 case CFG_DIT: {
865                         ConfigFile *cf = c->private;
866                         if ( !cf )
867                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
868                         else if ( cf->c_cr_head )
869                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
870                                         cf->c_cr_tail, 0 );
871                         if ( !c->rvalue_vals )
872                                 rc = 1;
873                         }
874                         break;
875                         
876                 case CFG_ACL: {
877                         AccessControl *a;
878                         char *src, *dst, ibuf[11];
879                         struct berval bv, abv;
880                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
881                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
882                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
883                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
884                                         c->rvalue_vals = NULL;
885                                         i = 0;
886                                         break;
887                                 }
888                                 acl_unparse( a, &bv );
889                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
890                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
891                                 /* Turn TAB / EOL into plain space */
892                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
893                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
894                                         else *dst++ = *src;
895                                 }
896                                 *dst = '\0';
897                                 if (dst[-1] == ' ') {
898                                         dst--;
899                                         *dst = '\0';
900                                 }
901                                 abv.bv_len = dst - abv.bv_val;
902                                 ber_bvarray_add( &c->rvalue_vals, &abv );
903                         }
904                         rc = (!i);
905                         break;
906                 }
907                 case CFG_REPLICA_ARGSFILE:
908                         if ( c->be->be_replica_argsfile )
909                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
910                         break;
911                 case CFG_REPLICA_PIDFILE:
912                         if ( c->be->be_replica_pidfile )
913                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
914                         break;
915                 case CFG_REPLICATIONINTERVAL:
916                         if ( c->be->be_replicationinterval > 0 ) {
917                                 c->value_int = c->be->be_replicationinterval;
918                         } else {
919                                 rc = 1;
920                         }
921                         break;
922                 case CFG_REPLOG:
923                         if ( c->be->be_replogfile )
924                                 c->value_string = ch_strdup( c->be->be_replogfile );
925                         break;
926                 case CFG_ROOTDSE: {
927                         ConfigFile *cf = c->private;
928                         if ( cf->c_dseFiles ) {
929                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
930                         } else {
931                                 rc = 1;
932                         }
933                         }
934                         break;
935                 case CFG_LOGFILE:
936                         if ( logfileName )
937                                 c->value_string = ch_strdup( logfileName );
938                         else
939                                 rc = 1;
940                         break;
941                 case CFG_LASTMOD:
942                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
943                         break;
944                 case CFG_MIRRORMODE:
945                         if ( SLAP_SHADOW(c->be))
946                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
947                         else
948                                 rc = 1;
949                         break;
950                 case CFG_MONITORING:
951                         c->value_int = (SLAP_DBMONITORING(c->be) != 0);
952                         break;
953                 case CFG_SSTR_IF_MAX:
954                         c->value_int = index_substr_if_maxlen;
955                         break;
956                 case CFG_SSTR_IF_MIN:
957                         c->value_int = index_substr_if_minlen;
958                         break;
959 #ifdef SLAPD_MODULES
960                 case CFG_MODLOAD: {
961                         ModPaths *mp = c->private;
962                         if (mp->mp_loads) {
963                                 int i;
964                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
965                                         struct berval bv;
966                                         bv.bv_val = c->log;
967                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
968                                                 SLAP_X_ORDERED_FMT "%s", i,
969                                                 mp->mp_loads[i].bv_val );
970                                         if ( bv.bv_len >= sizeof( c->log ) ) {
971                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
972                                                 c->rvalue_vals = NULL;
973                                                 break;
974                                         }
975                                         value_add_one( &c->rvalue_vals, &bv );
976                                 }
977                         }
978
979                         rc = c->rvalue_vals ? 0 : 1;
980                         }
981                         break;
982                 case CFG_MODPATH: {
983                         ModPaths *mp = c->private;
984                         if ( !BER_BVISNULL( &mp->mp_path ))
985                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
986
987                         rc = c->rvalue_vals ? 0 : 1;
988                         }
989                         break;
990 #endif
991 #ifdef LDAP_SLAPI
992                 case CFG_PLUGIN:
993                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
994                         if ( !c->rvalue_vals ) rc = 1;
995                         break;
996 #endif
997 #ifdef SLAP_AUTH_REWRITE
998                 case CFG_REWRITE:
999                         if ( authz_rewrites ) {
1000                                 struct berval bv, idx;
1001                                 char ibuf[32];
1002                                 int i;
1003
1004                                 idx.bv_val = ibuf;
1005                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
1006                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1007                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
1008                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1009                                                 c->rvalue_vals = NULL;
1010                                                 break;
1011                                         }
1012                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1013                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1014                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1015                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1016                                                 authz_rewrites[i].bv_val,
1017                                                 authz_rewrites[i].bv_len + 1 );
1018                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1019                                 }
1020                         }
1021                         if ( !c->rvalue_vals ) rc = 1;
1022                         break;
1023 #endif
1024                 default:
1025                         rc = 1;
1026                 }
1027                 return rc;
1028         } else if ( c->op == LDAP_MOD_DELETE ) {
1029                 int rc = 0;
1030                 switch(c->type) {
1031                 /* single-valued attrs, no-ops */
1032                 case CFG_CONCUR:
1033                 case CFG_THREADS:
1034                 case CFG_TTHREADS:
1035                 case CFG_RO:
1036                 case CFG_AZPOLICY:
1037                 case CFG_DEPTH:
1038                 case CFG_LASTMOD:
1039                 case CFG_MIRRORMODE:
1040                 case CFG_MONITORING:
1041                 case CFG_SASLSECP:
1042                 case CFG_SSTR_IF_MAX:
1043                 case CFG_SSTR_IF_MIN:
1044                         break;
1045
1046                 /* no-ops, requires slapd restart */
1047                 case CFG_PLUGIN:
1048                 case CFG_MODLOAD:
1049                 case CFG_AZREGEXP:
1050                 case CFG_REWRITE:
1051                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1052                         break;
1053
1054                 case CFG_SALT:
1055                         ch_free( passwd_salt );
1056                         passwd_salt = NULL;
1057                         break;
1058
1059                 case CFG_REPLICA_ARGSFILE:
1060                         ch_free( c->be->be_replica_argsfile );
1061                         c->be->be_replica_argsfile = NULL;
1062                         break;
1063
1064                 case CFG_REPLICA_PIDFILE:
1065                         ch_free( c->be->be_replica_pidfile );
1066                         c->be->be_replica_pidfile = NULL;
1067                         break;
1068
1069                 case CFG_REPLICATIONINTERVAL:
1070                         c->be->be_replicationinterval = 0;
1071                         break;
1072
1073                 case CFG_REPLOG:
1074                         ch_free( c->be->be_replogfile );
1075                         c->be->be_replogfile = NULL;
1076                         break;
1077
1078                 case CFG_LOGFILE:
1079                         ch_free( logfileName );
1080                         logfileName = NULL;
1081                         break;
1082
1083                 case CFG_HIDDEN:
1084                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1085                         break;
1086
1087                 case CFG_ACL:
1088                         if ( c->valx < 0 ) {
1089                                 AccessControl *end;
1090                                 if ( c->be == frontendDB )
1091                                         end = NULL;
1092                                 else
1093                                         end = frontendDB->be_acl;
1094                                 acl_destroy( c->be->be_acl, end );
1095                                 c->be->be_acl = end;
1096
1097                         } else {
1098                                 AccessControl **prev, *a;
1099                                 int i;
1100                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1101                                         i++ ) {
1102                                         a = *prev;
1103                                         prev = &a->acl_next;
1104                                 }
1105                                 a = *prev;
1106                                 *prev = a->acl_next;
1107                                 acl_free( a );
1108                         }
1109                         break;
1110
1111                 case CFG_OC: {
1112                         CfEntryInfo *ce = c->ca_entry->e_private;
1113                         /* can't modify the hardcoded schema */
1114                         if ( ce->ce_parent->ce_type == Cft_Global )
1115                                 return 1;
1116                         }
1117                         cfn = c->private;
1118                         if ( c->valx < 0 ) {
1119                                 ObjectClass *oc;
1120
1121                                 for( oc = cfn->c_oc_head; oc; oc_next( &oc )) {
1122                                         oc_delete( oc );
1123                                         if ( oc  == cfn->c_oc_tail )
1124                                                 break;
1125                                 }
1126                                 cfn->c_oc_head = cfn->c_oc_tail = NULL;
1127                         } else {
1128                                 ObjectClass *oc, *prev = NULL;
1129                                 int i;
1130
1131                                 for ( i=0, oc=cfn->c_oc_head; i<c->valx; i++) {
1132                                         prev = oc;
1133                                         oc_next( &oc );
1134                                 }
1135                                 oc_delete( oc );
1136                                 if ( cfn->c_oc_tail == oc ) {
1137                                         cfn->c_oc_tail = prev;
1138                                 }
1139                                 if ( cfn->c_oc_head == oc ) {
1140                                         oc_next( &oc );
1141                                         cfn->c_oc_head = oc;
1142                                 }
1143                         }
1144                         break;
1145
1146                 case CFG_ATTR: {
1147                         CfEntryInfo *ce = c->ca_entry->e_private;
1148                         /* can't modify the hardcoded schema */
1149                         if ( ce->ce_parent->ce_type == Cft_Global )
1150                                 return 1;
1151                         }
1152                         cfn = c->private;
1153                         if ( c->valx < 0 ) {
1154                                 AttributeType *at;
1155
1156                                 for( at = cfn->c_at_head; at; at_next( &at )) {
1157                                         at_delete( at );
1158                                         if ( at  == cfn->c_at_tail )
1159                                                 break;
1160                                 }
1161                                 cfn->c_at_head = cfn->c_at_tail = NULL;
1162                         } else {
1163                                 AttributeType *at, *prev = NULL;
1164                                 int i;
1165
1166                                 for ( i=0, at=cfn->c_at_head; i<c->valx; i++) {
1167                                         prev = at;
1168                                         at_next( &at );
1169                                 }
1170                                 at_delete( at );
1171                                 if ( cfn->c_at_tail == at ) {
1172                                         cfn->c_at_tail = prev;
1173                                 }
1174                                 if ( cfn->c_at_head == at ) {
1175                                         at_next( &at );
1176                                         cfn->c_at_head = at;
1177                                 }
1178                         }
1179                         break;
1180
1181                 case CFG_LIMITS:
1182                         /* FIXME: there is no limits_free function */
1183                 case CFG_ATOPT:
1184                         /* FIXME: there is no ad_option_free function */
1185                 case CFG_ROOTDSE:
1186                         /* FIXME: there is no way to remove attributes added by
1187                                 a DSE file */
1188                 case CFG_OID:
1189                 case CFG_DIT:
1190                 case CFG_MODPATH:
1191                 default:
1192                         rc = 1;
1193                         break;
1194                 }
1195                 return rc;
1196         }
1197
1198         p = strchr(c->line,'(' /*')'*/);
1199
1200         switch(c->type) {
1201                 case CFG_BACKEND:
1202                         if(!(c->bi = backend_info(c->argv[1]))) {
1203                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1204                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1205                                         c->log, c->msg, c->argv[1] );
1206                                 return(1);
1207                         }
1208                         break;
1209
1210                 case CFG_DATABASE:
1211                         c->bi = NULL;
1212                         /* NOTE: config is always the first backend!
1213                          */
1214                         if ( !strcasecmp( c->argv[1], "config" )) {
1215                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1216                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1217                                 c->be = frontendDB;
1218                         } else {
1219                                 c->be = backend_db_init(c->argv[1], NULL);
1220                                 if ( !c->be ) {
1221                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1222                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1223                                                 c->log, c->msg, c->argv[1] );
1224                                         return(1);
1225                                 }
1226                         }
1227                         break;
1228
1229                 case CFG_CONCUR:
1230                         ldap_pvt_thread_set_concurrency(c->value_int);
1231                         break;
1232
1233                 case CFG_THREADS:
1234                         if ( c->value_int < 2 ) {
1235                                 snprintf( c->msg, sizeof( c->msg ),
1236                                         "threads=%d smaller than minimum value 2",
1237                                         c->value_int );
1238                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1239                                         c->log, c->msg, 0 );
1240                                 return 1;
1241
1242                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1243                                 snprintf( c->msg, sizeof( c->msg ),
1244                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1245                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1246                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1247                                         c->log, c->msg, 0 );
1248                         }
1249                         if ( slapMode & SLAP_SERVER_MODE )
1250                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1251                         connection_pool_max = c->value_int;     /* save for reference */
1252                         break;
1253
1254                 case CFG_TTHREADS:
1255                         if ( slapMode & SLAP_TOOL_MODE )
1256                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1257                         slap_tool_thread_max = c->value_int;    /* save for reference */
1258                         break;
1259
1260                 case CFG_SALT:
1261                         if ( passwd_salt ) ch_free( passwd_salt );
1262                         passwd_salt = c->value_string;
1263                         lutil_salt_format(passwd_salt);
1264                         break;
1265
1266                 case CFG_LIMITS:
1267                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1268                                 return(1);
1269                         break;
1270
1271                 case CFG_RO:
1272                         if(c->value_int)
1273                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1274                         else
1275                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1276                         break;
1277
1278                 case CFG_AZPOLICY:
1279                         ch_free(c->value_string);
1280                         if (slap_sasl_setpolicy( c->argv[1] )) {
1281                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1282                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1283                                         c->log, c->msg, c->argv[1] );
1284                                 return(1);
1285                         }
1286                         break;
1287                 
1288                 case CFG_AZREGEXP:
1289                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1290                                 return(1);
1291                         break;
1292                                 
1293 #ifdef HAVE_CYRUS_SASL
1294                 case CFG_SASLSECP:
1295                         {
1296                         char *txt = slap_sasl_secprops( c->argv[1] );
1297                         if ( txt ) {
1298                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1299                                         c->argv[0], txt );
1300                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1301                                 return(1);
1302                         }
1303                         break;
1304                         }
1305 #endif
1306
1307                 case CFG_DEPTH:
1308                         c->be->be_max_deref_depth = c->value_int;
1309                         break;
1310
1311                 case CFG_OID: {
1312                         OidMacro *om;
1313
1314                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1315                                 cfn = c->private;
1316                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1317                                 return(1);
1318                         if (!cfn->c_om_head) cfn->c_om_head = om;
1319                         cfn->c_om_tail = om;
1320                         }
1321                         break;
1322
1323                 case CFG_OC: {
1324                         ObjectClass *oc, *prev;
1325
1326                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1327                                 cfn = c->private;
1328                         if ( c->valx < 0 ) {
1329                                 prev = cfn->c_oc_tail;
1330                         } else {
1331                                 prev = NULL;
1332                                 /* If adding anything after the first, prev is easy */
1333                                 if ( c->valx ) {
1334                                         int i;
1335                                         for (i=0, oc = cfn->c_oc_head; i<c->valx; i++) {
1336                                                 prev = oc;
1337                                                 oc_next( &oc );
1338                                         }
1339                                 } else
1340                                 /* If adding the first, and head exists, find its prev */
1341                                         if (cfn->c_oc_head) {
1342                                         for ( oc_start( &oc ); oc != cfn->c_oc_head; ) {
1343                                                 prev = oc;
1344                                                 oc_next( &oc );
1345                                         }
1346                                 }
1347                                 /* else prev is NULL, append to end of global list */
1348                         }
1349                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc, prev)) return(1);
1350                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1351                         if (cfn->c_oc_tail == prev) cfn->c_oc_tail = oc;
1352                         }
1353                         break;
1354
1355                 case CFG_ATTR: {
1356                         AttributeType *at, *prev;
1357
1358                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1359                                 cfn = c->private;
1360                         if ( c->valx < 0 ) {
1361                                 prev = cfn->c_at_tail;
1362                         } else {
1363                                 prev = NULL;
1364                                 /* If adding anything after the first, prev is easy */
1365                                 if ( c->valx ) {
1366                                         int i;
1367                                         for (i=0, at = cfn->c_at_head; i<c->valx; i++) {
1368                                                 prev = at;
1369                                                 at_next( &at );
1370                                         }
1371                                 } else
1372                                 /* If adding the first, and head exists, find its prev */
1373                                         if (cfn->c_at_head) {
1374                                         for ( at_start( &at ); at != cfn->c_at_head; ) {
1375                                                 prev = at;
1376                                                 at_next( &at );
1377                                         }
1378                                 }
1379                                 /* else prev is NULL, append to end of global list */
1380                         }
1381                         if(parse_at(c->fname, c->lineno, p, c->argv, &at, prev)) return(1);
1382                         if (!cfn->c_at_head) cfn->c_at_head = at;
1383                         if (cfn->c_at_tail == prev) cfn->c_at_tail = at;
1384                         }
1385                         break;
1386
1387                 case CFG_DIT: {
1388                         ContentRule *cr;
1389
1390                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1391                                 cfn = c->private;
1392                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1393                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1394                         cfn->c_cr_tail = cr;
1395                         }
1396                         break;
1397
1398                 case CFG_ATOPT:
1399                         ad_define_option(NULL, NULL, 0);
1400                         for(i = 1; i < c->argc; i++)
1401                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1402                                         return(1);
1403                         break;
1404
1405                 case CFG_ACL:
1406                         /* Don't append to the global ACL if we're on a specific DB */
1407                         i = c->valx;
1408                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1409                                 AccessControl *a;
1410                                 i = 0;
1411                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1412                                         a = a->acl_next )
1413                                         i++;
1414                         }
1415                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1416                                 return 1;
1417                         }
1418                         break;
1419
1420                 case CFG_REPLICA_ARGSFILE:
1421                         if(SLAP_MONITOR(c->be)) {
1422                                 Debug(LDAP_DEBUG_ANY, "%s: "
1423                                         "\"replica-argsfile\" should not be used "
1424                                         "inside monitor database\n",
1425                                         c->log, 0, 0);
1426                                 /* FIXME: should this be an error? */
1427                                 return(0);
1428                         }
1429
1430                         if ( c->be->be_replica_argsfile != NULL ) {
1431                                 /* FIXME: error? */
1432                                 Debug(LDAP_DEBUG_ANY, "%s: "
1433                                         "\"replica-argsfile\" already provided; "
1434                                         "replacing \"%s\" with \"%s\".\n",
1435                                         c->log, c->be->be_replica_argsfile, c->value_string );
1436                                 ch_free( c->be->be_replica_argsfile );
1437                         }
1438
1439                         c->be->be_replica_argsfile = c->value_string;
1440                         break;
1441
1442                 case CFG_REPLICA_PIDFILE:
1443                         if(SLAP_MONITOR(c->be)) {
1444                                 Debug(LDAP_DEBUG_ANY, "%s: "
1445                                         "\"replica-pidfile\" should not be used "
1446                                         "inside monitor database\n",
1447                                         c->log, 0, 0);
1448                                 /* FIXME: should this be an error? */
1449                                 return(0);
1450                         }
1451
1452                         if ( c->be->be_replica_pidfile != NULL ) {
1453                                 /* FIXME: error? */
1454                                 Debug(LDAP_DEBUG_ANY, "%s: "
1455                                         "\"replica-pidfile\" already provided; "
1456                                         "replacing \"%s\" with \"%s\".\n",
1457                                         c->log, c->be->be_replica_pidfile, c->value_string );
1458                                 ch_free( c->be->be_replica_pidfile );
1459                         }
1460
1461                         c->be->be_replica_pidfile = c->value_string;
1462                         break;
1463
1464                 case CFG_REPLICATIONINTERVAL:
1465                         if(SLAP_MONITOR(c->be)) {
1466                                 Debug(LDAP_DEBUG_ANY, "%s: "
1467                                         "\"replicationinterval\" should not be used "
1468                                         "inside monitor database\n",
1469                                         c->log, 0, 0);
1470                                 /* FIXME: should this be an error? */
1471                                 return(0);
1472                         }
1473
1474                         c->be->be_replicationinterval = c->value_int;
1475                         break;
1476
1477                 case CFG_REPLOG:
1478                         if(SLAP_MONITOR(c->be)) {
1479                                 Debug(LDAP_DEBUG_ANY, "%s: "
1480                                         "\"replogfile\" should not be used "
1481                                         "inside monitor database\n",
1482                                         c->log, 0, 0);
1483                                 /* FIXME: should this be an error? */
1484                                 return(0);
1485                         }
1486
1487                         if ( c->be->be_replogfile != NULL ) {
1488                                 /* FIXME: error? */
1489                                 Debug(LDAP_DEBUG_ANY, "%s: "
1490                                         "\"replogfile\" already provided; "
1491                                         "replacing \"%s\" with \"%s\".\n",
1492                                         c->log, c->be->be_replogfile, c->value_string );
1493                                 ch_free( c->be->be_replogfile );
1494                         }
1495
1496                         c->be->be_replogfile = c->value_string;
1497                         break;
1498
1499                 case CFG_ROOTDSE:
1500                         if(read_root_dse_file(c->argv[1])) {
1501                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1502                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1503                                         c->log, c->msg, c->argv[1] );
1504                                 return(1);
1505                         }
1506                         {
1507                                 struct berval bv;
1508                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1509                                 if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1510                                         cfn = c->private;
1511                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1512                         }
1513                         break;
1514
1515                 case CFG_LOGFILE: {
1516                                 FILE *logfile;
1517                                 if ( logfileName ) ch_free( logfileName );
1518                                 logfileName = c->value_string;
1519                                 logfile = fopen(logfileName, "w");
1520                                 if(logfile) lutil_debug_file(logfile);
1521                         } break;
1522
1523                 case CFG_LASTMOD:
1524                         if(SLAP_NOLASTMODCMD(c->be)) {
1525                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1526                                         c->argv[0], c->be->bd_info->bi_type );
1527                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1528                                         c->log, c->msg, 0 );
1529                                 return(1);
1530                         }
1531                         if(c->value_int)
1532                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1533                         else
1534                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1535                         break;
1536
1537                 case CFG_MIRRORMODE:
1538                         if(!SLAP_SHADOW(c->be)) {
1539                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1540                                         c->argv[0] );
1541                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1542                                         c->log, c->msg, 0 );
1543                                 return(1);
1544                         }
1545                         if(c->value_int)
1546                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1547                         else
1548                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1549                         break;
1550
1551                 case CFG_MONITORING:
1552                         if(c->value_int)
1553                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
1554                         else
1555                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
1556                         break;
1557
1558                 case CFG_HIDDEN:
1559                         if (c->value_int)
1560                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1561                         else
1562                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1563                         break;
1564
1565                 case CFG_SSTR_IF_MAX:
1566                         if (c->value_int < index_substr_if_minlen) {
1567                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1568                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1569                                         c->log, c->msg, c->value_int );
1570                                 return(1);
1571                         }
1572                         index_substr_if_maxlen = c->value_int;
1573                         break;
1574
1575                 case CFG_SSTR_IF_MIN:
1576                         if (c->value_int > index_substr_if_maxlen) {
1577                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1578                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1579                                         c->log, c->msg, c->value_int );
1580                                 return(1);
1581                         }
1582                         index_substr_if_minlen = c->value_int;
1583                         break;
1584
1585 #ifdef SLAPD_MODULES
1586                 case CFG_MODLOAD:
1587                         /* If we're just adding a module on an existing modpath,
1588                          * make sure we've selected the current path.
1589                          */
1590                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1591                                 modcur = c->private;
1592                                 /* This should never fail */
1593                                 if ( module_path( modcur->mp_path.bv_val )) {
1594                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1595                                                 c->argv[0] );
1596                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1597                                                 c->log, c->msg, modcur->mp_path.bv_val );
1598                                         return(1);
1599                                 }
1600                         }
1601                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1602                                 return(1);
1603                         /* Record this load on the current path */
1604                         {
1605                                 struct berval bv;
1606                                 char *ptr;
1607                                 if ( c->op == SLAP_CONFIG_ADD ) {
1608                                         ptr = c->line + STRLENOF("moduleload");
1609                                         while (!isspace((unsigned char) *ptr)) ptr++;
1610                                         while (isspace((unsigned char) *ptr)) ptr++;
1611                                 } else {
1612                                         ptr = c->line;
1613                                 }
1614                                 ber_str2bv(ptr, 0, 1, &bv);
1615                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1616                         }
1617                         break;
1618
1619                 case CFG_MODPATH:
1620                         if(module_path(c->argv[1])) return(1);
1621                         /* Record which path was used with each module */
1622                         {
1623                                 ModPaths *mp;
1624
1625                                 if (!modpaths.mp_loads) {
1626                                         mp = &modpaths;
1627                                 } else {
1628                                         mp = ch_malloc( sizeof( ModPaths ));
1629                                         modlast->mp_next = mp;
1630                                 }
1631                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1632                                 mp->mp_next = NULL;
1633                                 mp->mp_loads = NULL;
1634                                 modlast = mp;
1635                                 c->private = mp;
1636                                 modcur = mp;
1637                         }
1638                         
1639                         break;
1640 #endif
1641
1642 #ifdef LDAP_SLAPI
1643                 case CFG_PLUGIN:
1644                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1645                                 return(1);
1646                         slapi_plugins_used++;
1647                         break;
1648 #endif
1649
1650 #ifdef SLAP_AUTH_REWRITE
1651                 case CFG_REWRITE: {
1652                         struct berval bv;
1653                         char *line;
1654                         
1655                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1656                                 return(1);
1657
1658                         if ( c->argc > 1 ) {
1659                                 char    *s;
1660
1661                                 /* quote all args but the first */
1662                                 line = ldap_charray2str( c->argv, "\" \"" );
1663                                 ber_str2bv( line, 0, 0, &bv );
1664                                 s = ber_bvchr( &bv, '"' );
1665                                 assert( s != NULL );
1666                                 /* move the trailing quote of argv[0] to the end */
1667                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1668                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1669
1670                         } else {
1671                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1672                         }
1673                         
1674                         ber_bvarray_add( &authz_rewrites, &bv );
1675                         }
1676                         break;
1677 #endif
1678
1679
1680                 default:
1681                         Debug( LDAP_DEBUG_ANY,
1682                                 "%s: unknown CFG_TYPE %d.\n",
1683                                 c->log, c->type, 0 );
1684                         return 1;
1685
1686         }
1687         return(0);
1688 }
1689
1690
1691 static int
1692 config_fname(ConfigArgs *c) {
1693         if(c->op == SLAP_CONFIG_EMIT) {
1694                 if (c->private) {
1695                         ConfigFile *cf = c->private;
1696                         value_add_one( &c->rvalue_vals, &cf->c_file );
1697                         return 0;
1698                 }
1699                 return 1;
1700         }
1701         return(0);
1702 }
1703
1704 static int
1705 config_cfdir(ConfigArgs *c) {
1706         if(c->op == SLAP_CONFIG_EMIT) {
1707                 if ( !BER_BVISEMPTY( &cfdir )) {
1708                         value_add_one( &c->rvalue_vals, &cfdir );
1709                         return 0;
1710                 }
1711                 return 1;
1712         }
1713         return(0);
1714 }
1715
1716 static int
1717 config_search_base(ConfigArgs *c) {
1718         if(c->op == SLAP_CONFIG_EMIT) {
1719                 int rc = 1;
1720                 if (!BER_BVISEMPTY(&default_search_base)) {
1721                         value_add_one(&c->rvalue_vals, &default_search_base);
1722                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1723                         rc = 0;
1724                 }
1725                 return rc;
1726         } else if( c->op == LDAP_MOD_DELETE ) {
1727                 ch_free( default_search_base.bv_val );
1728                 ch_free( default_search_nbase.bv_val );
1729                 BER_BVZERO( &default_search_base );
1730                 BER_BVZERO( &default_search_nbase );
1731                 return 0;
1732         }
1733
1734         if(c->bi || c->be != frontendDB) {
1735                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1736                         "prior to any backend or database definition\n",
1737                         c->log, 0, 0);
1738                 return(1);
1739         }
1740
1741         if(default_search_nbase.bv_len) {
1742                 free(default_search_base.bv_val);
1743                 free(default_search_nbase.bv_val);
1744         }
1745
1746         default_search_base = c->value_dn;
1747         default_search_nbase = c->value_ndn;
1748         return(0);
1749 }
1750
1751 static int
1752 config_passwd_hash(ConfigArgs *c) {
1753         int i;
1754         if (c->op == SLAP_CONFIG_EMIT) {
1755                 struct berval bv;
1756                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1757                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1758                         value_add_one(&c->rvalue_vals, &bv);
1759                 }
1760                 return i ? 0 : 1;
1761         } else if ( c->op == LDAP_MOD_DELETE ) {
1762                 if ( c->valx < 0 ) {
1763                         ldap_charray_free( default_passwd_hash );
1764                         default_passwd_hash = NULL;
1765                 } else {
1766                         i = c->valx;
1767                         ch_free( default_passwd_hash[i] );
1768                         for (; default_passwd_hash[i]; i++ )
1769                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1770                 }
1771                 return 0;
1772         }
1773         if(default_passwd_hash) {
1774                 Debug(LDAP_DEBUG_ANY, "%s: "
1775                         "already set default password_hash\n",
1776                         c->log, 0, 0);
1777                 return(1);
1778         }
1779         for(i = 1; i < c->argc; i++) {
1780                 if(!lutil_passwd_scheme(c->argv[i])) {
1781                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1782                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1783                                 c->log, c->msg, c->argv[i]);
1784                 } else {
1785                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1786                 }
1787                 if(!default_passwd_hash) {
1788                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1789                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1790                                 c->log, c->msg, 0 );
1791                         return(1);
1792                 }
1793         }
1794         return(0);
1795 }
1796
1797 static int
1798 config_schema_dn(ConfigArgs *c) {
1799         if ( c->op == SLAP_CONFIG_EMIT ) {
1800                 int rc = 1;
1801                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1802                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1803                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1804                         rc = 0;
1805                 }
1806                 return rc;
1807         } else if ( c->op == LDAP_MOD_DELETE ) {
1808                 ch_free( c->be->be_schemadn.bv_val );
1809                 ch_free( c->be->be_schemandn.bv_val );
1810                 BER_BVZERO( &c->be->be_schemadn );
1811                 BER_BVZERO( &c->be->be_schemandn );
1812                 return 0;
1813         }
1814         ch_free( c->be->be_schemadn.bv_val );
1815         ch_free( c->be->be_schemandn.bv_val );
1816         c->be->be_schemadn = c->value_dn;
1817         c->be->be_schemandn = c->value_ndn;
1818         return(0);
1819 }
1820
1821 static int
1822 config_sizelimit(ConfigArgs *c) {
1823         int i, rc = 0;
1824         struct slap_limits_set *lim = &c->be->be_def_limit;
1825         if (c->op == SLAP_CONFIG_EMIT) {
1826                 char buf[8192];
1827                 struct berval bv;
1828                 bv.bv_val = buf;
1829                 bv.bv_len = 0;
1830                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1831                 if ( !BER_BVISEMPTY( &bv ))
1832                         value_add_one( &c->rvalue_vals, &bv );
1833                 else
1834                         rc = 1;
1835                 return rc;
1836         } else if ( c->op == LDAP_MOD_DELETE ) {
1837                 /* Reset to defaults */
1838                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1839                 lim->lms_s_hard = 0;
1840                 lim->lms_s_unchecked = -1;
1841                 lim->lms_s_pr = 0;
1842                 lim->lms_s_pr_hide = 0;
1843                 lim->lms_s_pr_total = 0;
1844                 return 0;
1845         }
1846         for(i = 1; i < c->argc; i++) {
1847                 if(!strncasecmp(c->argv[i], "size", 4)) {
1848                         rc = limits_parse_one(c->argv[i], lim);
1849                         if ( rc ) {
1850                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1851                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1852                                         c->log, c->msg, c->argv[i]);
1853                                 return(1);
1854                         }
1855                 } else {
1856                         if(!strcasecmp(c->argv[i], "unlimited")) {
1857                                 lim->lms_s_soft = -1;
1858                         } else {
1859                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1860                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1861                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1862                                                 c->log, c->msg, c->argv[i]);
1863                                         return(1);
1864                                 }
1865                         }
1866                         lim->lms_s_hard = 0;
1867                 }
1868         }
1869         return(0);
1870 }
1871
1872 static int
1873 config_timelimit(ConfigArgs *c) {
1874         int i, rc = 0;
1875         struct slap_limits_set *lim = &c->be->be_def_limit;
1876         if (c->op == SLAP_CONFIG_EMIT) {
1877                 char buf[8192];
1878                 struct berval bv;
1879                 bv.bv_val = buf;
1880                 bv.bv_len = 0;
1881                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1882                 if ( !BER_BVISEMPTY( &bv ))
1883                         value_add_one( &c->rvalue_vals, &bv );
1884                 else
1885                         rc = 1;
1886                 return rc;
1887         } else if ( c->op == LDAP_MOD_DELETE ) {
1888                 /* Reset to defaults */
1889                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1890                 lim->lms_t_hard = 0;
1891                 return 0;
1892         }
1893         for(i = 1; i < c->argc; i++) {
1894                 if(!strncasecmp(c->argv[i], "time", 4)) {
1895                         rc = limits_parse_one(c->argv[i], lim);
1896                         if ( rc ) {
1897                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1898                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1899                                         c->log, c->msg, c->argv[i]);
1900                                 return(1);
1901                         }
1902                 } else {
1903                         if(!strcasecmp(c->argv[i], "unlimited")) {
1904                                 lim->lms_t_soft = -1;
1905                         } else {
1906                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1907                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1908                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1909                                                 c->log, c->msg, c->argv[i]);
1910                                         return(1);
1911                                 }
1912                         }
1913                         lim->lms_t_hard = 0;
1914                 }
1915         }
1916         return(0);
1917 }
1918
1919 static int
1920 config_overlay(ConfigArgs *c) {
1921         slap_overinfo *oi;
1922         if (c->op == SLAP_CONFIG_EMIT) {
1923                 return 1;
1924         } else if ( c->op == LDAP_MOD_DELETE ) {
1925                 assert(0);
1926         }
1927         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1928                 /* log error */
1929                 Debug( LDAP_DEBUG_ANY,
1930                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1931                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1932                 return 1;
1933         } else if(overlay_config(c->be, c->argv[1])) {
1934                 return(1);
1935         }
1936         /* Setup context for subsequent config directives.
1937          * The newly added overlay is at the head of the list.
1938          */
1939         oi = (slap_overinfo *)c->be->bd_info;
1940         c->bi = &oi->oi_list->on_bi;
1941         return(0);
1942 }
1943
1944 static int
1945 config_subordinate(ConfigArgs *c)
1946 {
1947         int rc = 1;
1948         int advertise;
1949
1950         switch( c->op ) {
1951         case SLAP_CONFIG_EMIT:
1952                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1953                         struct berval bv;
1954
1955                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1956                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1957                                 STRLENOF("TRUE");
1958
1959                         value_add_one( &c->rvalue_vals, &bv );
1960                         rc = 0;
1961                 }
1962                 break;
1963         case LDAP_MOD_DELETE:
1964                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1965                         glue_sub_del( c->be );
1966                 } else {
1967                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1968                 }
1969                 rc = 0;
1970                 break;
1971         case LDAP_MOD_ADD:
1972         case SLAP_CONFIG_ADD:
1973                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1974                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1975                 break;
1976         }
1977         return rc;
1978 }
1979
1980 static int
1981 config_suffix(ConfigArgs *c)
1982 {
1983         Backend *tbe;
1984         struct berval pdn, ndn;
1985         char    *notallowed = NULL;
1986
1987         if ( c->be == frontendDB ) {
1988                 notallowed = "frontend";
1989
1990         } else if ( SLAP_MONITOR(c->be) ) {
1991                 notallowed = "monitor";
1992
1993         } else if ( SLAP_CONFIG(c->be) ) {
1994                 notallowed = "config";
1995         }
1996
1997         if ( notallowed != NULL ) {
1998                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1999
2000                 switch ( c->op ) {
2001                 case LDAP_MOD_ADD:
2002                 case LDAP_MOD_DELETE:
2003                 case LDAP_MOD_REPLACE:
2004                 case LDAP_MOD_INCREMENT:
2005                 case SLAP_CONFIG_ADD:
2006                         if ( !BER_BVISNULL( &c->value_dn ) ) {
2007                                 snprintf( buf, sizeof( buf ), "<%s> ",
2008                                                 c->value_dn.bv_val );
2009                         }
2010
2011                         Debug(LDAP_DEBUG_ANY,
2012                                 "%s: suffix %snot allowed in %s database.\n",
2013                                 c->log, buf, notallowed );
2014                         break;
2015
2016                 case SLAP_CONFIG_EMIT:
2017                         /* don't complain when emitting... */
2018                         break;
2019
2020                 default:
2021                         /* FIXME: don't know what values may be valid;
2022                          * please remove assertion, or add legal values
2023                          * to either block */
2024                         assert( 0 );
2025                         break;
2026                 }
2027
2028                 return 1;
2029         }
2030
2031         if (c->op == SLAP_CONFIG_EMIT) {
2032                 if ( c->be->be_suffix == NULL
2033                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
2034                 {
2035                         return 1;
2036                 } else {
2037                         value_add( &c->rvalue_vals, c->be->be_suffix );
2038                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
2039                         return 0;
2040                 }
2041         } else if ( c->op == LDAP_MOD_DELETE ) {
2042                 if ( c->valx < 0 ) {
2043                         ber_bvarray_free( c->be->be_suffix );
2044                         ber_bvarray_free( c->be->be_nsuffix );
2045                         c->be->be_suffix = NULL;
2046                         c->be->be_nsuffix = NULL;
2047                 } else {
2048                         int i = c->valx;
2049                         ch_free( c->be->be_suffix[i].bv_val );
2050                         ch_free( c->be->be_nsuffix[i].bv_val );
2051                         do {
2052                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
2053                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
2054                                 i++;
2055                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
2056                 }
2057                 return 0;
2058         }
2059
2060 #ifdef SLAPD_MONITOR_DN
2061         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
2062                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
2063                         c->argv[0] );
2064                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2065                         c->log, c->msg, SLAPD_MONITOR_DN);
2066                 return(1);
2067         }
2068 #endif
2069
2070         pdn = c->value_dn;
2071         ndn = c->value_ndn;
2072         if (SLAP_DBHIDDEN( c->be ))
2073                 tbe = NULL;
2074         else
2075                 tbe = select_backend(&ndn, 0, 0);
2076         if(tbe == c->be) {
2077                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
2078                         c->log, 0, 0);
2079                 return 1;
2080                 free(pdn.bv_val);
2081                 free(ndn.bv_val);
2082         } else if(tbe) {
2083                 char    *type = tbe->bd_info->bi_type;
2084
2085                 if ( overlay_is_over( tbe ) ) {
2086                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
2087                         type = oi->oi_orig->bi_type;
2088                 }
2089
2090                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
2091                         "a preceding %s database serving namingContext",
2092                         c->argv[0], pdn.bv_val, type );
2093                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2094                         c->log, c->msg, tbe->be_suffix[0].bv_val);
2095                 free(pdn.bv_val);
2096                 free(ndn.bv_val);
2097                 return(1);
2098         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
2099                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
2100                         "base provided \"%s\" (assuming okay)\n",
2101                         c->log, default_search_base.bv_val, 0);
2102         }
2103         ber_bvarray_add(&c->be->be_suffix, &pdn);
2104         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
2105         return(0);
2106 }
2107
2108 static int
2109 config_rootdn(ConfigArgs *c) {
2110         if (c->op == SLAP_CONFIG_EMIT) {
2111                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2112                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
2113                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
2114                         return 0;
2115                 } else {
2116                         return 1;
2117                 }
2118         } else if ( c->op == LDAP_MOD_DELETE ) {
2119                 ch_free( c->be->be_rootdn.bv_val );
2120                 ch_free( c->be->be_rootndn.bv_val );
2121                 BER_BVZERO( &c->be->be_rootdn );
2122                 BER_BVZERO( &c->be->be_rootndn );
2123                 return 0;
2124         }
2125         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2126                 ch_free( c->be->be_rootdn.bv_val );
2127                 ch_free( c->be->be_rootndn.bv_val );
2128         }
2129         c->be->be_rootdn = c->value_dn;
2130         c->be->be_rootndn = c->value_ndn;
2131         return(0);
2132 }
2133
2134 static int
2135 config_rootpw(ConfigArgs *c) {
2136         Backend *tbe;
2137
2138         if (c->op == SLAP_CONFIG_EMIT) {
2139                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2140                         /* don't copy, because "rootpw" is marked
2141                          * as CFG_BERVAL */
2142                         c->value_bv = c->be->be_rootpw;
2143                         return 0;
2144                 }
2145                 return 1;
2146         } else if ( c->op == LDAP_MOD_DELETE ) {
2147                 ch_free( c->be->be_rootpw.bv_val );
2148                 BER_BVZERO( &c->be->be_rootpw );
2149                 return 0;
2150         }
2151
2152         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2153         if(tbe != c->be) {
2154                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2155                         c->argv[0] );
2156                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2157                         c->log, c->msg, 0);
2158                 return(1);
2159         }
2160         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2161                 ch_free( c->be->be_rootpw.bv_val );
2162         c->be->be_rootpw = c->value_bv;
2163         return(0);
2164 }
2165
2166 static int
2167 config_restrict(ConfigArgs *c) {
2168         slap_mask_t restrictops = 0;
2169         int i;
2170         slap_verbmasks restrictable_ops[] = {
2171                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2172                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2173                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2174                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2175                 { BER_BVC("modrdn"),            0 },
2176                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2177                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2178                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2179                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2180                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2181                 { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
2182                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2183                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2184                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2185                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2186                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2187                 { BER_BVNULL,   0 }
2188         };
2189
2190         if (c->op == SLAP_CONFIG_EMIT) {
2191                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2192                         &c->rvalue_vals );
2193         } else if ( c->op == LDAP_MOD_DELETE ) {
2194                 if ( !c->line ) {
2195                         c->be->be_restrictops = 0;
2196                 } else {
2197                         restrictops = verb_to_mask( c->line, restrictable_ops );
2198                         c->be->be_restrictops ^= restrictops;
2199                 }
2200                 return 0;
2201         }
2202         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2203         if ( i ) {
2204                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2205                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2206                         c->log, c->msg, c->argv[i]);
2207                 return(1);
2208         }
2209         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2210                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2211         c->be->be_restrictops |= restrictops;
2212         return(0);
2213 }
2214
2215 static int
2216 config_allows(ConfigArgs *c) {
2217         slap_mask_t allows = 0;
2218         int i;
2219         slap_verbmasks allowable_ops[] = {
2220                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2221                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2222                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2223                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2224                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2225                 { BER_BVNULL,   0 }
2226         };
2227         if (c->op == SLAP_CONFIG_EMIT) {
2228                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2229         } else if ( c->op == LDAP_MOD_DELETE ) {
2230                 if ( !c->line ) {
2231                         global_allows = 0;
2232                 } else {
2233                         allows = verb_to_mask( c->line, allowable_ops );
2234                         global_allows ^= allows;
2235                 }
2236                 return 0;
2237         }
2238         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2239         if ( i ) {
2240                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2241                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2242                         c->log, c->msg, c->argv[i]);
2243                 return(1);
2244         }
2245         global_allows |= allows;
2246         return(0);
2247 }
2248
2249 static int
2250 config_disallows(ConfigArgs *c) {
2251         slap_mask_t disallows = 0;
2252         int i;
2253         slap_verbmasks disallowable_ops[] = {
2254                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2255                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2256                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2257                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2258                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2259                 { BER_BVNULL, 0 }
2260         };
2261         if (c->op == SLAP_CONFIG_EMIT) {
2262                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2263         } else if ( c->op == LDAP_MOD_DELETE ) {
2264                 if ( !c->line ) {
2265                         global_disallows = 0;
2266                 } else {
2267                         disallows = verb_to_mask( c->line, disallowable_ops );
2268                         global_disallows ^= disallows;
2269                 }
2270                 return 0;
2271         }
2272         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2273         if ( i ) {
2274                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2275                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2276                         c->log, c->msg, c->argv[i]);
2277                 return(1);
2278         }
2279         global_disallows |= disallows;
2280         return(0);
2281 }
2282
2283 static int
2284 config_requires(ConfigArgs *c) {
2285         slap_mask_t requires = frontendDB->be_requires;
2286         int i, argc = c->argc;
2287         char **argv = c->argv;
2288
2289         slap_verbmasks requires_ops[] = {
2290                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2291                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2292                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2293                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2294                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2295                 { BER_BVNULL, 0 }
2296         };
2297         if (c->op == SLAP_CONFIG_EMIT) {
2298                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2299         } else if ( c->op == LDAP_MOD_DELETE ) {
2300                 if ( !c->line ) {
2301                         c->be->be_requires = 0;
2302                 } else {
2303                         requires = verb_to_mask( c->line, requires_ops );
2304                         c->be->be_requires ^= requires;
2305                 }
2306                 return 0;
2307         }
2308         /* "none" can only be first, to wipe out default/global values */
2309         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2310                 argv++;
2311                 argc--;
2312                 requires = 0;
2313         }
2314         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2315         if ( i ) {
2316                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2317                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2318                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2319                                 c->log, c->msg, 0);
2320                 } else {
2321                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2322                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2323                                 c->log, c->msg, c->argv[i]);
2324                 }
2325                 return(1);
2326         }
2327         c->be->be_requires = requires;
2328         return(0);
2329 }
2330
2331 static slap_verbmasks   *loglevel_ops;
2332
2333 static int
2334 loglevel_init( void )
2335 {
2336         slap_verbmasks  lo[] = {
2337                 { BER_BVC("Any"),       -1 },
2338                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2339                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2340                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2341                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2342                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2343                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2344                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2345                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2346                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2347                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2348                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2349                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2350 #if 0   /* no longer used (nor supported) */
2351                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2352                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2353 #endif
2354                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2355                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2356                 { BER_BVNULL,           0 }
2357         };
2358
2359         return slap_verbmasks_init( &loglevel_ops, lo );
2360 }
2361
2362 static void
2363 loglevel_destroy( void )
2364 {
2365         if ( loglevel_ops ) {
2366                 (void)slap_verbmasks_destroy( loglevel_ops );
2367         }
2368         loglevel_ops = NULL;
2369 }
2370
2371 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2372
2373 int
2374 slap_loglevel_register( slap_mask_t m, struct berval *s )
2375 {
2376         int     rc;
2377
2378         if ( loglevel_ops == NULL ) {
2379                 loglevel_init();
2380         }
2381
2382         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2383
2384         if ( rc != 0 ) {
2385                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2386                         m, s->bv_val, 0 );
2387         }
2388
2389         return rc;
2390 }
2391
2392 int
2393 slap_loglevel_get( struct berval *s, int *l )
2394 {
2395         int             rc;
2396         unsigned long   i;
2397         slap_mask_t     m;
2398
2399         if ( loglevel_ops == NULL ) {
2400                 loglevel_init();
2401         }
2402
2403         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2404                 m |= loglevel_ops[ i ].mask;
2405         }
2406
2407         m = ~m;
2408
2409         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2410                 ;
2411
2412         if ( !( m & i ) ) {
2413                 return -1;
2414         }
2415
2416         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2417
2418         if ( rc != 0 ) {
2419                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2420                         i, s->bv_val, 0 );
2421
2422         } else {
2423                 *l = i;
2424         }
2425
2426         return rc;
2427 }
2428
2429 int
2430 str2loglevel( const char *s, int *l )
2431 {
2432         int     i;
2433
2434         if ( loglevel_ops == NULL ) {
2435                 loglevel_init();
2436         }
2437
2438         i = verb_to_mask( s, loglevel_ops );
2439
2440         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2441                 return -1;
2442         }
2443
2444         *l = loglevel_ops[ i ].mask;
2445
2446         return 0;
2447 }
2448
2449 const char *
2450 loglevel2str( int l )
2451 {
2452         struct berval   bv = BER_BVNULL;
2453
2454         loglevel2bv( l, &bv );
2455
2456         return bv.bv_val;
2457 }
2458
2459 int
2460 loglevel2bv( int l, struct berval *bv )
2461 {
2462         if ( loglevel_ops == NULL ) {
2463                 loglevel_init();
2464         }
2465
2466         BER_BVZERO( bv );
2467
2468         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2469 }
2470
2471 int
2472 loglevel2bvarray( int l, BerVarray *bva )
2473 {
2474         if ( loglevel_ops == NULL ) {
2475                 loglevel_init();
2476         }
2477
2478         return mask_to_verbs( loglevel_ops, l, bva );
2479 }
2480
2481 int
2482 loglevel_print( FILE *out )
2483 {
2484         int     i;
2485
2486         if ( loglevel_ops == NULL ) {
2487                 loglevel_init();
2488         }
2489
2490         fprintf( out, "Installed log subsystems:\n\n" );
2491         for ( i = 0; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2492                 fprintf( out, "\t%-30s (%d)\n",
2493                         loglevel_ops[ i ].word.bv_val,
2494                         loglevel_ops[ i ].mask );
2495         }
2496
2497         fprintf( out, "\nNOTE: custom log subsystems may be later installed "
2498                 "by specific code\n\n" );
2499
2500         return 0;
2501 }
2502
2503 static int config_syslog;
2504
2505 static int
2506 config_loglevel(ConfigArgs *c) {
2507         int i;
2508
2509         if ( loglevel_ops == NULL ) {
2510                 loglevel_init();
2511         }
2512
2513         if (c->op == SLAP_CONFIG_EMIT) {
2514                 /* Get default or commandline slapd setting */
2515                 if ( ldap_syslog && !config_syslog )
2516                         config_syslog = ldap_syslog;
2517                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2518
2519         } else if ( c->op == LDAP_MOD_DELETE ) {
2520                 if ( !c->line ) {
2521                         config_syslog = 0;
2522                 } else {
2523                         int level = verb_to_mask( c->line, loglevel_ops );
2524                         config_syslog ^= level;
2525                 }
2526                 if ( slapMode & SLAP_SERVER_MODE ) {
2527                         ldap_syslog = config_syslog;
2528                 }
2529                 return 0;
2530         }
2531
2532         config_syslog = 0;
2533
2534         for( i=1; i < c->argc; i++ ) {
2535                 int     level;
2536
2537                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2538                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2539                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2540                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2541                                         c->log, c->msg, c->argv[i]);
2542                                 return( 1 );
2543                         }
2544                 } else {
2545                         if ( str2loglevel( c->argv[i], &level ) ) {
2546                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2547                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2548                                         c->log, c->msg, c->argv[i]);
2549                                 return( 1 );
2550                         }
2551                 }
2552                 config_syslog |= level;
2553         }
2554         if ( slapMode & SLAP_SERVER_MODE ) {
2555                 ldap_syslog = config_syslog;
2556         }
2557         return(0);
2558 }
2559
2560 static int
2561 config_referral(ConfigArgs *c) {
2562         struct berval val;
2563         if (c->op == SLAP_CONFIG_EMIT) {
2564                 if ( default_referral ) {
2565                         value_add( &c->rvalue_vals, default_referral );
2566                         return 0;
2567                 } else {
2568                         return 1;
2569                 }
2570         } else if ( c->op == LDAP_MOD_DELETE ) {
2571                 if ( c->valx < 0 ) {
2572                         ber_bvarray_free( default_referral );
2573                         default_referral = NULL;
2574                 } else {
2575                         int i = c->valx;
2576                         ch_free( default_referral[i].bv_val );
2577                         for (; default_referral[i].bv_val; i++ )
2578                                 default_referral[i] = default_referral[i+1];
2579                 }
2580                 return 0;
2581         }
2582         if(validate_global_referral(c->argv[1])) {
2583                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2584                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2585                         c->log, c->msg, c->argv[1]);
2586                 return(1);
2587         }
2588
2589         ber_str2bv(c->argv[1], 0, 0, &val);
2590         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2591         return(0);
2592 }
2593
2594 static struct {
2595         struct berval key;
2596         int off;
2597 } sec_keys[] = {
2598         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2599         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2600         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2601         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2602         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2603         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2604         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2605         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2606         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2607         { BER_BVNULL, 0 }
2608 };
2609
2610 static int
2611 config_security(ConfigArgs *c) {
2612         slap_ssf_set_t *set = &c->be->be_ssf_set;
2613         char *next;
2614         int i, j;
2615         if (c->op == SLAP_CONFIG_EMIT) {
2616                 char numbuf[32];
2617                 struct berval bv;
2618                 slap_ssf_t *tgt;
2619                 int rc = 1;
2620
2621                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2622                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2623                         if ( *tgt ) {
2624                                 rc = 0;
2625                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2626                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2627                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2628                                         c->rvalue_vals = NULL;
2629                                         rc = 1;
2630                                         break;
2631                                 }
2632                                 bv.bv_len += sec_keys[i].key.bv_len;
2633                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2634                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2635                                 strcpy( next, numbuf );
2636                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2637                         }
2638                 }
2639                 return rc;
2640         }
2641         for(i = 1; i < c->argc; i++) {
2642                 slap_ssf_t *tgt = NULL;
2643                 char *src;
2644                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2645                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2646                                 sec_keys[j].key.bv_len)) {
2647                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2648                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2649                                 break;
2650                         }
2651                 }
2652                 if ( !tgt ) {
2653                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2654                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2655                                 c->log, c->msg, c->argv[i]);
2656                         return(1);
2657                 }
2658
2659                 if ( lutil_atou( tgt, src ) != 0 ) {
2660                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2661                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2662                                 c->log, c->msg, c->argv[i]);
2663                         return(1);
2664                 }
2665         }
2666         return(0);
2667 }
2668
2669 char *
2670 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2671         int comma = 0;
2672         char *start = ptr;
2673
2674         for (; !BER_BVISNULL( &an->an_name ); an++) {
2675                 /* if buflen == 0, assume the buffer size has been 
2676                  * already checked otherwise */
2677                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2678                 if ( comma ) *ptr++ = ',';
2679                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2680                 comma = 1;
2681         }
2682         return ptr;
2683 }
2684
2685 static void
2686 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2687 {
2688         int len;
2689         char *ptr;
2690         struct berval bc = BER_BVNULL;
2691         char numbuf[32];
2692
2693         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2694         
2695         BER_BVZERO( bv );
2696
2697         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2698         if ( len >= sizeof( numbuf ) ) {
2699                 /* FIXME: how can indicate error? */
2700                 return;
2701         }
2702
2703         if ( ri->ri_nsuffix ) {
2704                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2705                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2706                 }
2707         }
2708         if ( ri->ri_attrs ) {
2709                 len += STRLENOF(" attrs");
2710                 if ( ri->ri_exclude ) len++;
2711                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2712                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2713                 }
2714         }
2715         bindconf_unparse( &ri->ri_bindconf, &bc );
2716         len += bc.bv_len;
2717
2718         bv->bv_val = ch_malloc(len + 1);
2719         bv->bv_len = len;
2720
2721         ptr = lutil_strcopy( bv->bv_val, numbuf );
2722
2723         /* start with URI from bindconf */
2724         assert( !BER_BVISNULL( &bc ) );
2725         if ( bc.bv_val ) {
2726                 strcpy( ptr, bc.bv_val );
2727                 ch_free( bc.bv_val );
2728         }
2729
2730         if ( ri->ri_nsuffix ) {
2731                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2732                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2733                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2734                         *ptr++ = '"';
2735                 }
2736         }
2737         if ( ri->ri_attrs ) {
2738                 ptr = lutil_strcopy( ptr, " attrs" );
2739                 if ( ri->ri_exclude ) *ptr++ = '!';
2740                 *ptr++ = '=';
2741                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2742         }
2743 }
2744
2745 static int
2746 config_replica(ConfigArgs *c) {
2747         int i, nr = -1;
2748         char *replicahost = NULL, *replicauri = NULL;
2749         LDAPURLDesc *ludp;
2750
2751         if (c->op == SLAP_CONFIG_EMIT) {
2752                 if (c->be->be_replica) {
2753                         struct berval bv;
2754                         for (i=0;c->be->be_replica[i]; i++) {
2755                                 replica_unparse( c->be->be_replica[i], i, &bv );
2756                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2757                         }
2758                         return 0;
2759                 }
2760                 return 1;
2761         } else if ( c->op == LDAP_MOD_DELETE ) {
2762                 /* FIXME: there is no replica_free function */
2763                 if ( c->valx < 0 ) {
2764                 } else {
2765                 }
2766         }
2767         if(SLAP_MONITOR(c->be)) {
2768                 Debug(LDAP_DEBUG_ANY, "%s: "
2769                         "\"replica\" should not be used inside monitor database\n",
2770                         c->log, 0, 0);
2771                 return(0);      /* FIXME: should this be an error? */
2772         }
2773
2774         for(i = 1; i < c->argc; i++) {
2775                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2776                         ber_len_t       len;
2777
2778                         if ( replicauri ) {
2779                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2780                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2781                                 return(1);
2782                         }
2783
2784                         replicahost = c->argv[i] + STRLENOF("host=");
2785                         len = strlen( replicahost ) + STRLENOF("ldap://");
2786                         replicauri = ch_malloc( len + 1 );
2787                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2788                         replicahost = replicauri + STRLENOF( "ldap://");
2789                         nr = add_replica_info(c->be, replicauri, replicahost);
2790                         break;
2791                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2792                         ber_len_t       len;
2793
2794                         if ( replicauri ) {
2795                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2796                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2797                                 return(1);
2798                         }
2799
2800                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2801                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2802                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2803                                 return(1);
2804                         }
2805                         if(!ludp->lud_host) {
2806                                 ldap_free_urldesc(ludp);
2807                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2808                                         c->argv[0] );
2809                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2810                                 return(1);
2811                         }
2812
2813                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2814                                 STRLENOF("://") + 1;
2815                         if (ludp->lud_port != LDAP_PORT) {
2816                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2817                                         ldap_free_urldesc(ludp);
2818                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2819                                                 c->argv[0] );
2820                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2821                                         return(1);
2822                                 }
2823                                 len += STRLENOF(":65535");
2824                         }
2825                         replicauri = ch_malloc( len );
2826                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2827                         replicahost = lutil_strcopy( replicahost, "://" );
2828                         if (ludp->lud_port == LDAP_PORT) {
2829                                 strcpy( replicahost, ludp->lud_host );
2830                         } else {
2831                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2832                         }
2833                         ldap_free_urldesc(ludp);
2834                         nr = add_replica_info(c->be, replicauri, replicahost);
2835                         break;
2836                 }
2837         }
2838         if(i == c->argc) {
2839                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2840                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2841                 return(1);
2842         } else if(nr == -1) {
2843                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2844                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2845                         replicauri ? replicauri : "" );
2846                 return(1);
2847         } else {
2848                 for(i = 1; i < c->argc; i++) {
2849                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2850                                 /* dealt with separately; don't let it get to bindconf */
2851                                 ;
2852
2853                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2854                                 /* dealt with separately; don't let it get to bindconf */
2855                                 ;
2856
2857                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2858                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2859                                         case 1:
2860                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2861                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2862                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2863                                                 return 1;
2864                                                 break;
2865                                         case 2:
2866                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2867                                                         "unable to normalize suffix in \"replica\" line.\n",
2868                                                         c->log, 0, 0);
2869                                                 return 1;
2870                                                 break;
2871                                 }
2872
2873                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2874                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2875                         {
2876                                 int exclude = 0;
2877                                 char *arg = c->argv[i] + STRLENOF("attr");
2878                                 if (arg[0] == 's') {
2879                                         arg++;
2880                                 } else {
2881                                         Debug( LDAP_DEBUG_ANY,
2882                                                 "%s: \"attr\" "
2883                                                 "is deprecated (and undocumented); "
2884                                                 "use \"attrs\" instead.\n",
2885                                                 c->log, 0, 0 );
2886                                 }
2887                                 if(arg[0] == '!') {
2888                                         arg++;
2889                                         exclude = 1;
2890                                 }
2891                                 if(arg[0] != '=') {
2892                                         continue;
2893                                 }
2894                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2895                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2896                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2897                                                 c->log, c->msg, arg + 1);
2898                                         return(1);
2899                                 }
2900                         } else if ( bindconf_parse( c->argv[i],
2901                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2902                                 return(1);
2903                         }
2904                 }
2905         }
2906         return(0);
2907 }
2908
2909 static int
2910 config_updatedn(ConfigArgs *c) {
2911         if (c->op == SLAP_CONFIG_EMIT) {
2912                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2913                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2914                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2915                         return 0;
2916                 }
2917                 return 1;
2918         } else if ( c->op == LDAP_MOD_DELETE ) {
2919                 ch_free( c->be->be_update_ndn.bv_val );
2920                 BER_BVZERO( &c->be->be_update_ndn );
2921                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2922                 return 0;
2923         }
2924         if(SLAP_SHADOW(c->be)) {
2925                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2926                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2927                         c->log, c->msg, 0);
2928                 return(1);
2929         }
2930
2931         ber_memfree_x( c->value_dn.bv_val, NULL );
2932         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2933                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2934         }
2935         c->be->be_update_ndn = c->value_ndn;
2936         BER_BVZERO( &c->value_dn );
2937         BER_BVZERO( &c->value_ndn );
2938
2939         return config_slurp_shadow( c );
2940 }
2941
2942 int
2943 config_shadow( ConfigArgs *c, int flag )
2944 {
2945         char    *notallowed = NULL;
2946
2947         if ( c->be == frontendDB ) {
2948                 notallowed = "frontend";
2949
2950         } else if ( SLAP_MONITOR(c->be) ) {
2951                 notallowed = "monitor";
2952
2953         } else if ( SLAP_CONFIG(c->be) ) {
2954                 notallowed = "config";
2955         }
2956
2957         if ( notallowed != NULL ) {
2958                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2959                 return 1;
2960         }
2961
2962         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2963
2964         return 0;
2965 }
2966
2967 static int
2968 config_updateref(ConfigArgs *c) {
2969         struct berval val;
2970         if (c->op == SLAP_CONFIG_EMIT) {
2971                 if ( c->be->be_update_refs ) {
2972                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2973                         return 0;
2974                 } else {
2975                         return 1;
2976                 }
2977         } else if ( c->op == LDAP_MOD_DELETE ) {
2978                 if ( c->valx < 0 ) {
2979                         ber_bvarray_free( c->be->be_update_refs );
2980                         c->be->be_update_refs = NULL;
2981                 } else {
2982                         int i = c->valx;
2983                         ch_free( c->be->be_update_refs[i].bv_val );
2984                         for (; c->be->be_update_refs[i].bv_val; i++)
2985                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2986                 }
2987                 return 0;
2988         }
2989         if(!SLAP_SHADOW(c->be)) {
2990                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2991                         c->argv[0] );
2992                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2993                         c->log, c->msg, 0);
2994                 return(1);
2995         }
2996
2997         if(validate_global_referral(c->argv[1])) {
2998                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2999                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
3000                         c->log, c->msg, c->argv[1]);
3001                 return(1);
3002         }
3003         ber_str2bv(c->argv[1], 0, 0, &val);
3004         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
3005         return(0);
3006 }
3007
3008 static int
3009 config_include(ConfigArgs *c) {
3010         int savelineno = c->lineno;
3011         int rc;
3012         ConfigFile *cf;
3013         ConfigFile *cfsave = cfn;
3014         ConfigFile *cf2 = NULL;
3015         if (c->op == SLAP_CONFIG_EMIT) {
3016                 if (c->private) {
3017                         ConfigFile *cf = c->private;
3018                         value_add_one( &c->rvalue_vals, &cf->c_file );
3019                         return 0;
3020                 }
3021                 return 1;
3022         } else if ( c->op == LDAP_MOD_DELETE ) {
3023         }
3024         cf = ch_calloc( 1, sizeof(ConfigFile));
3025         if ( cfn->c_kids ) {
3026                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
3027                 cf2->c_sibs = cf;
3028         } else {
3029                 cfn->c_kids = cf;
3030         }
3031         cfn = cf;
3032         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
3033         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
3034         c->lineno = savelineno - 1;
3035         cfn = cfsave;
3036         if ( rc ) {
3037                 if ( cf2 ) cf2->c_sibs = NULL;
3038                 else cfn->c_kids = NULL;
3039                 ch_free( cf->c_file.bv_val );
3040                 ch_free( cf );
3041         } else {
3042                 c->private = cf;
3043         }
3044         return(rc);
3045 }
3046
3047 #ifdef HAVE_TLS
3048 static int
3049 config_tls_option(ConfigArgs *c) {
3050         int flag;
3051         LDAP *ld = slap_tls_ld;
3052         switch(c->type) {
3053         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
3054         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
3055         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
3056         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
3057         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
3058         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
3059         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
3060         default:                Debug(LDAP_DEBUG_ANY, "%s: "
3061                                         "unknown tls_option <0x%x>\n",
3062                                         c->log, c->type, 0);
3063                 return 1;
3064         }
3065         if (c->op == SLAP_CONFIG_EMIT) {
3066                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
3067         } else if ( c->op == LDAP_MOD_DELETE ) {
3068                 return ldap_pvt_tls_set_option( ld, flag, NULL );
3069         }
3070         ch_free(c->value_string);
3071         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
3072 }
3073
3074 /* FIXME: this ought to be provided by libldap */
3075 static int
3076 config_tls_config(ConfigArgs *c) {
3077         int i, flag;
3078         slap_verbmasks crlkeys[] = {
3079                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
3080                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
3081                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
3082                 { BER_BVNULL, 0 }
3083         };
3084         slap_verbmasks vfykeys[] = {
3085                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
3086                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
3087                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
3088                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
3089                 { BER_BVNULL, 0 }
3090         }, *keys;
3091         switch(c->type) {
3092         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
3093         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
3094         default:
3095                 Debug(LDAP_DEBUG_ANY, "%s: "
3096                                 "unknown tls_option <0x%x>\n",
3097                                 c->log, c->type, 0);
3098                 return 1;
3099         }
3100         if (c->op == SLAP_CONFIG_EMIT) {
3101                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
3102                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
3103                         if (keys[i].mask == c->value_int) {
3104                                 c->value_string = ch_strdup( keys[i].word.bv_val );
3105                                 return 0;
3106                         }
3107                 }
3108                 return 1;
3109         } else if ( c->op == LDAP_MOD_DELETE ) {
3110                 int i = 0;
3111                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
3112         }
3113         ch_free( c->value_string );
3114         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
3115                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
3116                         Debug(LDAP_DEBUG_ANY, "%s: "
3117                                 "unable to parse %s \"%s\"\n",
3118                                 c->log, c->argv[0], c->argv[1] );
3119                         return 1;
3120                 }
3121                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
3122         } else {
3123                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
3124         }
3125 }
3126 #endif
3127
3128 static CfEntryInfo *
3129 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
3130 {
3131         struct berval cdn;
3132         char *c;
3133
3134         if ( !root ) {
3135                 *last = NULL;
3136                 return NULL;
3137         }
3138
3139         if ( dn_match( &root->ce_entry->e_nname, dn ))
3140                 return root;
3141
3142         c = dn->bv_val+dn->bv_len;
3143         for (;*c != ',';c--);
3144
3145         while(root) {
3146                 *last = root;
3147                 for (--c;c>dn->bv_val && *c != ',';c--);
3148                 cdn.bv_val = c;
3149                 if ( *c == ',' )
3150                         cdn.bv_val++;
3151                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
3152
3153                 root = root->ce_kids;
3154
3155                 for (;root;root=root->ce_sibs) {
3156                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
3157                                 if ( cdn.bv_val == dn->bv_val ) {
3158                                         return root;
3159                                 }
3160                                 break;
3161                         }
3162                 }
3163         }
3164         return root;
3165 }
3166
3167 typedef struct setup_cookie {
3168         CfBackInfo *cfb;
3169         ConfigArgs *ca;
3170 } setup_cookie;
3171
3172 static int
3173 config_ldif_resp( Operation *op, SlapReply *rs )
3174 {
3175         if ( rs->sr_type == REP_SEARCH ) {
3176                 setup_cookie *sc = op->o_callback->sc_private;
3177
3178                 sc->cfb->cb_got_ldif = 1;
3179                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3180                 if ( rs->sr_err != LDAP_SUCCESS ) {
3181                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3182                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3183                 }
3184         }
3185         return rs->sr_err;
3186 }
3187
3188 /* Configure and read the underlying back-ldif store */
3189 static int
3190 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3191         CfBackInfo *cfb = be->be_private;
3192         ConfigArgs c = {0};
3193         ConfigTable *ct;
3194         char *argv[3];
3195         int rc = 0;
3196         setup_cookie sc;
3197         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3198         Connection conn = {0};
3199         OperationBuffer opbuf;
3200         Operation *op;
3201         SlapReply rs = {REP_RESULT};
3202         Filter filter = { LDAP_FILTER_PRESENT };
3203         struct berval filterstr = BER_BVC("(objectclass=*)");
3204         struct stat st;
3205
3206         /* Is the config directory available? */
3207         if ( stat( dir, &st ) < 0 ) {
3208                 /* No, so don't bother using the backing store.
3209                  * All changes will be in-memory only.
3210                  */
3211                 return 0;
3212         }
3213                 
3214         cfb->cb_db.bd_info = backend_info( "ldif" );
3215         if ( !cfb->cb_db.bd_info )
3216                 return 0;       /* FIXME: eventually this will be a fatal error */
3217
3218         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3219                 return 1;
3220
3221         cfb->cb_db.be_suffix = be->be_suffix;
3222         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3223
3224         /* The suffix is always "cn=config". The underlying DB's rootdn
3225          * is always the same as the suffix.
3226          */
3227         cfb->cb_db.be_rootdn = be->be_suffix[0];
3228         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3229
3230         ber_str2bv( dir, 0, 1, &cfdir );
3231
3232         c.be = &cfb->cb_db;
3233         c.fname = "slapd";
3234         c.argc = 2;
3235         argv[0] = "directory";
3236         argv[1] = (char *)dir;
3237         argv[2] = NULL;
3238         c.argv = argv;
3239
3240         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3241         if ( !ct )
3242                 return 1;
3243
3244         if ( config_add_vals( ct, &c ))
3245                 return 1;
3246
3247         if ( backend_startup_one( &cfb->cb_db ))
3248                 return 1;
3249
3250         if ( readit ) {
3251                 void *thrctx = ldap_pvt_thread_pool_context();
3252                 int prev_DN_strict;
3253
3254                 op = (Operation *) &opbuf;
3255                 connection_fake_init( &conn, op, thrctx );
3256
3257                 filter.f_desc = slap_schema.si_ad_objectClass;
3258
3259                 op->o_tag = LDAP_REQ_SEARCH;
3260
3261                 op->ors_filter = &filter;
3262                 op->ors_filterstr = filterstr;
3263                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3264
3265                 op->o_dn = c.be->be_rootdn;
3266                 op->o_ndn = c.be->be_rootndn;
3267
3268                 op->o_req_dn = be->be_suffix[0];
3269                 op->o_req_ndn = be->be_nsuffix[0];
3270
3271                 op->ors_tlimit = SLAP_NO_LIMIT;
3272                 op->ors_slimit = SLAP_NO_LIMIT;
3273
3274                 op->ors_attrs = slap_anlist_all_attributes;
3275                 op->ors_attrsonly = 0;
3276
3277                 op->o_callback = &cb;
3278                 sc.cfb = cfb;
3279                 sc.ca = &c;
3280                 cb.sc_private = &sc;
3281
3282                 op->o_bd = &cfb->cb_db;
3283                 
3284                 /* Allow unknown attrs in DNs */
3285                 prev_DN_strict = slap_DN_strict;
3286                 slap_DN_strict = 0;
3287
3288                 rc = op->o_bd->be_search( op, &rs );
3289
3290                 /* Restore normal DN validation */
3291                 slap_DN_strict = prev_DN_strict;
3292
3293                 ldap_pvt_thread_pool_context_reset( thrctx );
3294         }
3295
3296         /* ITS#4194 - only use if it's present, or we're converting. */
3297         if ( !readit || rc == LDAP_SUCCESS )
3298                 cfb->cb_use_ldif = 1;
3299
3300         return rc;
3301 }
3302
3303 static int
3304 CfOc_cmp( const void *c1, const void *c2 ) {
3305         const ConfigOCs *co1 = c1;
3306         const ConfigOCs *co2 = c2;
3307
3308         return ber_bvcmp( co1->co_name, co2->co_name );
3309 }
3310
3311 int
3312 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3313         int i;
3314
3315         i = init_config_attrs( ct );
3316         if ( i ) return i;
3317
3318         /* set up the objectclasses */
3319         i = init_config_ocs( ocs );
3320         if ( i ) return i;
3321
3322         for (i=0; ocs[i].co_def; i++) {
3323                 if ( ocs[i].co_oc ) {
3324                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3325                         if ( !ocs[i].co_table )
3326                                 ocs[i].co_table = ct;
3327                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3328                 }
3329         }
3330         return 0;
3331 }
3332
3333 int
3334 read_config(const char *fname, const char *dir) {
3335         BackendDB *be;
3336         CfBackInfo *cfb;
3337         const char *cfdir, *cfname;
3338         int rc;
3339
3340         /* Setup the config backend */
3341         be = backend_db_init( "config", NULL );
3342         if ( !be )
3343                 return 1;
3344
3345         cfb = be->be_private;
3346         be->be_dfltaccess = ACL_NONE;
3347
3348         /* If no .conf, or a dir was specified, setup the dir */
3349         if ( !fname || dir ) {
3350                 if ( dir ) {
3351                         /* If explicitly given, check for existence */
3352                         struct stat st;
3353
3354                         if ( stat( dir, &st ) < 0 ) {
3355                                 Debug( LDAP_DEBUG_ANY,
3356                                         "invalid config directory %s, error %d\n",
3357                                                 dir, errno, 0 );
3358                                 return 1;
3359                         }
3360                         cfdir = dir;
3361                 } else {
3362                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3363                 }
3364                 /* if fname is defaulted, try reading .d */
3365                 rc = config_setup_ldif( be, cfdir, !fname );
3366
3367                 if ( rc ) {
3368                         /* It may be OK if the base object doesn't exist yet. */
3369                         if ( rc != LDAP_NO_SUCH_OBJECT )
3370                                 return 1;
3371                         /* ITS#4194: But if dir was specified and no fname,
3372                          * then we were supposed to read the dir. Unless we're
3373                          * trying to slapadd the dir...
3374                          */
3375                         if ( dir && !fname ) {
3376                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3377                                         return 1;
3378                                 /* Assume it's slapadd with a config dir, let it continue */
3379                                 rc = 0;
3380                                 cfb->cb_got_ldif = 1;
3381                                 cfb->cb_use_ldif = 1;
3382                                 goto done;
3383                         }
3384                 }
3385
3386                 /* If we read the config from back-ldif, nothing to do here */
3387                 if ( cfb->cb_got_ldif ) {
3388                         rc = 0;
3389                         goto done;
3390                 }
3391         }
3392
3393         if ( fname )
3394                 cfname = fname;
3395         else
3396                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3397
3398         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3399
3400         if ( rc == 0 )
3401                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3402
3403 done:
3404         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3405                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3406                         &frontendDB->be_schemadn );
3407                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3408                 if ( rc != LDAP_SUCCESS ) {
3409                         Debug(LDAP_DEBUG_ANY, "read_config: "
3410                                 "unable to normalize default schema DN \"%s\"\n",
3411                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3412                         /* must not happen */
3413                         assert( 0 );
3414                 }
3415         }
3416         return rc;
3417 }
3418
3419 static int
3420 config_back_bind( Operation *op, SlapReply *rs )
3421 {
3422         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3423                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3424                 /* frontend sends result */
3425                 return LDAP_SUCCESS;
3426         }
3427
3428         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3429         send_ldap_result( op, rs );
3430
3431         return rs->sr_err;
3432 }
3433
3434 static int
3435 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3436 {
3437         int rc = 0;
3438
3439         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3440         {
3441                 rs->sr_attrs = op->ors_attrs;
3442                 rs->sr_entry = ce->ce_entry;
3443                 rs->sr_flags = 0;
3444                 rc = send_search_entry( op, rs );
3445         }
3446         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3447                 if ( ce->ce_kids ) {
3448                         rc = config_send( op, rs, ce->ce_kids, 1 );
3449                         if ( rc ) return rc;
3450                 }
3451                 if ( depth ) {
3452                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3453                                 rc = config_send( op, rs, ce, 0 );
3454                                 if ( rc ) break;
3455                         }
3456                 }
3457         }
3458         return rc;
3459 }
3460
3461 static ConfigTable *
3462 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3463 {
3464         int i, j;
3465
3466         for (j=0; j<nocs; j++) {
3467                 for (i=0; colst[j]->co_table[i].name; i++)
3468                         if ( colst[j]->co_table[i].ad == ad )
3469                                 return &colst[j]->co_table[i];
3470         }
3471         return NULL;
3472 }
3473
3474 /* Sort the attributes of the entry according to the order defined
3475  * in the objectclass, with required attributes occurring before
3476  * allowed attributes. For any attributes with sequencing dependencies
3477  * (e.g., rootDN must be defined after suffix) the objectclass must
3478  * list the attributes in the desired sequence.
3479  */
3480 static void
3481 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3482 {
3483         Attribute *a, *head = NULL, *tail = NULL, **prev;
3484         int i, j;
3485
3486         for (i=0; i<nocs; i++) {
3487                 if ( colst[i]->co_oc->soc_required ) {
3488                         AttributeType **at = colst[i]->co_oc->soc_required;
3489                         for (j=0; at[j]; j++) {
3490                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3491                                         prev = &(*prev)->a_next, a=a->a_next) {
3492                                         if ( a->a_desc == at[j]->sat_ad ) {
3493                                                 *prev = a->a_next;
3494                                                 if (!head) {
3495                                                         head = a;
3496                                                         tail = a;
3497                                                 } else {
3498                                                         tail->a_next = a;
3499                                                         tail = a;
3500                                                 }
3501                                                 break;
3502                                         }
3503                                 }
3504                         }
3505                 }
3506                 if ( colst[i]->co_oc->soc_allowed ) {
3507                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3508                         for (j=0; at[j]; j++) {
3509                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3510                                         prev = &(*prev)->a_next, a=a->a_next) {
3511                                         if ( a->a_desc == at[j]->sat_ad ) {
3512                                                 *prev = a->a_next;
3513                                                 if (!head) {
3514                                                         head = a;
3515                                                         tail = a;
3516                                                 } else {
3517                                                         tail->a_next = a;
3518                                                         tail = a;
3519                                                 }
3520                                                 break;
3521                                         }
3522                                 }
3523                         }
3524                 }
3525         }
3526         if ( tail ) {
3527                 tail->a_next = e->e_attrs;
3528                 e->e_attrs = head;
3529         }
3530 }
3531
3532 static int
3533 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3534 {
3535         Attribute *a = NULL;
3536         AttributeDescription *ad;
3537         BerVarray vals;
3538
3539         int i, rc = 0;
3540
3541         if ( isAttr ) {
3542                 a = ptr;
3543                 ad = a->a_desc;
3544                 vals = a->a_vals;
3545         } else {
3546                 Modifications *ml = ptr;
3547                 ad = ml->sml_desc;
3548                 vals = ml->sml_values;
3549         }
3550
3551         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3552                 rc = ordered_value_sort( a, 1 );
3553                 if ( rc ) {
3554                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3555                                 ad->ad_cname.bv_val );
3556                         return rc;
3557                 }
3558         }
3559         for ( i=0; vals[i].bv_val; i++ ) {
3560                 ca->line = vals[i].bv_val;
3561                 if ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) {
3562                         char *idx = strchr( ca->line, '}' );
3563                         if ( idx ) ca->line = idx+1;
3564                 }
3565                 rc = config_parse_vals( ct, ca, i );
3566                 if ( rc ) {
3567                         break;
3568                 }
3569         }
3570         return rc;
3571 }
3572
3573 static int
3574 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3575         SlapReply *rs, int *renum )
3576 {
3577         CfEntryInfo *ce;
3578         int index = -1, gotindex = 0, nsibs;
3579         int renumber = 0, tailindex = 0;
3580         char *ptr1, *ptr2 = NULL;
3581         struct berval rdn;
3582
3583         if ( renum ) *renum = 0;
3584
3585         /* These entries don't get indexed/renumbered */
3586         if ( ce_type == Cft_Global ) return 0;
3587         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3588
3589         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3590                 tailindex = 1;
3591
3592         /* See if the rdn has an index already */
3593         dnRdn( &e->e_name, &rdn );
3594         ptr1 = ber_bvchr( &e->e_name, '{' );
3595         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3596                 char    *next;
3597                 ptr2 = strchr( ptr1, '}' );
3598                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3599                         return LDAP_NAMING_VIOLATION;
3600                 if ( ptr2-ptr1 == 1)
3601                         return LDAP_NAMING_VIOLATION;
3602                 gotindex = 1;
3603                 index = strtol( ptr1 + 1, &next, 10 );
3604                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3605                         return LDAP_NAMING_VIOLATION;
3606                 }
3607                 if ( index < 0 ) {
3608                         /* Special case, we allow -1 for the frontendDB */
3609                         if ( index != -1 || ce_type != Cft_Database ||
3610                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3611
3612                                 return LDAP_NAMING_VIOLATION;
3613                 }
3614         }
3615
3616         /* count related kids */
3617         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3618                 if ( ce->ce_type == ce_type ) nsibs++;
3619         }
3620
3621         if ( index != nsibs ) {
3622                 if ( gotindex ) {
3623                         if ( index < nsibs ) {
3624                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3625                                 /* Siblings need to be renumbered */
3626                                 renumber = 1;
3627                         }
3628                 }
3629                 if ( !renumber ) {
3630                         struct berval ival, newrdn, nnewrdn;
3631                         struct berval rtype, rval;
3632                         Attribute *a;
3633                         AttributeDescription *ad = NULL;
3634                         char ibuf[32];
3635                         const char *text;
3636
3637                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3638                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3639                         rtype.bv_val = rdn.bv_val;
3640                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3641
3642                         /* Find attr */
3643                         slap_bv2ad( &rtype, &ad, &text );
3644                         a = attr_find( e->e_attrs, ad );
3645                         if (!a ) return LDAP_NAMING_VIOLATION;
3646
3647                         ival.bv_val = ibuf;
3648                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3649                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3650                                 return LDAP_NAMING_VIOLATION;
3651                         }
3652                         
3653                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3654                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3655
3656                         if ( tailindex ) {
3657                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3658                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3659                         } else {
3660                                 int xlen;
3661                                 if ( !gotindex ) {
3662                                         ptr2 = rval.bv_val;
3663                                         xlen = rval.bv_len;
3664                                 } else {
3665                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3666                                 }
3667                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3668                                         rtype.bv_len );
3669                                 *ptr1++ = '=';
3670                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3671                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3672                                 *ptr1 = '\0';
3673                         }
3674
3675                         /* Do the equivalent of ModRDN */
3676                         /* Replace DN / NDN */
3677                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3678                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3679                         free( e->e_name.bv_val );
3680                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3681                                 &newrdn, NULL );
3682                         free( e->e_nname.bv_val );
3683                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3684                                 &nnewrdn, NULL );
3685
3686                         /* Replace attr */
3687                         free( a->a_vals[0].bv_val );
3688                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3689                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3690                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3691                         strcpy( a->a_vals[0].bv_val, ptr1 );
3692
3693                         if ( a->a_nvals != a->a_vals ) {
3694                                 free( a->a_nvals[0].bv_val );
3695                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3696                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3697                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3698                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3699                         }
3700                         free( nnewrdn.bv_val );
3701                         free( newrdn.bv_val );
3702                 }
3703         }
3704         if ( renum ) *renum = renumber;
3705         return 0;
3706 }
3707
3708 static ConfigOCs **
3709 count_ocs( Attribute *oc_at, int *nocs )
3710 {
3711         int i, j, n;
3712         ConfigOCs co, *coptr, **colst;
3713
3714         /* count the objectclasses */
3715         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3716         n = i;
3717         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3718
3719         for ( i=0, j=0; i<n; i++) {
3720                 co.co_name = &oc_at->a_nvals[i];
3721                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3722                 
3723                 /* ignore non-config objectclasses. probably should be
3724                  * an error, general data doesn't belong here.
3725                  */
3726                 if ( !coptr ) continue;
3727
3728                 /* Ignore the root objectclass, it has no implementation.
3729                  */
3730                 if ( coptr->co_type == Cft_Abstract ) continue;
3731                 colst[j++] = coptr;
3732         }
3733         *nocs = j;
3734         return colst;
3735 }
3736
3737 static int
3738 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3739 {
3740         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3741                 return LDAP_CONSTRAINT_VIOLATION;
3742
3743         /* If we're reading from a configdir, don't parse this entry */
3744         if ( ca->lineno )
3745                 return LDAP_COMPARE_TRUE;
3746
3747         cfn = p->ce_private;
3748         ca->private = cfn;
3749         return LDAP_SUCCESS;
3750 }
3751
3752 static int
3753 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3754 {
3755         ConfigFile *cfo;
3756
3757         /* This entry is hardcoded, don't re-parse it */
3758         if ( p->ce_type == Cft_Global ) {
3759                 cfn = p->ce_private;
3760                 ca->private = cfn;
3761                 return LDAP_COMPARE_TRUE;
3762         }
3763         if ( p->ce_type != Cft_Schema )
3764                 return LDAP_CONSTRAINT_VIOLATION;
3765
3766         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3767         ca->private = cfn;
3768         cfo = p->ce_private;
3769         cfn->c_sibs = cfo->c_kids;
3770         cfo->c_kids = cfn;
3771         return LDAP_SUCCESS;
3772 }
3773
3774 static int
3775 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3776 {
3777         if ( p->ce_type != Cft_Global )
3778                 return LDAP_CONSTRAINT_VIOLATION;
3779         ca->be = frontendDB;    /* just to get past check_vals */
3780         return LDAP_SUCCESS;
3781 }
3782
3783 static int
3784 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3785 {
3786         if ( p->ce_type != Cft_Global )
3787                 return LDAP_CONSTRAINT_VIOLATION;
3788         return LDAP_SUCCESS;
3789 }
3790
3791 static int
3792 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3793 {
3794         if ( p->ce_type != Cft_Global )
3795                 return LDAP_CONSTRAINT_VIOLATION;
3796         return LDAP_SUCCESS;
3797 }
3798
3799 static int
3800 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3801 {
3802         if ( p->ce_type != Cft_Database )
3803                 return LDAP_CONSTRAINT_VIOLATION;
3804         ca->be = p->ce_be;
3805         return LDAP_SUCCESS;
3806 }
3807
3808 /* Parse an LDAP entry into config directives */
3809 static int
3810 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3811         int *renum, Operation *op )
3812 {
3813         CfEntryInfo *ce, *last;
3814         ConfigOCs **colst;
3815         Attribute *a, *oc_at;
3816         int i, nocs, rc = 0;
3817         struct berval pdn;
3818         ConfigTable *ct;
3819         char *ptr;
3820
3821         /* Make sure parent exists and entry does not */
3822         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3823         if ( ce )
3824                 return LDAP_ALREADY_EXISTS;
3825
3826         dnParent( &e->e_nname, &pdn );
3827
3828         /* If last is NULL, the new entry is the root/suffix entry, 
3829          * otherwise last should be the parent.
3830          */
3831         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3832                 if ( rs )
3833                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3834                 return LDAP_NO_SUCH_OBJECT;
3835         }
3836
3837         if ( op ) {
3838                 /* No parent, must be root. This will never happen... */
3839                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3840                         return LDAP_NO_SUCH_OBJECT;
3841                 if ( last && !access_allowed( op, last->ce_entry,
3842                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3843                         return LDAP_INSUFFICIENT_ACCESS;
3844         }
3845
3846         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3847         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3848
3849         memset( ca, 0, sizeof(ConfigArgs));
3850
3851         /* Fake the coordinates based on whether we're part of an
3852          * LDAP Add or if reading the config dir
3853          */
3854         if ( rs ) {
3855                 ca->fname = "slapd";
3856                 ca->lineno = 0;
3857         } else {
3858                 ca->fname = cfdir.bv_val;
3859                 ca->lineno = 1;
3860         }
3861
3862         colst = count_ocs( oc_at, &nocs );
3863
3864         /* Only the root can be Cft_Global, everything else must
3865          * have a parent. Only limited nesting arrangements are allowed.
3866          */
3867         rc = LDAP_CONSTRAINT_VIOLATION;
3868         if ( colst[0]->co_type == Cft_Global && !last ) {
3869                 cfn = cfb->cb_config;
3870                 ca->private = cfn;
3871                 ca->be = frontendDB;    /* just to get past check_vals */
3872                 rc = LDAP_SUCCESS;
3873         }
3874
3875         /* Check whether the Add is allowed by its parent, and do
3876          * any necessary arg setup
3877          */
3878         if ( last ) {
3879                 for ( i=0; i<nocs; i++ ) {
3880                         if ( colst[i]->co_ldadd &&
3881                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3882                                         != LDAP_CONSTRAINT_VIOLATION ) {
3883                                 break;
3884                         }
3885                 }
3886         }
3887
3888         /* Add the entry but don't parse it, we already have its contents */
3889         if ( rc == LDAP_COMPARE_TRUE ) {
3890                 rc = LDAP_SUCCESS;
3891                 goto ok;
3892         }
3893
3894         if ( rc != LDAP_SUCCESS )
3895                 goto done;
3896
3897         /* Parse all the values and check for simple syntax errors before
3898          * performing any set actions.
3899          *
3900          * If doing an LDAPadd, check for indexed names and any necessary
3901          * renaming/renumbering. Entries that don't need indexed names are
3902          * ignored. Entries that need an indexed name and arrive without one
3903          * are assigned to the end. Entries that arrive with an index may
3904          * cause the following entries to be renumbered/bumped down.
3905          *
3906          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3907          * don't allow Adding an entry with an index that's already in use.
3908          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3909          *
3910          * These entries can have auto-assigned indexes (appended to the end)
3911          * but only the other types support auto-renumbering of siblings.
3912          */
3913         {
3914                 int renumber = renum ? *renum : 0;
3915                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3916                 if ( rc ) {
3917                         goto done;
3918                 }
3919                 if ( renum && *renum && renumber == -1 ) {
3920                         snprintf( ca->msg, sizeof( ca->msg ),
3921                                 "operation requires sibling renumbering" );
3922                         rc = LDAP_UNWILLING_TO_PERFORM;
3923                         goto done;
3924                 }
3925         }
3926
3927         init_config_argv( ca );
3928
3929         /* Make sure we process attrs in the required order */
3930         sort_attrs( e, colst, nocs );
3931
3932         for ( a=e->e_attrs; a; a=a->a_next ) {
3933                 if ( a == oc_at ) continue;
3934                 ct = config_find_table( colst, nocs, a->a_desc );
3935                 if ( !ct ) continue;    /* user data? */
3936                 rc = check_vals( ct, ca, a, 1 );
3937                 if ( rc ) goto done;
3938         }
3939
3940         /* Basic syntax checks are OK. Do the actual settings. */
3941         for ( a=e->e_attrs; a; a=a->a_next ) {
3942                 if ( a == oc_at ) continue;
3943                 ct = config_find_table( colst, nocs, a->a_desc );
3944                 if ( !ct ) continue;    /* user data? */
3945                 for (i=0; a->a_vals[i].bv_val; i++) {
3946                         ca->line = a->a_vals[i].bv_val;
3947                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3948                                 ptr = strchr( ca->line, '}' );
3949                                 if ( ptr ) ca->line = ptr+1;
3950                         }
3951                         ca->valx = i;
3952                         rc = config_parse_add( ct, ca );
3953                         if ( rc ) {
3954                                 rc = LDAP_OTHER;
3955                                 goto done;
3956                         }
3957                 }
3958         }
3959 ok:
3960         /* Newly added databases and overlays need to be started up */
3961         if ( CONFIG_ONLINE_ADD( ca )) {
3962                 if ( colst[0]->co_type == Cft_Database ) {
3963                         rc = backend_startup_one( ca->be );
3964
3965                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3966                         if ( ca->bi->bi_db_open ) {
3967                                 BackendInfo *bi_orig = ca->be->bd_info;
3968                                 ca->be->bd_info = ca->bi;
3969                                 rc = ca->bi->bi_db_open( ca->be );
3970                                 ca->be->bd_info = bi_orig;
3971                         }
3972                 }
3973                 if ( rc ) {
3974                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3975                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3976                                 ca->log, ca->msg, ca->argv[1] );
3977                         rc = LDAP_OTHER;
3978                         goto done;
3979                 }
3980         }
3981
3982         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3983         ce->ce_parent = last;
3984         ce->ce_entry = entry_dup( e );
3985         ce->ce_entry->e_private = ce;
3986         ce->ce_type = colst[0]->co_type;
3987         ce->ce_be = ca->be;
3988         ce->ce_bi = ca->bi;
3989         ce->ce_private = ca->private;
3990         if ( !last ) {
3991                 cfb->cb_root = ce;
3992         } else if ( last->ce_kids ) {
3993                 CfEntryInfo *c2;
3994
3995                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3996
3997                 c2->ce_sibs = ce;
3998         } else {
3999                 last->ce_kids = ce;
4000         }
4001
4002 done:
4003         if ( rc ) {
4004                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
4005                         if ( ca->be != frontendDB )
4006                                 backend_destroy_one( ca->be, 1 );
4007                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
4008                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
4009                 }
4010         }
4011
4012         ch_free( ca->argv );
4013         if ( colst ) ch_free( colst );
4014         return rc;
4015 }
4016
4017 /* Parse an LDAP entry into config directives, then store in underlying
4018  * database.
4019  */
4020 static int
4021 config_back_add( Operation *op, SlapReply *rs )
4022 {
4023         CfBackInfo *cfb;
4024         int renumber;
4025         ConfigArgs ca;
4026
4027         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
4028                 NULL, ACL_WADD, NULL )) {
4029                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4030                 goto out;
4031         }
4032
4033         cfb = (CfBackInfo *)op->o_bd->be_private;
4034
4035         ldap_pvt_thread_pool_pause( &connection_pool );
4036
4037         /* Strategy:
4038          * 1) check for existence of entry
4039          * 2) check for sibling renumbering
4040          * 3) perform internal add
4041          * 4) store entry in underlying database
4042          * 5) perform any necessary renumbering
4043          */
4044         /* NOTE: by now we do not accept adds that require renumbering */
4045         renumber = -1;
4046         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
4047         if ( rs->sr_err != LDAP_SUCCESS ) {
4048                 rs->sr_text = ca.msg;
4049                 goto out2;
4050         }
4051
4052         if ( cfb->cb_use_ldif ) {
4053                 BackendDB *be = op->o_bd;
4054                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4055                 struct berval dn, ndn;
4056
4057                 op->o_bd = &cfb->cb_db;
4058
4059                 /* Save current rootdn; use the underlying DB's rootdn */
4060                 dn = op->o_dn;
4061                 ndn = op->o_ndn;
4062                 op->o_dn = op->o_bd->be_rootdn;
4063                 op->o_ndn = op->o_bd->be_rootndn;
4064
4065                 sc.sc_next = op->o_callback;
4066                 op->o_callback = &sc;
4067                 op->o_bd->be_add( op, rs );
4068                 op->o_bd = be;
4069                 op->o_callback = sc.sc_next;
4070                 op->o_dn = dn;
4071                 op->o_ndn = ndn;
4072         }
4073
4074         if ( renumber ) {
4075                 /* TODO */
4076         }
4077
4078 out2:;
4079         ldap_pvt_thread_pool_resume( &connection_pool );
4080
4081 out:;
4082         send_ldap_result( op, rs );
4083         return rs->sr_err;
4084 }
4085
4086 typedef struct delrec {
4087         struct delrec *next;
4088         int nidx;
4089         int idx[1];
4090 } delrec;
4091
4092 static int
4093 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
4094         ConfigArgs *ca )
4095 {
4096         int rc = LDAP_UNWILLING_TO_PERFORM;
4097         Modifications *ml;
4098         Entry *e = ce->ce_entry;
4099         Attribute *save_attrs = e->e_attrs, *oc_at;
4100         ConfigTable *ct;
4101         ConfigOCs **colst;
4102         int i, nocs;
4103         char *ptr;
4104         delrec *dels = NULL, *deltail = NULL;
4105
4106         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4107         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
4108
4109         colst = count_ocs( oc_at, &nocs );
4110
4111         e->e_attrs = attrs_dup( e->e_attrs );
4112
4113         init_config_argv( ca );
4114         ca->be = ce->ce_be;
4115         ca->bi = ce->ce_bi;
4116         ca->private = ce->ce_private;
4117         ca->ca_entry = e;
4118         ca->fname = "slapd";
4119         strcpy( ca->log, "back-config" );
4120
4121         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
4122                 ct = config_find_table( colst, nocs, ml->sml_desc );
4123                 switch (ml->sml_op) {
4124                 case LDAP_MOD_DELETE:
4125                 case LDAP_MOD_REPLACE: {
4126                         BerVarray vals = NULL, nvals = NULL;
4127                         int *idx = NULL;
4128                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
4129                                 rc = LDAP_OTHER;
4130                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
4131                                         ml->sml_desc->ad_cname.bv_val );
4132                                 goto out;
4133                         }
4134                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4135                                 vals = ml->sml_values;
4136                                 nvals = ml->sml_nvalues;
4137                                 ml->sml_values = NULL;
4138                                 ml->sml_nvalues = NULL;
4139                         }
4140                         /* If we're deleting by values, remember the indexes of the
4141                          * values we deleted.
4142                          */
4143                         if ( ct && ml->sml_values ) {
4144                                 delrec *d;
4145                                 for (i=0; ml->sml_values[i].bv_val; i++);
4146                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
4147                                 d->nidx = i;
4148                                 d->next = NULL;
4149                                 if ( dels ) {
4150                                         deltail->next = d;
4151                                 } else {
4152                                         dels = d;
4153                                 }
4154                                 deltail = d;
4155                                 idx = d->idx;
4156                         }
4157                         rc = modify_delete_vindex(e, &ml->sml_mod,
4158                                 get_permissiveModify(op),
4159                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
4160                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4161                                 ml->sml_values = vals;
4162                                 ml->sml_nvalues = nvals;
4163                         }
4164                         if ( !vals )
4165                                 break;
4166                         }
4167                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4168
4169                 case LDAP_MOD_ADD:
4170                 case SLAP_MOD_SOFTADD: {
4171                         int mop = ml->sml_op;
4172                         int navals = -1;
4173                         ml->sml_op = LDAP_MOD_ADD;
4174                         if ( ct ) {
4175                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4176                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4177                                         if ( a ) {
4178                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4179                                                 navals = i;
4180                                         }
4181                                 }
4182                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4183                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4184                                                 navals >= 0 )
4185                                         {
4186                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4187                                                 int     j;
4188
4189                                                 j = strtol( val, &next, 0 );
4190                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4191                                                         rc = LDAP_OTHER;
4192                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4193                                                                 ml->sml_desc->ad_cname.bv_val );
4194                                                         goto out;
4195                                                 }
4196                                         }
4197                                         rc = check_vals( ct, ca, ml, 0 );
4198                                         if ( rc ) goto out;
4199                                 }
4200                         }
4201                         rc = modify_add_values(e, &ml->sml_mod,
4202                                    get_permissiveModify(op),
4203                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4204
4205                         /* If value already exists, show success here
4206                          * and ignore this operation down below.
4207                          */
4208                         if ( mop == SLAP_MOD_SOFTADD ) {
4209                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4210                                         rc = LDAP_SUCCESS;
4211                                 else
4212                                         mop = LDAP_MOD_ADD;
4213                         }
4214                         ml->sml_op = mop;
4215                         break;
4216                         }
4217
4218                         break;
4219                 case LDAP_MOD_INCREMENT:        /* FIXME */
4220                         break;
4221                 default:
4222                         break;
4223                 }
4224                 if(rc != LDAP_SUCCESS) break;
4225         }
4226         
4227         if(rc == LDAP_SUCCESS) {
4228                 /* check that the entry still obeys the schema */
4229                 rc = entry_schema_check(op, e, NULL, 0,
4230                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4231         }
4232         if ( rc == LDAP_SUCCESS ) {
4233                 /* Basic syntax checks are OK. Do the actual settings. */
4234                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4235                         ct = config_find_table( colst, nocs, ml->sml_desc );
4236                         if ( !ct ) continue;
4237
4238                         switch (ml->sml_op) {
4239                         case LDAP_MOD_DELETE:
4240                         case LDAP_MOD_REPLACE: {
4241                                 BerVarray vals = NULL, nvals = NULL;
4242                                 Attribute *a;
4243                                 delrec *d = NULL;
4244
4245                                 a = attr_find( e->e_attrs, ml->sml_desc );
4246
4247                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4248                                         vals = ml->sml_values;
4249                                         nvals = ml->sml_nvalues;
4250                                         ml->sml_values = NULL;
4251                                         ml->sml_nvalues = NULL;
4252                                 }
4253
4254                                 if ( ml->sml_values )
4255                                         d = dels;
4256
4257                                 /* If we didn't delete the whole attribute */
4258                                 if ( ml->sml_values && a ) {
4259                                         struct berval *mvals;
4260                                         int j;
4261
4262                                         if ( ml->sml_nvalues )
4263                                                 mvals = ml->sml_nvalues;
4264                                         else
4265                                                 mvals = ml->sml_values;
4266
4267                                         /* use the indexes we saved up above */
4268                                         for (i=0; i < d->nidx; i++) {
4269                                                 struct berval bv = *mvals++;
4270                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4271                                                         bv.bv_val[0] == '{' ) {
4272                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4273                                                         bv.bv_len -= ptr - bv.bv_val;
4274                                                         bv.bv_val = ptr;
4275                                                 }
4276                                                 ca->line = bv.bv_val;
4277                                                 ca->valx = d->idx[i];
4278                                                 rc = config_del_vals( ct, ca );
4279                                                 if ( rc != LDAP_SUCCESS ) break;
4280                                                 for (j=i+1; j < d->nidx; j++)
4281                                                         if ( d->idx[j] >d->idx[i] )
4282                                                                 d->idx[j]--;
4283                                         }
4284                                 } else {
4285                                         ca->valx = -1;
4286                                         ca->line = NULL;
4287                                         rc = config_del_vals( ct, ca );
4288                                         if ( rc ) rc = LDAP_OTHER;
4289                                 }
4290                                 if ( ml->sml_values ) {
4291                                         d = d->next;
4292                                         ch_free( dels );
4293                                         dels = d;
4294                                 }
4295                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4296                                         ml->sml_values = vals;
4297                                         ml->sml_nvalues = nvals;
4298                                 }
4299                                 if ( !vals || rc != LDAP_SUCCESS )
4300                                         break;
4301                                 }
4302                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4303
4304                         case LDAP_MOD_ADD:
4305                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4306                                         ca->line = ml->sml_values[i].bv_val;
4307                                         ca->valx = -1;
4308                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4309                                                 ca->line[0] == '{' )
4310                                         {
4311                                                 ptr = strchr( ca->line + 1, '}' );
4312                                                 if ( ptr ) {
4313                                                         char    *next;
4314
4315                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4316                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4317                                                                 rc = LDAP_OTHER;
4318                                                                 goto out;
4319                                                         }
4320                                                         ca->line = ptr+1;
4321                                                 }
4322                                         }
4323                                         rc = config_parse_add( ct, ca );
4324                                         if ( rc ) {
4325                                                 rc = LDAP_OTHER;
4326                                                 goto out;
4327                                         }
4328                                 }
4329
4330                                 break;
4331                         }
4332                 }
4333         }
4334
4335 out:
4336         if ( ca->cleanup )
4337                 ca->cleanup( ca );
4338         if ( rc == LDAP_SUCCESS ) {
4339                 attrs_free( save_attrs );
4340         } else {
4341                 attrs_free( e->e_attrs );
4342                 e->e_attrs = save_attrs;
4343         }
4344         ch_free( ca->argv );
4345         if ( colst ) ch_free( colst );
4346         while( dels ) {
4347                 deltail = dels->next;
4348                 ch_free( dels );
4349                 dels = deltail;
4350         }
4351
4352         return rc;
4353 }
4354
4355 static int
4356 config_back_modify( Operation *op, SlapReply *rs )
4357 {
4358         CfBackInfo *cfb;
4359         CfEntryInfo *ce, *last;
4360         Modifications *ml;
4361         ConfigArgs ca = {0};
4362         struct berval rdn;
4363         char *ptr;
4364         AttributeDescription *rad = NULL;
4365
4366         cfb = (CfBackInfo *)op->o_bd->be_private;
4367
4368         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4369         if ( !ce ) {
4370                 if ( last )
4371                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4372                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4373                 goto out;
4374         }
4375
4376         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4377                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4378                 goto out;
4379         }
4380
4381         /* Get type of RDN */
4382         rdn = ce->ce_entry->e_nname;
4383         ptr = strchr( rdn.bv_val, '=' );
4384         rdn.bv_len = ptr - rdn.bv_val;
4385         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4386
4387         /* Some basic validation... */
4388         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4389                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4390                 if ( ml->sml_desc == rad ) {
4391                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4392                         rs->sr_text = "Use modrdn to change the entry name";
4393                         goto out;
4394                 }
4395         }
4396
4397         ldap_pvt_thread_pool_pause( &connection_pool );
4398
4399         /* Strategy:
4400          * 1) perform the Modify on the cached Entry.
4401          * 2) verify that the Entry still satisfies the schema.
4402          * 3) perform the individual config operations.
4403          * 4) store Modified entry in underlying LDIF backend.
4404          */
4405         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4406         if ( rs->sr_err ) {
4407                 rs->sr_text = ca.msg;
4408         } else if ( cfb->cb_use_ldif ) {
4409                 BackendDB *be = op->o_bd;
4410                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4411                 struct berval dn, ndn;
4412
4413                 op->o_bd = &cfb->cb_db;
4414
4415                 dn = op->o_dn;
4416                 ndn = op->o_ndn;
4417                 op->o_dn = op->o_bd->be_rootdn;
4418                 op->o_ndn = op->o_bd->be_rootndn;
4419
4420                 sc.sc_next = op->o_callback;
4421                 op->o_callback = &sc;
4422                 op->o_bd->be_modify( op, rs );
4423                 op->o_bd = be;
4424                 op->o_callback = sc.sc_next;
4425                 op->o_dn = dn;
4426                 op->o_ndn = ndn;
4427         }
4428
4429         ldap_pvt_thread_pool_resume( &connection_pool );
4430 out:
4431         send_ldap_result( op, rs );
4432         return rs->sr_err;
4433 }
4434
4435 static int
4436 config_back_modrdn( Operation *op, SlapReply *rs )
4437 {
4438         CfBackInfo *cfb;
4439         CfEntryInfo *ce, *last;
4440
4441         cfb = (CfBackInfo *)op->o_bd->be_private;
4442
4443         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4444         if ( !ce ) {
4445                 if ( last )
4446                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4447                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4448                 goto out;
4449         }
4450         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4451                 NULL, ACL_WRITE, NULL )) {
4452                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4453                 goto out;
4454         }
4455         { Entry *parent;
4456                 if ( ce->ce_parent )
4457                         parent = ce->ce_parent->ce_entry;
4458                 else
4459                         parent = (Entry *)&slap_entry_root;
4460                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4461                         NULL, ACL_WRITE, NULL )) {
4462                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4463                         goto out;
4464                 }
4465         }
4466
4467         /* We don't allow moving objects to new parents.
4468          * Generally we only allow reordering a set of ordered entries.
4469          */
4470         if ( op->orr_newSup ) {
4471                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4472                 goto out;
4473         }
4474         ldap_pvt_thread_pool_pause( &connection_pool );
4475
4476         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4477         rs->sr_text = "renaming not implemented yet within naming context";
4478
4479         ldap_pvt_thread_pool_resume( &connection_pool );
4480 out:
4481         send_ldap_result( op, rs );
4482         return rs->sr_err;
4483 }
4484
4485 static int
4486 config_back_search( Operation *op, SlapReply *rs )
4487 {
4488         CfBackInfo *cfb;
4489         CfEntryInfo *ce, *last;
4490         slap_mask_t mask;
4491
4492         cfb = (CfBackInfo *)op->o_bd->be_private;
4493
4494         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4495         if ( !ce ) {
4496                 if ( last )
4497                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4498                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4499                 goto out;
4500         }
4501         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4502                 ACL_SEARCH, NULL, &mask ))
4503         {
4504                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4505                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4506                 } else {
4507                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4508                 }
4509                 goto out;
4510         }
4511         switch ( op->ors_scope ) {
4512         case LDAP_SCOPE_BASE:
4513         case LDAP_SCOPE_SUBTREE:
4514                 config_send( op, rs, ce, 0 );
4515                 break;
4516                 
4517         case LDAP_SCOPE_ONELEVEL:
4518                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4519                         config_send( op, rs, ce, 1 );
4520                 }
4521                 break;
4522         }
4523                 
4524         rs->sr_err = LDAP_SUCCESS;
4525 out:
4526         send_ldap_result( op, rs );
4527         return 0;
4528 }
4529
4530 static void
4531 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4532         ConfigTable *ct, ConfigArgs *c )
4533 {
4534         int i, rc;
4535
4536         for (; at && *at; at++) {
4537                 /* Skip the naming attr */
4538                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4539                         continue;
4540                 for (i=0;ct[i].name;i++) {
4541                         if (ct[i].ad == (*at)->sat_ad) {
4542                                 rc = config_get_vals(&ct[i], c);
4543                                 /* NOTE: tolerate that config_get_vals()
4544                                  * returns success with no values */
4545                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4546                                         if ( c->rvalue_nvals )
4547                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4548                                                         c->rvalue_nvals);
4549                                         else
4550                                                 attr_merge_normalize(e, ct[i].ad,
4551                                                         c->rvalue_vals, NULL);
4552                                         ber_bvarray_free( c->rvalue_nvals );
4553                                         ber_bvarray_free( c->rvalue_vals );
4554                                 }
4555                                 break;
4556                         }
4557                 }
4558         }
4559 }
4560
4561 Entry *
4562 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4563         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4564 {
4565         Entry *e = entry_alloc();
4566         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4567         struct berval val;
4568         struct berval ad_name;
4569         AttributeDescription *ad = NULL;
4570         int rc;
4571         char *ptr;
4572         const char *text;
4573         Attribute *oc_at;
4574         struct berval pdn;
4575         ObjectClass *oc;
4576         CfEntryInfo *ceprev = NULL;
4577
4578         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4579         e->e_private = ce;
4580         ce->ce_entry = e;
4581         ce->ce_parent = parent;
4582         if ( parent ) {
4583                 pdn = parent->ce_entry->e_nname;
4584                 if ( parent->ce_kids )
4585                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4586                                 ceprev = ceprev->ce_sibs );
4587         } else {
4588                 BER_BVZERO( &pdn );
4589         }
4590
4591         ce->ce_type = main->co_type;
4592         ce->ce_private = c->private;
4593         ce->ce_be = c->be;
4594         ce->ce_bi = c->bi;
4595
4596         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4597         ber_dupbv( &e->e_nname, &e->e_name );
4598
4599         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4600                 main->co_name, NULL );
4601         if ( extra )
4602                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4603                         extra->co_name, NULL );
4604         ptr = strchr(rdn->bv_val, '=');
4605         ad_name.bv_val = rdn->bv_val;
4606         ad_name.bv_len = ptr - rdn->bv_val;
4607         rc = slap_bv2ad( &ad_name, &ad, &text );
4608         if ( rc ) {
4609                 return NULL;
4610         }
4611         val.bv_val = ptr+1;
4612         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4613         attr_merge_normalize_one(e, ad, &val, NULL );
4614
4615         oc = main->co_oc;
4616         if ( oc->soc_required )
4617                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4618
4619         if ( oc->soc_allowed )
4620                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4621
4622         if ( extra ) {
4623                 oc = extra->co_oc;
4624                 if ( oc->soc_required )
4625                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4626
4627                 if ( oc->soc_allowed )
4628                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4629         }
4630
4631         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4632         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4633                 sizeof(c->msg));
4634         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4635         if ( op ) {
4636                 op->ora_e = e;
4637                 op->o_bd->be_add( op, rs );
4638                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4639                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4640                         return NULL;
4641                 }
4642         }
4643         if ( ceprev ) {
4644                 ceprev->ce_sibs = ce;
4645         } else if ( parent ) {
4646                 parent->ce_kids = ce;
4647         }
4648
4649         return e;
4650 }
4651
4652 static int
4653 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4654         Operation *op, SlapReply *rs )
4655 {
4656         Entry *e;
4657         ConfigFile *cf = c->private;
4658         char *ptr;
4659         struct berval bv;
4660
4661         for (; cf; cf=cf->c_sibs, c->depth++) {
4662                 c->value_dn.bv_val = c->log;
4663                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4664                 if ( !bv.bv_val ) {
4665                         bv = cf->c_file;
4666                 } else {
4667                         bv.bv_val++;
4668                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4669                 }
4670                 ptr = strchr( bv.bv_val, '.' );
4671                 if ( ptr )
4672                         bv.bv_len = ptr - bv.bv_val;
4673                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4674                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4675                         /* FIXME: how can indicate error? */
4676                         return -1;
4677                 }
4678                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4679                         bv.bv_len );
4680                 c->value_dn.bv_len += bv.bv_len;
4681                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4682
4683                 c->private = cf;
4684                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4685                         &CFOC_SCHEMA, NULL );
4686                 if ( !e ) {
4687                         return -1;
4688                 } else if ( e && cf->c_kids ) {
4689                         c->private = cf->c_kids;
4690                         config_build_schema_inc( c, e->e_private, op, rs );
4691                 }
4692         }
4693         return 0;
4694 }
4695
4696 static int
4697 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4698         Operation *op, SlapReply *rs )
4699 {
4700         Entry *e;
4701         int i;
4702         ConfigFile *cf = c->private;
4703
4704         for (i=0; cf; cf=cf->c_sibs, i++) {
4705                 c->value_dn.bv_val = c->log;
4706                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4707                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4708                         /* FIXME: how can indicate error? */
4709                         return -1;
4710                 }
4711                 c->private = cf;
4712                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4713                         &CFOC_INCLUDE, NULL );
4714                 if ( ! e ) {
4715                         return -1;
4716                 } else if ( e && cf->c_kids ) {
4717                         c->private = cf->c_kids;
4718                         config_build_includes( c, e->e_private, op, rs );
4719                 }
4720         }
4721         return 0;
4722 }
4723
4724 #ifdef SLAPD_MODULES
4725
4726 static int
4727 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4728         Operation *op, SlapReply *rs )
4729 {
4730         int i;
4731         ModPaths *mp;
4732
4733         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4734                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4735                         continue;
4736                 c->value_dn.bv_val = c->log;
4737                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4738                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4739                         /* FIXME: how can indicate error? */
4740                         return -1;
4741                 }
4742                 c->private = mp;
4743                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4744                         return -1;
4745                 }
4746         }
4747         return 0;
4748 }
4749 #endif
4750
4751 static const char *defacl[] = {
4752         NULL, "to", "*", "by", "*", "none", NULL
4753 };
4754
4755 static int
4756 config_back_db_open( BackendDB *be )
4757 {
4758         CfBackInfo *cfb = be->be_private;
4759         struct berval rdn;
4760         Entry *e, *parent;
4761         CfEntryInfo *ce, *ceparent;
4762         int i, unsupp = 0;
4763         BackendInfo *bi;
4764         ConfigArgs c;
4765         Connection conn = {0};
4766         OperationBuffer opbuf;
4767         Operation *op;
4768         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4769         SlapReply rs = {REP_RESULT};
4770         void *thrctx = NULL;
4771
4772         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4773
4774         /* If we have no explicitly configured ACLs, don't just use
4775          * the global ACLs. Explicitly deny access to everything.
4776          */
4777         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4778                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4779         }
4780
4781         /* If we read the config from back-ldif, nothing to do here */
4782         if ( cfb->cb_got_ldif )
4783                 return 0;
4784
4785         if ( cfb->cb_use_ldif ) {
4786                 thrctx = ldap_pvt_thread_pool_context();
4787                 op = (Operation *) &opbuf;
4788                 connection_fake_init( &conn, op, thrctx );
4789
4790                 op->o_tag = LDAP_REQ_ADD;
4791                 op->o_callback = &cb;
4792                 op->o_bd = &cfb->cb_db;
4793                 op->o_dn = op->o_bd->be_rootdn;
4794                 op->o_ndn = op->o_bd->be_rootndn;
4795         } else {
4796                 op = NULL;
4797         }
4798
4799         /* create root of tree */
4800         rdn = config_rdn;
4801         c.private = cfb->cb_config;
4802         c.be = frontendDB;
4803         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4804         if ( !e ) {
4805                 return -1;
4806         }
4807         ce = e->e_private;
4808         cfb->cb_root = ce;
4809
4810         parent = e;
4811         ceparent = ce;
4812
4813         /* Create includeFile nodes */
4814         if ( cfb->cb_config->c_kids ) {
4815                 c.depth = 0;
4816                 c.private = cfb->cb_config->c_kids;
4817                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4818                         return -1;
4819                 }
4820         }
4821
4822 #ifdef SLAPD_MODULES
4823         /* Create Module nodes... */
4824         if ( modpaths.mp_loads ) {
4825                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4826                         return -1;
4827                 }
4828         }
4829 #endif
4830
4831         /* Create schema nodes... cn=schema will contain the hardcoded core
4832          * schema, read-only. Child objects will contain runtime loaded schema
4833          * files.
4834          */
4835         rdn = schema_rdn;
4836         c.private = NULL;
4837         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4838         if ( !e ) {
4839                 return -1;
4840         }
4841         ce = e->e_private;
4842         ce->ce_private = cfb->cb_config;
4843
4844         /* Create schema nodes for included schema... */
4845         if ( cfb->cb_config->c_kids ) {
4846                 c.depth = 0;
4847                 c.private = cfb->cb_config->c_kids;
4848                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4849                         return -1;
4850                 }
4851         }
4852
4853         /* Create backend nodes. Skip if they don't provide a cf_table.
4854          * There usually aren't any of these.
4855          */
4856         
4857         c.line = 0;
4858         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4859                 if (!bi->bi_cf_ocs) {
4860                         /* If it only supports the old config mech, complain. */
4861                         if ( bi->bi_config ) {
4862                                 Debug( LDAP_DEBUG_ANY,
4863                                         "WARNING: No dynamic config support for backend %s.\n",
4864                                         bi->bi_type, 0, 0 );
4865                                 unsupp++;
4866                         }
4867                         continue;
4868                 }
4869                 if (!bi->bi_private) continue;
4870
4871                 rdn.bv_val = c.log;
4872                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4873                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4874                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4875                         /* FIXME: holler ... */ ;
4876                 }
4877                 c.bi = bi;
4878                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4879                         bi->bi_cf_ocs );
4880                 if ( !e ) {
4881                         return -1;
4882                 }
4883         }
4884
4885         /* Create database nodes... */
4886         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4887         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4888         for ( i = -1, be = frontendDB ; be;
4889                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4890                 slap_overinfo *oi = NULL;
4891
4892                 if ( overlay_is_over( be )) {
4893                         oi = be->bd_info->bi_private;
4894                         bi = oi->oi_orig;
4895                 } else {
4896                         bi = be->bd_info;
4897                 }
4898
4899                 /* If this backend supports the old config mechanism, but not
4900                  * the new mech, complain.
4901                  */
4902                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4903                         Debug( LDAP_DEBUG_ANY,
4904                                 "WARNING: No dynamic config support for database %s.\n",
4905                                 bi->bi_type, 0, 0 );
4906                         unsupp++;
4907                 }
4908                 rdn.bv_val = c.log;
4909                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4910                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4911                         i, bi->bi_type);
4912                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4913                         /* FIXME: holler ... */ ;
4914                 }
4915                 c.be = be;
4916                 c.bi = bi;
4917                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4918                         be->be_cf_ocs );
4919                 if ( !e ) {
4920                         return -1;
4921                 }
4922                 ce = e->e_private;
4923                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4924                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4925                 /* Iterate through overlays */
4926                 if ( oi ) {
4927                         slap_overinst *on;
4928                         Entry *oe;
4929                         int j;
4930
4931                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4932                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4933                                         Debug( LDAP_DEBUG_ANY,
4934                                                 "WARNING: No dynamic config support for overlay %s.\n",
4935                                                 on->on_bi.bi_type, 0, 0 );
4936                                         unsupp++;
4937                                 }
4938                                 rdn.bv_val = c.log;
4939                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4940                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4941                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4942                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4943                                         /* FIXME: holler ... */ ;
4944                                 }
4945                                 c.be = be;
4946                                 c.bi = &on->on_bi;
4947                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4948                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4949                                 if ( !oe ) {
4950                                         return -1;
4951                                 }
4952                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4953                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4954                         }
4955                 }
4956         }
4957         if ( thrctx )
4958                 ldap_pvt_thread_pool_context_reset( thrctx );
4959
4960         if ( unsupp  && cfb->cb_use_ldif ) {
4961                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4962                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4963         }
4964
4965         return 0;
4966 }
4967
4968 static void
4969 cfb_free_cffile( ConfigFile *cf )
4970 {
4971         ConfigFile *next;
4972
4973         for (; cf; cf=next) {
4974                 next = cf->c_sibs;
4975                 if ( cf->c_kids )
4976                         cfb_free_cffile( cf->c_kids );
4977                 ch_free( cf->c_file.bv_val );
4978                 ber_bvarray_free( cf->c_dseFiles );
4979                 ch_free( cf );
4980         }
4981 }
4982
4983 static void
4984 cfb_free_entries( CfEntryInfo *ce )
4985 {
4986         CfEntryInfo *next;
4987
4988         for (; ce; ce=next) {
4989                 next = ce->ce_sibs;
4990                 if ( ce->ce_kids )
4991                         cfb_free_entries( ce->ce_kids );
4992                 ce->ce_entry->e_private = NULL;
4993                 entry_free( ce->ce_entry );
4994                 ch_free( ce );
4995         }
4996 }
4997
4998 static int
4999 config_back_db_close( BackendDB *be )
5000 {
5001         CfBackInfo *cfb = be->be_private;
5002
5003         cfb_free_entries( cfb->cb_root );
5004         cfb->cb_root = NULL;
5005
5006         if ( cfb->cb_db.bd_info ) {
5007                 backend_shutdown( &cfb->cb_db );
5008         }
5009
5010         return 0;
5011 }
5012
5013 static int
5014 config_back_db_destroy( BackendDB *be )
5015 {
5016         CfBackInfo *cfb = be->be_private;
5017
5018         cfb_free_cffile( cfb->cb_config );
5019
5020         ch_free( cfdir.bv_val );
5021
5022         avl_free( CfOcTree, NULL );
5023
5024         if ( cfb->cb_db.bd_info ) {
5025                 cfb->cb_db.be_suffix = NULL;
5026                 cfb->cb_db.be_nsuffix = NULL;
5027                 BER_BVZERO( &cfb->cb_db.be_rootdn );
5028                 BER_BVZERO( &cfb->cb_db.be_rootndn );
5029
5030                 backend_destroy_one( &cfb->cb_db, 0 );
5031         }
5032
5033         free( be->be_private );
5034
5035         loglevel_destroy();
5036
5037         return 0;
5038 }
5039
5040 static int
5041 config_back_db_init( BackendDB *be )
5042 {
5043         struct berval dn;
5044         CfBackInfo *cfb;
5045
5046         cfb = ch_calloc( 1, sizeof(CfBackInfo));
5047         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
5048         cfn = cfb->cb_config;
5049         be->be_private = cfb;
5050
5051         ber_dupbv( &be->be_rootdn, &config_rdn );
5052         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
5053         ber_dupbv( &dn, &be->be_rootdn );
5054         ber_bvarray_add( &be->be_suffix, &dn );
5055         ber_dupbv( &dn, &be->be_rootdn );
5056         ber_bvarray_add( &be->be_nsuffix, &dn );
5057
5058         /* Hide from namingContexts */
5059         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
5060
5061         return 0;
5062 }
5063
5064 static int
5065 config_back_destroy( BackendInfo *bi )
5066 {
5067         ldif_must_b64_encode_release();
5068         return 0;
5069 }
5070
5071 static int
5072 config_tool_entry_open( BackendDB *be, int mode )
5073 {
5074         CfBackInfo *cfb = be->be_private;
5075         BackendInfo *bi = cfb->cb_db.bd_info;
5076
5077         if ( bi && bi->bi_tool_entry_open )
5078                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
5079         else
5080                 return -1;
5081         
5082 }
5083
5084 static int
5085 config_tool_entry_close( BackendDB *be )
5086 {
5087         CfBackInfo *cfb = be->be_private;
5088         BackendInfo *bi = cfb->cb_db.bd_info;
5089
5090         if ( bi && bi->bi_tool_entry_close )
5091                 return bi->bi_tool_entry_close( &cfb->cb_db );
5092         else
5093                 return -1;
5094 }
5095
5096 static ID
5097 config_tool_entry_first( BackendDB *be )
5098 {
5099         CfBackInfo *cfb = be->be_private;
5100         BackendInfo *bi = cfb->cb_db.bd_info;
5101
5102         if ( bi && bi->bi_tool_entry_first )
5103                 return bi->bi_tool_entry_first( &cfb->cb_db );
5104         else
5105                 return NOID;
5106 }
5107
5108 static ID
5109 config_tool_entry_next( BackendDB *be )
5110 {
5111         CfBackInfo *cfb = be->be_private;
5112         BackendInfo *bi = cfb->cb_db.bd_info;
5113
5114         if ( bi && bi->bi_tool_entry_next )
5115                 return bi->bi_tool_entry_next( &cfb->cb_db );
5116         else
5117                 return NOID;
5118 }
5119
5120 static Entry *
5121 config_tool_entry_get( BackendDB *be, ID id )
5122 {
5123         CfBackInfo *cfb = be->be_private;
5124         BackendInfo *bi = cfb->cb_db.bd_info;
5125
5126         if ( bi && bi->bi_tool_entry_get )
5127                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
5128         else
5129                 return NULL;
5130 }
5131
5132 static ID
5133 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
5134 {
5135         CfBackInfo *cfb = be->be_private;
5136         BackendInfo *bi = cfb->cb_db.bd_info;
5137         ConfigArgs ca;
5138
5139         if ( bi && bi->bi_tool_entry_put &&
5140                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
5141                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
5142         else
5143                 return NOID;
5144 }
5145
5146 static struct {
5147         char *name;
5148         AttributeDescription **desc;
5149 } ads[] = {
5150         { "backend", &cfAd_backend },
5151         { "database", &cfAd_database },
5152         { "include", &cfAd_include },
5153         { "overlay", &cfAd_overlay },
5154         { NULL, NULL }
5155 };
5156
5157 /* Notes:
5158  *   add / delete: all types that may be added or deleted must use an
5159  * X-ORDERED attributeType for their RDN. Adding and deleting entries
5160  * should automatically renumber the index of any siblings as needed,
5161  * so that no gaps in the numbering sequence exist after the add/delete
5162  * is completed.
5163  *   What can be added:
5164  *     schema objects
5165  *     backend objects for backend-specific config directives
5166  *     database objects
5167  *     overlay objects
5168  *
5169  *   delete: probably no support this time around.
5170  *
5171  *   modrdn: generally not done. Will be invoked automatically by add/
5172  * delete to update numbering sequence. Perform as an explicit operation
5173  * so that the renumbering effect may be replicated. Subtree rename must
5174  * be supported, since renumbering a database will affect all its child
5175  * overlays.
5176  *
5177  *  modify: must be fully supported. 
5178  */
5179
5180 int
5181 config_back_initialize( BackendInfo *bi )
5182 {
5183         ConfigTable             *ct = config_back_cf_table;
5184         char                    *argv[4];
5185         int                     i;
5186         AttributeDescription    *ad = NULL;
5187         const char              *text;
5188         static char             *controls[] = {
5189                 LDAP_CONTROL_MANAGEDSAIT,
5190                 NULL
5191         };
5192
5193         /* Make sure we don't exceed the bits reserved for userland */
5194         config_check_userland( CFG_LAST );
5195
5196         bi->bi_controls = controls;
5197
5198         bi->bi_open = 0;
5199         bi->bi_close = 0;
5200         bi->bi_config = 0;
5201         bi->bi_destroy = config_back_destroy;
5202
5203         bi->bi_db_init = config_back_db_init;
5204         bi->bi_db_config = 0;
5205         bi->bi_db_open = config_back_db_open;
5206         bi->bi_db_close = config_back_db_close;
5207         bi->bi_db_destroy = config_back_db_destroy;
5208
5209         bi->bi_op_bind = config_back_bind;
5210         bi->bi_op_unbind = 0;
5211         bi->bi_op_search = config_back_search;
5212         bi->bi_op_compare = 0;
5213         bi->bi_op_modify = config_back_modify;
5214         bi->bi_op_modrdn = config_back_modrdn;
5215         bi->bi_op_add = config_back_add;
5216         bi->bi_op_delete = 0;
5217         bi->bi_op_abandon = 0;
5218
5219         bi->bi_extended = 0;
5220
5221         bi->bi_chk_referrals = 0;
5222
5223         bi->bi_access_allowed = slap_access_allowed;
5224
5225         bi->bi_connection_init = 0;
5226         bi->bi_connection_destroy = 0;
5227
5228         bi->bi_tool_entry_open = config_tool_entry_open;
5229         bi->bi_tool_entry_close = config_tool_entry_close;
5230         bi->bi_tool_entry_first = config_tool_entry_first;
5231         bi->bi_tool_entry_next = config_tool_entry_next;
5232         bi->bi_tool_entry_get = config_tool_entry_get;
5233         bi->bi_tool_entry_put = config_tool_entry_put;
5234
5235         argv[3] = NULL;
5236         for (i=0; OidMacros[i].name; i++ ) {
5237                 argv[1] = OidMacros[i].name;
5238                 argv[2] = OidMacros[i].oid;
5239                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5240         }
5241
5242         bi->bi_cf_ocs = cf_ocs;
5243
5244         i = config_register_schema( ct, cf_ocs );
5245         if ( i ) return i;
5246
5247         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5248          * basically, we don't care if it fails */
5249         i = slap_str2ad( "olcRootPW", &ad, &text );
5250         if ( i ) {
5251                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5252                         "warning, unable to get \"olcRootPW\" "
5253                         "attribute description: %d: %s\n",
5254                         i, text, 0 );
5255         } else {
5256                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5257                         ad->ad_type->sat_oid );
5258         }
5259
5260         /* set up the notable AttributeDescriptions */
5261         i = 0;
5262         for (;ct->name;ct++) {
5263                 if (strcmp(ct->name, ads[i].name)) continue;
5264                 *ads[i].desc = ct->ad;
5265                 i++;
5266                 if (!ads[i].name) break;
5267         }
5268
5269         return 0;
5270 }
5271