]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
fix previous commit (ITS#4861)
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2007 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsOctetString", "OMsyn:40" },
192         { NULL, NULL }
193 };
194
195 /*
196  * Backend/Database registry
197  *
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /*
205  * Overlay registry
206  *
207  * OLcfgOv{Oc|At}:1                     -> syncprov
208  * OLcfgOv{Oc|At}:2                     -> pcache
209  * OLcfgOv{Oc|At}:3                     -> chain
210  * OLcfgOv{Oc|At}:4                     -> accesslog
211  * OLcfgOv{Oc|At}:5                     -> valsort
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
213  */
214
215 /* alphabetical ordering */
216
217 static ConfigTable config_back_cf_table[] = {
218         /* This attr is read-only */
219         { "", "", 0, 0, 0, ARG_MAGIC,
220                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
221                         "DESC 'File for slapd configuration directives' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
224         { "", "", 0, 0, 0, ARG_MAGIC,
225                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
226                         "DESC 'Directory for slapd configuration backend' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
230                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
231                         "DESC 'Access Control List' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
234         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
235                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
236                         "DESC 'Allowed set of deprecated features' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString )", NULL, NULL },
239         { "argsfile", "file", 2, 2, 0, ARG_STRING,
240                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
241                         "DESC 'File for slapd command line options' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
244         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
245                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
256 #ifdef SLAP_AUTH_REWRITE
257                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
258 #else
259                 ARG_IGNORED, NULL,
260 #endif
261                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
264         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
265                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
268         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
269                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
273                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
274                         "DESC 'A type of backend' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
277                                 NULL, NULL },
278         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
279                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
280                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
281         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
282                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
288                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
289                         "DESC 'The backend type for a database instance' "
290                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
291         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
292                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
293                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
294         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
295                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
296                         "EQUALITY caseIgnoreMatch "
297                         "SYNTAX OMsDirectoryString )", NULL, NULL },
298         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
299                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
300                         "DESC 'OpenLDAP DIT content rules' "
301                         "EQUALITY caseIgnoreMatch "
302                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
303                         NULL, NULL },
304         { "gentlehup", "on|off", 2, 2, 0,
305 #ifdef SIGHUP
306                 ARG_ON_OFF, &global_gentlehup,
307 #else
308                 ARG_IGNORED, NULL,
309 #endif
310                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
311                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
312         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
313                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "include", "file", 2, 2, 0, ARG_MAGIC,
316                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
317                         "SUP labeledURI )", NULL, NULL },
318         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
319                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
322                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
325                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
331                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
332                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
333         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
334                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
335                         "EQUALITY caseIgnoreMatch "
336                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
337         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
338                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
341                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
342                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
343         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
344                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
345                         "EQUALITY caseIgnoreMatch "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "EQUALITY caseIgnoreMatch "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
359         { "modulepath", "path", 2, 2, 0,
360 #ifdef SLAPD_MODULES
361                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
362 #else
363                 ARG_IGNORED, NULL,
364 #endif
365                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
366                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
367         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
368                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
369                 "DESC 'OpenLDAP object classes' "
370                 "EQUALITY caseIgnoreMatch "
371                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
372                         NULL, NULL },
373         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
374                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
375                         "EQUALITY caseIgnoreMatch "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
378                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
379                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
380         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
381                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
384                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
385                         "EQUALITY caseIgnoreMatch "
386                         "SYNTAX OMsDirectoryString )", NULL, NULL },
387         { "pidfile", "file", 2, 2, 0, ARG_STRING,
388                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "plugin", NULL, 0, 0, 0,
391 #ifdef LDAP_SLAPI
392                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
393 #else
394                 ARG_IGNORED, NULL,
395 #endif
396                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
397                         "EQUALITY caseIgnoreMatch "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "pluginlog", "filename", 2, 2, 0,
400 #ifdef LDAP_SLAPI
401                 ARG_STRING, &slapi_log_file,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
408                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
409                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
410         { "referral", "url", 2, 2, 0, ARG_MAGIC,
411                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
412                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
413         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
414                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
415                         "EQUALITY caseIgnoreMatch "
416                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
417         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
418                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
421                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
422                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
423         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
424                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
425                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
426         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
427                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
428                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
429         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
430                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
431                         "EQUALITY caseIgnoreMatch "
432                         "SYNTAX OMsDirectoryString )", NULL, NULL },
433         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
434                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
435                         "EQUALITY caseIgnoreMatch "
436                         "SYNTAX OMsDirectoryString )", NULL, NULL },
437         { "reverse-lookup", "on|off", 2, 2, 0,
438 #ifdef SLAPD_RLOOKUPS
439                 ARG_ON_OFF, &use_reverse_lookup,
440 #else
441                 ARG_IGNORED, NULL,
442 #endif
443                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
444                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
445         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
446                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
447                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
448         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
449                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
450                         "EQUALITY caseIgnoreMatch "
451                         "SYNTAX OMsDirectoryString )", NULL, NULL },
452         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
453                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
456                 &config_generic, NULL, NULL, NULL },
457         { "sasl-host", "host", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_host,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-realm", "realm", 2, 2, 0,
466 #ifdef HAVE_CYRUS_SASL
467                 ARG_STRING|ARG_UNIQUE, &global_realm,
468 #else
469                 ARG_IGNORED, NULL,
470 #endif
471                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
474                 &config_generic, NULL, NULL, NULL },
475         { "sasl-secprops", "properties", 2, 2, 0,
476 #ifdef HAVE_CYRUS_SASL
477                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
484                 &config_generic, NULL, NULL, NULL },
485         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
486                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
487                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
488         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
489                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
490                         "EQUALITY caseIgnoreMatch "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
494                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
495         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
496                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
497                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
498         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
499                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
500                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
501         { "srvtab", "file", 2, 2, 0,
502 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
503                 ARG_STRING, &ldap_srvtab,
504 #else
505                 ARG_IGNORED, NULL,
506 #endif
507                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
510                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
513                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
514                         "EQUALITY distinguishedNameMatch "
515                         "SYNTAX OMsDN )", NULL, NULL },
516         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
517                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
518                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
519         { "threads", "count", 2, 2, 0,
520 #ifdef NO_THREADS
521                 ARG_IGNORED, NULL,
522 #else
523                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
524 #endif
525                 "( OLcfgGlAt:66 NAME 'olcThreads' "
526                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
527         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
528                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
529                         "SYNTAX OMsDirectoryString )", NULL, NULL },
530         { "TLSCACertificateFile", NULL, 0, 0, 0,
531 #ifdef HAVE_TLS
532                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
533 #else
534                 ARG_IGNORED, NULL,
535 #endif
536                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
537                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
538         { "TLSCACertificatePath", NULL, 0, 0, 0,
539 #ifdef HAVE_TLS
540                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
541 #else
542                 ARG_IGNORED, NULL,
543 #endif
544                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
545                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
546         { "TLSCertificateFile", NULL, 0, 0, 0,
547 #ifdef HAVE_TLS
548                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
549 #else
550                 ARG_IGNORED, NULL,
551 #endif
552                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
553                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
554         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
555 #ifdef HAVE_TLS
556                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
557 #else
558                 ARG_IGNORED, NULL,
559 #endif
560                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
561                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
562         { "TLSCipherSuite",     NULL, 0, 0, 0,
563 #ifdef HAVE_TLS
564                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
565 #else
566                 ARG_IGNORED, NULL,
567 #endif
568                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
569                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
570         { "TLSCRLCheck", NULL, 0, 0, 0,
571 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
572                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
573 #else
574                 ARG_IGNORED, NULL,
575 #endif
576                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
577                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
578         { "TLSRandFile", NULL, 0, 0, 0,
579 #ifdef HAVE_TLS
580                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
581 #else
582                 ARG_IGNORED, NULL,
583 #endif
584                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
585                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
586         { "TLSVerifyClient", NULL, 0, 0, 0,
587 #ifdef HAVE_TLS
588                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
589 #else
590                 ARG_IGNORED, NULL,
591 #endif
592                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
593                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
594         { "TLSDHParamFile", NULL, 0, 0, 0,
595 #ifdef HAVE_TLS
596                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
597 #else
598                 ARG_IGNORED, NULL,
599 #endif
600                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
601                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
602         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
603                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
604                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
605         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
606                 NULL, NULL, NULL, NULL },
607         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
608                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
609                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
610         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
611                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
612                         "EQUALITY caseIgnoreMatch "
613                         "SUP labeledURI )", NULL, NULL },
614         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
615                 NULL, NULL, NULL, NULL }
616 };
617
618 /* Routines to check if a child can be added to this type */
619 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
620         cfAddBackend, cfAddModule, cfAddOverlay;
621
622 /* NOTE: be careful when defining array members
623  * that can be conditionally compiled */
624 #define CFOC_GLOBAL     cf_ocs[1]
625 #define CFOC_SCHEMA     cf_ocs[2]
626 #define CFOC_BACKEND    cf_ocs[3]
627 #define CFOC_DATABASE   cf_ocs[4]
628 #define CFOC_OVERLAY    cf_ocs[5]
629 #define CFOC_INCLUDE    cf_ocs[6]
630 #define CFOC_FRONTEND   cf_ocs[7]
631 #ifdef SLAPD_MODULES
632 #define CFOC_MODULE     cf_ocs[8]
633 #endif /* SLAPD_MODULES */
634
635 static ConfigOCs cf_ocs[] = {
636         { "( OLcfgGlOc:0 "
637                 "NAME 'olcConfig' "
638                 "DESC 'OpenLDAP configuration object' "
639                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
640         { "( OLcfgGlOc:1 "
641                 "NAME 'olcGlobal' "
642                 "DESC 'OpenLDAP Global configuration options' "
643                 "SUP olcConfig STRUCTURAL "
644                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
645                  "olcAttributeOptions $ olcAuthIDRewrite $ "
646                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
647                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
648                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
649                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
650                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
651                  "olcLogLevel $ "
652                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
653                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
654                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
655                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
656                  "olcRootDSE $ "
657                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
658                  "olcSecurity $ olcSizeLimit $ "
659                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
660                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
661                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
662                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
663                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
664                  "olcToolThreads $ "
665                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
666                  "olcDitContentRules ) )", Cft_Global },
667         { "( OLcfgGlOc:2 "
668                 "NAME 'olcSchemaConfig' "
669                 "DESC 'OpenLDAP schema object' "
670                 "SUP olcConfig STRUCTURAL "
671                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
672                  "olcObjectClasses $ olcDitContentRules ) )",
673                         Cft_Schema, NULL, cfAddSchema },
674         { "( OLcfgGlOc:3 "
675                 "NAME 'olcBackendConfig' "
676                 "DESC 'OpenLDAP Backend-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
679         { "( OLcfgGlOc:4 "
680                 "NAME 'olcDatabaseConfig' "
681                 "DESC 'OpenLDAP Database-specific options' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcDatabase "
684                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
685                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
686                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
687                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
688                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
689                         Cft_Database, NULL, cfAddDatabase },
690         { "( OLcfgGlOc:5 "
691                 "NAME 'olcOverlayConfig' "
692                 "DESC 'OpenLDAP Overlay-specific options' "
693                 "SUP olcConfig STRUCTURAL "
694                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
695         { "( OLcfgGlOc:6 "
696                 "NAME 'olcIncludeFile' "
697                 "DESC 'OpenLDAP configuration include file' "
698                 "SUP olcConfig STRUCTURAL "
699                 "MUST olcInclude "
700                 "MAY ( cn $ olcRootDSE ) )",
701                 Cft_Include, NULL, cfAddInclude },
702         /* This should be STRUCTURAL like all the other database classes, but
703          * that would mean inheriting all of the olcDatabaseConfig attributes,
704          * which causes them to be merged twice in config_build_entry.
705          */
706         { "( OLcfgGlOc:7 "
707                 "NAME 'olcFrontendConfig' "
708                 "DESC 'OpenLDAP frontend configuration' "
709                 "AUXILIARY "
710                 "MAY olcDefaultSearchBase )",
711                 Cft_Database, NULL, NULL },
712 #ifdef SLAPD_MODULES
713         { "( OLcfgGlOc:8 "
714                 "NAME 'olcModuleList' "
715                 "DESC 'OpenLDAP dynamic module info' "
716                 "SUP olcConfig STRUCTURAL "
717                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
718                 Cft_Module, NULL, cfAddModule },
719 #endif
720         { NULL, 0, NULL }
721 };
722
723 static int
724 config_generic(ConfigArgs *c) {
725         char *p;
726         int i;
727
728         if ( c->op == SLAP_CONFIG_EMIT ) {
729                 int rc = 0;
730                 switch(c->type) {
731                 case CFG_CONCUR:
732                         c->value_int = ldap_pvt_thread_get_concurrency();
733                         break;
734                 case CFG_THREADS:
735                         c->value_int = connection_pool_max;
736                         break;
737                 case CFG_TTHREADS:
738                         c->value_int = slap_tool_thread_max;
739                         break;
740                 case CFG_SALT:
741                         if ( passwd_salt )
742                                 c->value_string = ch_strdup( passwd_salt );
743                         else
744                                 rc = 1;
745                         break;
746                 case CFG_LIMITS:
747                         if ( c->be->be_limits ) {
748                                 char buf[4096*3];
749                                 struct berval bv;
750                                 int i;
751
752                                 for ( i=0; c->be->be_limits[i]; i++ ) {
753                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
754                                         if ( bv.bv_len >= sizeof( buf ) ) {
755                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
756                                                 c->rvalue_vals = NULL;
757                                                 rc = 1;
758                                                 break;
759                                         }
760                                         bv.bv_val = buf + bv.bv_len;
761                                         limits_unparse( c->be->be_limits[i], &bv );
762                                         bv.bv_len += bv.bv_val - buf;
763                                         bv.bv_val = buf;
764                                         value_add_one( &c->rvalue_vals, &bv );
765                                 }
766                         }
767                         if ( !c->rvalue_vals ) rc = 1;
768                         break;
769                 case CFG_RO:
770                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
771                                 SLAP_RESTRICT_OP_WRITES;
772                         break;
773                 case CFG_AZPOLICY:
774                         c->value_string = ch_strdup( slap_sasl_getpolicy());
775                         break;
776                 case CFG_AZREGEXP:
777                         slap_sasl_regexp_unparse( &c->rvalue_vals );
778                         if ( !c->rvalue_vals ) rc = 1;
779                         break;
780 #ifdef HAVE_CYRUS_SASL
781                 case CFG_SASLSECP: {
782                         struct berval bv = BER_BVNULL;
783                         slap_sasl_secprops_unparse( &bv );
784                         if ( !BER_BVISNULL( &bv )) {
785                                 ber_bvarray_add( &c->rvalue_vals, &bv );
786                         } else {
787                                 rc = 1;
788                         }
789                         }
790                         break;
791 #endif
792                 case CFG_DEPTH:
793                         c->value_int = c->be->be_max_deref_depth;
794                         break;
795                 case CFG_OID: {
796                         ConfigFile *cf = c->private;
797                         if ( !cf )
798                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
799                         else if ( cf->c_om_head )
800                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
801                                         cf->c_om_tail, 0 );
802                         if ( !c->rvalue_vals )
803                                 rc = 1;
804                         }
805                         break;
806                 case CFG_ATOPT:
807                         ad_unparse_options( &c->rvalue_vals );
808                         break;
809                 case CFG_OC: {
810                         ConfigFile *cf = c->private;
811                         if ( !cf )
812                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
813                         else if ( cf->c_oc_head )
814                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
815                                         cf->c_oc_tail, 0 );
816                         if ( !c->rvalue_vals )
817                                 rc = 1;
818                         }
819                         break;
820                 case CFG_ATTR: {
821                         ConfigFile *cf = c->private;
822                         if ( !cf )
823                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
824                         else if ( cf->c_at_head )
825                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
826                                         cf->c_at_tail, 0 );
827                         if ( !c->rvalue_vals )
828                                 rc = 1;
829                         }
830                         break;
831                 case CFG_DIT: {
832                         ConfigFile *cf = c->private;
833                         if ( !cf )
834                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
835                         else if ( cf->c_cr_head )
836                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
837                                         cf->c_cr_tail, 0 );
838                         if ( !c->rvalue_vals )
839                                 rc = 1;
840                         }
841                         break;
842                         
843                 case CFG_ACL: {
844                         AccessControl *a;
845                         char *src, *dst, ibuf[11];
846                         struct berval bv, abv;
847                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
848                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
849                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
850                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
851                                         c->rvalue_vals = NULL;
852                                         i = 0;
853                                         break;
854                                 }
855                                 acl_unparse( a, &bv );
856                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
857                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
858                                 /* Turn TAB / EOL into plain space */
859                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
860                                         if (isspace(*src)) *dst++ = ' ';
861                                         else *dst++ = *src;
862                                 }
863                                 *dst = '\0';
864                                 if (dst[-1] == ' ') {
865                                         dst--;
866                                         *dst = '\0';
867                                 }
868                                 abv.bv_len = dst - abv.bv_val;
869                                 ber_bvarray_add( &c->rvalue_vals, &abv );
870                         }
871                         rc = (!i);
872                         break;
873                 }
874                 case CFG_REPLOG:
875                         if ( c->be->be_replogfile )
876                                 c->value_string = ch_strdup( c->be->be_replogfile );
877                         break;
878                 case CFG_ROOTDSE: {
879                         ConfigFile *cf = c->private;
880                         if ( cf->c_dseFiles ) {
881                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
882                         } else {
883                                 rc = 1;
884                         }
885                         }
886                         break;
887                 case CFG_LOGFILE:
888                         if ( logfileName )
889                                 c->value_string = ch_strdup( logfileName );
890                         else
891                                 rc = 1;
892                         break;
893                 case CFG_LASTMOD:
894                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
895                         break;
896                 case CFG_SSTR_IF_MAX:
897                         c->value_int = index_substr_if_maxlen;
898                         break;
899                 case CFG_SSTR_IF_MIN:
900                         c->value_int = index_substr_if_minlen;
901                         break;
902 #ifdef SLAPD_MODULES
903                 case CFG_MODLOAD: {
904                         ModPaths *mp = c->private;
905                         if (mp->mp_loads) {
906                                 int i;
907                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
908                                         struct berval bv;
909                                         bv.bv_val = c->log;
910                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
911                                                 SLAP_X_ORDERED_FMT "%s", i,
912                                                 mp->mp_loads[i].bv_val );
913                                         if ( bv.bv_len >= sizeof( c->log ) ) {
914                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
915                                                 c->rvalue_vals = NULL;
916                                                 break;
917                                         }
918                                         value_add_one( &c->rvalue_vals, &bv );
919                                 }
920                         }
921
922                         rc = c->rvalue_vals ? 0 : 1;
923                         }
924                         break;
925                 case CFG_MODPATH: {
926                         ModPaths *mp = c->private;
927                         if ( !BER_BVISNULL( &mp->mp_path ))
928                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
929
930                         rc = c->rvalue_vals ? 0 : 1;
931                         }
932                         break;
933 #endif
934 #ifdef LDAP_SLAPI
935                 case CFG_PLUGIN:
936                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
937                         if ( !c->rvalue_vals ) rc = 1;
938                         break;
939 #endif
940 #ifdef SLAP_AUTH_REWRITE
941                 case CFG_REWRITE:
942                         if ( authz_rewrites ) {
943                                 struct berval bv, idx;
944                                 char ibuf[32];
945                                 int i;
946
947                                 idx.bv_val = ibuf;
948                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
949                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
950                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
951                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
952                                                 c->rvalue_vals = NULL;
953                                                 break;
954                                         }
955                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
956                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
957                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
958                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
959                                                 authz_rewrites[i].bv_val,
960                                                 authz_rewrites[i].bv_len + 1 );
961                                         ber_bvarray_add( &c->rvalue_vals, &bv );
962                                 }
963                         }
964                         if ( !c->rvalue_vals ) rc = 1;
965                         break;
966 #endif
967                 default:
968                         rc = 1;
969                 }
970                 return rc;
971         } else if ( c->op == LDAP_MOD_DELETE ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 /* single-valued attrs, no-ops */
975                 case CFG_CONCUR:
976                 case CFG_THREADS:
977                 case CFG_TTHREADS:
978                 case CFG_RO:
979                 case CFG_AZPOLICY:
980                 case CFG_DEPTH:
981                 case CFG_LASTMOD:
982                 case CFG_SASLSECP:
983                 case CFG_SSTR_IF_MAX:
984                 case CFG_SSTR_IF_MIN:
985                         break;
986
987                 /* no-ops, requires slapd restart */
988                 case CFG_PLUGIN:
989                 case CFG_MODLOAD:
990                 case CFG_AZREGEXP:
991                 case CFG_REWRITE:
992                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
993                         break;
994
995                 case CFG_SALT:
996                         ch_free( passwd_salt );
997                         passwd_salt = NULL;
998                         break;
999
1000                 case CFG_REPLOG:
1001                         ch_free( c->be->be_replogfile );
1002                         c->be->be_replogfile = NULL;
1003                         break;
1004
1005                 case CFG_LOGFILE:
1006                         ch_free( logfileName );
1007                         logfileName = NULL;
1008                         break;
1009
1010                 case CFG_ACL:
1011                         if ( c->valx < 0 ) {
1012                                 AccessControl *end;
1013                                 if ( c->be == frontendDB )
1014                                         end = NULL;
1015                                 else
1016                                         end = frontendDB->be_acl;
1017                                 acl_destroy( c->be->be_acl, end );
1018                                 c->be->be_acl = end;
1019
1020                         } else {
1021                                 AccessControl **prev, *a;
1022                                 int i;
1023                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1024                                         i++ ) {
1025                                         a = *prev;
1026                                         prev = &a->acl_next;
1027                                 }
1028                                 a = *prev;
1029                                 *prev = a->acl_next;
1030                                 acl_free( a );
1031                         }
1032                         break;
1033
1034                 case CFG_LIMITS:
1035                         /* FIXME: there is no limits_free function */
1036                 case CFG_ATOPT:
1037                         /* FIXME: there is no ad_option_free function */
1038                 case CFG_ROOTDSE:
1039                         /* FIXME: there is no way to remove attributes added by
1040                                 a DSE file */
1041                 case CFG_OID:
1042                 case CFG_OC:
1043                 case CFG_DIT:
1044                 case CFG_ATTR:
1045                 case CFG_MODPATH:
1046                 default:
1047                         rc = 1;
1048                         break;
1049                 }
1050                 return rc;
1051         }
1052
1053         p = strchr(c->line,'(' /*')'*/);
1054
1055         switch(c->type) {
1056                 case CFG_BACKEND:
1057                         if(!(c->bi = backend_info(c->argv[1]))) {
1058                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1059                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1060                                         c->log, c->msg, c->argv[1] );
1061                                 return(1);
1062                         }
1063                         break;
1064
1065                 case CFG_DATABASE:
1066                         c->bi = NULL;
1067                         /* NOTE: config is always the first backend!
1068                          */
1069                         if ( !strcasecmp( c->argv[1], "config" )) {
1070                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1071                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1072                                 c->be = frontendDB;
1073                         } else {
1074                                 c->be = backend_db_init(c->argv[1], NULL);
1075                                 if ( !c->be ) {
1076                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1077                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1078                                                 c->log, c->msg, c->argv[1] );
1079                                         return(1);
1080                                 }
1081                         }
1082                         break;
1083
1084                 case CFG_CONCUR:
1085                         ldap_pvt_thread_set_concurrency(c->value_int);
1086                         break;
1087
1088                 case CFG_THREADS:
1089                         if ( c->value_int < 2 ) {
1090                                 snprintf( c->msg, sizeof( c->msg ),
1091                                         "threads=%d smaller than minimum value 2",
1092                                         c->value_int );
1093                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1094                                         c->log, c->msg, 0 );
1095                                 return 1;
1096
1097                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1098                                 snprintf( c->msg, sizeof( c->msg ),
1099                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1100                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1101                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1102                                         c->log, c->msg, 0 );
1103                         }
1104                         if ( slapMode & SLAP_SERVER_MODE )
1105                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1106                         connection_pool_max = c->value_int;     /* save for reference */
1107                         break;
1108
1109                 case CFG_TTHREADS:
1110                         if ( slapMode & SLAP_TOOL_MODE )
1111                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1112                         slap_tool_thread_max = c->value_int;    /* save for reference */
1113                         break;
1114
1115                 case CFG_SALT:
1116                         if ( passwd_salt ) ch_free( passwd_salt );
1117                         passwd_salt = c->value_string;
1118                         lutil_salt_format(passwd_salt);
1119                         break;
1120
1121                 case CFG_LIMITS:
1122                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1123                                 return(1);
1124                         break;
1125
1126                 case CFG_RO:
1127                         if(c->value_int)
1128                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1129                         else
1130                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1131                         break;
1132
1133                 case CFG_AZPOLICY:
1134                         ch_free(c->value_string);
1135                         if (slap_sasl_setpolicy( c->argv[1] )) {
1136                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1137                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1138                                         c->log, c->msg, c->argv[1] );
1139                                 return(1);
1140                         }
1141                         break;
1142                 
1143                 case CFG_AZREGEXP:
1144                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1145                                 return(1);
1146                         break;
1147                                 
1148 #ifdef HAVE_CYRUS_SASL
1149                 case CFG_SASLSECP:
1150                         {
1151                         char *txt = slap_sasl_secprops( c->argv[1] );
1152                         if ( txt ) {
1153                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1154                                         c->argv[0], txt );
1155                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1156                                 return(1);
1157                         }
1158                         break;
1159                         }
1160 #endif
1161
1162                 case CFG_DEPTH:
1163                         c->be->be_max_deref_depth = c->value_int;
1164                         break;
1165
1166                 case CFG_OID: {
1167                         OidMacro *om;
1168
1169                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1170                                 return(1);
1171                         if (!cfn->c_om_head) cfn->c_om_head = om;
1172                         cfn->c_om_tail = om;
1173                         }
1174                         break;
1175
1176                 case CFG_OC: {
1177                         ObjectClass *oc;
1178
1179                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1180                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1181                         cfn->c_oc_tail = oc;
1182                         }
1183                         break;
1184
1185                 case CFG_DIT: {
1186                         ContentRule *cr;
1187
1188                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1189                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1190                         cfn->c_cr_tail = cr;
1191                         }
1192                         break;
1193
1194                 case CFG_ATTR: {
1195                         AttributeType *at;
1196
1197                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1198                         if (!cfn->c_at_head) cfn->c_at_head = at;
1199                         cfn->c_at_tail = at;
1200                         }
1201                         break;
1202
1203                 case CFG_ATOPT:
1204                         ad_define_option(NULL, NULL, 0);
1205                         for(i = 1; i < c->argc; i++)
1206                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1207                                         return(1);
1208                         break;
1209
1210                 case CFG_ACL:
1211                         /* Don't append to the global ACL if we're on a specific DB */
1212                         i = c->valx;
1213                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1214                                 AccessControl *a;
1215                                 i = 0;
1216                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1217                                         a = a->acl_next )
1218                                         i++;
1219                         }
1220                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1221                                 return 1;
1222                         }
1223                         break;
1224
1225                 case CFG_REPLOG:
1226                         if(SLAP_MONITOR(c->be)) {
1227                                 Debug(LDAP_DEBUG_ANY, "%s: "
1228                                         "\"replogfile\" should not be used "
1229                                         "inside monitor database\n",
1230                                         c->log, 0, 0);
1231                                 return(0);      /* FIXME: should this be an error? */
1232                         }
1233
1234                         c->be->be_replogfile = c->value_string;
1235                         break;
1236
1237                 case CFG_ROOTDSE:
1238                         if(read_root_dse_file(c->argv[1])) {
1239                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1240                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1241                                         c->log, c->msg, c->argv[1] );
1242                                 return(1);
1243                         }
1244                         {
1245                                 struct berval bv;
1246                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1247                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1248                         }
1249                         break;
1250
1251                 case CFG_LOGFILE: {
1252                                 FILE *logfile;
1253                                 if ( logfileName ) ch_free( logfileName );
1254                                 logfileName = c->value_string;
1255                                 logfile = fopen(logfileName, "w");
1256                                 if(logfile) lutil_debug_file(logfile);
1257                         } break;
1258
1259                 case CFG_LASTMOD:
1260                         if(SLAP_NOLASTMODCMD(c->be)) {
1261                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1262                                         c->argv[0], c->be->bd_info->bi_type );
1263                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1264                                         c->log, c->msg, 0 );
1265                                 return(1);
1266                         }
1267                         if(c->value_int)
1268                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1269                         else
1270                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1271                         break;
1272
1273                 case CFG_SSTR_IF_MAX:
1274                         if (c->value_int < index_substr_if_minlen) {
1275                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1276                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1277                                         c->log, c->msg, c->value_int );
1278                                 return(1);
1279                         }
1280                         index_substr_if_maxlen = c->value_int;
1281                         break;
1282
1283                 case CFG_SSTR_IF_MIN:
1284                         if (c->value_int > index_substr_if_maxlen) {
1285                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1286                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1287                                         c->log, c->msg, c->value_int );
1288                                 return(1);
1289                         }
1290                         index_substr_if_minlen = c->value_int;
1291                         break;
1292
1293 #ifdef SLAPD_MODULES
1294                 case CFG_MODLOAD:
1295                         /* If we're just adding a module on an existing modpath,
1296                          * make sure we've selected the current path.
1297                          */
1298                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1299                                 modcur = c->private;
1300                                 /* This should never fail */
1301                                 if ( module_path( modcur->mp_path.bv_val )) {
1302                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1303                                                 c->argv[0] );
1304                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1305                                                 c->log, c->msg, modcur->mp_path.bv_val );
1306                                         return(1);
1307                                 }
1308                         }
1309                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1310                                 return(1);
1311                         /* Record this load on the current path */
1312                         {
1313                                 struct berval bv;
1314                                 char *ptr;
1315                                 if ( c->op == SLAP_CONFIG_ADD ) {
1316                                         ptr = c->line + STRLENOF("moduleload");
1317                                         while (!isspace(*ptr)) ptr++;
1318                                         while (isspace(*ptr)) ptr++;
1319                                 } else {
1320                                         ptr = c->line;
1321                                 }
1322                                 ber_str2bv(ptr, 0, 1, &bv);
1323                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1324                         }
1325                         break;
1326
1327                 case CFG_MODPATH:
1328                         if(module_path(c->argv[1])) return(1);
1329                         /* Record which path was used with each module */
1330                         {
1331                                 ModPaths *mp;
1332
1333                                 if (!modpaths.mp_loads) {
1334                                         mp = &modpaths;
1335                                 } else {
1336                                         mp = ch_malloc( sizeof( ModPaths ));
1337                                         modlast->mp_next = mp;
1338                                 }
1339                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1340                                 mp->mp_next = NULL;
1341                                 mp->mp_loads = NULL;
1342                                 modlast = mp;
1343                                 c->private = mp;
1344                                 modcur = mp;
1345                         }
1346                         
1347                         break;
1348 #endif
1349
1350 #ifdef LDAP_SLAPI
1351                 case CFG_PLUGIN:
1352                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1353                                 return(1);
1354                         slapi_plugins_used++;
1355                         break;
1356 #endif
1357
1358 #ifdef SLAP_AUTH_REWRITE
1359                 case CFG_REWRITE: {
1360                         struct berval bv;
1361                         char *line;
1362                         
1363                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1364                                 return(1);
1365
1366                         if ( c->argc > 1 ) {
1367                                 char    *s;
1368
1369                                 /* quote all args but the first */
1370                                 line = ldap_charray2str( c->argv, "\" \"" );
1371                                 ber_str2bv( line, 0, 0, &bv );
1372                                 s = ber_bvchr( &bv, '"' );
1373                                 assert( s != NULL );
1374                                 /* move the trailing quote of argv[0] to the end */
1375                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1376                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1377
1378                         } else {
1379                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1380                         }
1381                         
1382                         ber_bvarray_add( &authz_rewrites, &bv );
1383                         }
1384                         break;
1385 #endif
1386
1387
1388                 default:
1389                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1390                                 "%s: unknown CFG_TYPE %d"
1391                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1392                                 c->log, c->type, 0 );
1393 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1394                         return 1;
1395 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1396
1397         }
1398         return(0);
1399 }
1400
1401
1402 static int
1403 config_fname(ConfigArgs *c) {
1404         if(c->op == SLAP_CONFIG_EMIT) {
1405                 if (c->private) {
1406                         ConfigFile *cf = c->private;
1407                         value_add_one( &c->rvalue_vals, &cf->c_file );
1408                         return 0;
1409                 }
1410                 return 1;
1411         }
1412         return(0);
1413 }
1414
1415 static int
1416 config_cfdir(ConfigArgs *c) {
1417         if(c->op == SLAP_CONFIG_EMIT) {
1418                 if ( !BER_BVISEMPTY( &cfdir )) {
1419                         value_add_one( &c->rvalue_vals, &cfdir );
1420                         return 0;
1421                 }
1422                 return 1;
1423         }
1424         return(0);
1425 }
1426
1427 static int
1428 config_search_base(ConfigArgs *c) {
1429         if(c->op == SLAP_CONFIG_EMIT) {
1430                 int rc = 1;
1431                 if (!BER_BVISEMPTY(&default_search_base)) {
1432                         value_add_one(&c->rvalue_vals, &default_search_base);
1433                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1434                         rc = 0;
1435                 }
1436                 return rc;
1437         } else if( c->op == LDAP_MOD_DELETE ) {
1438                 ch_free( default_search_base.bv_val );
1439                 ch_free( default_search_nbase.bv_val );
1440                 BER_BVZERO( &default_search_base );
1441                 BER_BVZERO( &default_search_nbase );
1442                 return 0;
1443         }
1444
1445         if(c->bi || c->be != frontendDB) {
1446                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1447                         "prior to any backend or database definition\n",
1448                         c->log, 0, 0);
1449                 return(1);
1450         }
1451
1452         if(default_search_nbase.bv_len) {
1453                 free(default_search_base.bv_val);
1454                 free(default_search_nbase.bv_val);
1455         }
1456
1457         default_search_base = c->value_dn;
1458         default_search_nbase = c->value_ndn;
1459         return(0);
1460 }
1461
1462 static int
1463 config_passwd_hash(ConfigArgs *c) {
1464         int i;
1465         if (c->op == SLAP_CONFIG_EMIT) {
1466                 struct berval bv;
1467                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1468                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1469                         value_add_one(&c->rvalue_vals, &bv);
1470                 }
1471                 return i ? 0 : 1;
1472         } else if ( c->op == LDAP_MOD_DELETE ) {
1473                 if ( c->valx < 0 ) {
1474                         ldap_charray_free( default_passwd_hash );
1475                         default_passwd_hash = NULL;
1476                 } else {
1477                         i = c->valx;
1478                         ch_free( default_passwd_hash[i] );
1479                         for (; default_passwd_hash[i]; i++ )
1480                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1481                 }
1482                 return 0;
1483         }
1484         if(default_passwd_hash) {
1485                 Debug(LDAP_DEBUG_ANY, "%s: "
1486                         "already set default password_hash\n",
1487                         c->log, 0, 0);
1488                 return(1);
1489         }
1490         for(i = 1; i < c->argc; i++) {
1491                 if(!lutil_passwd_scheme(c->argv[i])) {
1492                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1493                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1494                                 c->log, c->msg, c->argv[i]);
1495                 } else {
1496                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1497                 }
1498                 if(!default_passwd_hash) {
1499                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1500                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1501                                 c->log, c->msg, 0 );
1502                         return(1);
1503                 }
1504         }
1505         return(0);
1506 }
1507
1508 static int
1509 config_schema_dn(ConfigArgs *c) {
1510         if ( c->op == SLAP_CONFIG_EMIT ) {
1511                 int rc = 1;
1512                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1513                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1514                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1515                         rc = 0;
1516                 }
1517                 return rc;
1518         } else if ( c->op == LDAP_MOD_DELETE ) {
1519                 ch_free( c->be->be_schemadn.bv_val );
1520                 ch_free( c->be->be_schemandn.bv_val );
1521                 BER_BVZERO( &c->be->be_schemadn );
1522                 BER_BVZERO( &c->be->be_schemandn );
1523                 return 0;
1524         }
1525         ch_free( c->be->be_schemadn.bv_val );
1526         ch_free( c->be->be_schemandn.bv_val );
1527         c->be->be_schemadn = c->value_dn;
1528         c->be->be_schemandn = c->value_ndn;
1529         return(0);
1530 }
1531
1532 static int
1533 config_sizelimit(ConfigArgs *c) {
1534         int i, rc = 0;
1535         struct slap_limits_set *lim = &c->be->be_def_limit;
1536         if (c->op == SLAP_CONFIG_EMIT) {
1537                 char buf[8192];
1538                 struct berval bv;
1539                 bv.bv_val = buf;
1540                 bv.bv_len = 0;
1541                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1542                 if ( !BER_BVISEMPTY( &bv ))
1543                         value_add_one( &c->rvalue_vals, &bv );
1544                 else
1545                         rc = 1;
1546                 return rc;
1547         } else if ( c->op == LDAP_MOD_DELETE ) {
1548                 /* Reset to defaults */
1549                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1550                 lim->lms_s_hard = 0;
1551                 lim->lms_s_unchecked = -1;
1552                 lim->lms_s_pr = 0;
1553                 lim->lms_s_pr_hide = 0;
1554                 lim->lms_s_pr_total = 0;
1555                 return 0;
1556         }
1557         for(i = 1; i < c->argc; i++) {
1558                 if(!strncasecmp(c->argv[i], "size", 4)) {
1559                         rc = limits_parse_one(c->argv[i], lim);
1560                         if ( rc ) {
1561                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1562                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1563                                         c->log, c->msg, c->argv[i]);
1564                                 return(1);
1565                         }
1566                 } else {
1567                         if(!strcasecmp(c->argv[i], "unlimited")) {
1568                                 lim->lms_s_soft = -1;
1569                         } else {
1570                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1571                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1572                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1573                                                 c->log, c->msg, c->argv[i]);
1574                                         return(1);
1575                                 }
1576                         }
1577                         lim->lms_s_hard = 0;
1578                 }
1579         }
1580         return(0);
1581 }
1582
1583 static int
1584 config_timelimit(ConfigArgs *c) {
1585         int i, rc = 0;
1586         struct slap_limits_set *lim = &c->be->be_def_limit;
1587         if (c->op == SLAP_CONFIG_EMIT) {
1588                 char buf[8192];
1589                 struct berval bv;
1590                 bv.bv_val = buf;
1591                 bv.bv_len = 0;
1592                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1593                 if ( !BER_BVISEMPTY( &bv ))
1594                         value_add_one( &c->rvalue_vals, &bv );
1595                 else
1596                         rc = 1;
1597                 return rc;
1598         } else if ( c->op == LDAP_MOD_DELETE ) {
1599                 /* Reset to defaults */
1600                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1601                 lim->lms_t_hard = 0;
1602                 return 0;
1603         }
1604         for(i = 1; i < c->argc; i++) {
1605                 if(!strncasecmp(c->argv[i], "time", 4)) {
1606                         rc = limits_parse_one(c->argv[i], lim);
1607                         if ( rc ) {
1608                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1609                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1610                                         c->log, c->msg, c->argv[i]);
1611                                 return(1);
1612                         }
1613                 } else {
1614                         if(!strcasecmp(c->argv[i], "unlimited")) {
1615                                 lim->lms_t_soft = -1;
1616                         } else {
1617                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1618                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1619                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1620                                                 c->log, c->msg, c->argv[i]);
1621                                         return(1);
1622                                 }
1623                         }
1624                         lim->lms_t_hard = 0;
1625                 }
1626         }
1627         return(0);
1628 }
1629
1630 static int
1631 config_overlay(ConfigArgs *c) {
1632         slap_overinfo *oi;
1633         if (c->op == SLAP_CONFIG_EMIT) {
1634                 return 1;
1635         } else if ( c->op == LDAP_MOD_DELETE ) {
1636                 assert(0);
1637         }
1638         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1639                 /* log error */
1640                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1641                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1642                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1643 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1644                 return 1;
1645 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1646         } else if(overlay_config(c->be, c->argv[1])) {
1647                 return(1);
1648         }
1649         /* Setup context for subsequent config directives.
1650          * The newly added overlay is at the head of the list.
1651          */
1652         oi = (slap_overinfo *)c->be->bd_info;
1653         c->bi = &oi->oi_list->on_bi;
1654         return(0);
1655 }
1656
1657 static int
1658 config_subordinate(ConfigArgs *c)
1659 {
1660         int rc = 1;
1661         int advertise;
1662
1663         switch( c->op ) {
1664         case SLAP_CONFIG_EMIT:
1665                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1666                         struct berval bv;
1667
1668                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1669                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1670                                 STRLENOF("TRUE");
1671
1672                         value_add_one( &c->rvalue_vals, &bv );
1673                         rc = 0;
1674                 }
1675                 break;
1676         case LDAP_MOD_DELETE:
1677                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1678                         glue_sub_del( c->be );
1679                 } else {
1680                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1681                 }
1682                 rc = 0;
1683                 break;
1684         case LDAP_MOD_ADD:
1685         case SLAP_CONFIG_ADD:
1686                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1687                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1688                 break;
1689         }
1690         return rc;
1691 }
1692
1693 static int
1694 config_suffix(ConfigArgs *c)
1695 {
1696         Backend *tbe;
1697         struct berval pdn, ndn;
1698         char    *notallowed = NULL;
1699
1700         if ( c->be == frontendDB ) {
1701                 notallowed = "frontend";
1702
1703         } else if ( SLAP_MONITOR(c->be) ) {
1704                 notallowed = "monitor";
1705
1706         } else if ( SLAP_CONFIG(c->be) ) {
1707                 notallowed = "config";
1708         }
1709
1710         if ( notallowed != NULL ) {
1711                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1712
1713                 switch ( c->op ) {
1714                 case LDAP_MOD_ADD:
1715                 case LDAP_MOD_DELETE:
1716                 case LDAP_MOD_REPLACE:
1717                 case LDAP_MOD_INCREMENT:
1718                 case SLAP_CONFIG_ADD:
1719                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1720                                 snprintf( buf, sizeof( buf ), "<%s> ",
1721                                                 c->value_dn.bv_val );
1722                         }
1723
1724                         Debug(LDAP_DEBUG_ANY,
1725                                 "%s: suffix %snot allowed in %s database.\n",
1726                                 c->log, buf, notallowed );
1727                         break;
1728
1729                 case SLAP_CONFIG_EMIT:
1730                         /* don't complain when emitting... */
1731                         break;
1732
1733                 default:
1734                         /* FIXME: don't know what values may be valid;
1735                          * please remove assertion, or add legal values
1736                          * to either block */
1737                         assert( 0 );
1738                         break;
1739                 }
1740
1741                 return 1;
1742         }
1743
1744         if (c->op == SLAP_CONFIG_EMIT) {
1745                 if ( c->be->be_suffix == NULL
1746                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1747                 {
1748                         return 1;
1749                 } else {
1750                         value_add( &c->rvalue_vals, c->be->be_suffix );
1751                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1752                         return 0;
1753                 }
1754         } else if ( c->op == LDAP_MOD_DELETE ) {
1755                 if ( c->valx < 0 ) {
1756                         ber_bvarray_free( c->be->be_suffix );
1757                         ber_bvarray_free( c->be->be_nsuffix );
1758                         c->be->be_suffix = NULL;
1759                         c->be->be_nsuffix = NULL;
1760                 } else {
1761                         int i = c->valx;
1762                         ch_free( c->be->be_suffix[i].bv_val );
1763                         ch_free( c->be->be_nsuffix[i].bv_val );
1764                         for (; c->be->be_suffix[i].bv_val; i++) {
1765                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1766                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1767                         }
1768                 }
1769                 return 0;
1770         }
1771
1772 #ifdef SLAPD_MONITOR_DN
1773         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1774                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1775                         c->argv[0] );
1776                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1777                         c->log, c->msg, SLAPD_MONITOR_DN);
1778                 return(1);
1779         }
1780 #endif
1781
1782         pdn = c->value_dn;
1783         ndn = c->value_ndn;
1784         tbe = select_backend(&ndn, 0, 0);
1785         if(tbe == c->be) {
1786                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1787                         "%s: suffix already served by this backend!"
1788                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1789                         c->log, 0, 0);
1790 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1791                 return 1;
1792 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1793                 free(pdn.bv_val);
1794                 free(ndn.bv_val);
1795         } else if(tbe) {
1796                 char    *type = tbe->bd_info->bi_type;
1797
1798                 if ( overlay_is_over( tbe ) ) {
1799                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1800                         type = oi->oi_orig->bi_type;
1801                 }
1802
1803                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1804                         "a preceding %s database serving namingContext",
1805                         c->argv[0], pdn.bv_val, type );
1806                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1807                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1808                 free(pdn.bv_val);
1809                 free(ndn.bv_val);
1810                 return(1);
1811         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1812                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1813                         "base provided \"%s\" (assuming okay)\n",
1814                         c->log, default_search_base.bv_val, 0);
1815         }
1816         ber_bvarray_add(&c->be->be_suffix, &pdn);
1817         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1818         return(0);
1819 }
1820
1821 static int
1822 config_rootdn(ConfigArgs *c) {
1823         if (c->op == SLAP_CONFIG_EMIT) {
1824                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1825                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1826                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1827                         return 0;
1828                 } else {
1829                         return 1;
1830                 }
1831         } else if ( c->op == LDAP_MOD_DELETE ) {
1832                 ch_free( c->be->be_rootdn.bv_val );
1833                 ch_free( c->be->be_rootndn.bv_val );
1834                 BER_BVZERO( &c->be->be_rootdn );
1835                 BER_BVZERO( &c->be->be_rootndn );
1836                 return 0;
1837         }
1838         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1839                 ch_free( c->be->be_rootdn.bv_val );
1840                 ch_free( c->be->be_rootndn.bv_val );
1841         }
1842         c->be->be_rootdn = c->value_dn;
1843         c->be->be_rootndn = c->value_ndn;
1844         return(0);
1845 }
1846
1847 static int
1848 config_rootpw(ConfigArgs *c) {
1849         Backend *tbe;
1850
1851         if (c->op == SLAP_CONFIG_EMIT) {
1852                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1853                         /* don't copy, because "rootpw" is marked
1854                          * as CFG_BERVAL */
1855                         c->value_bv = c->be->be_rootpw;
1856                         return 0;
1857                 }
1858                 return 1;
1859         } else if ( c->op == LDAP_MOD_DELETE ) {
1860                 ch_free( c->be->be_rootpw.bv_val );
1861                 BER_BVZERO( &c->be->be_rootpw );
1862                 return 0;
1863         }
1864
1865         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1866         if(tbe != c->be) {
1867                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1868                         c->argv[0] );
1869                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1870                         c->log, c->msg, 0);
1871                 return(1);
1872         }
1873         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1874                 ch_free( c->be->be_rootpw.bv_val );
1875         c->be->be_rootpw = c->value_bv;
1876         return(0);
1877 }
1878
1879 static int
1880 config_restrict(ConfigArgs *c) {
1881         slap_mask_t restrictops = 0;
1882         int i;
1883         slap_verbmasks restrictable_ops[] = {
1884                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1885                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1886                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1887                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1888                 { BER_BVC("modrdn"),            0 },
1889                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1890                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1891                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1892                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1893                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1894                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1895                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1896                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1897                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1898                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1899                 { BER_BVNULL,   0 }
1900         };
1901
1902         if (c->op == SLAP_CONFIG_EMIT) {
1903                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1904                         &c->rvalue_vals );
1905         } else if ( c->op == LDAP_MOD_DELETE ) {
1906                 if ( !c->line ) {
1907                         c->be->be_restrictops = 0;
1908                 } else {
1909                         restrictops = verb_to_mask( c->line, restrictable_ops );
1910                         c->be->be_restrictops ^= restrictops;
1911                 }
1912                 return 0;
1913         }
1914         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1915         if ( i ) {
1916                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1917                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1918                         c->log, c->msg, c->argv[i]);
1919                 return(1);
1920         }
1921         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1922                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1923         c->be->be_restrictops |= restrictops;
1924         return(0);
1925 }
1926
1927 static int
1928 config_allows(ConfigArgs *c) {
1929         slap_mask_t allows = 0;
1930         int i;
1931         slap_verbmasks allowable_ops[] = {
1932                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1933                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1934                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1935                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1936                 { BER_BVNULL,   0 }
1937         };
1938         if (c->op == SLAP_CONFIG_EMIT) {
1939                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1940         } else if ( c->op == LDAP_MOD_DELETE ) {
1941                 if ( !c->line ) {
1942                         global_allows = 0;
1943                 } else {
1944                         allows = verb_to_mask( c->line, allowable_ops );
1945                         global_allows ^= allows;
1946                 }
1947                 return 0;
1948         }
1949         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1950         if ( i ) {
1951                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1952                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1953                         c->log, c->msg, c->argv[i]);
1954                 return(1);
1955         }
1956         global_allows |= allows;
1957         return(0);
1958 }
1959
1960 static int
1961 config_disallows(ConfigArgs *c) {
1962         slap_mask_t disallows = 0;
1963         int i;
1964         slap_verbmasks disallowable_ops[] = {
1965                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1966                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1967                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1968                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1969                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1970                 { BER_BVNULL, 0 }
1971         };
1972         if (c->op == SLAP_CONFIG_EMIT) {
1973                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1974         } else if ( c->op == LDAP_MOD_DELETE ) {
1975                 if ( !c->line ) {
1976                         global_disallows = 0;
1977                 } else {
1978                         disallows = verb_to_mask( c->line, disallowable_ops );
1979                         global_disallows ^= disallows;
1980                 }
1981                 return 0;
1982         }
1983         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1984         if ( i ) {
1985                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1986                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1987                         c->log, c->msg, c->argv[i]);
1988                 return(1);
1989         }
1990         global_disallows |= disallows;
1991         return(0);
1992 }
1993
1994 static int
1995 config_requires(ConfigArgs *c) {
1996         slap_mask_t requires = frontendDB->be_requires;
1997         int i, argc = c->argc;
1998         char **argv = c->argv;
1999
2000         slap_verbmasks requires_ops[] = {
2001                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2002                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2003                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2004                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2005                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2006                 { BER_BVNULL, 0 }
2007         };
2008         if (c->op == SLAP_CONFIG_EMIT) {
2009                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2010         } else if ( c->op == LDAP_MOD_DELETE ) {
2011                 if ( !c->line ) {
2012                         c->be->be_requires = 0;
2013                 } else {
2014                         requires = verb_to_mask( c->line, requires_ops );
2015                         c->be->be_requires ^= requires;
2016                 }
2017                 return 0;
2018         }
2019         /* "none" can only be first, to wipe out default/global values */
2020         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2021                 argv++;
2022                 argc--;
2023                 requires = 0;
2024         }
2025         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2026         if ( i ) {
2027                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2028                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2029                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2030                                 c->log, c->msg, 0);
2031                 } else {
2032                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2033                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2034                                 c->log, c->msg, c->argv[i]);
2035                 }
2036                 return(1);
2037         }
2038         c->be->be_requires = requires;
2039         return(0);
2040 }
2041
2042 static slap_verbmasks   *loglevel_ops;
2043
2044 static int
2045 loglevel_init( void )
2046 {
2047         slap_verbmasks  lo[] = {
2048                 { BER_BVC("Any"),       -1 },
2049                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2050                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2051                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2052                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2053                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2054                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2055                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2056                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2057                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2058                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2059                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2060                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2061                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2062                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2063                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2064                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2065                 { BER_BVNULL,           0 }
2066         };
2067
2068         return slap_verbmasks_init( &loglevel_ops, lo );
2069 }
2070
2071 static void
2072 loglevel_destroy( void )
2073 {
2074         if ( loglevel_ops ) {
2075                 (void)slap_verbmasks_destroy( loglevel_ops );
2076         }
2077         loglevel_ops = NULL;
2078 }
2079
2080 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2081
2082 int
2083 slap_loglevel_register( slap_mask_t m, struct berval *s )
2084 {
2085         int     rc;
2086
2087         if ( loglevel_ops == NULL ) {
2088                 loglevel_init();
2089         }
2090
2091         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2092
2093         if ( rc != 0 ) {
2094                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2095                         m, s->bv_val, 0 );
2096         }
2097
2098         return rc;
2099 }
2100
2101 int
2102 slap_loglevel_get( struct berval *s, int *l )
2103 {
2104         int             rc;
2105         unsigned long   i;
2106         slap_mask_t     m;
2107
2108         if ( loglevel_ops == NULL ) {
2109                 loglevel_init();
2110         }
2111
2112         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2113                 m |= loglevel_ops[ i ].mask;
2114         }
2115
2116         m = ~m;
2117
2118         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2119                 ;
2120
2121         if ( !( m & i ) ) {
2122                 return -1;
2123         }
2124
2125         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2126
2127         if ( rc != 0 ) {
2128                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2129                         i, s->bv_val, 0 );
2130
2131         } else {
2132                 *l = i;
2133         }
2134
2135         return rc;
2136 }
2137
2138 int
2139 str2loglevel( const char *s, int *l )
2140 {
2141         int     i;
2142
2143         if ( loglevel_ops == NULL ) {
2144                 loglevel_init();
2145         }
2146
2147         i = verb_to_mask( s, loglevel_ops );
2148
2149         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2150                 return -1;
2151         }
2152
2153         *l = loglevel_ops[ i ].mask;
2154
2155         return 0;
2156 }
2157
2158 const char *
2159 loglevel2str( int l )
2160 {
2161         struct berval   bv = BER_BVNULL;
2162
2163         loglevel2bv( l, &bv );
2164
2165         return bv.bv_val;
2166 }
2167
2168 int
2169 loglevel2bv( int l, struct berval *bv )
2170 {
2171         if ( loglevel_ops == NULL ) {
2172                 loglevel_init();
2173         }
2174
2175         BER_BVZERO( bv );
2176
2177         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2178 }
2179
2180 int
2181 loglevel2bvarray( int l, BerVarray *bva )
2182 {
2183         if ( loglevel_ops == NULL ) {
2184                 loglevel_init();
2185         }
2186
2187         return mask_to_verbs( loglevel_ops, l, bva );
2188 }
2189
2190 static int config_syslog;
2191
2192 static int
2193 config_loglevel(ConfigArgs *c) {
2194         int i;
2195
2196         if ( loglevel_ops == NULL ) {
2197                 loglevel_init();
2198         }
2199
2200         if (c->op == SLAP_CONFIG_EMIT) {
2201                 /* Get default or commandline slapd setting */
2202                 if ( ldap_syslog && !config_syslog )
2203                         config_syslog = ldap_syslog;
2204                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2205
2206         } else if ( c->op == LDAP_MOD_DELETE ) {
2207                 if ( !c->line ) {
2208                         config_syslog = 0;
2209                 } else {
2210                         int level = verb_to_mask( c->line, loglevel_ops );
2211                         config_syslog ^= level;
2212                 }
2213                 if ( slapMode & SLAP_SERVER_MODE ) {
2214                         ldap_syslog = config_syslog;
2215                 }
2216                 return 0;
2217         }
2218
2219         config_syslog = 0;
2220
2221         for( i=1; i < c->argc; i++ ) {
2222                 int     level;
2223
2224                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2225                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2226                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2227                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2228                                         c->log, c->msg, c->argv[i]);
2229                                 return( 1 );
2230                         }
2231                 } else {
2232                         if ( str2loglevel( c->argv[i], &level ) ) {
2233                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2234                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2235                                         c->log, c->msg, c->argv[i]);
2236                                 return( 1 );
2237                         }
2238                 }
2239                 config_syslog |= level;
2240         }
2241         if ( slapMode & SLAP_SERVER_MODE ) {
2242                 ldap_syslog = config_syslog;
2243         }
2244         return(0);
2245 }
2246
2247 static int
2248 config_referral(ConfigArgs *c) {
2249         struct berval val;
2250         if (c->op == SLAP_CONFIG_EMIT) {
2251                 if ( default_referral ) {
2252                         value_add( &c->rvalue_vals, default_referral );
2253                         return 0;
2254                 } else {
2255                         return 1;
2256                 }
2257         } else if ( c->op == LDAP_MOD_DELETE ) {
2258                 if ( c->valx < 0 ) {
2259                         ber_bvarray_free( default_referral );
2260                         default_referral = NULL;
2261                 } else {
2262                         int i = c->valx;
2263                         ch_free( default_referral[i].bv_val );
2264                         for (; default_referral[i].bv_val; i++ )
2265                                 default_referral[i] = default_referral[i+1];
2266                 }
2267                 return 0;
2268         }
2269         if(validate_global_referral(c->argv[1])) {
2270                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2271                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2272                         c->log, c->msg, c->argv[1]);
2273                 return(1);
2274         }
2275
2276         ber_str2bv(c->argv[1], 0, 0, &val);
2277         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2278         return(0);
2279 }
2280
2281 static struct {
2282         struct berval key;
2283         int off;
2284 } sec_keys[] = {
2285         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2286         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2287         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2288         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2289         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2290         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2291         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2292         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2293         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2294         { BER_BVNULL, 0 }
2295 };
2296
2297 static int
2298 config_security(ConfigArgs *c) {
2299         slap_ssf_set_t *set = &c->be->be_ssf_set;
2300         char *next;
2301         int i, j;
2302         if (c->op == SLAP_CONFIG_EMIT) {
2303                 char numbuf[32];
2304                 struct berval bv;
2305                 slap_ssf_t *tgt;
2306                 int rc = 1;
2307
2308                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2309                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2310                         if ( *tgt ) {
2311                                 rc = 0;
2312                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2313                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2314                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2315                                         c->rvalue_vals = NULL;
2316                                         rc = 1;
2317                                         break;
2318                                 }
2319                                 bv.bv_len += sec_keys[i].key.bv_len;
2320                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2321                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2322                                 strcpy( next, numbuf );
2323                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2324                         }
2325                 }
2326                 return rc;
2327         }
2328         for(i = 1; i < c->argc; i++) {
2329                 slap_ssf_t *tgt = NULL;
2330                 char *src;
2331                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2332                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2333                                 sec_keys[j].key.bv_len)) {
2334                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2335                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2336                                 break;
2337                         }
2338                 }
2339                 if ( !tgt ) {
2340                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2341                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2342                                 c->log, c->msg, c->argv[i]);
2343                         return(1);
2344                 }
2345
2346                 if ( lutil_atou( tgt, src ) != 0 ) {
2347                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2348                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2349                                 c->log, c->msg, c->argv[i]);
2350                         return(1);
2351                 }
2352         }
2353         return(0);
2354 }
2355
2356 char *
2357 anlist_unparse( AttributeName *an, char *ptr ) {
2358         int comma = 0;
2359
2360         for (; !BER_BVISNULL( &an->an_name ); an++) {
2361                 if ( comma ) *ptr++ = ',';
2362                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2363                 comma = 1;
2364         }
2365         return ptr;
2366 }
2367
2368 static void
2369 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2370 {
2371         int len;
2372         char *ptr;
2373         struct berval bc = BER_BVNULL;
2374         char numbuf[32];
2375
2376         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2377         
2378         BER_BVZERO( bv );
2379
2380         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2381         if ( len >= sizeof( numbuf ) ) {
2382                 /* FIXME: how can indicate error? */
2383                 return;
2384         }
2385
2386         if ( ri->ri_nsuffix ) {
2387                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2388                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2389                 }
2390         }
2391         if ( ri->ri_attrs ) {
2392                 len += STRLENOF(" attrs");
2393                 if ( ri->ri_exclude ) len++;
2394                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2395                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2396                 }
2397         }
2398         bindconf_unparse( &ri->ri_bindconf, &bc );
2399         len += bc.bv_len;
2400
2401         bv->bv_val = ch_malloc(len + 1);
2402         bv->bv_len = len;
2403
2404         ptr = lutil_strcopy( bv->bv_val, numbuf );
2405
2406         /* start with URI from bindconf */
2407         assert( !BER_BVISNULL( &bc ) );
2408         if ( bc.bv_val ) {
2409                 strcpy( ptr, bc.bv_val );
2410                 ch_free( bc.bv_val );
2411         }
2412
2413         if ( ri->ri_nsuffix ) {
2414                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2415                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2416                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2417                         *ptr++ = '"';
2418                 }
2419         }
2420         if ( ri->ri_attrs ) {
2421                 ptr = lutil_strcopy( ptr, " attrs" );
2422                 if ( ri->ri_exclude ) *ptr++ = '!';
2423                 *ptr++ = '=';
2424                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2425         }
2426 }
2427
2428 static int
2429 config_replica(ConfigArgs *c) {
2430         int i, nr = -1;
2431         char *replicahost = NULL, *replicauri = NULL;
2432         LDAPURLDesc *ludp;
2433
2434         if (c->op == SLAP_CONFIG_EMIT) {
2435                 if (c->be->be_replica) {
2436                         struct berval bv;
2437                         for (i=0;c->be->be_replica[i]; i++) {
2438                                 replica_unparse( c->be->be_replica[i], i, &bv );
2439                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2440                         }
2441                         return 0;
2442                 }
2443                 return 1;
2444         } else if ( c->op == LDAP_MOD_DELETE ) {
2445                 /* FIXME: there is no replica_free function */
2446                 if ( c->valx < 0 ) {
2447                 } else {
2448                 }
2449         }
2450         if(SLAP_MONITOR(c->be)) {
2451                 Debug(LDAP_DEBUG_ANY, "%s: "
2452                         "\"replica\" should not be used inside monitor database\n",
2453                         c->log, 0, 0);
2454                 return(0);      /* FIXME: should this be an error? */
2455         }
2456
2457         for(i = 1; i < c->argc; i++) {
2458                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2459                         ber_len_t       len;
2460
2461                         if ( replicauri ) {
2462                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2463                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2464                                 return(1);
2465                         }
2466
2467                         replicahost = c->argv[i] + STRLENOF("host=");
2468                         len = strlen( replicahost ) + STRLENOF("ldap://");
2469                         replicauri = ch_malloc( len + 1 );
2470                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2471                         replicahost = replicauri + STRLENOF( "ldap://");
2472                         nr = add_replica_info(c->be, replicauri, replicahost);
2473                         break;
2474                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2475                         ber_len_t       len;
2476
2477                         if ( replicauri ) {
2478                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2479                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2480                                 return(1);
2481                         }
2482
2483                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2484                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2485                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2486                                 return(1);
2487                         }
2488                         if(!ludp->lud_host) {
2489                                 ldap_free_urldesc(ludp);
2490                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2491                                         c->argv[0] );
2492                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2493                                 return(1);
2494                         }
2495
2496                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2497                                 STRLENOF("://") + 1;
2498                         if (ludp->lud_port != LDAP_PORT) {
2499                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2500                                         ldap_free_urldesc(ludp);
2501                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2502                                                 c->argv[0] );
2503                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2504                                         return(1);
2505                                 }
2506                                 len += STRLENOF(":65535");
2507                         }
2508                         replicauri = ch_malloc( len );
2509                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2510                         replicahost = lutil_strcopy( replicahost, "://" );
2511                         if (ludp->lud_port == LDAP_PORT) {
2512                                 strcpy( replicahost, ludp->lud_host );
2513                         } else {
2514                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2515                         }
2516                         ldap_free_urldesc(ludp);
2517                         nr = add_replica_info(c->be, replicauri, replicahost);
2518                         break;
2519                 }
2520         }
2521         if(i == c->argc) {
2522                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2523                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2524                 return(1);
2525         } else if(nr == -1) {
2526                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2527                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2528                         replicauri ? replicauri : "" );
2529                 return(1);
2530         } else {
2531                 for(i = 1; i < c->argc; i++) {
2532                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2533                                 /* dealt with separately; don't let it get to bindconf */
2534                                 ;
2535
2536                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2537                                 /* dealt with separately; don't let it get to bindconf */
2538                                 ;
2539
2540
2541                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2542                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2543                                         case 1:
2544                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2545                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2546                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2547                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2548 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2549                                                 return 1;
2550 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2551                                                 break;
2552                                         case 2:
2553                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2554                                                 "unable to normalize suffix in \"replica\" line"
2555                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2556                                                 c->log, 0, 0);
2557 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2558                                                 return 1;
2559 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2560                                                 break;
2561                                 }
2562
2563                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2564                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2565                         {
2566                                 int exclude = 0;
2567                                 char *arg = c->argv[i] + STRLENOF("attr");
2568                                 if (arg[0] == 's') {
2569                                         arg++;
2570                                 } else {
2571                                         Debug( LDAP_DEBUG_ANY,
2572                                                 "%s: \"attr\" "
2573                                                 "is deprecated (and undocumented); "
2574                                                 "use \"attrs\" instead.\n",
2575                                                 c->log, 0, 0 );
2576                                 }
2577                                 if(arg[0] == '!') {
2578                                         arg++;
2579                                         exclude = 1;
2580                                 }
2581                                 if(arg[0] != '=') {
2582                                         continue;
2583                                 }
2584                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2585                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2586                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2587                                                 c->log, c->msg, arg + 1);
2588                                         return(1);
2589                                 }
2590                         } else if ( bindconf_parse( c->argv[i],
2591                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2592                                 return(1);
2593                         }
2594                 }
2595         }
2596         return(0);
2597 }
2598
2599 static int
2600 config_updatedn(ConfigArgs *c) {
2601         if (c->op == SLAP_CONFIG_EMIT) {
2602                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2603                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2604                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2605                         return 0;
2606                 }
2607                 return 1;
2608         } else if ( c->op == LDAP_MOD_DELETE ) {
2609                 ch_free( c->be->be_update_ndn.bv_val );
2610                 BER_BVZERO( &c->be->be_update_ndn );
2611                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2612                 return 0;
2613         }
2614         if(SLAP_SHADOW(c->be)) {
2615                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2616                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2617                         c->log, c->msg, 0);
2618                 return(1);
2619         }
2620
2621         ber_memfree_x( c->value_dn.bv_val, NULL );
2622         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2623                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2624         }
2625         c->be->be_update_ndn = c->value_ndn;
2626         BER_BVZERO( &c->value_dn );
2627         BER_BVZERO( &c->value_ndn );
2628
2629         return config_slurp_shadow( c );
2630 }
2631
2632 int
2633 config_shadow( ConfigArgs *c, int flag )
2634 {
2635         char    *notallowed = NULL;
2636
2637         if ( c->be == frontendDB ) {
2638                 notallowed = "frontend";
2639
2640         } else if ( SLAP_MONITOR(c->be) ) {
2641                 notallowed = "monitor";
2642
2643         } else if ( SLAP_CONFIG(c->be) ) {
2644                 notallowed = "config";
2645         }
2646
2647         if ( notallowed != NULL ) {
2648                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2649                 return 1;
2650         }
2651
2652         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2653
2654         return 0;
2655 }
2656
2657 static int
2658 config_updateref(ConfigArgs *c) {
2659         struct berval val;
2660         if (c->op == SLAP_CONFIG_EMIT) {
2661                 if ( c->be->be_update_refs ) {
2662                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2663                         return 0;
2664                 } else {
2665                         return 1;
2666                 }
2667         } else if ( c->op == LDAP_MOD_DELETE ) {
2668                 if ( c->valx < 0 ) {
2669                         ber_bvarray_free( c->be->be_update_refs );
2670                         c->be->be_update_refs = NULL;
2671                 } else {
2672                         int i = c->valx;
2673                         ch_free( c->be->be_update_refs[i].bv_val );
2674                         for (; c->be->be_update_refs[i].bv_val; i++)
2675                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2676                 }
2677                 return 0;
2678         }
2679         if(!SLAP_SHADOW(c->be)) {
2680                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2681                         c->argv[0] );
2682                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2683                         c->log, c->msg, 0);
2684                 return(1);
2685         }
2686
2687         if(validate_global_referral(c->argv[1])) {
2688                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2689                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2690                         c->log, c->msg, c->argv[1]);
2691                 return(1);
2692         }
2693         ber_str2bv(c->argv[1], 0, 0, &val);
2694         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2695         return(0);
2696 }
2697
2698 static int
2699 config_include(ConfigArgs *c) {
2700         int savelineno = c->lineno;
2701         int rc;
2702         ConfigFile *cf;
2703         ConfigFile *cfsave = cfn;
2704         ConfigFile *cf2 = NULL;
2705         if (c->op == SLAP_CONFIG_EMIT) {
2706                 if (c->private) {
2707                         ConfigFile *cf = c->private;
2708                         value_add_one( &c->rvalue_vals, &cf->c_file );
2709                         return 0;
2710                 }
2711                 return 1;
2712         } else if ( c->op == LDAP_MOD_DELETE ) {
2713         }
2714         cf = ch_calloc( 1, sizeof(ConfigFile));
2715         if ( cfn->c_kids ) {
2716                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2717                 cf2->c_sibs = cf;
2718         } else {
2719                 cfn->c_kids = cf;
2720         }
2721         cfn = cf;
2722         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2723         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2724         c->lineno = savelineno - 1;
2725         cfn = cfsave;
2726         if ( rc ) {
2727                 if ( cf2 ) cf2->c_sibs = NULL;
2728                 else cfn->c_kids = NULL;
2729                 ch_free( cf->c_file.bv_val );
2730                 ch_free( cf );
2731         } else {
2732                 c->private = cf;
2733         }
2734         return(rc);
2735 }
2736
2737 #ifdef HAVE_TLS
2738 static int
2739 config_tls_option(ConfigArgs *c) {
2740         int flag;
2741         switch(c->type) {
2742         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2743         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2744         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2745         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2746         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2747         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2748         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2749         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2750                                         "unknown tls_option <0x%x>\n",
2751                                         c->log, c->type, 0);
2752                 return 1;
2753         }
2754         if (c->op == SLAP_CONFIG_EMIT) {
2755                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2756         } else if ( c->op == LDAP_MOD_DELETE ) {
2757                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2758         }
2759         ch_free(c->value_string);
2760         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2761 }
2762
2763 /* FIXME: this ought to be provided by libldap */
2764 static int
2765 config_tls_config(ConfigArgs *c) {
2766         int i, flag;
2767         slap_verbmasks crlkeys[] = {
2768                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2769                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2770                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2771                 { BER_BVNULL, 0 }
2772         };
2773         slap_verbmasks vfykeys[] = {
2774                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2775                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2776                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2777                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2778                 { BER_BVNULL, 0 }
2779         }, *keys;
2780         switch(c->type) {
2781         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2782         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2783         default:
2784                 Debug(LDAP_DEBUG_ANY, "%s: "
2785                                 "unknown tls_option <0x%x>\n",
2786                                 c->log, c->type, 0);
2787                 return 1;
2788         }
2789         if (c->op == SLAP_CONFIG_EMIT) {
2790                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2791                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2792                         if (keys[i].mask == c->value_int) {
2793                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2794                                 return 0;
2795                         }
2796                 }
2797                 return 1;
2798         } else if ( c->op == LDAP_MOD_DELETE ) {
2799                 int i = 0;
2800                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2801         }
2802         ch_free( c->value_string );
2803         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2804                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2805                         Debug(LDAP_DEBUG_ANY, "%s: "
2806                                 "unable to parse %s \"%s\"\n",
2807                                 c->log, c->argv[0], c->argv[1] );
2808                         return 1;
2809                 }
2810                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2811         } else {
2812                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2813         }
2814 }
2815 #endif
2816
2817 static CfEntryInfo *
2818 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2819 {
2820         struct berval cdn;
2821         char *c;
2822
2823         if ( !root ) {
2824                 *last = NULL;
2825                 return NULL;
2826         }
2827
2828         if ( dn_match( &root->ce_entry->e_nname, dn ))
2829                 return root;
2830
2831         c = dn->bv_val+dn->bv_len;
2832         for (;*c != ',';c--);
2833
2834         while(root) {
2835                 *last = root;
2836                 for (--c;c>dn->bv_val && *c != ',';c--);
2837                 cdn.bv_val = c;
2838                 if ( *c == ',' )
2839                         cdn.bv_val++;
2840                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2841
2842                 root = root->ce_kids;
2843
2844                 for (;root;root=root->ce_sibs) {
2845                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2846                                 if ( cdn.bv_val == dn->bv_val ) {
2847                                         return root;
2848                                 }
2849                                 break;
2850                         }
2851                 }
2852         }
2853         return root;
2854 }
2855
2856 typedef struct setup_cookie {
2857         CfBackInfo *cfb;
2858         ConfigArgs *ca;
2859 } setup_cookie;
2860
2861 static int
2862 config_ldif_resp( Operation *op, SlapReply *rs )
2863 {
2864         if ( rs->sr_type == REP_SEARCH ) {
2865                 setup_cookie *sc = op->o_callback->sc_private;
2866
2867                 sc->cfb->cb_got_ldif = 1;
2868                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2869                 if ( rs->sr_err != LDAP_SUCCESS ) {
2870                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2871                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2872                 }
2873         }
2874         return rs->sr_err;
2875 }
2876
2877 /* Configure and read the underlying back-ldif store */
2878 static int
2879 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2880         CfBackInfo *cfb = be->be_private;
2881         ConfigArgs c = {0};
2882         ConfigTable *ct;
2883         char *argv[3];
2884         int rc = 0;
2885         setup_cookie sc;
2886         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2887         Connection conn = {0};
2888         OperationBuffer opbuf;
2889         Operation *op;
2890         SlapReply rs = {REP_RESULT};
2891         Filter filter = { LDAP_FILTER_PRESENT };
2892         struct berval filterstr = BER_BVC("(objectclass=*)");
2893         struct stat st;
2894
2895         /* Is the config directory available? */
2896         if ( stat( dir, &st ) < 0 ) {
2897                 /* No, so don't bother using the backing store.
2898                  * All changes will be in-memory only.
2899                  */
2900                 return 0;
2901         }
2902                 
2903         cfb->cb_db.bd_info = backend_info( "ldif" );
2904         if ( !cfb->cb_db.bd_info )
2905                 return 0;       /* FIXME: eventually this will be a fatal error */
2906
2907         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2908                 return 1;
2909
2910         cfb->cb_db.be_suffix = be->be_suffix;
2911         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2912
2913         /* The suffix is always "cn=config". The underlying DB's rootdn
2914          * is always the same as the suffix.
2915          */
2916         cfb->cb_db.be_rootdn = be->be_suffix[0];
2917         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2918
2919         ber_str2bv( dir, 0, 1, &cfdir );
2920
2921         c.be = &cfb->cb_db;
2922         c.fname = "slapd";
2923         c.argc = 2;
2924         argv[0] = "directory";
2925         argv[1] = (char *)dir;
2926         argv[2] = NULL;
2927         c.argv = argv;
2928
2929         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2930         if ( !ct )
2931                 return 1;
2932
2933         if ( config_add_vals( ct, &c ))
2934                 return 1;
2935
2936         if ( backend_startup_one( &cfb->cb_db ))
2937                 return 1;
2938
2939         if ( readit ) {
2940                 void *thrctx = ldap_pvt_thread_pool_context();
2941
2942                 op = (Operation *) &opbuf;
2943                 connection_fake_init( &conn, op, thrctx );
2944
2945                 filter.f_desc = slap_schema.si_ad_objectClass;
2946
2947                 op->o_tag = LDAP_REQ_SEARCH;
2948
2949                 op->ors_filter = &filter;
2950                 op->ors_filterstr = filterstr;
2951                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2952
2953                 op->o_dn = c.be->be_rootdn;
2954                 op->o_ndn = c.be->be_rootndn;
2955
2956                 op->o_req_dn = be->be_suffix[0];
2957                 op->o_req_ndn = be->be_nsuffix[0];
2958
2959                 op->ors_tlimit = SLAP_NO_LIMIT;
2960                 op->ors_slimit = SLAP_NO_LIMIT;
2961
2962                 op->ors_attrs = slap_anlist_all_attributes;
2963                 op->ors_attrsonly = 0;
2964
2965                 op->o_callback = &cb;
2966                 sc.cfb = cfb;
2967                 sc.ca = &c;
2968                 cb.sc_private = &sc;
2969
2970                 op->o_bd = &cfb->cb_db;
2971                 rc = op->o_bd->be_search( op, &rs );
2972
2973                 ldap_pvt_thread_pool_context_reset( thrctx );
2974         }
2975
2976         /* ITS#4194 - only use if it's present, or we're converting. */
2977         if ( !readit || rc == LDAP_SUCCESS )
2978                 cfb->cb_use_ldif = 1;
2979
2980         return rc;
2981 }
2982
2983 static int
2984 CfOc_cmp( const void *c1, const void *c2 ) {
2985         const ConfigOCs *co1 = c1;
2986         const ConfigOCs *co2 = c2;
2987
2988         return ber_bvcmp( co1->co_name, co2->co_name );
2989 }
2990
2991 int
2992 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2993         int i;
2994
2995         i = init_config_attrs( ct );
2996         if ( i ) return i;
2997
2998         /* set up the objectclasses */
2999         i = init_config_ocs( ocs );
3000         if ( i ) return i;
3001
3002         for (i=0; ocs[i].co_def; i++) {
3003                 if ( ocs[i].co_oc ) {
3004                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3005                         if ( !ocs[i].co_table )
3006                                 ocs[i].co_table = ct;
3007                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3008                 }
3009         }
3010         return 0;
3011 }
3012
3013 int
3014 read_config(const char *fname, const char *dir) {
3015         BackendDB *be;
3016         CfBackInfo *cfb;
3017         const char *cfdir, *cfname;
3018         int rc;
3019
3020         /* Setup the config backend */
3021         be = backend_db_init( "config", NULL );
3022         if ( !be )
3023                 return 1;
3024
3025         cfb = be->be_private;
3026
3027         /* If no .conf, or a dir was specified, setup the dir */
3028         if ( !fname || dir ) {
3029                 if ( dir ) {
3030                         /* If explicitly given, check for existence */
3031                         struct stat st;
3032
3033                         if ( stat( dir, &st ) < 0 ) {
3034                                 Debug( LDAP_DEBUG_ANY,
3035                                         "invalid config directory %s, error %d\n",
3036                                                 dir, errno, 0 );
3037                                 return 1;
3038                         }
3039                         cfdir = dir;
3040                 } else {
3041                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3042                 }
3043                 /* if fname is defaulted, try reading .d */
3044                 rc = config_setup_ldif( be, cfdir, !fname );
3045
3046                 if ( rc ) {
3047                         /* It may be OK if the base object doesn't exist yet. */
3048                         if ( rc != LDAP_NO_SUCH_OBJECT )
3049                                 return 1;
3050                         /* ITS#4194: But if dir was specified and no fname,
3051                          * then we were supposed to read the dir. Unless we're
3052                          * trying to slapadd the dir...
3053                          */
3054                         if ( dir && !fname ) {
3055                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3056                                         return 1;
3057                                 /* Assume it's slapadd with a config dir, let it continue */
3058                                 rc = 0;
3059                                 cfb->cb_got_ldif = 1;
3060                                 cfb->cb_use_ldif = 1;
3061                                 goto done;
3062                         }
3063                 }
3064
3065                 /* If we read the config from back-ldif, nothing to do here */
3066                 if ( cfb->cb_got_ldif ) {
3067                         rc = 0;
3068                         goto done;
3069                 }
3070         }
3071
3072         if ( fname )
3073                 cfname = fname;
3074         else
3075                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3076
3077         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3078
3079         if ( rc == 0 )
3080                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3081
3082 done:
3083         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3084                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3085                         &frontendDB->be_schemadn );
3086                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3087                 if ( rc != LDAP_SUCCESS ) {
3088                         Debug(LDAP_DEBUG_ANY, "read_config: "
3089                                 "unable to normalize default schema DN \"%s\"\n",
3090                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3091                         /* must not happen */
3092                         assert( 0 );
3093                 }
3094         }
3095         return rc;
3096 }
3097
3098 static int
3099 config_back_bind( Operation *op, SlapReply *rs )
3100 {
3101         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3102                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3103                 /* frontend sends result */
3104                 return LDAP_SUCCESS;
3105         }
3106
3107         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3108         send_ldap_result( op, rs );
3109
3110         return rs->sr_err;
3111 }
3112
3113 static int
3114 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3115 {
3116         int rc = 0;
3117
3118         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3119         {
3120                 rs->sr_attrs = op->ors_attrs;
3121                 rs->sr_entry = ce->ce_entry;
3122                 rs->sr_flags = 0;
3123                 rc = send_search_entry( op, rs );
3124         }
3125         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3126                 if ( ce->ce_kids ) {
3127                         rc = config_send( op, rs, ce->ce_kids, 1 );
3128                         if ( rc ) return rc;
3129                 }
3130                 if ( depth ) {
3131                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3132                                 rc = config_send( op, rs, ce, 0 );
3133                                 if ( rc ) break;
3134                         }
3135                 }
3136         }
3137         return rc;
3138 }
3139
3140 static ConfigTable *
3141 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3142 {
3143         int i, j;
3144
3145         for (j=0; j<nocs; j++) {
3146                 for (i=0; colst[j]->co_table[i].name; i++)
3147                         if ( colst[j]->co_table[i].ad == ad )
3148                                 return &colst[j]->co_table[i];
3149         }
3150         return NULL;
3151 }
3152
3153 /* Sort the attributes of the entry according to the order defined
3154  * in the objectclass, with required attributes occurring before
3155  * allowed attributes. For any attributes with sequencing dependencies
3156  * (e.g., rootDN must be defined after suffix) the objectclass must
3157  * list the attributes in the desired sequence.
3158  */
3159 static void
3160 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3161 {
3162         Attribute *a, *head = NULL, *tail = NULL, **prev;
3163         int i, j;
3164
3165         for (i=0; i<nocs; i++) {
3166                 if ( colst[i]->co_oc->soc_required ) {
3167                         AttributeType **at = colst[i]->co_oc->soc_required;
3168                         for (j=0; at[j]; j++) {
3169                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3170                                         prev = &(*prev)->a_next, a=a->a_next) {
3171                                         if ( a->a_desc == at[j]->sat_ad ) {
3172                                                 *prev = a->a_next;
3173                                                 if (!head) {
3174                                                         head = a;
3175                                                         tail = a;
3176                                                 } else {
3177                                                         tail->a_next = a;
3178                                                         tail = a;
3179                                                 }
3180                                                 break;
3181                                         }
3182                                 }
3183                         }
3184                 }
3185                 if ( colst[i]->co_oc->soc_allowed ) {
3186                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3187                         for (j=0; at[j]; j++) {
3188                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3189                                         prev = &(*prev)->a_next, a=a->a_next) {
3190                                         if ( a->a_desc == at[j]->sat_ad ) {
3191                                                 *prev = a->a_next;
3192                                                 if (!head) {
3193                                                         head = a;
3194                                                         tail = a;
3195                                                 } else {
3196                                                         tail->a_next = a;
3197                                                         tail = a;
3198                                                 }
3199                                                 break;
3200                                         }
3201                                 }
3202                         }
3203                 }
3204         }
3205         if ( tail ) {
3206                 tail->a_next = e->e_attrs;
3207                 e->e_attrs = head;
3208         }
3209 }
3210
3211 static int
3212 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3213 {
3214         Attribute *a = NULL;
3215         AttributeDescription *ad;
3216         BerVarray vals;
3217
3218         int i, rc = 0, sort = 0;
3219
3220         if ( isAttr ) {
3221                 a = ptr;
3222                 ad = a->a_desc;
3223                 vals = a->a_vals;
3224         } else {
3225                 Modifications *ml = ptr;
3226                 ad = ml->sml_desc;
3227                 vals = ml->sml_values;
3228         }
3229
3230         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3231                 sort = 1;
3232                 rc = ordered_value_sort( a, 1 );
3233                 if ( rc ) {
3234                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3235                                 ad->ad_cname.bv_val );
3236                         return rc;
3237                 }
3238         }
3239         for ( i=0; vals[i].bv_val; i++ ) {
3240                 ca->line = vals[i].bv_val;
3241                 if ( sort ) {
3242                         char *idx = strchr( ca->line, '}' );
3243                         if ( idx ) ca->line = idx+1;
3244                 }
3245                 rc = config_parse_vals( ct, ca, i );
3246                 if ( rc ) {
3247                         break;
3248                 }
3249         }
3250         return rc;
3251 }
3252
3253 static int
3254 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3255         SlapReply *rs, int *renum )
3256 {
3257         CfEntryInfo *ce;
3258         int index = -1, gotindex = 0, nsibs;
3259         int renumber = 0, tailindex = 0;
3260         char *ptr1, *ptr2 = NULL;
3261         struct berval rdn;
3262
3263         if ( renum ) *renum = 0;
3264
3265         /* These entries don't get indexed/renumbered */
3266         if ( ce_type == Cft_Global ) return 0;
3267         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3268
3269         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3270                 tailindex = 1;
3271
3272         /* See if the rdn has an index already */
3273         dnRdn( &e->e_name, &rdn );
3274         ptr1 = ber_bvchr( &e->e_name, '{' );
3275         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3276                 char    *next;
3277                 ptr2 = strchr( ptr1, '}' );
3278                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3279                         return LDAP_NAMING_VIOLATION;
3280                 if ( ptr2-ptr1 == 1)
3281                         return LDAP_NAMING_VIOLATION;
3282                 gotindex = 1;
3283                 index = strtol( ptr1 + 1, &next, 10 );
3284                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3285                         return LDAP_NAMING_VIOLATION;
3286                 }
3287                 if ( index < 0 ) {
3288                         /* Special case, we allow -1 for the frontendDB */
3289                         if ( index != -1 || ce_type != Cft_Database ||
3290                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3291
3292                                 return LDAP_NAMING_VIOLATION;
3293                 }
3294         }
3295
3296         /* count related kids */
3297         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3298                 if ( ce->ce_type == ce_type ) nsibs++;
3299         }
3300
3301         if ( index != nsibs ) {
3302                 if ( gotindex ) {
3303                         if ( index < nsibs ) {
3304                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3305                                 /* Siblings need to be renumbered */
3306                                 renumber = 1;
3307                         }
3308                 }
3309                 if ( !renumber ) {
3310                         struct berval ival, newrdn, nnewrdn;
3311                         struct berval rtype, rval;
3312                         Attribute *a;
3313                         AttributeDescription *ad = NULL;
3314                         char ibuf[32];
3315                         const char *text;
3316
3317                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3318                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3319                         rtype.bv_val = rdn.bv_val;
3320                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3321
3322                         /* Find attr */
3323                         slap_bv2ad( &rtype, &ad, &text );
3324                         a = attr_find( e->e_attrs, ad );
3325                         if (!a ) return LDAP_NAMING_VIOLATION;
3326
3327                         ival.bv_val = ibuf;
3328                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3329                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3330                                 return LDAP_NAMING_VIOLATION;
3331                         }
3332                         
3333                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3334                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3335
3336                         if ( tailindex ) {
3337                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3338                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3339                         } else {
3340                                 int xlen;
3341                                 if ( !gotindex ) {
3342                                         ptr2 = rval.bv_val;
3343                                         xlen = rval.bv_len;
3344                                 } else {
3345                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3346                                 }
3347                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3348                                         rtype.bv_len );
3349                                 *ptr1++ = '=';
3350                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3351                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3352                                 *ptr1 = '\0';
3353                         }
3354
3355                         /* Do the equivalent of ModRDN */
3356                         /* Replace DN / NDN */
3357                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3358                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3359                         free( e->e_name.bv_val );
3360                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3361                                 &newrdn, NULL );
3362                         free( e->e_nname.bv_val );
3363                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3364                                 &nnewrdn, NULL );
3365
3366                         /* Replace attr */
3367                         free( a->a_vals[0].bv_val );
3368                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3369                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3370                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3371                         strcpy( a->a_vals[0].bv_val, ptr1 );
3372
3373                         if ( a->a_nvals != a->a_vals ) {
3374                                 free( a->a_nvals[0].bv_val );
3375                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3376                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3377                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3378                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3379                         }
3380                         free( nnewrdn.bv_val );
3381                         free( newrdn.bv_val );
3382                 }
3383         }
3384         if ( renum ) *renum = renumber;
3385         return 0;
3386 }
3387
3388 static ConfigOCs **
3389 count_ocs( Attribute *oc_at, int *nocs )
3390 {
3391         int i, j, n;
3392         ConfigOCs co, *coptr, **colst;
3393
3394         /* count the objectclasses */
3395         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3396         n = i;
3397         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3398
3399         for ( i=0, j=0; i<n; i++) {
3400                 co.co_name = &oc_at->a_nvals[i];
3401                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3402                 
3403                 /* ignore non-config objectclasses. probably should be
3404                  * an error, general data doesn't belong here.
3405                  */
3406                 if ( !coptr ) continue;
3407
3408                 /* Ignore the root objectclass, it has no implementation.
3409                  */
3410                 if ( coptr->co_type == Cft_Abstract ) continue;
3411                 colst[j++] = coptr;
3412         }
3413         *nocs = j;
3414         return colst;
3415 }
3416
3417 static int
3418 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3419 {
3420         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3421                 return LDAP_CONSTRAINT_VIOLATION;
3422
3423         /* If we're reading from a configdir, don't parse this entry */
3424         if ( ca->lineno )
3425                 return LDAP_COMPARE_TRUE;
3426
3427         cfn = p->ce_private;
3428         ca->private = cfn;
3429         return LDAP_SUCCESS;
3430 }
3431
3432 static int
3433 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3434 {
3435         ConfigFile *cfo;
3436
3437         /* This entry is hardcoded, don't re-parse it */
3438         if ( p->ce_type == Cft_Global ) {
3439                 cfn = p->ce_private;
3440                 ca->private = cfn;
3441                 return LDAP_COMPARE_TRUE;
3442         }
3443         if ( p->ce_type != Cft_Schema )
3444                 return LDAP_CONSTRAINT_VIOLATION;
3445
3446         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3447         ca->private = cfn;
3448         cfo = p->ce_private;
3449         cfn->c_sibs = cfo->c_kids;
3450         cfo->c_kids = cfn;
3451         return LDAP_SUCCESS;
3452 }
3453
3454 static int
3455 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3456 {
3457         if ( p->ce_type != Cft_Global )
3458                 return LDAP_CONSTRAINT_VIOLATION;
3459         ca->be = frontendDB;    /* just to get past check_vals */
3460         return LDAP_SUCCESS;
3461 }
3462
3463 static int
3464 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3465 {
3466         if ( p->ce_type != Cft_Global )
3467                 return LDAP_CONSTRAINT_VIOLATION;
3468         return LDAP_SUCCESS;
3469 }
3470
3471 static int
3472 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3473 {
3474         if ( p->ce_type != Cft_Global )
3475                 return LDAP_CONSTRAINT_VIOLATION;
3476         return LDAP_SUCCESS;
3477 }
3478
3479 static int
3480 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3481 {
3482         if ( p->ce_type != Cft_Database )
3483                 return LDAP_CONSTRAINT_VIOLATION;
3484         ca->be = p->ce_be;
3485         return LDAP_SUCCESS;
3486 }
3487
3488 /* Parse an LDAP entry into config directives */
3489 static int
3490 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3491 {
3492         CfEntryInfo *ce, *last;
3493         ConfigOCs **colst;
3494         Attribute *a, *oc_at;
3495         int i, nocs, rc = 0;
3496         struct berval pdn;
3497         ConfigTable *ct;
3498         char *ptr;
3499
3500         /* Make sure parent exists and entry does not */
3501         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3502         if ( ce )
3503                 return LDAP_ALREADY_EXISTS;
3504
3505         dnParent( &e->e_nname, &pdn );
3506
3507         /* If last is NULL, the new entry is the root/suffix entry, 
3508          * otherwise last should be the parent.
3509          */
3510         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3511                 if ( rs )
3512                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3513                 return LDAP_NO_SUCH_OBJECT;
3514         }
3515
3516         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3517         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3518
3519         memset( ca, 0, sizeof(ConfigArgs));
3520
3521         /* Fake the coordinates based on whether we're part of an
3522          * LDAP Add or if reading the config dir
3523          */
3524         if ( rs ) {
3525                 ca->fname = "slapd";
3526                 ca->lineno = 0;
3527         } else {
3528                 ca->fname = cfdir.bv_val;
3529                 ca->lineno = 1;
3530         }
3531
3532         colst = count_ocs( oc_at, &nocs );
3533
3534         /* Only the root can be Cft_Global, everything else must
3535          * have a parent. Only limited nesting arrangements are allowed.
3536          */
3537         rc = LDAP_CONSTRAINT_VIOLATION;
3538         if ( colst[0]->co_type == Cft_Global && !last ) {
3539                 cfn = cfb->cb_config;
3540                 ca->private = cfn;
3541                 ca->be = frontendDB;    /* just to get past check_vals */
3542                 rc = LDAP_SUCCESS;
3543         }
3544
3545         /* Check whether the Add is allowed by its parent, and do
3546          * any necessary arg setup
3547          */
3548         if ( last ) {
3549                 for ( i=0; i<nocs; i++ ) {
3550                         if ( colst[i]->co_ldadd &&
3551                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3552                                         != LDAP_CONSTRAINT_VIOLATION ) {
3553                                 break;
3554                         }
3555                 }
3556         }
3557
3558         /* Add the entry but don't parse it, we already have its contents */
3559         if ( rc == LDAP_COMPARE_TRUE ) {
3560                 rc = LDAP_SUCCESS;
3561                 goto ok;
3562         }
3563
3564         if ( rc != LDAP_SUCCESS )
3565                 goto done;
3566
3567         /* Parse all the values and check for simple syntax errors before
3568          * performing any set actions.
3569          *
3570          * If doing an LDAPadd, check for indexed names and any necessary
3571          * renaming/renumbering. Entries that don't need indexed names are
3572          * ignored. Entries that need an indexed name and arrive without one
3573          * are assigned to the end. Entries that arrive with an index may
3574          * cause the following entries to be renumbered/bumped down.
3575          *
3576          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3577          * don't allow Adding an entry with an index that's already in use.
3578          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3579          *
3580          * These entries can have auto-assigned indexes (appended to the end)
3581          * but only the other types support auto-renumbering of siblings.
3582          */
3583         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3584         if ( rc )
3585                 goto done;
3586
3587         init_config_argv( ca );
3588
3589         /* Make sure we process attrs in the required order */
3590         sort_attrs( e, colst, nocs );
3591
3592         for ( a=e->e_attrs; a; a=a->a_next ) {
3593                 if ( a == oc_at ) continue;
3594                 ct = config_find_table( colst, nocs, a->a_desc );
3595                 if ( !ct ) continue;    /* user data? */
3596                 rc = check_vals( ct, ca, a, 1 );
3597                 if ( rc ) goto done;
3598         }
3599
3600         /* Basic syntax checks are OK. Do the actual settings. */
3601         for ( a=e->e_attrs; a; a=a->a_next ) {
3602                 if ( a == oc_at ) continue;
3603                 ct = config_find_table( colst, nocs, a->a_desc );
3604                 if ( !ct ) continue;    /* user data? */
3605                 for (i=0; a->a_vals[i].bv_val; i++) {
3606                         ca->line = a->a_vals[i].bv_val;
3607                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3608                                 ptr = strchr( ca->line, '}' );
3609                                 if ( ptr ) ca->line = ptr+1;
3610                         }
3611                         ca->valx = i;
3612                         rc = config_parse_add( ct, ca );
3613                         if ( rc ) {
3614                                 rc = LDAP_OTHER;
3615                                 goto done;
3616                         }
3617                 }
3618         }
3619 ok:
3620         /* Newly added databases and overlays need to be started up */
3621         if ( CONFIG_ONLINE_ADD( ca )) {
3622                 if ( colst[0]->co_type == Cft_Database ) {
3623                         rc = backend_startup_one( ca->be );
3624
3625                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3626                         if ( ca->bi->bi_db_open ) {
3627                                 BackendInfo *bi_orig = ca->be->bd_info;
3628                                 ca->be->bd_info = ca->bi;
3629                                 rc = ca->bi->bi_db_open( ca->be );
3630                                 ca->be->bd_info = bi_orig;
3631                         }
3632                 }
3633                 if ( rc ) {
3634                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3635                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3636                                 ca->log, ca->msg, ca->argv[1] );
3637                         rc = LDAP_OTHER;
3638                         goto done;
3639                 }
3640         }
3641
3642         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3643         ce->ce_parent = last;
3644         ce->ce_entry = entry_dup( e );
3645         ce->ce_entry->e_private = ce;
3646         ce->ce_type = colst[0]->co_type;
3647         ce->ce_be = ca->be;
3648         ce->ce_bi = ca->bi;
3649         ce->ce_private = ca->private;
3650         if ( !last ) {
3651                 cfb->cb_root = ce;
3652         } else if ( last->ce_kids ) {
3653                 CfEntryInfo *c2;
3654
3655                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3656
3657                 c2->ce_sibs = ce;
3658         } else {
3659                 last->ce_kids = ce;
3660         }
3661
3662 done:
3663         if ( rc ) {
3664                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3665                         if ( ca->be != frontendDB )
3666                                 backend_destroy_one( ca->be, 1 );
3667                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3668                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3669                 }
3670         }
3671
3672         ch_free( ca->argv );
3673         if ( colst ) ch_free( colst );
3674         return rc;
3675 }
3676
3677 /* Parse an LDAP entry into config directives, then store in underlying
3678  * database.
3679  */
3680 static int
3681 config_back_add( Operation *op, SlapReply *rs )
3682 {
3683         CfBackInfo *cfb;
3684         int renumber;
3685         ConfigArgs ca;
3686
3687         if ( !be_isroot( op ) ) {
3688                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3689                 goto out;
3690         }
3691
3692         cfb = (CfBackInfo *)op->o_bd->be_private;
3693
3694         ldap_pvt_thread_pool_pause( &connection_pool );
3695
3696         /* Strategy:
3697          * 1) check for existence of entry
3698          * 2) check for sibling renumbering
3699          * 3) perform internal add
3700          * 4) store entry in underlying database
3701          * 5) perform any necessary renumbering
3702          */
3703         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3704         if ( rs->sr_err != LDAP_SUCCESS ) {
3705                 rs->sr_text = ca.msg;
3706         } else if ( cfb->cb_use_ldif ) {
3707                 BackendDB *be = op->o_bd;
3708                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3709                 struct berval dn, ndn;
3710
3711                 op->o_bd = &cfb->cb_db;
3712
3713                 /* Save current rootdn; use the underlying DB's rootdn */
3714                 dn = op->o_dn;
3715                 ndn = op->o_ndn;
3716                 op->o_dn = op->o_bd->be_rootdn;
3717                 op->o_ndn = op->o_bd->be_rootndn;
3718
3719                 sc.sc_next = op->o_callback;
3720                 op->o_callback = &sc;
3721                 op->o_bd->be_add( op, rs );
3722                 op->o_bd = be;
3723                 op->o_callback = sc.sc_next;
3724                 op->o_dn = dn;
3725                 op->o_ndn = ndn;
3726         }
3727         if ( renumber ) {
3728         }
3729
3730         ldap_pvt_thread_pool_resume( &connection_pool );
3731
3732 out:
3733         send_ldap_result( op, rs );
3734         return rs->sr_err;
3735 }
3736
3737 typedef struct delrec {
3738         struct delrec *next;
3739         int nidx;
3740         int idx[1];
3741 } delrec;
3742
3743 static int
3744 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3745         ConfigArgs *ca )
3746 {
3747         int rc = LDAP_UNWILLING_TO_PERFORM;
3748         Modifications *ml;
3749         Entry *e = ce->ce_entry;
3750         Attribute *save_attrs = e->e_attrs, *oc_at;
3751         ConfigTable *ct;
3752         ConfigOCs **colst;
3753         int i, nocs;
3754         char *ptr;
3755         delrec *dels = NULL, *deltail = NULL;
3756
3757         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3758         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3759
3760         colst = count_ocs( oc_at, &nocs );
3761
3762         e->e_attrs = attrs_dup( e->e_attrs );
3763
3764         init_config_argv( ca );
3765         ca->be = ce->ce_be;
3766         ca->bi = ce->ce_bi;
3767         ca->private = ce->ce_private;
3768         ca->ca_entry = e;
3769         ca->fname = "slapd";
3770         strcpy( ca->log, "back-config" );
3771
3772         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3773                 ct = config_find_table( colst, nocs, ml->sml_desc );
3774                 switch (ml->sml_op) {
3775                 case LDAP_MOD_DELETE:
3776                 case LDAP_MOD_REPLACE: {
3777                         BerVarray vals = NULL, nvals = NULL;
3778                         int *idx = NULL;
3779                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3780                                 rc = LDAP_OTHER;
3781                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3782                                         ml->sml_desc->ad_cname.bv_val );
3783                                 goto out;
3784                         }
3785                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3786                                 vals = ml->sml_values;
3787                                 nvals = ml->sml_nvalues;
3788                                 ml->sml_values = NULL;
3789                                 ml->sml_nvalues = NULL;
3790                         }
3791                         /* If we're deleting by values, remember the indexes of the
3792                          * values we deleted.
3793                          */
3794                         if ( ct && ml->sml_values ) {
3795                                 delrec *d;
3796                                 for (i=0; ml->sml_values[i].bv_val; i++);
3797                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3798                                 d->nidx = i;
3799                                 d->next = NULL;
3800                                 if ( dels ) {
3801                                         deltail->next = d;
3802                                 } else {
3803                                         dels = d;
3804                                 }
3805                                 deltail = d;
3806                                 idx = d->idx;
3807                         }
3808                         rc = modify_delete_vindex(e, &ml->sml_mod,
3809                                 get_permissiveModify(op),
3810                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3811                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3812                                 ml->sml_values = vals;
3813                                 ml->sml_nvalues = nvals;
3814                         }
3815                         if ( !vals )
3816                                 break;
3817                         }
3818                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3819
3820                 case LDAP_MOD_ADD:
3821                 case SLAP_MOD_SOFTADD: {
3822                         int mop = ml->sml_op;
3823                         int navals = -1;
3824                         ml->sml_op = LDAP_MOD_ADD;
3825                         if ( ct ) {
3826                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3827                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3828                                         if ( a ) {
3829                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3830                                                 navals = i;
3831                                         }
3832                                 }
3833                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3834                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3835                                                 navals >= 0 )
3836                                         {
3837                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3838                                                 int     j;
3839
3840                                                 j = strtol( val, &next, 0 );
3841                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3842                                                         rc = LDAP_OTHER;
3843                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3844                                                                 ml->sml_desc->ad_cname.bv_val );
3845                                                         goto out;
3846                                                 }
3847                                         }
3848                                         rc = check_vals( ct, ca, ml, 0 );
3849                                         if ( rc ) goto out;
3850                                 }
3851                         }
3852                         rc = modify_add_values(e, &ml->sml_mod,
3853                                    get_permissiveModify(op),
3854                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3855
3856                         /* If value already exists, show success here
3857                          * and ignore this operation down below.
3858                          */
3859                         if ( mop == SLAP_MOD_SOFTADD ) {
3860                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3861                                         rc = LDAP_SUCCESS;
3862                                 else
3863                                         mop = LDAP_MOD_ADD;
3864                         }
3865                         ml->sml_op = mop;
3866                         break;
3867                         }
3868
3869                         break;
3870                 case LDAP_MOD_INCREMENT:        /* FIXME */
3871                         break;
3872                 default:
3873                         break;
3874                 }
3875                 if(rc != LDAP_SUCCESS) break;
3876         }
3877         
3878         if(rc == LDAP_SUCCESS) {
3879                 /* check that the entry still obeys the schema */
3880                 rc = entry_schema_check(op, e, NULL, 0,
3881                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3882         }
3883         if ( rc == LDAP_SUCCESS ) {
3884                 /* Basic syntax checks are OK. Do the actual settings. */
3885                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3886                         ct = config_find_table( colst, nocs, ml->sml_desc );
3887                         if ( !ct ) continue;
3888
3889                         switch (ml->sml_op) {
3890                         case LDAP_MOD_DELETE:
3891                         case LDAP_MOD_REPLACE: {
3892                                 BerVarray vals = NULL, nvals = NULL;
3893                                 Attribute *a;
3894                                 delrec *d = NULL;
3895
3896                                 a = attr_find( e->e_attrs, ml->sml_desc );
3897
3898                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3899                                         vals = ml->sml_values;
3900                                         nvals = ml->sml_nvalues;
3901                                         ml->sml_values = NULL;
3902                                         ml->sml_nvalues = NULL;
3903                                 }
3904
3905                                 if ( ml->sml_values )
3906                                         d = dels;
3907
3908                                 /* If we didn't delete the whole attribute */
3909                                 if ( ml->sml_values && a ) {
3910                                         struct berval *mvals;
3911                                         int j;
3912
3913                                         if ( ml->sml_nvalues )
3914                                                 mvals = ml->sml_nvalues;
3915                                         else
3916                                                 mvals = ml->sml_values;
3917
3918                                         /* use the indexes we saved up above */
3919                                         for (i=0; i < d->nidx; i++) {
3920                                                 struct berval bv = *mvals++;
3921                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3922                                                         bv.bv_val[0] == '{' ) {
3923                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3924                                                         bv.bv_len -= ptr - bv.bv_val;
3925                                                         bv.bv_val = ptr;
3926                                                 }
3927                                                 ca->line = bv.bv_val;
3928                                                 ca->valx = d->idx[i];
3929                                                 rc = config_del_vals( ct, ca );
3930                                                 if ( rc != LDAP_SUCCESS ) break;
3931                                                 for (j=i+1; j < d->nidx; j++)
3932                                                         if ( d->idx[j] >d->idx[i] )
3933                                                                 d->idx[j]--;
3934                                         }
3935                                 } else {
3936                                         ca->valx = -1;
3937                                         ca->line = NULL;
3938                                         rc = config_del_vals( ct, ca );
3939                                         if ( rc ) rc = LDAP_OTHER;
3940                                 }
3941                                 if ( ml->sml_values ) {
3942                                         ch_free( dels );
3943                                         dels = d->next;
3944                                 }
3945                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3946                                         ml->sml_values = vals;
3947                                         ml->sml_nvalues = nvals;
3948                                 }
3949                                 if ( !vals || rc != LDAP_SUCCESS )
3950                                         break;
3951                                 }
3952                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3953
3954                         case LDAP_MOD_ADD:
3955                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3956                                         ca->line = ml->sml_values[i].bv_val;
3957                                         ca->valx = -1;
3958                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3959                                                 ca->line[0] == '{' )
3960                                         {
3961                                                 ptr = strchr( ca->line + 1, '}' );
3962                                                 if ( ptr ) {
3963                                                         char    *next;
3964
3965                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3966                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3967                                                                 rc = LDAP_OTHER;
3968                                                                 goto out;
3969                                                         }
3970                                                         ca->line = ptr+1;
3971                                                 }
3972                                         }
3973                                         rc = config_parse_add( ct, ca );
3974                                         if ( rc ) {
3975                                                 rc = LDAP_OTHER;
3976                                                 goto out;
3977                                         }
3978                                 }
3979
3980                                 break;
3981                         }
3982                 }
3983         }
3984
3985 out:
3986         if ( ca->cleanup )
3987                 ca->cleanup( ca );
3988         if ( rc == LDAP_SUCCESS ) {
3989                 attrs_free( save_attrs );
3990         } else {
3991                 attrs_free( e->e_attrs );
3992                 e->e_attrs = save_attrs;
3993         }
3994         ch_free( ca->argv );
3995         if ( colst ) ch_free( colst );
3996
3997         return rc;
3998 }
3999
4000 static int
4001 config_back_modify( Operation *op, SlapReply *rs )
4002 {
4003         CfBackInfo *cfb;
4004         CfEntryInfo *ce, *last;
4005         Modifications *ml;
4006         ConfigArgs ca = {0};
4007         struct berval rdn;
4008         char *ptr;
4009         AttributeDescription *rad = NULL;
4010
4011         if ( !be_isroot( op ) ) {
4012                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4013                 goto out;
4014         }
4015
4016         cfb = (CfBackInfo *)op->o_bd->be_private;
4017
4018         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4019         if ( !ce ) {
4020                 if ( last )
4021                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4022                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4023                 goto out;
4024         }
4025
4026         /* Get type of RDN */
4027         rdn = ce->ce_entry->e_nname;
4028         ptr = strchr( rdn.bv_val, '=' );
4029         rdn.bv_len = ptr - rdn.bv_val;
4030         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4031
4032         /* Some basic validation... */
4033         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4034                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4035                 if ( ml->sml_desc == rad ) {
4036                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4037                         rs->sr_text = "Use modrdn to change the entry name";
4038                         goto out;
4039                 }
4040         }
4041
4042         ldap_pvt_thread_pool_pause( &connection_pool );
4043
4044         /* Strategy:
4045          * 1) perform the Modify on the cached Entry.
4046          * 2) verify that the Entry still satisfies the schema.
4047          * 3) perform the individual config operations.
4048          * 4) store Modified entry in underlying LDIF backend.
4049          */
4050         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4051         if ( rs->sr_err ) {
4052                 rs->sr_text = ca.msg;
4053         } else if ( cfb->cb_use_ldif ) {
4054                 BackendDB *be = op->o_bd;
4055                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4056                 struct berval dn, ndn;
4057
4058                 op->o_bd = &cfb->cb_db;
4059
4060                 dn = op->o_dn;
4061                 ndn = op->o_ndn;
4062                 op->o_dn = op->o_bd->be_rootdn;
4063                 op->o_ndn = op->o_bd->be_rootndn;
4064
4065                 sc.sc_next = op->o_callback;
4066                 op->o_callback = &sc;
4067                 op->o_bd->be_modify( op, rs );
4068                 op->o_bd = be;
4069                 op->o_callback = sc.sc_next;
4070                 op->o_dn = dn;
4071                 op->o_ndn = ndn;
4072         }
4073
4074         ldap_pvt_thread_pool_resume( &connection_pool );
4075 out:
4076         send_ldap_result( op, rs );
4077         return rs->sr_err;
4078 }
4079
4080 static int
4081 config_back_modrdn( Operation *op, SlapReply *rs )
4082 {
4083         CfBackInfo *cfb;
4084         CfEntryInfo *ce, *last;
4085
4086         if ( !be_isroot( op ) ) {
4087                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4088                 goto out;
4089         }
4090
4091         cfb = (CfBackInfo *)op->o_bd->be_private;
4092
4093         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4094         if ( !ce ) {
4095                 if ( last )
4096                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4097                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4098                 goto out;
4099         }
4100
4101         /* We don't allow moving objects to new parents.
4102          * Generally we only allow reordering a set of ordered entries.
4103          */
4104         if ( op->orr_newSup ) {
4105                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4106                 goto out;
4107         }
4108         ldap_pvt_thread_pool_pause( &connection_pool );
4109
4110         ldap_pvt_thread_pool_resume( &connection_pool );
4111 out:
4112         send_ldap_result( op, rs );
4113         return rs->sr_err;
4114 }
4115
4116 static int
4117 config_back_search( Operation *op, SlapReply *rs )
4118 {
4119         CfBackInfo *cfb;
4120         CfEntryInfo *ce, *last;
4121
4122         if ( !be_isroot( op ) ) {
4123                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4124                 goto out;
4125         }
4126
4127         cfb = (CfBackInfo *)op->o_bd->be_private;
4128
4129         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4130         if ( !ce ) {
4131                 if ( last )
4132                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4133                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4134                 goto out;
4135         }
4136         switch ( op->ors_scope ) {
4137         case LDAP_SCOPE_BASE:
4138         case LDAP_SCOPE_SUBTREE:
4139                 config_send( op, rs, ce, 0 );
4140                 break;
4141                 
4142         case LDAP_SCOPE_ONELEVEL:
4143                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4144                         config_send( op, rs, ce, 1 );
4145                 }
4146                 break;
4147         }
4148                 
4149         rs->sr_err = LDAP_SUCCESS;
4150 out:
4151         send_ldap_result( op, rs );
4152         return 0;
4153 }
4154
4155 static void
4156 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4157         ConfigTable *ct, ConfigArgs *c )
4158 {
4159         int i, rc;
4160
4161         for (; at && *at; at++) {
4162                 /* Skip the naming attr */
4163                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4164                         continue;
4165                 for (i=0;ct[i].name;i++) {
4166                         if (ct[i].ad == (*at)->sat_ad) {
4167                                 rc = config_get_vals(&ct[i], c);
4168                                 /* NOTE: tolerate that config_get_vals()
4169                                  * returns success with no values */
4170                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4171                                         if ( c->rvalue_nvals )
4172                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4173                                                         c->rvalue_nvals);
4174                                         else
4175                                                 attr_merge_normalize(e, ct[i].ad,
4176                                                         c->rvalue_vals, NULL);
4177                                         ber_bvarray_free( c->rvalue_nvals );
4178                                         ber_bvarray_free( c->rvalue_vals );
4179                                 }
4180                                 break;
4181                         }
4182                 }
4183         }
4184 }
4185
4186 Entry *
4187 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4188         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4189 {
4190         Entry *e = ch_calloc( 1, sizeof(Entry) );
4191         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4192         struct berval val;
4193         struct berval ad_name;
4194         AttributeDescription *ad = NULL;
4195         int rc;
4196         char *ptr;
4197         const char *text;
4198         Attribute *oc_at;
4199         struct berval pdn;
4200         ObjectClass *oc;
4201         CfEntryInfo *ceprev = NULL;
4202
4203         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4204         e->e_private = ce;
4205         ce->ce_entry = e;
4206         ce->ce_parent = parent;
4207         if ( parent ) {
4208                 pdn = parent->ce_entry->e_nname;
4209                 if ( parent->ce_kids )
4210                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4211                                 ceprev = ceprev->ce_sibs );
4212         } else {
4213                 BER_BVZERO( &pdn );
4214         }
4215
4216         ce->ce_type = main->co_type;
4217         ce->ce_private = c->private;
4218         ce->ce_be = c->be;
4219         ce->ce_bi = c->bi;
4220
4221         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4222         ber_dupbv( &e->e_nname, &e->e_name );
4223
4224         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4225                 main->co_name, NULL );
4226         if ( extra )
4227                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4228                         extra->co_name, NULL );
4229         ptr = strchr(rdn->bv_val, '=');
4230         ad_name.bv_val = rdn->bv_val;
4231         ad_name.bv_len = ptr - rdn->bv_val;
4232         rc = slap_bv2ad( &ad_name, &ad, &text );
4233         if ( rc ) {
4234                 return NULL;
4235         }
4236         val.bv_val = ptr+1;
4237         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4238         attr_merge_normalize_one(e, ad, &val, NULL );
4239
4240         oc = main->co_oc;
4241         if ( oc->soc_required )
4242                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4243
4244         if ( oc->soc_allowed )
4245                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4246
4247         if ( extra ) {
4248                 oc = extra->co_oc;
4249                 if ( oc->soc_required )
4250                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4251
4252                 if ( oc->soc_allowed )
4253                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4254         }
4255
4256         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4257         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4258                 sizeof(c->msg));
4259         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4260         if ( op ) {
4261                 op->ora_e = e;
4262                 op->o_bd->be_add( op, rs );
4263                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4264                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4265                         return NULL;
4266                 }
4267         }
4268         if ( ceprev ) {
4269                 ceprev->ce_sibs = ce;
4270         } else if ( parent ) {
4271                 parent->ce_kids = ce;
4272         }
4273
4274         return e;
4275 }
4276
4277 static int
4278 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4279         Operation *op, SlapReply *rs )
4280 {
4281         Entry *e;
4282         ConfigFile *cf = c->private;
4283         char *ptr;
4284         struct berval bv;
4285
4286         for (; cf; cf=cf->c_sibs, c->depth++) {
4287                 c->value_dn.bv_val = c->log;
4288                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4289                 if ( !bv.bv_val ) {
4290                         bv = cf->c_file;
4291                 } else {
4292                         bv.bv_val++;
4293                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4294                 }
4295                 ptr = strchr( bv.bv_val, '.' );
4296                 if ( ptr )
4297                         bv.bv_len = ptr - bv.bv_val;
4298                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4299                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4300                         /* FIXME: how can indicate error? */
4301                         return -1;
4302                 }
4303                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4304                         bv.bv_len );
4305                 c->value_dn.bv_len += bv.bv_len;
4306                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4307
4308                 c->private = cf;
4309                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4310                         &CFOC_SCHEMA, NULL );
4311                 if ( !e ) {
4312                         return -1;
4313                 } else if ( e && cf->c_kids ) {
4314                         c->private = cf->c_kids;
4315                         config_build_schema_inc( c, e->e_private, op, rs );
4316                 }
4317         }
4318         return 0;
4319 }
4320
4321 static int
4322 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4323         Operation *op, SlapReply *rs )
4324 {
4325         Entry *e;
4326         int i;
4327         ConfigFile *cf = c->private;
4328
4329         for (i=0; cf; cf=cf->c_sibs, i++) {
4330                 c->value_dn.bv_val = c->log;
4331                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4332                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4333                         /* FIXME: how can indicate error? */
4334                         return -1;
4335                 }
4336                 c->private = cf;
4337                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4338                         &CFOC_INCLUDE, NULL );
4339                 if ( ! e ) {
4340                         return -1;
4341                 } else if ( e && cf->c_kids ) {
4342                         c->private = cf->c_kids;
4343                         config_build_includes( c, e->e_private, op, rs );
4344                 }
4345         }
4346         return 0;
4347 }
4348
4349 #ifdef SLAPD_MODULES
4350
4351 static int
4352 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4353         Operation *op, SlapReply *rs )
4354 {
4355         int i;
4356         ModPaths *mp;
4357
4358         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4359                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4360                         continue;
4361                 c->value_dn.bv_val = c->log;
4362                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4363                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4364                         /* FIXME: how can indicate error? */
4365                         return -1;
4366                 }
4367                 c->private = mp;
4368                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4369                         return -1;
4370                 }
4371         }
4372         return 0;
4373 }
4374 #endif
4375
4376 static int
4377 config_back_db_open( BackendDB *be )
4378 {
4379         CfBackInfo *cfb = be->be_private;
4380         struct berval rdn;
4381         Entry *e, *parent;
4382         CfEntryInfo *ce, *ceparent;
4383         int i, unsupp = 0;
4384         BackendInfo *bi;
4385         ConfigArgs c;
4386         Connection conn = {0};
4387         OperationBuffer opbuf;
4388         Operation *op;
4389         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4390         SlapReply rs = {REP_RESULT};
4391         void *thrctx = NULL;
4392
4393         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4394         /* If we read the config from back-ldif, nothing to do here */
4395         if ( cfb->cb_got_ldif )
4396                 return 0;
4397
4398         if ( cfb->cb_use_ldif ) {
4399                 thrctx = ldap_pvt_thread_pool_context();
4400                 op = (Operation *) &opbuf;
4401                 connection_fake_init( &conn, op, thrctx );
4402
4403                 op->o_tag = LDAP_REQ_ADD;
4404                 op->o_callback = &cb;
4405                 op->o_bd = &cfb->cb_db;
4406                 op->o_dn = op->o_bd->be_rootdn;
4407                 op->o_ndn = op->o_bd->be_rootndn;
4408         } else {
4409                 op = NULL;
4410         }
4411
4412         /* create root of tree */
4413         rdn = config_rdn;
4414         c.private = cfb->cb_config;
4415         c.be = frontendDB;
4416         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4417         if ( !e ) {
4418                 return -1;
4419         }
4420         ce = e->e_private;
4421         cfb->cb_root = ce;
4422
4423         parent = e;
4424         ceparent = ce;
4425
4426         /* Create includeFile nodes */
4427         if ( cfb->cb_config->c_kids ) {
4428                 c.depth = 0;
4429                 c.private = cfb->cb_config->c_kids;
4430                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4431                         return -1;
4432                 }
4433         }
4434
4435 #ifdef SLAPD_MODULES
4436         /* Create Module nodes... */
4437         if ( modpaths.mp_loads ) {
4438                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4439                         return -1;
4440                 }
4441         }
4442 #endif
4443
4444         /* Create schema nodes... cn=schema will contain the hardcoded core
4445          * schema, read-only. Child objects will contain runtime loaded schema
4446          * files.
4447          */
4448         rdn = schema_rdn;
4449         c.private = NULL;
4450         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4451         if ( !e ) {
4452                 return -1;
4453         }
4454         ce = e->e_private;
4455         ce->ce_private = cfb->cb_config;
4456
4457         /* Create schema nodes for included schema... */
4458         if ( cfb->cb_config->c_kids ) {
4459                 c.depth = 0;
4460                 c.private = cfb->cb_config->c_kids;
4461                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4462                         return -1;
4463                 }
4464         }
4465
4466         /* Create backend nodes. Skip if they don't provide a cf_table.
4467          * There usually aren't any of these.
4468          */
4469         
4470         c.line = 0;
4471         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4472                 if (!bi->bi_cf_ocs) {
4473                         /* If it only supports the old config mech, complain. */
4474                         if ( bi->bi_config ) {
4475                                 Debug( LDAP_DEBUG_ANY,
4476                                         "WARNING: No dynamic config support for backend %s.\n",
4477                                         bi->bi_type, 0, 0 );
4478                                 unsupp++;
4479                         }
4480                         continue;
4481                 }
4482                 if (!bi->bi_private) continue;
4483
4484                 rdn.bv_val = c.log;
4485                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4486                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4487                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4488                         /* FIXME: holler ... */ ;
4489                 }
4490                 c.bi = bi;
4491                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4492                         bi->bi_cf_ocs );
4493                 if ( !e ) {
4494                         return -1;
4495                 }
4496         }
4497
4498         /* Create database nodes... */
4499         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4500         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4501         for ( i = -1, be = frontendDB ; be;
4502                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4503                 slap_overinfo *oi = NULL;
4504
4505                 if ( overlay_is_over( be )) {
4506                         oi = be->bd_info->bi_private;
4507                         bi = oi->oi_orig;
4508                 } else {
4509                         bi = be->bd_info;
4510                 }
4511
4512                 /* If this backend supports the old config mechanism, but not
4513                  * the new mech, complain.
4514                  */
4515                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4516                         Debug( LDAP_DEBUG_ANY,
4517                                 "WARNING: No dynamic config support for database %s.\n",
4518                                 bi->bi_type, 0, 0 );
4519                         unsupp++;
4520                 }
4521                 rdn.bv_val = c.log;
4522                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4523                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4524                         i, bi->bi_type);
4525                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4526                         /* FIXME: holler ... */ ;
4527                 }
4528                 c.be = be;
4529                 c.bi = bi;
4530                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4531                         be->be_cf_ocs );
4532                 if ( !e ) {
4533                         return -1;
4534                 }
4535                 ce = e->e_private;
4536                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4537                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4538                 /* Iterate through overlays */
4539                 if ( oi ) {
4540                         slap_overinst *on;
4541                         Entry *oe;
4542                         int j;
4543
4544                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4545                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4546                                         Debug( LDAP_DEBUG_ANY,
4547                                                 "WARNING: No dynamic config support for overlay %s.\n",
4548                                                 on->on_bi.bi_type, 0, 0 );
4549                                         unsupp++;
4550                                 }
4551                                 rdn.bv_val = c.log;
4552                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4553                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4554                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4555                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4556                                         /* FIXME: holler ... */ ;
4557                                 }
4558                                 c.be = be;
4559                                 c.bi = &on->on_bi;
4560                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4561                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4562                                 if ( !oe ) {
4563                                         return -1;
4564                                 }
4565                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4566                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4567                         }
4568                 }
4569         }
4570         if ( thrctx )
4571                 ldap_pvt_thread_pool_context_reset( thrctx );
4572
4573         if ( unsupp  && cfb->cb_use_ldif ) {
4574                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4575                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4576         }
4577
4578         return 0;
4579 }
4580
4581 static void
4582 cfb_free_cffile( ConfigFile *cf )
4583 {
4584         ConfigFile *next;
4585
4586         for (; cf; cf=next) {
4587                 next = cf->c_sibs;
4588                 if ( cf->c_kids )
4589                         cfb_free_cffile( cf->c_kids );
4590                 ch_free( cf->c_file.bv_val );
4591                 ber_bvarray_free( cf->c_dseFiles );
4592                 ch_free( cf );
4593         }
4594 }
4595
4596 static void
4597 cfb_free_entries( CfEntryInfo *ce )
4598 {
4599         CfEntryInfo *next;
4600
4601         for (; ce; ce=next) {
4602                 next = ce->ce_sibs;
4603                 if ( ce->ce_kids )
4604                         cfb_free_entries( ce->ce_kids );
4605                 ce->ce_entry->e_private = NULL;
4606                 entry_free( ce->ce_entry );
4607                 ch_free( ce );
4608         }
4609 }
4610
4611 static int
4612 config_back_db_close( BackendDB *be )
4613 {
4614         CfBackInfo *cfb = be->be_private;
4615
4616         cfb_free_entries( cfb->cb_root );
4617         cfb->cb_root = NULL;
4618
4619         if ( cfb->cb_db.bd_info ) {
4620                 backend_shutdown( &cfb->cb_db );
4621         }
4622
4623         return 0;
4624 }
4625
4626 static int
4627 config_back_db_destroy( BackendDB *be )
4628 {
4629         CfBackInfo *cfb = be->be_private;
4630
4631         cfb_free_cffile( cfb->cb_config );
4632
4633         ch_free( cfdir.bv_val );
4634
4635         avl_free( CfOcTree, NULL );
4636
4637         if ( cfb->cb_db.bd_info ) {
4638                 cfb->cb_db.be_suffix = NULL;
4639                 cfb->cb_db.be_nsuffix = NULL;
4640                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4641                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4642
4643                 backend_destroy_one( &cfb->cb_db, 0 );
4644         }
4645
4646         free( be->be_private );
4647
4648         loglevel_destroy();
4649
4650         return 0;
4651 }
4652
4653 static int
4654 config_back_db_init( BackendDB *be )
4655 {
4656         struct berval dn;
4657         CfBackInfo *cfb;
4658
4659         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4660         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4661         cfn = cfb->cb_config;
4662         be->be_private = cfb;
4663
4664         ber_dupbv( &be->be_rootdn, &config_rdn );
4665         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4666         ber_dupbv( &dn, &be->be_rootdn );
4667         ber_bvarray_add( &be->be_suffix, &dn );
4668         ber_dupbv( &dn, &be->be_rootdn );
4669         ber_bvarray_add( &be->be_nsuffix, &dn );
4670
4671         /* Hide from namingContexts */
4672         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4673
4674         return 0;
4675 }
4676
4677 static int
4678 config_back_destroy( BackendInfo *bi )
4679 {
4680         ldif_must_b64_encode_release();
4681         return 0;
4682 }
4683
4684 static int
4685 config_tool_entry_open( BackendDB *be, int mode )
4686 {
4687         CfBackInfo *cfb = be->be_private;
4688         BackendInfo *bi = cfb->cb_db.bd_info;
4689
4690         if ( bi && bi->bi_tool_entry_open )
4691                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4692         else
4693                 return -1;
4694         
4695 }
4696
4697 static int
4698 config_tool_entry_close( BackendDB *be )
4699 {
4700         CfBackInfo *cfb = be->be_private;
4701         BackendInfo *bi = cfb->cb_db.bd_info;
4702
4703         if ( bi && bi->bi_tool_entry_close )
4704                 return bi->bi_tool_entry_close( &cfb->cb_db );
4705         else
4706                 return -1;
4707 }
4708
4709 static ID
4710 config_tool_entry_first( BackendDB *be )
4711 {
4712         CfBackInfo *cfb = be->be_private;
4713         BackendInfo *bi = cfb->cb_db.bd_info;
4714
4715         if ( bi && bi->bi_tool_entry_first )
4716                 return bi->bi_tool_entry_first( &cfb->cb_db );
4717         else
4718                 return NOID;
4719 }
4720
4721 static ID
4722 config_tool_entry_next( BackendDB *be )
4723 {
4724         CfBackInfo *cfb = be->be_private;
4725         BackendInfo *bi = cfb->cb_db.bd_info;
4726
4727         if ( bi && bi->bi_tool_entry_next )
4728                 return bi->bi_tool_entry_next( &cfb->cb_db );
4729         else
4730                 return NOID;
4731 }
4732
4733 static Entry *
4734 config_tool_entry_get( BackendDB *be, ID id )
4735 {
4736         CfBackInfo *cfb = be->be_private;
4737         BackendInfo *bi = cfb->cb_db.bd_info;
4738
4739         if ( bi && bi->bi_tool_entry_get )
4740                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4741         else
4742                 return NULL;
4743 }
4744
4745 static ID
4746 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4747 {
4748         CfBackInfo *cfb = be->be_private;
4749         BackendInfo *bi = cfb->cb_db.bd_info;
4750         ConfigArgs ca;
4751
4752         if ( bi && bi->bi_tool_entry_put &&
4753                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4754                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4755         else
4756                 return NOID;
4757 }
4758
4759 static struct {
4760         char *name;
4761         AttributeDescription **desc;
4762 } ads[] = {
4763         { "backend", &cfAd_backend },
4764         { "database", &cfAd_database },
4765         { "include", &cfAd_include },
4766         { "overlay", &cfAd_overlay },
4767         { NULL, NULL }
4768 };
4769
4770 /* Notes:
4771  *   add / delete: all types that may be added or deleted must use an
4772  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4773  * should automatically renumber the index of any siblings as needed,
4774  * so that no gaps in the numbering sequence exist after the add/delete
4775  * is completed.
4776  *   What can be added:
4777  *     schema objects
4778  *     backend objects for backend-specific config directives
4779  *     database objects
4780  *     overlay objects
4781  *
4782  *   delete: probably no support this time around.
4783  *
4784  *   modrdn: generally not done. Will be invoked automatically by add/
4785  * delete to update numbering sequence. Perform as an explicit operation
4786  * so that the renumbering effect may be replicated. Subtree rename must
4787  * be supported, since renumbering a database will affect all its child
4788  * overlays.
4789  *
4790  *  modify: must be fully supported. 
4791  */
4792
4793 int
4794 config_back_initialize( BackendInfo *bi )
4795 {
4796         ConfigTable             *ct = config_back_cf_table;
4797         char                    *argv[4];
4798         int                     i;
4799         AttributeDescription    *ad = NULL;
4800         const char              *text;
4801         static char             *controls[] = {
4802                 LDAP_CONTROL_MANAGEDSAIT,
4803                 NULL
4804         };
4805
4806         bi->bi_controls = controls;
4807
4808         bi->bi_open = 0;
4809         bi->bi_close = 0;
4810         bi->bi_config = 0;
4811         bi->bi_destroy = config_back_destroy;
4812
4813         bi->bi_db_init = config_back_db_init;
4814         bi->bi_db_config = 0;
4815         bi->bi_db_open = config_back_db_open;
4816         bi->bi_db_close = config_back_db_close;
4817         bi->bi_db_destroy = config_back_db_destroy;
4818
4819         bi->bi_op_bind = config_back_bind;
4820         bi->bi_op_unbind = 0;
4821         bi->bi_op_search = config_back_search;
4822         bi->bi_op_compare = 0;
4823         bi->bi_op_modify = config_back_modify;
4824         bi->bi_op_modrdn = config_back_modrdn;
4825         bi->bi_op_add = config_back_add;
4826         bi->bi_op_delete = 0;
4827         bi->bi_op_abandon = 0;
4828
4829         bi->bi_extended = 0;
4830
4831         bi->bi_chk_referrals = 0;
4832
4833 #ifdef SLAP_OVERLAY_ACCESS
4834         bi->bi_access_allowed = slap_access_always_allowed;
4835 #endif /* SLAP_OVERLAY_ACCESS */
4836
4837         bi->bi_connection_init = 0;
4838         bi->bi_connection_destroy = 0;
4839
4840         bi->bi_tool_entry_open = config_tool_entry_open;
4841         bi->bi_tool_entry_close = config_tool_entry_close;
4842         bi->bi_tool_entry_first = config_tool_entry_first;
4843         bi->bi_tool_entry_next = config_tool_entry_next;
4844         bi->bi_tool_entry_get = config_tool_entry_get;
4845         bi->bi_tool_entry_put = config_tool_entry_put;
4846
4847         /* Make sure we don't exceed the bits reserved for userland */
4848         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4849
4850         argv[3] = NULL;
4851         for (i=0; OidMacros[i].name; i++ ) {
4852                 argv[1] = OidMacros[i].name;
4853                 argv[2] = OidMacros[i].oid;
4854                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4855         }
4856
4857         bi->bi_cf_ocs = cf_ocs;
4858
4859         i = config_register_schema( ct, cf_ocs );
4860         if ( i ) return i;
4861
4862         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4863          * basically, we don't care if it fails */
4864         i = slap_str2ad( "olcRootPW", &ad, &text );
4865         if ( i ) {
4866                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4867                         "warning, unable to get \"olcRootPW\" "
4868                         "attribute description: %d: %s\n",
4869                         i, text, 0 );
4870         } else {
4871                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4872                         ad->ad_type->sat_oid );
4873         }
4874
4875         /* set up the notable AttributeDescriptions */
4876         i = 0;
4877         for (;ct->name;ct++) {
4878                 if (strcmp(ct->name, ads[i].name)) continue;
4879                 *ads[i].desc = ct->ad;
4880                 i++;
4881                 if (!ads[i].name) break;
4882         }
4883
4884         return 0;
4885 }
4886