]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
682a54818b1cfcb190b92919d7d51ec0a32ec634
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2007 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsOctetString", "OMsyn:40" },
192         { NULL, NULL }
193 };
194
195 /*
196  * Backend/Database registry
197  *
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /*
205  * Overlay registry
206  *
207  * OLcfgOv{Oc|At}:1                     -> syncprov
208  * OLcfgOv{Oc|At}:2                     -> pcache
209  * OLcfgOv{Oc|At}:3                     -> chain
210  * OLcfgOv{Oc|At}:4                     -> accesslog
211  * OLcfgOv{Oc|At}:5                     -> valsort
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
213  */
214
215 /* alphabetical ordering */
216
217 static ConfigTable config_back_cf_table[] = {
218         /* This attr is read-only */
219         { "", "", 0, 0, 0, ARG_MAGIC,
220                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
221                         "DESC 'File for slapd configuration directives' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
224         { "", "", 0, 0, 0, ARG_MAGIC,
225                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
226                         "DESC 'Directory for slapd configuration backend' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
230                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
231                         "DESC 'Access Control List' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
234         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
235                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
236                         "DESC 'Allowed set of deprecated features' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString )", NULL, NULL },
239         { "argsfile", "file", 2, 2, 0, ARG_STRING,
240                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
241                         "DESC 'File for slapd command line options' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
244         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
245                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
256 #ifdef SLAP_AUTH_REWRITE
257                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
258 #else
259                 ARG_IGNORED, NULL,
260 #endif
261                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
264         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
265                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
268         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
269                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
273                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
274                         "DESC 'A type of backend' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
277                                 NULL, NULL },
278         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
279                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
280                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
281         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
282                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
288                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
289                         "DESC 'The backend type for a database instance' "
290                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
291         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
292                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
293                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
294         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
295                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
296                         "EQUALITY caseIgnoreMatch "
297                         "SYNTAX OMsDirectoryString )", NULL, NULL },
298         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
299                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
300                         "DESC 'OpenLDAP DIT content rules' "
301                         "EQUALITY caseIgnoreMatch "
302                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
303                         NULL, NULL },
304         { "gentlehup", "on|off", 2, 2, 0,
305 #ifdef SIGHUP
306                 ARG_ON_OFF, &global_gentlehup,
307 #else
308                 ARG_IGNORED, NULL,
309 #endif
310                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
311                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
312         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
313                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "include", "file", 2, 2, 0, ARG_MAGIC,
316                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
317                         "SUP labeledURI )", NULL, NULL },
318         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
319                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
322                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
325                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
331                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
332                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
333         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
334                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
335                         "EQUALITY caseIgnoreMatch "
336                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
337         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
338                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
341                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
342                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
343         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
344                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
345                         "EQUALITY caseIgnoreMatch "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "EQUALITY caseIgnoreMatch "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
359         { "modulepath", "path", 2, 2, 0,
360 #ifdef SLAPD_MODULES
361                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
362 #else
363                 ARG_IGNORED, NULL,
364 #endif
365                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
366                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
367         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
368                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
369                 "DESC 'OpenLDAP object classes' "
370                 "EQUALITY caseIgnoreMatch "
371                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
372                         NULL, NULL },
373         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
374                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
375                         "EQUALITY caseIgnoreMatch "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
378                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
379                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
380         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
381                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
384                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
385                         "EQUALITY caseIgnoreMatch "
386                         "SYNTAX OMsDirectoryString )", NULL, NULL },
387         { "pidfile", "file", 2, 2, 0, ARG_STRING,
388                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "plugin", NULL, 0, 0, 0,
391 #ifdef LDAP_SLAPI
392                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
393 #else
394                 ARG_IGNORED, NULL,
395 #endif
396                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
397                         "EQUALITY caseIgnoreMatch "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "pluginlog", "filename", 2, 2, 0,
400 #ifdef LDAP_SLAPI
401                 ARG_STRING, &slapi_log_file,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
408                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
409                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
410         { "referral", "url", 2, 2, 0, ARG_MAGIC,
411                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
412                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
413         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
414                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
415                         "EQUALITY caseIgnoreMatch "
416                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
417         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
418                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
421                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
422                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
423         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
424                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
425                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
426         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
427                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
428                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
429         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
430                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
431                         "EQUALITY caseIgnoreMatch "
432                         "SYNTAX OMsDirectoryString )", NULL, NULL },
433         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
434                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
435                         "EQUALITY caseIgnoreMatch "
436                         "SYNTAX OMsDirectoryString )", NULL, NULL },
437         { "reverse-lookup", "on|off", 2, 2, 0,
438 #ifdef SLAPD_RLOOKUPS
439                 ARG_ON_OFF, &use_reverse_lookup,
440 #else
441                 ARG_IGNORED, NULL,
442 #endif
443                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
444                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
445         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
446                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
447                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
448         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
449                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
450                         "EQUALITY caseIgnoreMatch "
451                         "SYNTAX OMsDirectoryString )", NULL, NULL },
452         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
453                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
456                 &config_generic, NULL, NULL, NULL },
457         { "sasl-host", "host", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_host,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-realm", "realm", 2, 2, 0,
466 #ifdef HAVE_CYRUS_SASL
467                 ARG_STRING|ARG_UNIQUE, &global_realm,
468 #else
469                 ARG_IGNORED, NULL,
470 #endif
471                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
474                 &config_generic, NULL, NULL, NULL },
475         { "sasl-secprops", "properties", 2, 2, 0,
476 #ifdef HAVE_CYRUS_SASL
477                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
484                 &config_generic, NULL, NULL, NULL },
485         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
486                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
487                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
488         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
489                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
490                         "EQUALITY caseIgnoreMatch "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
494                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
495         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
496                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
497                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
498         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
499                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
500                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
501         { "srvtab", "file", 2, 2, 0,
502 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
503                 ARG_STRING, &ldap_srvtab,
504 #else
505                 ARG_IGNORED, NULL,
506 #endif
507                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
510                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
513                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
514                         "EQUALITY distinguishedNameMatch "
515                         "SYNTAX OMsDN )", NULL, NULL },
516         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
517                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
518                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
519         { "threads", "count", 2, 2, 0,
520 #ifdef NO_THREADS
521                 ARG_IGNORED, NULL,
522 #else
523                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
524 #endif
525                 "( OLcfgGlAt:66 NAME 'olcThreads' "
526                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
527         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
528                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
529                         "SYNTAX OMsDirectoryString )", NULL, NULL },
530         { "TLSCACertificateFile", NULL, 0, 0, 0,
531 #ifdef HAVE_TLS
532                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
533 #else
534                 ARG_IGNORED, NULL,
535 #endif
536                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
537                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
538         { "TLSCACertificatePath", NULL, 0, 0, 0,
539 #ifdef HAVE_TLS
540                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
541 #else
542                 ARG_IGNORED, NULL,
543 #endif
544                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
545                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
546         { "TLSCertificateFile", NULL, 0, 0, 0,
547 #ifdef HAVE_TLS
548                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
549 #else
550                 ARG_IGNORED, NULL,
551 #endif
552                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
553                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
554         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
555 #ifdef HAVE_TLS
556                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
557 #else
558                 ARG_IGNORED, NULL,
559 #endif
560                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
561                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
562         { "TLSCipherSuite",     NULL, 0, 0, 0,
563 #ifdef HAVE_TLS
564                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
565 #else
566                 ARG_IGNORED, NULL,
567 #endif
568                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
569                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
570         { "TLSCRLCheck", NULL, 0, 0, 0,
571 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
572                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
573 #else
574                 ARG_IGNORED, NULL,
575 #endif
576                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
577                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
578         { "TLSRandFile", NULL, 0, 0, 0,
579 #ifdef HAVE_TLS
580                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
581 #else
582                 ARG_IGNORED, NULL,
583 #endif
584                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
585                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
586         { "TLSVerifyClient", NULL, 0, 0, 0,
587 #ifdef HAVE_TLS
588                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
589 #else
590                 ARG_IGNORED, NULL,
591 #endif
592                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
593                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
594         { "TLSDHParamFile", NULL, 0, 0, 0,
595 #ifdef HAVE_TLS
596                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
597 #else
598                 ARG_IGNORED, NULL,
599 #endif
600                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
601                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
602         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
603                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
604                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
605         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
606                 NULL, NULL, NULL, NULL },
607         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
608                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
609                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
610         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
611                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
612                         "EQUALITY caseIgnoreMatch "
613                         "SUP labeledURI )", NULL, NULL },
614         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
615                 NULL, NULL, NULL, NULL }
616 };
617
618 /* Routines to check if a child can be added to this type */
619 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
620         cfAddBackend, cfAddModule, cfAddOverlay;
621
622 /* NOTE: be careful when defining array members
623  * that can be conditionally compiled */
624 #define CFOC_GLOBAL     cf_ocs[1]
625 #define CFOC_SCHEMA     cf_ocs[2]
626 #define CFOC_BACKEND    cf_ocs[3]
627 #define CFOC_DATABASE   cf_ocs[4]
628 #define CFOC_OVERLAY    cf_ocs[5]
629 #define CFOC_INCLUDE    cf_ocs[6]
630 #define CFOC_FRONTEND   cf_ocs[7]
631 #ifdef SLAPD_MODULES
632 #define CFOC_MODULE     cf_ocs[8]
633 #endif /* SLAPD_MODULES */
634
635 static ConfigOCs cf_ocs[] = {
636         { "( OLcfgGlOc:0 "
637                 "NAME 'olcConfig' "
638                 "DESC 'OpenLDAP configuration object' "
639                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
640         { "( OLcfgGlOc:1 "
641                 "NAME 'olcGlobal' "
642                 "DESC 'OpenLDAP Global configuration options' "
643                 "SUP olcConfig STRUCTURAL "
644                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
645                  "olcAttributeOptions $ olcAuthIDRewrite $ "
646                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
647                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
648                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
649                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
650                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
651                  "olcLogLevel $ "
652                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
653                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
654                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
655                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
656                  "olcRootDSE $ "
657                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
658                  "olcSecurity $ olcSizeLimit $ "
659                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
660                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
661                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
662                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
663                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
664                  "olcToolThreads $ "
665                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
666                  "olcDitContentRules ) )", Cft_Global },
667         { "( OLcfgGlOc:2 "
668                 "NAME 'olcSchemaConfig' "
669                 "DESC 'OpenLDAP schema object' "
670                 "SUP olcConfig STRUCTURAL "
671                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
672                  "olcObjectClasses $ olcDitContentRules ) )",
673                         Cft_Schema, NULL, cfAddSchema },
674         { "( OLcfgGlOc:3 "
675                 "NAME 'olcBackendConfig' "
676                 "DESC 'OpenLDAP Backend-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
679         { "( OLcfgGlOc:4 "
680                 "NAME 'olcDatabaseConfig' "
681                 "DESC 'OpenLDAP Database-specific options' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcDatabase "
684                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
685                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
686                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
687                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
688                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
689                         Cft_Database, NULL, cfAddDatabase },
690         { "( OLcfgGlOc:5 "
691                 "NAME 'olcOverlayConfig' "
692                 "DESC 'OpenLDAP Overlay-specific options' "
693                 "SUP olcConfig STRUCTURAL "
694                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
695         { "( OLcfgGlOc:6 "
696                 "NAME 'olcIncludeFile' "
697                 "DESC 'OpenLDAP configuration include file' "
698                 "SUP olcConfig STRUCTURAL "
699                 "MUST olcInclude "
700                 "MAY ( cn $ olcRootDSE ) )",
701                 Cft_Include, NULL, cfAddInclude },
702         /* This should be STRUCTURAL like all the other database classes, but
703          * that would mean inheriting all of the olcDatabaseConfig attributes,
704          * which causes them to be merged twice in config_build_entry.
705          */
706         { "( OLcfgGlOc:7 "
707                 "NAME 'olcFrontendConfig' "
708                 "DESC 'OpenLDAP frontend configuration' "
709                 "AUXILIARY "
710                 "MAY olcDefaultSearchBase )",
711                 Cft_Database, NULL, NULL },
712 #ifdef SLAPD_MODULES
713         { "( OLcfgGlOc:8 "
714                 "NAME 'olcModuleList' "
715                 "DESC 'OpenLDAP dynamic module info' "
716                 "SUP olcConfig STRUCTURAL "
717                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
718                 Cft_Module, NULL, cfAddModule },
719 #endif
720         { NULL, 0, NULL }
721 };
722
723 static int
724 config_generic(ConfigArgs *c) {
725         char *p;
726         int i;
727
728         if ( c->op == SLAP_CONFIG_EMIT ) {
729                 int rc = 0;
730                 switch(c->type) {
731                 case CFG_CONCUR:
732                         c->value_int = ldap_pvt_thread_get_concurrency();
733                         break;
734                 case CFG_THREADS:
735                         c->value_int = connection_pool_max;
736                         break;
737                 case CFG_TTHREADS:
738                         c->value_int = slap_tool_thread_max;
739                         break;
740                 case CFG_SALT:
741                         if ( passwd_salt )
742                                 c->value_string = ch_strdup( passwd_salt );
743                         else
744                                 rc = 1;
745                         break;
746                 case CFG_LIMITS:
747                         if ( c->be->be_limits ) {
748                                 char buf[4096*3];
749                                 struct berval bv;
750                                 int i;
751
752                                 for ( i=0; c->be->be_limits[i]; i++ ) {
753                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
754                                         if ( bv.bv_len >= sizeof( buf ) ) {
755                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
756                                                 c->rvalue_vals = NULL;
757                                                 rc = 1;
758                                                 break;
759                                         }
760                                         bv.bv_val = buf + bv.bv_len;
761                                         limits_unparse( c->be->be_limits[i], &bv );
762                                         bv.bv_len += bv.bv_val - buf;
763                                         bv.bv_val = buf;
764                                         value_add_one( &c->rvalue_vals, &bv );
765                                 }
766                         }
767                         if ( !c->rvalue_vals ) rc = 1;
768                         break;
769                 case CFG_RO:
770                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
771                                 SLAP_RESTRICT_OP_WRITES;
772                         break;
773                 case CFG_AZPOLICY:
774                         c->value_string = ch_strdup( slap_sasl_getpolicy());
775                         break;
776                 case CFG_AZREGEXP:
777                         slap_sasl_regexp_unparse( &c->rvalue_vals );
778                         if ( !c->rvalue_vals ) rc = 1;
779                         break;
780 #ifdef HAVE_CYRUS_SASL
781                 case CFG_SASLSECP: {
782                         struct berval bv = BER_BVNULL;
783                         slap_sasl_secprops_unparse( &bv );
784                         if ( !BER_BVISNULL( &bv )) {
785                                 ber_bvarray_add( &c->rvalue_vals, &bv );
786                         } else {
787                                 rc = 1;
788                         }
789                         }
790                         break;
791 #endif
792                 case CFG_DEPTH:
793                         c->value_int = c->be->be_max_deref_depth;
794                         break;
795                 case CFG_OID: {
796                         ConfigFile *cf = c->private;
797                         if ( !cf )
798                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
799                         else if ( cf->c_om_head )
800                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
801                                         cf->c_om_tail, 0 );
802                         if ( !c->rvalue_vals )
803                                 rc = 1;
804                         }
805                         break;
806                 case CFG_ATOPT:
807                         ad_unparse_options( &c->rvalue_vals );
808                         break;
809                 case CFG_OC: {
810                         ConfigFile *cf = c->private;
811                         if ( !cf )
812                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
813                         else if ( cf->c_oc_head )
814                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
815                                         cf->c_oc_tail, 0 );
816                         if ( !c->rvalue_vals )
817                                 rc = 1;
818                         }
819                         break;
820                 case CFG_ATTR: {
821                         ConfigFile *cf = c->private;
822                         if ( !cf )
823                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
824                         else if ( cf->c_at_head )
825                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
826                                         cf->c_at_tail, 0 );
827                         if ( !c->rvalue_vals )
828                                 rc = 1;
829                         }
830                         break;
831                 case CFG_DIT: {
832                         ConfigFile *cf = c->private;
833                         if ( !cf )
834                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
835                         else if ( cf->c_cr_head )
836                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
837                                         cf->c_cr_tail, 0 );
838                         if ( !c->rvalue_vals )
839                                 rc = 1;
840                         }
841                         break;
842                         
843                 case CFG_ACL: {
844                         AccessControl *a;
845                         char *src, *dst, ibuf[11];
846                         struct berval bv, abv;
847                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
848                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
849                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
850                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
851                                         c->rvalue_vals = NULL;
852                                         i = 0;
853                                         break;
854                                 }
855                                 acl_unparse( a, &bv );
856                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
857                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
858                                 /* Turn TAB / EOL into plain space */
859                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
860                                         if (isspace(*src)) *dst++ = ' ';
861                                         else *dst++ = *src;
862                                 }
863                                 *dst = '\0';
864                                 if (dst[-1] == ' ') {
865                                         dst--;
866                                         *dst = '\0';
867                                 }
868                                 abv.bv_len = dst - abv.bv_val;
869                                 ber_bvarray_add( &c->rvalue_vals, &abv );
870                         }
871                         rc = (!i);
872                         break;
873                 }
874                 case CFG_REPLOG:
875                         if ( c->be->be_replogfile )
876                                 c->value_string = ch_strdup( c->be->be_replogfile );
877                         break;
878                 case CFG_ROOTDSE: {
879                         ConfigFile *cf = c->private;
880                         if ( cf->c_dseFiles ) {
881                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
882                         } else {
883                                 rc = 1;
884                         }
885                         }
886                         break;
887                 case CFG_LOGFILE:
888                         if ( logfileName )
889                                 c->value_string = ch_strdup( logfileName );
890                         else
891                                 rc = 1;
892                         break;
893                 case CFG_LASTMOD:
894                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
895                         break;
896                 case CFG_SSTR_IF_MAX:
897                         c->value_int = index_substr_if_maxlen;
898                         break;
899                 case CFG_SSTR_IF_MIN:
900                         c->value_int = index_substr_if_minlen;
901                         break;
902 #ifdef SLAPD_MODULES
903                 case CFG_MODLOAD: {
904                         ModPaths *mp = c->private;
905                         if (mp->mp_loads) {
906                                 int i;
907                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
908                                         struct berval bv;
909                                         bv.bv_val = c->log;
910                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
911                                                 SLAP_X_ORDERED_FMT "%s", i,
912                                                 mp->mp_loads[i].bv_val );
913                                         if ( bv.bv_len >= sizeof( c->log ) ) {
914                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
915                                                 c->rvalue_vals = NULL;
916                                                 break;
917                                         }
918                                         value_add_one( &c->rvalue_vals, &bv );
919                                 }
920                         }
921
922                         rc = c->rvalue_vals ? 0 : 1;
923                         }
924                         break;
925                 case CFG_MODPATH: {
926                         ModPaths *mp = c->private;
927                         if ( !BER_BVISNULL( &mp->mp_path ))
928                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
929
930                         rc = c->rvalue_vals ? 0 : 1;
931                         }
932                         break;
933 #endif
934 #ifdef LDAP_SLAPI
935                 case CFG_PLUGIN:
936                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
937                         if ( !c->rvalue_vals ) rc = 1;
938                         break;
939 #endif
940 #ifdef SLAP_AUTH_REWRITE
941                 case CFG_REWRITE:
942                         if ( authz_rewrites ) {
943                                 struct berval bv, idx;
944                                 char ibuf[32];
945                                 int i;
946
947                                 idx.bv_val = ibuf;
948                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
949                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
950                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
951                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
952                                                 c->rvalue_vals = NULL;
953                                                 break;
954                                         }
955                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
956                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
957                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
958                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
959                                                 authz_rewrites[i].bv_val,
960                                                 authz_rewrites[i].bv_len + 1 );
961                                         ber_bvarray_add( &c->rvalue_vals, &bv );
962                                 }
963                         }
964                         if ( !c->rvalue_vals ) rc = 1;
965                         break;
966 #endif
967                 default:
968                         rc = 1;
969                 }
970                 return rc;
971         } else if ( c->op == LDAP_MOD_DELETE ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 /* single-valued attrs, no-ops */
975                 case CFG_CONCUR:
976                 case CFG_THREADS:
977                 case CFG_TTHREADS:
978                 case CFG_RO:
979                 case CFG_AZPOLICY:
980                 case CFG_DEPTH:
981                 case CFG_LASTMOD:
982                 case CFG_SASLSECP:
983                 case CFG_SSTR_IF_MAX:
984                 case CFG_SSTR_IF_MIN:
985                         break;
986
987                 /* no-ops, requires slapd restart */
988                 case CFG_PLUGIN:
989                 case CFG_MODLOAD:
990                 case CFG_AZREGEXP:
991                 case CFG_REWRITE:
992                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
993                         break;
994
995                 case CFG_SALT:
996                         ch_free( passwd_salt );
997                         passwd_salt = NULL;
998                         break;
999
1000                 case CFG_REPLOG:
1001                         ch_free( c->be->be_replogfile );
1002                         c->be->be_replogfile = NULL;
1003                         break;
1004
1005                 case CFG_LOGFILE:
1006                         ch_free( logfileName );
1007                         logfileName = NULL;
1008                         break;
1009
1010                 case CFG_ACL:
1011                         if ( c->valx < 0 ) {
1012                                 AccessControl *end;
1013                                 if ( c->be == frontendDB )
1014                                         end = NULL;
1015                                 else
1016                                         end = frontendDB->be_acl;
1017                                 acl_destroy( c->be->be_acl, end );
1018                                 c->be->be_acl = end;
1019
1020                         } else {
1021                                 AccessControl **prev, *a;
1022                                 int i;
1023                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1024                                         i++ ) {
1025                                         a = *prev;
1026                                         prev = &a->acl_next;
1027                                 }
1028                                 a = *prev;
1029                                 *prev = a->acl_next;
1030                                 acl_free( a );
1031                         }
1032                         break;
1033
1034                 case CFG_LIMITS:
1035                         /* FIXME: there is no limits_free function */
1036                 case CFG_ATOPT:
1037                         /* FIXME: there is no ad_option_free function */
1038                 case CFG_ROOTDSE:
1039                         /* FIXME: there is no way to remove attributes added by
1040                                 a DSE file */
1041                 case CFG_OID:
1042                 case CFG_OC:
1043                 case CFG_DIT:
1044                 case CFG_ATTR:
1045                 case CFG_MODPATH:
1046                 default:
1047                         rc = 1;
1048                         break;
1049                 }
1050                 return rc;
1051         }
1052
1053         p = strchr(c->line,'(' /*')'*/);
1054
1055         switch(c->type) {
1056                 case CFG_BACKEND:
1057                         if(!(c->bi = backend_info(c->argv[1]))) {
1058                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1059                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1060                                         c->log, c->msg, c->argv[1] );
1061                                 return(1);
1062                         }
1063                         break;
1064
1065                 case CFG_DATABASE:
1066                         c->bi = NULL;
1067                         /* NOTE: config is always the first backend!
1068                          */
1069                         if ( !strcasecmp( c->argv[1], "config" )) {
1070                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1071                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1072                                 c->be = frontendDB;
1073                         } else {
1074                                 c->be = backend_db_init(c->argv[1], NULL);
1075                                 if ( !c->be ) {
1076                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1077                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1078                                                 c->log, c->msg, c->argv[1] );
1079                                         return(1);
1080                                 }
1081                         }
1082                         break;
1083
1084                 case CFG_CONCUR:
1085                         ldap_pvt_thread_set_concurrency(c->value_int);
1086                         break;
1087
1088                 case CFG_THREADS:
1089                         if ( c->value_int < 2 ) {
1090                                 snprintf( c->msg, sizeof( c->msg ),
1091                                         "threads=%d smaller than minimum value 2",
1092                                         c->value_int );
1093                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1094                                         c->log, c->msg, 0 );
1095                                 return 1;
1096
1097                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1098                                 snprintf( c->msg, sizeof( c->msg ),
1099                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1100                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1101                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1102                                         c->log, c->msg, 0 );
1103                         }
1104                         if ( slapMode & SLAP_SERVER_MODE )
1105                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1106                         connection_pool_max = c->value_int;     /* save for reference */
1107                         break;
1108
1109                 case CFG_TTHREADS:
1110                         if ( slapMode & SLAP_TOOL_MODE )
1111                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1112                         slap_tool_thread_max = c->value_int;    /* save for reference */
1113                         break;
1114
1115                 case CFG_SALT:
1116                         if ( passwd_salt ) ch_free( passwd_salt );
1117                         passwd_salt = c->value_string;
1118                         lutil_salt_format(passwd_salt);
1119                         break;
1120
1121                 case CFG_LIMITS:
1122                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1123                                 return(1);
1124                         break;
1125
1126                 case CFG_RO:
1127                         if(c->value_int)
1128                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1129                         else
1130                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1131                         break;
1132
1133                 case CFG_AZPOLICY:
1134                         ch_free(c->value_string);
1135                         if (slap_sasl_setpolicy( c->argv[1] )) {
1136                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1137                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1138                                         c->log, c->msg, c->argv[1] );
1139                                 return(1);
1140                         }
1141                         break;
1142                 
1143                 case CFG_AZREGEXP:
1144                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1145                                 return(1);
1146                         break;
1147                                 
1148 #ifdef HAVE_CYRUS_SASL
1149                 case CFG_SASLSECP:
1150                         {
1151                         char *txt = slap_sasl_secprops( c->argv[1] );
1152                         if ( txt ) {
1153                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1154                                         c->argv[0], txt );
1155                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1156                                 return(1);
1157                         }
1158                         break;
1159                         }
1160 #endif
1161
1162                 case CFG_DEPTH:
1163                         c->be->be_max_deref_depth = c->value_int;
1164                         break;
1165
1166                 case CFG_OID: {
1167                         OidMacro *om;
1168
1169                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1170                                 return(1);
1171                         if (!cfn->c_om_head) cfn->c_om_head = om;
1172                         cfn->c_om_tail = om;
1173                         }
1174                         break;
1175
1176                 case CFG_OC: {
1177                         ObjectClass *oc;
1178
1179                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1180                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1181                         cfn->c_oc_tail = oc;
1182                         }
1183                         break;
1184
1185                 case CFG_DIT: {
1186                         ContentRule *cr;
1187
1188                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1189                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1190                         cfn->c_cr_tail = cr;
1191                         }
1192                         break;
1193
1194                 case CFG_ATTR: {
1195                         AttributeType *at;
1196
1197                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1198                         if (!cfn->c_at_head) cfn->c_at_head = at;
1199                         cfn->c_at_tail = at;
1200                         }
1201                         break;
1202
1203                 case CFG_ATOPT:
1204                         ad_define_option(NULL, NULL, 0);
1205                         for(i = 1; i < c->argc; i++)
1206                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1207                                         return(1);
1208                         break;
1209
1210                 case CFG_ACL:
1211                         /* Don't append to the global ACL if we're on a specific DB */
1212                         i = c->valx;
1213                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1214                                 AccessControl *a;
1215                                 i = 0;
1216                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1217                                         a = a->acl_next )
1218                                         i++;
1219                         }
1220                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1221                                 return 1;
1222                         }
1223                         break;
1224
1225                 case CFG_REPLOG:
1226                         if(SLAP_MONITOR(c->be)) {
1227                                 Debug(LDAP_DEBUG_ANY, "%s: "
1228                                         "\"replogfile\" should not be used "
1229                                         "inside monitor database\n",
1230                                         c->log, 0, 0);
1231                                 return(0);      /* FIXME: should this be an error? */
1232                         }
1233
1234                         c->be->be_replogfile = c->value_string;
1235                         break;
1236
1237                 case CFG_ROOTDSE:
1238                         if(read_root_dse_file(c->argv[1])) {
1239                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1240                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1241                                         c->log, c->msg, c->argv[1] );
1242                                 return(1);
1243                         }
1244                         {
1245                                 struct berval bv;
1246                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1247                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1248                         }
1249                         break;
1250
1251                 case CFG_LOGFILE: {
1252                                 FILE *logfile;
1253                                 if ( logfileName ) ch_free( logfileName );
1254                                 logfileName = c->value_string;
1255                                 logfile = fopen(logfileName, "w");
1256                                 if(logfile) lutil_debug_file(logfile);
1257                         } break;
1258
1259                 case CFG_LASTMOD:
1260                         if(SLAP_NOLASTMODCMD(c->be)) {
1261                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1262                                         c->argv[0], c->be->bd_info->bi_type );
1263                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1264                                         c->log, c->msg, 0 );
1265                                 return(1);
1266                         }
1267                         if(c->value_int)
1268                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1269                         else
1270                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1271                         break;
1272
1273                 case CFG_SSTR_IF_MAX:
1274                         if (c->value_int < index_substr_if_minlen) {
1275                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1276                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1277                                         c->log, c->msg, c->value_int );
1278                                 return(1);
1279                         }
1280                         index_substr_if_maxlen = c->value_int;
1281                         break;
1282
1283                 case CFG_SSTR_IF_MIN:
1284                         if (c->value_int > index_substr_if_maxlen) {
1285                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1286                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1287                                         c->log, c->msg, c->value_int );
1288                                 return(1);
1289                         }
1290                         index_substr_if_minlen = c->value_int;
1291                         break;
1292
1293 #ifdef SLAPD_MODULES
1294                 case CFG_MODLOAD:
1295                         /* If we're just adding a module on an existing modpath,
1296                          * make sure we've selected the current path.
1297                          */
1298                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1299                                 modcur = c->private;
1300                                 /* This should never fail */
1301                                 if ( module_path( modcur->mp_path.bv_val )) {
1302                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1303                                                 c->argv[0] );
1304                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1305                                                 c->log, c->msg, modcur->mp_path.bv_val );
1306                                         return(1);
1307                                 }
1308                         }
1309                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1310                                 return(1);
1311                         /* Record this load on the current path */
1312                         {
1313                                 struct berval bv;
1314                                 char *ptr;
1315                                 if ( c->op == SLAP_CONFIG_ADD ) {
1316                                         ptr = c->line + STRLENOF("moduleload");
1317                                         while (!isspace(*ptr)) ptr++;
1318                                         while (isspace(*ptr)) ptr++;
1319                                 } else {
1320                                         ptr = c->line;
1321                                 }
1322                                 ber_str2bv(ptr, 0, 1, &bv);
1323                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1324                         }
1325                         break;
1326
1327                 case CFG_MODPATH:
1328                         if(module_path(c->argv[1])) return(1);
1329                         /* Record which path was used with each module */
1330                         {
1331                                 ModPaths *mp;
1332
1333                                 if (!modpaths.mp_loads) {
1334                                         mp = &modpaths;
1335                                 } else {
1336                                         mp = ch_malloc( sizeof( ModPaths ));
1337                                         modlast->mp_next = mp;
1338                                 }
1339                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1340                                 mp->mp_next = NULL;
1341                                 mp->mp_loads = NULL;
1342                                 modlast = mp;
1343                                 c->private = mp;
1344                                 modcur = mp;
1345                         }
1346                         
1347                         break;
1348 #endif
1349
1350 #ifdef LDAP_SLAPI
1351                 case CFG_PLUGIN:
1352                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1353                                 return(1);
1354                         slapi_plugins_used++;
1355                         break;
1356 #endif
1357
1358 #ifdef SLAP_AUTH_REWRITE
1359                 case CFG_REWRITE: {
1360                         struct berval bv;
1361                         char *line;
1362                         
1363                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1364                                 return(1);
1365
1366                         if ( c->argc > 1 ) {
1367                                 char    *s;
1368
1369                                 /* quote all args but the first */
1370                                 line = ldap_charray2str( c->argv, "\" \"" );
1371                                 ber_str2bv( line, 0, 0, &bv );
1372                                 s = ber_bvchr( &bv, '"' );
1373                                 assert( s != NULL );
1374                                 /* move the trailing quote of argv[0] to the end */
1375                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1376                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1377
1378                         } else {
1379                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1380                         }
1381                         
1382                         ber_bvarray_add( &authz_rewrites, &bv );
1383                         }
1384                         break;
1385 #endif
1386
1387
1388                 default:
1389                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1390                                 "%s: unknown CFG_TYPE %d"
1391                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1392                                 c->log, c->type, 0 );
1393 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1394                         return 1;
1395 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1396
1397         }
1398         return(0);
1399 }
1400
1401
1402 static int
1403 config_fname(ConfigArgs *c) {
1404         if(c->op == SLAP_CONFIG_EMIT) {
1405                 if (c->private) {
1406                         ConfigFile *cf = c->private;
1407                         value_add_one( &c->rvalue_vals, &cf->c_file );
1408                         return 0;
1409                 }
1410                 return 1;
1411         }
1412         return(0);
1413 }
1414
1415 static int
1416 config_cfdir(ConfigArgs *c) {
1417         if(c->op == SLAP_CONFIG_EMIT) {
1418                 if ( !BER_BVISEMPTY( &cfdir )) {
1419                         value_add_one( &c->rvalue_vals, &cfdir );
1420                         return 0;
1421                 }
1422                 return 1;
1423         }
1424         return(0);
1425 }
1426
1427 static int
1428 config_search_base(ConfigArgs *c) {
1429         if(c->op == SLAP_CONFIG_EMIT) {
1430                 int rc = 1;
1431                 if (!BER_BVISEMPTY(&default_search_base)) {
1432                         value_add_one(&c->rvalue_vals, &default_search_base);
1433                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1434                         rc = 0;
1435                 }
1436                 return rc;
1437         } else if( c->op == LDAP_MOD_DELETE ) {
1438                 ch_free( default_search_base.bv_val );
1439                 ch_free( default_search_nbase.bv_val );
1440                 BER_BVZERO( &default_search_base );
1441                 BER_BVZERO( &default_search_nbase );
1442                 return 0;
1443         }
1444
1445         if(c->bi || c->be != frontendDB) {
1446                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1447                         "prior to any backend or database definition\n",
1448                         c->log, 0, 0);
1449                 return(1);
1450         }
1451
1452         if(default_search_nbase.bv_len) {
1453                 free(default_search_base.bv_val);
1454                 free(default_search_nbase.bv_val);
1455         }
1456
1457         default_search_base = c->value_dn;
1458         default_search_nbase = c->value_ndn;
1459         return(0);
1460 }
1461
1462 static int
1463 config_passwd_hash(ConfigArgs *c) {
1464         int i;
1465         if (c->op == SLAP_CONFIG_EMIT) {
1466                 struct berval bv;
1467                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1468                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1469                         value_add_one(&c->rvalue_vals, &bv);
1470                 }
1471                 return i ? 0 : 1;
1472         } else if ( c->op == LDAP_MOD_DELETE ) {
1473                 if ( c->valx < 0 ) {
1474                         ldap_charray_free( default_passwd_hash );
1475                         default_passwd_hash = NULL;
1476                 } else {
1477                         i = c->valx;
1478                         ch_free( default_passwd_hash[i] );
1479                         for (; default_passwd_hash[i]; i++ )
1480                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1481                 }
1482                 return 0;
1483         }
1484         if(default_passwd_hash) {
1485                 Debug(LDAP_DEBUG_ANY, "%s: "
1486                         "already set default password_hash\n",
1487                         c->log, 0, 0);
1488                 return(1);
1489         }
1490         for(i = 1; i < c->argc; i++) {
1491                 if(!lutil_passwd_scheme(c->argv[i])) {
1492                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1493                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1494                                 c->log, c->msg, c->argv[i]);
1495                 } else {
1496                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1497                 }
1498                 if(!default_passwd_hash) {
1499                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1500                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1501                                 c->log, c->msg, 0 );
1502                         return(1);
1503                 }
1504         }
1505         return(0);
1506 }
1507
1508 static int
1509 config_schema_dn(ConfigArgs *c) {
1510         if ( c->op == SLAP_CONFIG_EMIT ) {
1511                 int rc = 1;
1512                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1513                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1514                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1515                         rc = 0;
1516                 }
1517                 return rc;
1518         } else if ( c->op == LDAP_MOD_DELETE ) {
1519                 ch_free( c->be->be_schemadn.bv_val );
1520                 ch_free( c->be->be_schemandn.bv_val );
1521                 BER_BVZERO( &c->be->be_schemadn );
1522                 BER_BVZERO( &c->be->be_schemandn );
1523                 return 0;
1524         }
1525         ch_free( c->be->be_schemadn.bv_val );
1526         ch_free( c->be->be_schemandn.bv_val );
1527         c->be->be_schemadn = c->value_dn;
1528         c->be->be_schemandn = c->value_ndn;
1529         return(0);
1530 }
1531
1532 static int
1533 config_sizelimit(ConfigArgs *c) {
1534         int i, rc = 0;
1535         struct slap_limits_set *lim = &c->be->be_def_limit;
1536         if (c->op == SLAP_CONFIG_EMIT) {
1537                 char buf[8192];
1538                 struct berval bv;
1539                 bv.bv_val = buf;
1540                 bv.bv_len = 0;
1541                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1542                 if ( !BER_BVISEMPTY( &bv ))
1543                         value_add_one( &c->rvalue_vals, &bv );
1544                 else
1545                         rc = 1;
1546                 return rc;
1547         } else if ( c->op == LDAP_MOD_DELETE ) {
1548                 /* Reset to defaults */
1549                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1550                 lim->lms_s_hard = 0;
1551                 lim->lms_s_unchecked = -1;
1552                 lim->lms_s_pr = 0;
1553                 lim->lms_s_pr_hide = 0;
1554                 lim->lms_s_pr_total = 0;
1555                 return 0;
1556         }
1557         for(i = 1; i < c->argc; i++) {
1558                 if(!strncasecmp(c->argv[i], "size", 4)) {
1559                         rc = limits_parse_one(c->argv[i], lim);
1560                         if ( rc ) {
1561                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1562                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1563                                         c->log, c->msg, c->argv[i]);
1564                                 return(1);
1565                         }
1566                 } else {
1567                         if(!strcasecmp(c->argv[i], "unlimited")) {
1568                                 lim->lms_s_soft = -1;
1569                         } else {
1570                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1571                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1572                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1573                                                 c->log, c->msg, c->argv[i]);
1574                                         return(1);
1575                                 }
1576                         }
1577                         lim->lms_s_hard = 0;
1578                 }
1579         }
1580         return(0);
1581 }
1582
1583 static int
1584 config_timelimit(ConfigArgs *c) {
1585         int i, rc = 0;
1586         struct slap_limits_set *lim = &c->be->be_def_limit;
1587         if (c->op == SLAP_CONFIG_EMIT) {
1588                 char buf[8192];
1589                 struct berval bv;
1590                 bv.bv_val = buf;
1591                 bv.bv_len = 0;
1592                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1593                 if ( !BER_BVISEMPTY( &bv ))
1594                         value_add_one( &c->rvalue_vals, &bv );
1595                 else
1596                         rc = 1;
1597                 return rc;
1598         } else if ( c->op == LDAP_MOD_DELETE ) {
1599                 /* Reset to defaults */
1600                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1601                 lim->lms_t_hard = 0;
1602                 return 0;
1603         }
1604         for(i = 1; i < c->argc; i++) {
1605                 if(!strncasecmp(c->argv[i], "time", 4)) {
1606                         rc = limits_parse_one(c->argv[i], lim);
1607                         if ( rc ) {
1608                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1609                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1610                                         c->log, c->msg, c->argv[i]);
1611                                 return(1);
1612                         }
1613                 } else {
1614                         if(!strcasecmp(c->argv[i], "unlimited")) {
1615                                 lim->lms_t_soft = -1;
1616                         } else {
1617                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1618                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1619                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1620                                                 c->log, c->msg, c->argv[i]);
1621                                         return(1);
1622                                 }
1623                         }
1624                         lim->lms_t_hard = 0;
1625                 }
1626         }
1627         return(0);
1628 }
1629
1630 static int
1631 config_overlay(ConfigArgs *c) {
1632         slap_overinfo *oi;
1633         if (c->op == SLAP_CONFIG_EMIT) {
1634                 return 1;
1635         } else if ( c->op == LDAP_MOD_DELETE ) {
1636                 assert(0);
1637         }
1638         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1639                 /* log error */
1640                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1641                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1642                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1643 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1644                 return 1;
1645 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1646         } else if(overlay_config(c->be, c->argv[1])) {
1647                 return(1);
1648         }
1649         /* Setup context for subsequent config directives.
1650          * The newly added overlay is at the head of the list.
1651          */
1652         oi = (slap_overinfo *)c->be->bd_info;
1653         c->bi = &oi->oi_list->on_bi;
1654         return(0);
1655 }
1656
1657 static int
1658 config_subordinate(ConfigArgs *c)
1659 {
1660         int rc = 1;
1661         int advertise;
1662
1663         switch( c->op ) {
1664         case SLAP_CONFIG_EMIT:
1665                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1666                         struct berval bv;
1667
1668                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1669                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1670                                 STRLENOF("TRUE");
1671
1672                         value_add_one( &c->rvalue_vals, &bv );
1673                         rc = 0;
1674                 }
1675                 break;
1676         case LDAP_MOD_DELETE:
1677                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1678                         glue_sub_del( c->be );
1679                 } else {
1680                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1681                 }
1682                 rc = 0;
1683                 break;
1684         case LDAP_MOD_ADD:
1685         case SLAP_CONFIG_ADD:
1686                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1687                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1688                 break;
1689         }
1690         return rc;
1691 }
1692
1693 static int
1694 config_suffix(ConfigArgs *c)
1695 {
1696         Backend *tbe;
1697         struct berval pdn, ndn;
1698         char    *notallowed = NULL;
1699
1700         if ( c->be == frontendDB ) {
1701                 notallowed = "frontend";
1702
1703         } else if ( SLAP_MONITOR(c->be) ) {
1704                 notallowed = "monitor";
1705
1706         } else if ( SLAP_CONFIG(c->be) ) {
1707                 notallowed = "config";
1708         }
1709
1710         if ( notallowed != NULL ) {
1711                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1712
1713                 switch ( c->op ) {
1714                 case LDAP_MOD_ADD:
1715                 case LDAP_MOD_DELETE:
1716                 case LDAP_MOD_REPLACE:
1717                 case LDAP_MOD_INCREMENT:
1718                 case SLAP_CONFIG_ADD:
1719                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1720                                 snprintf( buf, sizeof( buf ), "<%s> ",
1721                                                 c->value_dn.bv_val );
1722                         }
1723
1724                         Debug(LDAP_DEBUG_ANY,
1725                                 "%s: suffix %snot allowed in %s database.\n",
1726                                 c->log, buf, notallowed );
1727                         break;
1728
1729                 case SLAP_CONFIG_EMIT:
1730                         /* don't complain when emitting... */
1731                         break;
1732
1733                 default:
1734                         /* FIXME: don't know what values may be valid;
1735                          * please remove assertion, or add legal values
1736                          * to either block */
1737                         assert( 0 );
1738                         break;
1739                 }
1740
1741                 return 1;
1742         }
1743
1744         if (c->op == SLAP_CONFIG_EMIT) {
1745                 if ( c->be->be_suffix == NULL
1746                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1747                 {
1748                         return 1;
1749                 } else {
1750                         value_add( &c->rvalue_vals, c->be->be_suffix );
1751                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1752                         return 0;
1753                 }
1754         } else if ( c->op == LDAP_MOD_DELETE ) {
1755                 if ( c->valx < 0 ) {
1756                         ber_bvarray_free( c->be->be_suffix );
1757                         ber_bvarray_free( c->be->be_nsuffix );
1758                         c->be->be_suffix = NULL;
1759                         c->be->be_nsuffix = NULL;
1760                 } else {
1761                         int i = c->valx;
1762                         ch_free( c->be->be_suffix[i].bv_val );
1763                         ch_free( c->be->be_nsuffix[i].bv_val );
1764                         for (; c->be->be_suffix[i].bv_val; i++) {
1765                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1766                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1767                         }
1768                 }
1769                 return 0;
1770         }
1771
1772 #ifdef SLAPD_MONITOR_DN
1773         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1774                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1775                         c->argv[0] );
1776                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1777                         c->log, c->msg, SLAPD_MONITOR_DN);
1778                 return(1);
1779         }
1780 #endif
1781
1782         pdn = c->value_dn;
1783         ndn = c->value_ndn;
1784         tbe = select_backend(&ndn, 0, 0);
1785         if(tbe == c->be) {
1786                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1787                         "%s: suffix already served by this backend!"
1788                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1789                         c->log, 0, 0);
1790 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1791                 return 1;
1792 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1793                 free(pdn.bv_val);
1794                 free(ndn.bv_val);
1795         } else if(tbe) {
1796                 char    *type = tbe->bd_info->bi_type;
1797
1798                 if ( overlay_is_over( tbe ) ) {
1799                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1800                         type = oi->oi_orig->bi_type;
1801                 }
1802
1803                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1804                         "a preceding %s database serving namingContext",
1805                         c->argv[0], pdn.bv_val, type );
1806                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1807                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1808                 free(pdn.bv_val);
1809                 free(ndn.bv_val);
1810                 return(1);
1811         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1812                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1813                         "base provided \"%s\" (assuming okay)\n",
1814                         c->log, default_search_base.bv_val, 0);
1815         }
1816         ber_bvarray_add(&c->be->be_suffix, &pdn);
1817         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1818         return(0);
1819 }
1820
1821 static int
1822 config_rootdn(ConfigArgs *c) {
1823         if (c->op == SLAP_CONFIG_EMIT) {
1824                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1825                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1826                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1827                         return 0;
1828                 } else {
1829                         return 1;
1830                 }
1831         } else if ( c->op == LDAP_MOD_DELETE ) {
1832                 ch_free( c->be->be_rootdn.bv_val );
1833                 ch_free( c->be->be_rootndn.bv_val );
1834                 BER_BVZERO( &c->be->be_rootdn );
1835                 BER_BVZERO( &c->be->be_rootndn );
1836                 return 0;
1837         }
1838         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1839                 ch_free( c->be->be_rootdn.bv_val );
1840                 ch_free( c->be->be_rootndn.bv_val );
1841         }
1842         c->be->be_rootdn = c->value_dn;
1843         c->be->be_rootndn = c->value_ndn;
1844         return(0);
1845 }
1846
1847 static int
1848 config_rootpw(ConfigArgs *c) {
1849         Backend *tbe;
1850
1851         if (c->op == SLAP_CONFIG_EMIT) {
1852                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1853                         /* don't copy, because "rootpw" is marked
1854                          * as CFG_BERVAL */
1855                         c->value_bv = c->be->be_rootpw;
1856                         return 0;
1857                 }
1858                 return 1;
1859         } else if ( c->op == LDAP_MOD_DELETE ) {
1860                 ch_free( c->be->be_rootpw.bv_val );
1861                 BER_BVZERO( &c->be->be_rootpw );
1862                 return 0;
1863         }
1864
1865         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1866         if(tbe != c->be) {
1867                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1868                         c->argv[0] );
1869                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1870                         c->log, c->msg, 0);
1871                 return(1);
1872         }
1873         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1874                 ch_free( c->be->be_rootpw.bv_val );
1875         c->be->be_rootpw = c->value_bv;
1876         return(0);
1877 }
1878
1879 static int
1880 config_restrict(ConfigArgs *c) {
1881         slap_mask_t restrictops = 0;
1882         int i;
1883         slap_verbmasks restrictable_ops[] = {
1884                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1885                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1886                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1887                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1888                 { BER_BVC("modrdn"),            0 },
1889                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1890                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1891                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1892                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1893                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1894                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1895                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1896                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1897                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1898                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1899                 { BER_BVNULL,   0 }
1900         };
1901
1902         if (c->op == SLAP_CONFIG_EMIT) {
1903                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1904                         &c->rvalue_vals );
1905         } else if ( c->op == LDAP_MOD_DELETE ) {
1906                 if ( !c->line ) {
1907                         c->be->be_restrictops = 0;
1908                 } else {
1909                         restrictops = verb_to_mask( c->line, restrictable_ops );
1910                         c->be->be_restrictops ^= restrictops;
1911                 }
1912                 return 0;
1913         }
1914         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1915         if ( i ) {
1916                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1917                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1918                         c->log, c->msg, c->argv[i]);
1919                 return(1);
1920         }
1921         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1922                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1923         c->be->be_restrictops |= restrictops;
1924         return(0);
1925 }
1926
1927 static int
1928 config_allows(ConfigArgs *c) {
1929         slap_mask_t allows = 0;
1930         int i;
1931         slap_verbmasks allowable_ops[] = {
1932                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1933                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1934                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1935                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1936                 { BER_BVNULL,   0 }
1937         };
1938         if (c->op == SLAP_CONFIG_EMIT) {
1939                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1940         } else if ( c->op == LDAP_MOD_DELETE ) {
1941                 if ( !c->line ) {
1942                         global_allows = 0;
1943                 } else {
1944                         allows = verb_to_mask( c->line, allowable_ops );
1945                         global_allows ^= allows;
1946                 }
1947                 return 0;
1948         }
1949         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1950         if ( i ) {
1951                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1952                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1953                         c->log, c->msg, c->argv[i]);
1954                 return(1);
1955         }
1956         global_allows |= allows;
1957         return(0);
1958 }
1959
1960 static int
1961 config_disallows(ConfigArgs *c) {
1962         slap_mask_t disallows = 0;
1963         int i;
1964         slap_verbmasks disallowable_ops[] = {
1965                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1966                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1967                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1968                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1969                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1970                 { BER_BVNULL, 0 }
1971         };
1972         if (c->op == SLAP_CONFIG_EMIT) {
1973                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1974         } else if ( c->op == LDAP_MOD_DELETE ) {
1975                 if ( !c->line ) {
1976                         global_disallows = 0;
1977                 } else {
1978                         disallows = verb_to_mask( c->line, disallowable_ops );
1979                         global_disallows ^= disallows;
1980                 }
1981                 return 0;
1982         }
1983         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1984         if ( i ) {
1985                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1986                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1987                         c->log, c->msg, c->argv[i]);
1988                 return(1);
1989         }
1990         global_disallows |= disallows;
1991         return(0);
1992 }
1993
1994 static int
1995 config_requires(ConfigArgs *c) {
1996         slap_mask_t requires = frontendDB->be_requires;
1997         int i, argc = c->argc;
1998         char **argv = c->argv;
1999
2000         slap_verbmasks requires_ops[] = {
2001                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2002                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2003                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2004                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2005                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2006                 { BER_BVNULL, 0 }
2007         };
2008         if (c->op == SLAP_CONFIG_EMIT) {
2009                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2010         } else if ( c->op == LDAP_MOD_DELETE ) {
2011                 if ( !c->line ) {
2012                         c->be->be_requires = 0;
2013                 } else {
2014                         requires = verb_to_mask( c->line, requires_ops );
2015                         c->be->be_requires ^= requires;
2016                 }
2017                 return 0;
2018         }
2019         /* "none" can only be first, to wipe out default/global values */
2020         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2021                 argv++;
2022                 argc--;
2023                 requires = 0;
2024         }
2025         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2026         if ( i ) {
2027                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2028                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2029                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2030                                 c->log, c->msg, 0);
2031                 } else {
2032                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2033                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2034                                 c->log, c->msg, c->argv[i]);
2035                 }
2036                 return(1);
2037         }
2038         c->be->be_requires = requires;
2039         return(0);
2040 }
2041
2042 static slap_verbmasks   *loglevel_ops;
2043
2044 static int
2045 loglevel_init( void )
2046 {
2047         slap_verbmasks  lo[] = {
2048                 { BER_BVC("Any"),       -1 },
2049                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2050                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2051                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2052                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2053                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2054                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2055                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2056                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2057                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2058                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2059                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2060                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2061                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2062                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2063                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2064                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2065                 { BER_BVNULL,           0 }
2066         };
2067
2068         return slap_verbmasks_init( &loglevel_ops, lo );
2069 }
2070
2071 static void
2072 loglevel_destroy( void )
2073 {
2074         if ( loglevel_ops ) {
2075                 (void)slap_verbmasks_destroy( loglevel_ops );
2076         }
2077         loglevel_ops = NULL;
2078 }
2079
2080 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2081
2082 int
2083 slap_loglevel_register( slap_mask_t m, struct berval *s )
2084 {
2085         int     rc;
2086
2087         if ( loglevel_ops == NULL ) {
2088                 loglevel_init();
2089         }
2090
2091         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2092
2093         if ( rc != 0 ) {
2094                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2095                         m, s->bv_val, 0 );
2096         }
2097
2098         return rc;
2099 }
2100
2101 int
2102 slap_loglevel_get( struct berval *s, int *l )
2103 {
2104         int             rc;
2105         slap_mask_t     m, i;
2106
2107         if ( loglevel_ops == NULL ) {
2108                 loglevel_init();
2109         }
2110
2111         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2112                 m |= loglevel_ops[ i ].mask;
2113         }
2114
2115         for ( i = 1; m & i; i <<= 1 )
2116                 ;
2117
2118         if ( i == 0 ) {
2119                 return -1;
2120         }
2121
2122         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2123
2124         if ( rc != 0 ) {
2125                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2126                         i, s->bv_val, 0 );
2127
2128         } else {
2129                 *l = i;
2130         }
2131
2132         return rc;
2133 }
2134
2135 int
2136 str2loglevel( const char *s, int *l )
2137 {
2138         int     i;
2139
2140         if ( loglevel_ops == NULL ) {
2141                 loglevel_init();
2142         }
2143
2144         i = verb_to_mask( s, loglevel_ops );
2145
2146         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2147                 return -1;
2148         }
2149
2150         *l = loglevel_ops[ i ].mask;
2151
2152         return 0;
2153 }
2154
2155 const char *
2156 loglevel2str( int l )
2157 {
2158         struct berval   bv = BER_BVNULL;
2159
2160         loglevel2bv( l, &bv );
2161
2162         return bv.bv_val;
2163 }
2164
2165 int
2166 loglevel2bv( int l, struct berval *bv )
2167 {
2168         if ( loglevel_ops == NULL ) {
2169                 loglevel_init();
2170         }
2171
2172         BER_BVZERO( bv );
2173
2174         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2175 }
2176
2177 int
2178 loglevel2bvarray( int l, BerVarray *bva )
2179 {
2180         if ( loglevel_ops == NULL ) {
2181                 loglevel_init();
2182         }
2183
2184         return mask_to_verbs( loglevel_ops, l, bva );
2185 }
2186
2187 static int config_syslog;
2188
2189 static int
2190 config_loglevel(ConfigArgs *c) {
2191         int i;
2192
2193         if ( loglevel_ops == NULL ) {
2194                 loglevel_init();
2195         }
2196
2197         if (c->op == SLAP_CONFIG_EMIT) {
2198                 /* Get default or commandline slapd setting */
2199                 if ( ldap_syslog && !config_syslog )
2200                         config_syslog = ldap_syslog;
2201                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2202
2203         } else if ( c->op == LDAP_MOD_DELETE ) {
2204                 if ( !c->line ) {
2205                         config_syslog = 0;
2206                 } else {
2207                         int level = verb_to_mask( c->line, loglevel_ops );
2208                         config_syslog ^= level;
2209                 }
2210                 if ( slapMode & SLAP_SERVER_MODE ) {
2211                         ldap_syslog = config_syslog;
2212                 }
2213                 return 0;
2214         }
2215
2216         for( i=1; i < c->argc; i++ ) {
2217                 int     level;
2218
2219                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2220                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2221                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2222                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2223                                         c->log, c->msg, c->argv[i]);
2224                                 return( 1 );
2225                         }
2226                 } else {
2227                         if ( str2loglevel( c->argv[i], &level ) ) {
2228                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2229                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2230                                         c->log, c->msg, c->argv[i]);
2231                                 return( 1 );
2232                         }
2233                 }
2234                 /* Explicitly setting a zero clears all the levels */
2235                 if ( level )
2236                         config_syslog |= level;
2237                 else
2238                         config_syslog = 0;
2239         }
2240         if ( slapMode & SLAP_SERVER_MODE ) {
2241                 ldap_syslog = config_syslog;
2242         }
2243         return(0);
2244 }
2245
2246 static int
2247 config_referral(ConfigArgs *c) {
2248         struct berval val;
2249         if (c->op == SLAP_CONFIG_EMIT) {
2250                 if ( default_referral ) {
2251                         value_add( &c->rvalue_vals, default_referral );
2252                         return 0;
2253                 } else {
2254                         return 1;
2255                 }
2256         } else if ( c->op == LDAP_MOD_DELETE ) {
2257                 if ( c->valx < 0 ) {
2258                         ber_bvarray_free( default_referral );
2259                         default_referral = NULL;
2260                 } else {
2261                         int i = c->valx;
2262                         ch_free( default_referral[i].bv_val );
2263                         for (; default_referral[i].bv_val; i++ )
2264                                 default_referral[i] = default_referral[i+1];
2265                 }
2266                 return 0;
2267         }
2268         if(validate_global_referral(c->argv[1])) {
2269                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2270                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2271                         c->log, c->msg, c->argv[1]);
2272                 return(1);
2273         }
2274
2275         ber_str2bv(c->argv[1], 0, 0, &val);
2276         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2277         return(0);
2278 }
2279
2280 static struct {
2281         struct berval key;
2282         int off;
2283 } sec_keys[] = {
2284         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2285         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2286         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2287         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2288         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2289         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2290         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2291         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2292         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2293         { BER_BVNULL, 0 }
2294 };
2295
2296 static int
2297 config_security(ConfigArgs *c) {
2298         slap_ssf_set_t *set = &c->be->be_ssf_set;
2299         char *next;
2300         int i, j;
2301         if (c->op == SLAP_CONFIG_EMIT) {
2302                 char numbuf[32];
2303                 struct berval bv;
2304                 slap_ssf_t *tgt;
2305                 int rc = 1;
2306
2307                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2308                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2309                         if ( *tgt ) {
2310                                 rc = 0;
2311                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2312                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2313                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2314                                         c->rvalue_vals = NULL;
2315                                         rc = 1;
2316                                         break;
2317                                 }
2318                                 bv.bv_len += sec_keys[i].key.bv_len;
2319                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2320                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2321                                 strcpy( next, numbuf );
2322                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2323                         }
2324                 }
2325                 return rc;
2326         }
2327         for(i = 1; i < c->argc; i++) {
2328                 slap_ssf_t *tgt = NULL;
2329                 char *src;
2330                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2331                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2332                                 sec_keys[j].key.bv_len)) {
2333                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2334                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2335                                 break;
2336                         }
2337                 }
2338                 if ( !tgt ) {
2339                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2340                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2341                                 c->log, c->msg, c->argv[i]);
2342                         return(1);
2343                 }
2344
2345                 if ( lutil_atou( tgt, src ) != 0 ) {
2346                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2347                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2348                                 c->log, c->msg, c->argv[i]);
2349                         return(1);
2350                 }
2351         }
2352         return(0);
2353 }
2354
2355 char *
2356 anlist_unparse( AttributeName *an, char *ptr ) {
2357         int comma = 0;
2358
2359         for (; !BER_BVISNULL( &an->an_name ); an++) {
2360                 if ( comma ) *ptr++ = ',';
2361                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2362                 comma = 1;
2363         }
2364         return ptr;
2365 }
2366
2367 static void
2368 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2369 {
2370         int len;
2371         char *ptr;
2372         struct berval bc = BER_BVNULL;
2373         char numbuf[32];
2374
2375         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2376         
2377         BER_BVZERO( bv );
2378
2379         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2380         if ( len >= sizeof( numbuf ) ) {
2381                 /* FIXME: how can indicate error? */
2382                 return;
2383         }
2384
2385         if ( ri->ri_nsuffix ) {
2386                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2387                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2388                 }
2389         }
2390         if ( ri->ri_attrs ) {
2391                 len += STRLENOF(" attrs");
2392                 if ( ri->ri_exclude ) len++;
2393                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2394                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2395                 }
2396         }
2397         bindconf_unparse( &ri->ri_bindconf, &bc );
2398         len += bc.bv_len;
2399
2400         bv->bv_val = ch_malloc(len + 1);
2401         bv->bv_len = len;
2402
2403         ptr = lutil_strcopy( bv->bv_val, numbuf );
2404
2405         /* start with URI from bindconf */
2406         assert( !BER_BVISNULL( &bc ) );
2407         if ( bc.bv_val ) {
2408                 strcpy( ptr, bc.bv_val );
2409                 ch_free( bc.bv_val );
2410         }
2411
2412         if ( ri->ri_nsuffix ) {
2413                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2414                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2415                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2416                         *ptr++ = '"';
2417                 }
2418         }
2419         if ( ri->ri_attrs ) {
2420                 ptr = lutil_strcopy( ptr, " attrs" );
2421                 if ( ri->ri_exclude ) *ptr++ = '!';
2422                 *ptr++ = '=';
2423                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2424         }
2425 }
2426
2427 static int
2428 config_replica(ConfigArgs *c) {
2429         int i, nr = -1;
2430         char *replicahost = NULL, *replicauri = NULL;
2431         LDAPURLDesc *ludp;
2432
2433         if (c->op == SLAP_CONFIG_EMIT) {
2434                 if (c->be->be_replica) {
2435                         struct berval bv;
2436                         for (i=0;c->be->be_replica[i]; i++) {
2437                                 replica_unparse( c->be->be_replica[i], i, &bv );
2438                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2439                         }
2440                         return 0;
2441                 }
2442                 return 1;
2443         } else if ( c->op == LDAP_MOD_DELETE ) {
2444                 /* FIXME: there is no replica_free function */
2445                 if ( c->valx < 0 ) {
2446                 } else {
2447                 }
2448         }
2449         if(SLAP_MONITOR(c->be)) {
2450                 Debug(LDAP_DEBUG_ANY, "%s: "
2451                         "\"replica\" should not be used inside monitor database\n",
2452                         c->log, 0, 0);
2453                 return(0);      /* FIXME: should this be an error? */
2454         }
2455
2456         for(i = 1; i < c->argc; i++) {
2457                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2458                         ber_len_t       len;
2459
2460                         if ( replicauri ) {
2461                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2462                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2463                                 return(1);
2464                         }
2465
2466                         replicahost = c->argv[i] + STRLENOF("host=");
2467                         len = strlen( replicahost ) + STRLENOF("ldap://");
2468                         replicauri = ch_malloc( len + 1 );
2469                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2470                         replicahost = replicauri + STRLENOF( "ldap://");
2471                         nr = add_replica_info(c->be, replicauri, replicahost);
2472                         break;
2473                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2474                         ber_len_t       len;
2475
2476                         if ( replicauri ) {
2477                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2478                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2479                                 return(1);
2480                         }
2481
2482                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2483                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2484                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2485                                 return(1);
2486                         }
2487                         if(!ludp->lud_host) {
2488                                 ldap_free_urldesc(ludp);
2489                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2490                                         c->argv[0] );
2491                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2492                                 return(1);
2493                         }
2494
2495                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2496                                 STRLENOF("://") + 1;
2497                         if (ludp->lud_port != LDAP_PORT) {
2498                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2499                                         ldap_free_urldesc(ludp);
2500                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2501                                                 c->argv[0] );
2502                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2503                                         return(1);
2504                                 }
2505                                 len += STRLENOF(":65535");
2506                         }
2507                         replicauri = ch_malloc( len );
2508                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2509                         replicahost = lutil_strcopy( replicahost, "://" );
2510                         if (ludp->lud_port == LDAP_PORT) {
2511                                 strcpy( replicahost, ludp->lud_host );
2512                         } else {
2513                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2514                         }
2515                         ldap_free_urldesc(ludp);
2516                         nr = add_replica_info(c->be, replicauri, replicahost);
2517                         break;
2518                 }
2519         }
2520         if(i == c->argc) {
2521                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2522                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2523                 return(1);
2524         } else if(nr == -1) {
2525                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2526                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2527                         replicauri ? replicauri : "" );
2528                 return(1);
2529         } else {
2530                 for(i = 1; i < c->argc; i++) {
2531                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2532                                 /* dealt with separately; don't let it get to bindconf */
2533                                 ;
2534
2535                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2536                                 /* dealt with separately; don't let it get to bindconf */
2537                                 ;
2538
2539
2540                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2541                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2542                                         case 1:
2543                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2544                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2545                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2546                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2547 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2548                                                 return 1;
2549 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2550                                                 break;
2551                                         case 2:
2552                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2553                                                 "unable to normalize suffix in \"replica\" line"
2554                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2555                                                 c->log, 0, 0);
2556 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2557                                                 return 1;
2558 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2559                                                 break;
2560                                 }
2561
2562                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2563                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2564                         {
2565                                 int exclude = 0;
2566                                 char *arg = c->argv[i] + STRLENOF("attr");
2567                                 if (arg[0] == 's') {
2568                                         arg++;
2569                                 } else {
2570                                         Debug( LDAP_DEBUG_ANY,
2571                                                 "%s: \"attr\" "
2572                                                 "is deprecated (and undocumented); "
2573                                                 "use \"attrs\" instead.\n",
2574                                                 c->log, 0, 0 );
2575                                 }
2576                                 if(arg[0] == '!') {
2577                                         arg++;
2578                                         exclude = 1;
2579                                 }
2580                                 if(arg[0] != '=') {
2581                                         continue;
2582                                 }
2583                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2584                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2585                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2586                                                 c->log, c->msg, arg + 1);
2587                                         return(1);
2588                                 }
2589                         } else if ( bindconf_parse( c->argv[i],
2590                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2591                                 return(1);
2592                         }
2593                 }
2594         }
2595         return(0);
2596 }
2597
2598 static int
2599 config_updatedn(ConfigArgs *c) {
2600         if (c->op == SLAP_CONFIG_EMIT) {
2601                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2602                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2603                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2604                         return 0;
2605                 }
2606                 return 1;
2607         } else if ( c->op == LDAP_MOD_DELETE ) {
2608                 ch_free( c->be->be_update_ndn.bv_val );
2609                 BER_BVZERO( &c->be->be_update_ndn );
2610                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2611                 return 0;
2612         }
2613         if(SLAP_SHADOW(c->be)) {
2614                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2615                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2616                         c->log, c->msg, 0);
2617                 return(1);
2618         }
2619
2620         ber_memfree_x( c->value_dn.bv_val, NULL );
2621         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2622                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2623         }
2624         c->be->be_update_ndn = c->value_ndn;
2625         BER_BVZERO( &c->value_dn );
2626         BER_BVZERO( &c->value_ndn );
2627
2628         return config_slurp_shadow( c );
2629 }
2630
2631 int
2632 config_shadow( ConfigArgs *c, int flag )
2633 {
2634         char    *notallowed = NULL;
2635
2636         if ( c->be == frontendDB ) {
2637                 notallowed = "frontend";
2638
2639         } else if ( SLAP_MONITOR(c->be) ) {
2640                 notallowed = "monitor";
2641
2642         } else if ( SLAP_CONFIG(c->be) ) {
2643                 notallowed = "config";
2644         }
2645
2646         if ( notallowed != NULL ) {
2647                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2648                 return 1;
2649         }
2650
2651         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2652
2653         return 0;
2654 }
2655
2656 static int
2657 config_updateref(ConfigArgs *c) {
2658         struct berval val;
2659         if (c->op == SLAP_CONFIG_EMIT) {
2660                 if ( c->be->be_update_refs ) {
2661                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2662                         return 0;
2663                 } else {
2664                         return 1;
2665                 }
2666         } else if ( c->op == LDAP_MOD_DELETE ) {
2667                 if ( c->valx < 0 ) {
2668                         ber_bvarray_free( c->be->be_update_refs );
2669                         c->be->be_update_refs = NULL;
2670                 } else {
2671                         int i = c->valx;
2672                         ch_free( c->be->be_update_refs[i].bv_val );
2673                         for (; c->be->be_update_refs[i].bv_val; i++)
2674                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2675                 }
2676                 return 0;
2677         }
2678         if(!SLAP_SHADOW(c->be)) {
2679                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2680                         c->argv[0] );
2681                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2682                         c->log, c->msg, 0);
2683                 return(1);
2684         }
2685
2686         if(validate_global_referral(c->argv[1])) {
2687                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2688                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2689                         c->log, c->msg, c->argv[1]);
2690                 return(1);
2691         }
2692         ber_str2bv(c->argv[1], 0, 0, &val);
2693         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2694         return(0);
2695 }
2696
2697 static int
2698 config_include(ConfigArgs *c) {
2699         int savelineno = c->lineno;
2700         int rc;
2701         ConfigFile *cf;
2702         ConfigFile *cfsave = cfn;
2703         ConfigFile *cf2 = NULL;
2704         if (c->op == SLAP_CONFIG_EMIT) {
2705                 if (c->private) {
2706                         ConfigFile *cf = c->private;
2707                         value_add_one( &c->rvalue_vals, &cf->c_file );
2708                         return 0;
2709                 }
2710                 return 1;
2711         } else if ( c->op == LDAP_MOD_DELETE ) {
2712         }
2713         cf = ch_calloc( 1, sizeof(ConfigFile));
2714         if ( cfn->c_kids ) {
2715                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2716                 cf2->c_sibs = cf;
2717         } else {
2718                 cfn->c_kids = cf;
2719         }
2720         cfn = cf;
2721         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2722         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2723         c->lineno = savelineno - 1;
2724         cfn = cfsave;
2725         if ( rc ) {
2726                 if ( cf2 ) cf2->c_sibs = NULL;
2727                 else cfn->c_kids = NULL;
2728                 ch_free( cf->c_file.bv_val );
2729                 ch_free( cf );
2730         } else {
2731                 c->private = cf;
2732         }
2733         return(rc);
2734 }
2735
2736 #ifdef HAVE_TLS
2737 static int
2738 config_tls_option(ConfigArgs *c) {
2739         int flag;
2740         switch(c->type) {
2741         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2742         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2743         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2744         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2745         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2746         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2747         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2748         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2749                                         "unknown tls_option <0x%x>\n",
2750                                         c->log, c->type, 0);
2751                 return 1;
2752         }
2753         if (c->op == SLAP_CONFIG_EMIT) {
2754                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2755         } else if ( c->op == LDAP_MOD_DELETE ) {
2756                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2757         }
2758         ch_free(c->value_string);
2759         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2760 }
2761
2762 /* FIXME: this ought to be provided by libldap */
2763 static int
2764 config_tls_config(ConfigArgs *c) {
2765         int i, flag;
2766         slap_verbmasks crlkeys[] = {
2767                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2768                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2769                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2770                 { BER_BVNULL, 0 }
2771         };
2772         slap_verbmasks vfykeys[] = {
2773                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2774                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2775                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2776                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2777                 { BER_BVNULL, 0 }
2778         }, *keys;
2779         switch(c->type) {
2780         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2781         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2782         default:
2783                 Debug(LDAP_DEBUG_ANY, "%s: "
2784                                 "unknown tls_option <0x%x>\n",
2785                                 c->log, c->type, 0);
2786                 return 1;
2787         }
2788         if (c->op == SLAP_CONFIG_EMIT) {
2789                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2790                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2791                         if (keys[i].mask == c->value_int) {
2792                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2793                                 return 0;
2794                         }
2795                 }
2796                 return 1;
2797         } else if ( c->op == LDAP_MOD_DELETE ) {
2798                 int i = 0;
2799                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2800         }
2801         ch_free( c->value_string );
2802         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2803                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2804                         Debug(LDAP_DEBUG_ANY, "%s: "
2805                                 "unable to parse %s \"%s\"\n",
2806                                 c->log, c->argv[0], c->argv[1] );
2807                         return 1;
2808                 }
2809                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2810         } else {
2811                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2812         }
2813 }
2814 #endif
2815
2816 static CfEntryInfo *
2817 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2818 {
2819         struct berval cdn;
2820         char *c;
2821
2822         if ( !root ) {
2823                 *last = NULL;
2824                 return NULL;
2825         }
2826
2827         if ( dn_match( &root->ce_entry->e_nname, dn ))
2828                 return root;
2829
2830         c = dn->bv_val+dn->bv_len;
2831         for (;*c != ',';c--);
2832
2833         while(root) {
2834                 *last = root;
2835                 for (--c;c>dn->bv_val && *c != ',';c--);
2836                 cdn.bv_val = c;
2837                 if ( *c == ',' )
2838                         cdn.bv_val++;
2839                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2840
2841                 root = root->ce_kids;
2842
2843                 for (;root;root=root->ce_sibs) {
2844                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2845                                 if ( cdn.bv_val == dn->bv_val ) {
2846                                         return root;
2847                                 }
2848                                 break;
2849                         }
2850                 }
2851         }
2852         return root;
2853 }
2854
2855 typedef struct setup_cookie {
2856         CfBackInfo *cfb;
2857         ConfigArgs *ca;
2858 } setup_cookie;
2859
2860 static int
2861 config_ldif_resp( Operation *op, SlapReply *rs )
2862 {
2863         if ( rs->sr_type == REP_SEARCH ) {
2864                 setup_cookie *sc = op->o_callback->sc_private;
2865
2866                 sc->cfb->cb_got_ldif = 1;
2867                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2868                 if ( rs->sr_err != LDAP_SUCCESS ) {
2869                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2870                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2871                 }
2872         }
2873         return rs->sr_err;
2874 }
2875
2876 /* Configure and read the underlying back-ldif store */
2877 static int
2878 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2879         CfBackInfo *cfb = be->be_private;
2880         ConfigArgs c = {0};
2881         ConfigTable *ct;
2882         char *argv[3];
2883         int rc = 0;
2884         setup_cookie sc;
2885         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2886         Connection conn = {0};
2887         OperationBuffer opbuf;
2888         Operation *op;
2889         SlapReply rs = {REP_RESULT};
2890         Filter filter = { LDAP_FILTER_PRESENT };
2891         struct berval filterstr = BER_BVC("(objectclass=*)");
2892         struct stat st;
2893
2894         /* Is the config directory available? */
2895         if ( stat( dir, &st ) < 0 ) {
2896                 /* No, so don't bother using the backing store.
2897                  * All changes will be in-memory only.
2898                  */
2899                 return 0;
2900         }
2901                 
2902         cfb->cb_db.bd_info = backend_info( "ldif" );
2903         if ( !cfb->cb_db.bd_info )
2904                 return 0;       /* FIXME: eventually this will be a fatal error */
2905
2906         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2907                 return 1;
2908
2909         cfb->cb_db.be_suffix = be->be_suffix;
2910         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2911
2912         /* The suffix is always "cn=config". The underlying DB's rootdn
2913          * is always the same as the suffix.
2914          */
2915         cfb->cb_db.be_rootdn = be->be_suffix[0];
2916         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2917
2918         ber_str2bv( dir, 0, 1, &cfdir );
2919
2920         c.be = &cfb->cb_db;
2921         c.fname = "slapd";
2922         c.argc = 2;
2923         argv[0] = "directory";
2924         argv[1] = (char *)dir;
2925         argv[2] = NULL;
2926         c.argv = argv;
2927
2928         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2929         if ( !ct )
2930                 return 1;
2931
2932         if ( config_add_vals( ct, &c ))
2933                 return 1;
2934
2935         if ( backend_startup_one( &cfb->cb_db ))
2936                 return 1;
2937
2938         if ( readit ) {
2939                 void *thrctx = ldap_pvt_thread_pool_context();
2940
2941                 op = (Operation *) &opbuf;
2942                 connection_fake_init( &conn, op, thrctx );
2943
2944                 filter.f_desc = slap_schema.si_ad_objectClass;
2945
2946                 op->o_tag = LDAP_REQ_SEARCH;
2947
2948                 op->ors_filter = &filter;
2949                 op->ors_filterstr = filterstr;
2950                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2951
2952                 op->o_dn = c.be->be_rootdn;
2953                 op->o_ndn = c.be->be_rootndn;
2954
2955                 op->o_req_dn = be->be_suffix[0];
2956                 op->o_req_ndn = be->be_nsuffix[0];
2957
2958                 op->ors_tlimit = SLAP_NO_LIMIT;
2959                 op->ors_slimit = SLAP_NO_LIMIT;
2960
2961                 op->ors_attrs = slap_anlist_all_attributes;
2962                 op->ors_attrsonly = 0;
2963
2964                 op->o_callback = &cb;
2965                 sc.cfb = cfb;
2966                 sc.ca = &c;
2967                 cb.sc_private = &sc;
2968
2969                 op->o_bd = &cfb->cb_db;
2970                 rc = op->o_bd->be_search( op, &rs );
2971
2972                 ldap_pvt_thread_pool_context_reset( thrctx );
2973         }
2974
2975         /* ITS#4194 - only use if it's present, or we're converting. */
2976         if ( !readit || rc == LDAP_SUCCESS )
2977                 cfb->cb_use_ldif = 1;
2978
2979         return rc;
2980 }
2981
2982 static int
2983 CfOc_cmp( const void *c1, const void *c2 ) {
2984         const ConfigOCs *co1 = c1;
2985         const ConfigOCs *co2 = c2;
2986
2987         return ber_bvcmp( co1->co_name, co2->co_name );
2988 }
2989
2990 int
2991 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2992         int i;
2993
2994         i = init_config_attrs( ct );
2995         if ( i ) return i;
2996
2997         /* set up the objectclasses */
2998         i = init_config_ocs( ocs );
2999         if ( i ) return i;
3000
3001         for (i=0; ocs[i].co_def; i++) {
3002                 if ( ocs[i].co_oc ) {
3003                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3004                         if ( !ocs[i].co_table )
3005                                 ocs[i].co_table = ct;
3006                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3007                 }
3008         }
3009         return 0;
3010 }
3011
3012 int
3013 read_config(const char *fname, const char *dir) {
3014         BackendDB *be;
3015         CfBackInfo *cfb;
3016         const char *cfdir, *cfname;
3017         int rc;
3018
3019         /* Setup the config backend */
3020         be = backend_db_init( "config", NULL );
3021         if ( !be )
3022                 return 1;
3023
3024         cfb = be->be_private;
3025
3026         /* If no .conf, or a dir was specified, setup the dir */
3027         if ( !fname || dir ) {
3028                 if ( dir ) {
3029                         /* If explicitly given, check for existence */
3030                         struct stat st;
3031
3032                         if ( stat( dir, &st ) < 0 ) {
3033                                 Debug( LDAP_DEBUG_ANY,
3034                                         "invalid config directory %s, error %d\n",
3035                                                 dir, errno, 0 );
3036                                 return 1;
3037                         }
3038                         cfdir = dir;
3039                 } else {
3040                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3041                 }
3042                 /* if fname is defaulted, try reading .d */
3043                 rc = config_setup_ldif( be, cfdir, !fname );
3044
3045                 if ( rc ) {
3046                         /* It may be OK if the base object doesn't exist yet. */
3047                         if ( rc != LDAP_NO_SUCH_OBJECT )
3048                                 return 1;
3049                         /* ITS#4194: But if dir was specified and no fname,
3050                          * then we were supposed to read the dir. Unless we're
3051                          * trying to slapadd the dir...
3052                          */
3053                         if ( dir && !fname ) {
3054                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3055                                         return 1;
3056                                 /* Assume it's slapadd with a config dir, let it continue */
3057                                 rc = 0;
3058                                 cfb->cb_got_ldif = 1;
3059                                 cfb->cb_use_ldif = 1;
3060                                 goto done;
3061                         }
3062                 }
3063
3064                 /* If we read the config from back-ldif, nothing to do here */
3065                 if ( cfb->cb_got_ldif ) {
3066                         rc = 0;
3067                         goto done;
3068                 }
3069         }
3070
3071         if ( fname )
3072                 cfname = fname;
3073         else
3074                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3075
3076         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3077
3078         if ( rc == 0 )
3079                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3080
3081 done:
3082         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3083                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3084                         &frontendDB->be_schemadn );
3085                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3086                 if ( rc != LDAP_SUCCESS ) {
3087                         Debug(LDAP_DEBUG_ANY, "read_config: "
3088                                 "unable to normalize default schema DN \"%s\"\n",
3089                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3090                         /* must not happen */
3091                         assert( 0 );
3092                 }
3093         }
3094         return rc;
3095 }
3096
3097 static int
3098 config_back_bind( Operation *op, SlapReply *rs )
3099 {
3100         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3101                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3102                 /* frontend sends result */
3103                 return LDAP_SUCCESS;
3104         }
3105
3106         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3107         send_ldap_result( op, rs );
3108
3109         return rs->sr_err;
3110 }
3111
3112 static int
3113 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3114 {
3115         int rc = 0;
3116
3117         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3118         {
3119                 rs->sr_attrs = op->ors_attrs;
3120                 rs->sr_entry = ce->ce_entry;
3121                 rs->sr_flags = 0;
3122                 rc = send_search_entry( op, rs );
3123         }
3124         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3125                 if ( ce->ce_kids ) {
3126                         rc = config_send( op, rs, ce->ce_kids, 1 );
3127                         if ( rc ) return rc;
3128                 }
3129                 if ( depth ) {
3130                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3131                                 rc = config_send( op, rs, ce, 0 );
3132                                 if ( rc ) break;
3133                         }
3134                 }
3135         }
3136         return rc;
3137 }
3138
3139 static ConfigTable *
3140 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3141 {
3142         int i, j;
3143
3144         for (j=0; j<nocs; j++) {
3145                 for (i=0; colst[j]->co_table[i].name; i++)
3146                         if ( colst[j]->co_table[i].ad == ad )
3147                                 return &colst[j]->co_table[i];
3148         }
3149         return NULL;
3150 }
3151
3152 /* Sort the attributes of the entry according to the order defined
3153  * in the objectclass, with required attributes occurring before
3154  * allowed attributes. For any attributes with sequencing dependencies
3155  * (e.g., rootDN must be defined after suffix) the objectclass must
3156  * list the attributes in the desired sequence.
3157  */
3158 static void
3159 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3160 {
3161         Attribute *a, *head = NULL, *tail = NULL, **prev;
3162         int i, j;
3163
3164         for (i=0; i<nocs; i++) {
3165                 if ( colst[i]->co_oc->soc_required ) {
3166                         AttributeType **at = colst[i]->co_oc->soc_required;
3167                         for (j=0; at[j]; j++) {
3168                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3169                                         prev = &(*prev)->a_next, a=a->a_next) {
3170                                         if ( a->a_desc == at[j]->sat_ad ) {
3171                                                 *prev = a->a_next;
3172                                                 if (!head) {
3173                                                         head = a;
3174                                                         tail = a;
3175                                                 } else {
3176                                                         tail->a_next = a;
3177                                                         tail = a;
3178                                                 }
3179                                                 break;
3180                                         }
3181                                 }
3182                         }
3183                 }
3184                 if ( colst[i]->co_oc->soc_allowed ) {
3185                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3186                         for (j=0; at[j]; j++) {
3187                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3188                                         prev = &(*prev)->a_next, a=a->a_next) {
3189                                         if ( a->a_desc == at[j]->sat_ad ) {
3190                                                 *prev = a->a_next;
3191                                                 if (!head) {
3192                                                         head = a;
3193                                                         tail = a;
3194                                                 } else {
3195                                                         tail->a_next = a;
3196                                                         tail = a;
3197                                                 }
3198                                                 break;
3199                                         }
3200                                 }
3201                         }
3202                 }
3203         }
3204         if ( tail ) {
3205                 tail->a_next = e->e_attrs;
3206                 e->e_attrs = head;
3207         }
3208 }
3209
3210 static int
3211 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3212 {
3213         Attribute *a = NULL;
3214         AttributeDescription *ad;
3215         BerVarray vals;
3216
3217         int i, rc = 0, sort = 0;
3218
3219         if ( isAttr ) {
3220                 a = ptr;
3221                 ad = a->a_desc;
3222                 vals = a->a_vals;
3223         } else {
3224                 Modifications *ml = ptr;
3225                 ad = ml->sml_desc;
3226                 vals = ml->sml_values;
3227         }
3228
3229         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3230                 sort = 1;
3231                 rc = ordered_value_sort( a, 1 );
3232                 if ( rc ) {
3233                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3234                                 ad->ad_cname.bv_val );
3235                         return rc;
3236                 }
3237         }
3238         for ( i=0; vals[i].bv_val; i++ ) {
3239                 ca->line = vals[i].bv_val;
3240                 if ( sort ) {
3241                         char *idx = strchr( ca->line, '}' );
3242                         if ( idx ) ca->line = idx+1;
3243                 }
3244                 rc = config_parse_vals( ct, ca, i );
3245                 if ( rc ) {
3246                         break;
3247                 }
3248         }
3249         return rc;
3250 }
3251
3252 static int
3253 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3254         SlapReply *rs, int *renum )
3255 {
3256         CfEntryInfo *ce;
3257         int index = -1, gotindex = 0, nsibs;
3258         int renumber = 0, tailindex = 0;
3259         char *ptr1, *ptr2 = NULL;
3260         struct berval rdn;
3261
3262         if ( renum ) *renum = 0;
3263
3264         /* These entries don't get indexed/renumbered */
3265         if ( ce_type == Cft_Global ) return 0;
3266         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3267
3268         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3269                 tailindex = 1;
3270
3271         /* See if the rdn has an index already */
3272         dnRdn( &e->e_name, &rdn );
3273         ptr1 = ber_bvchr( &e->e_name, '{' );
3274         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3275                 char    *next;
3276                 ptr2 = strchr( ptr1, '}' );
3277                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3278                         return LDAP_NAMING_VIOLATION;
3279                 if ( ptr2-ptr1 == 1)
3280                         return LDAP_NAMING_VIOLATION;
3281                 gotindex = 1;
3282                 index = strtol( ptr1 + 1, &next, 10 );
3283                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3284                         return LDAP_NAMING_VIOLATION;
3285                 }
3286                 if ( index < 0 ) {
3287                         /* Special case, we allow -1 for the frontendDB */
3288                         if ( index != -1 || ce_type != Cft_Database ||
3289                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3290
3291                                 return LDAP_NAMING_VIOLATION;
3292                 }
3293         }
3294
3295         /* count related kids */
3296         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3297                 if ( ce->ce_type == ce_type ) nsibs++;
3298         }
3299
3300         if ( index != nsibs ) {
3301                 if ( gotindex ) {
3302                         if ( index < nsibs ) {
3303                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3304                                 /* Siblings need to be renumbered */
3305                                 renumber = 1;
3306                         }
3307                 }
3308                 if ( !renumber ) {
3309                         struct berval ival, newrdn, nnewrdn;
3310                         struct berval rtype, rval;
3311                         Attribute *a;
3312                         AttributeDescription *ad = NULL;
3313                         char ibuf[32];
3314                         const char *text;
3315
3316                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3317                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3318                         rtype.bv_val = rdn.bv_val;
3319                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3320
3321                         /* Find attr */
3322                         slap_bv2ad( &rtype, &ad, &text );
3323                         a = attr_find( e->e_attrs, ad );
3324                         if (!a ) return LDAP_NAMING_VIOLATION;
3325
3326                         ival.bv_val = ibuf;
3327                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3328                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3329                                 return LDAP_NAMING_VIOLATION;
3330                         }
3331                         
3332                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3333                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3334
3335                         if ( tailindex ) {
3336                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3337                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3338                         } else {
3339                                 int xlen;
3340                                 if ( !gotindex ) {
3341                                         ptr2 = rval.bv_val;
3342                                         xlen = rval.bv_len;
3343                                 } else {
3344                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3345                                 }
3346                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3347                                         rtype.bv_len );
3348                                 *ptr1++ = '=';
3349                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3350                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3351                                 *ptr1 = '\0';
3352                         }
3353
3354                         /* Do the equivalent of ModRDN */
3355                         /* Replace DN / NDN */
3356                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3357                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3358                         free( e->e_name.bv_val );
3359                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3360                                 &newrdn, NULL );
3361                         free( e->e_nname.bv_val );
3362                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3363                                 &nnewrdn, NULL );
3364
3365                         /* Replace attr */
3366                         free( a->a_vals[0].bv_val );
3367                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3368                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3369                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3370                         strcpy( a->a_vals[0].bv_val, ptr1 );
3371
3372                         if ( a->a_nvals != a->a_vals ) {
3373                                 free( a->a_nvals[0].bv_val );
3374                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3375                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3376                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3377                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3378                         }
3379                         free( nnewrdn.bv_val );
3380                         free( newrdn.bv_val );
3381                 }
3382         }
3383         if ( renum ) *renum = renumber;
3384         return 0;
3385 }
3386
3387 static ConfigOCs **
3388 count_ocs( Attribute *oc_at, int *nocs )
3389 {
3390         int i, j, n;
3391         ConfigOCs co, *coptr, **colst;
3392
3393         /* count the objectclasses */
3394         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3395         n = i;
3396         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3397
3398         for ( i=0, j=0; i<n; i++) {
3399                 co.co_name = &oc_at->a_nvals[i];
3400                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3401                 
3402                 /* ignore non-config objectclasses. probably should be
3403                  * an error, general data doesn't belong here.
3404                  */
3405                 if ( !coptr ) continue;
3406
3407                 /* Ignore the root objectclass, it has no implementation.
3408                  */
3409                 if ( coptr->co_type == Cft_Abstract ) continue;
3410                 colst[j++] = coptr;
3411         }
3412         *nocs = j;
3413         return colst;
3414 }
3415
3416 static int
3417 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3418 {
3419         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3420                 return LDAP_CONSTRAINT_VIOLATION;
3421
3422         /* If we're reading from a configdir, don't parse this entry */
3423         if ( ca->lineno )
3424                 return LDAP_COMPARE_TRUE;
3425
3426         cfn = p->ce_private;
3427         ca->private = cfn;
3428         return LDAP_SUCCESS;
3429 }
3430
3431 static int
3432 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3433 {
3434         ConfigFile *cfo;
3435
3436         /* This entry is hardcoded, don't re-parse it */
3437         if ( p->ce_type == Cft_Global ) {
3438                 cfn = p->ce_private;
3439                 ca->private = cfn;
3440                 return LDAP_COMPARE_TRUE;
3441         }
3442         if ( p->ce_type != Cft_Schema )
3443                 return LDAP_CONSTRAINT_VIOLATION;
3444
3445         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3446         ca->private = cfn;
3447         cfo = p->ce_private;
3448         cfn->c_sibs = cfo->c_kids;
3449         cfo->c_kids = cfn;
3450         return LDAP_SUCCESS;
3451 }
3452
3453 static int
3454 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3455 {
3456         if ( p->ce_type != Cft_Global )
3457                 return LDAP_CONSTRAINT_VIOLATION;
3458         ca->be = frontendDB;    /* just to get past check_vals */
3459         return LDAP_SUCCESS;
3460 }
3461
3462 static int
3463 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3464 {
3465         if ( p->ce_type != Cft_Global )
3466                 return LDAP_CONSTRAINT_VIOLATION;
3467         return LDAP_SUCCESS;
3468 }
3469
3470 static int
3471 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3472 {
3473         if ( p->ce_type != Cft_Global )
3474                 return LDAP_CONSTRAINT_VIOLATION;
3475         return LDAP_SUCCESS;
3476 }
3477
3478 static int
3479 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3480 {
3481         if ( p->ce_type != Cft_Database )
3482                 return LDAP_CONSTRAINT_VIOLATION;
3483         ca->be = p->ce_be;
3484         return LDAP_SUCCESS;
3485 }
3486
3487 /* Parse an LDAP entry into config directives */
3488 static int
3489 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3490 {
3491         CfEntryInfo *ce, *last;
3492         ConfigOCs **colst;
3493         Attribute *a, *oc_at;
3494         int i, nocs, rc = 0;
3495         struct berval pdn;
3496         ConfigTable *ct;
3497         char *ptr;
3498
3499         /* Make sure parent exists and entry does not */
3500         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3501         if ( ce )
3502                 return LDAP_ALREADY_EXISTS;
3503
3504         dnParent( &e->e_nname, &pdn );
3505
3506         /* If last is NULL, the new entry is the root/suffix entry, 
3507          * otherwise last should be the parent.
3508          */
3509         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3510                 if ( rs )
3511                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3512                 return LDAP_NO_SUCH_OBJECT;
3513         }
3514
3515         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3516         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3517
3518         memset( ca, 0, sizeof(ConfigArgs));
3519
3520         /* Fake the coordinates based on whether we're part of an
3521          * LDAP Add or if reading the config dir
3522          */
3523         if ( rs ) {
3524                 ca->fname = "slapd";
3525                 ca->lineno = 0;
3526         } else {
3527                 ca->fname = cfdir.bv_val;
3528                 ca->lineno = 1;
3529         }
3530
3531         colst = count_ocs( oc_at, &nocs );
3532
3533         /* Only the root can be Cft_Global, everything else must
3534          * have a parent. Only limited nesting arrangements are allowed.
3535          */
3536         rc = LDAP_CONSTRAINT_VIOLATION;
3537         if ( colst[0]->co_type == Cft_Global && !last ) {
3538                 cfn = cfb->cb_config;
3539                 ca->private = cfn;
3540                 ca->be = frontendDB;    /* just to get past check_vals */
3541                 rc = LDAP_SUCCESS;
3542         }
3543
3544         /* Check whether the Add is allowed by its parent, and do
3545          * any necessary arg setup
3546          */
3547         if ( last ) {
3548                 for ( i=0; i<nocs; i++ ) {
3549                         if ( colst[i]->co_ldadd &&
3550                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3551                                         != LDAP_CONSTRAINT_VIOLATION ) {
3552                                 break;
3553                         }
3554                 }
3555         }
3556
3557         /* Add the entry but don't parse it, we already have its contents */
3558         if ( rc == LDAP_COMPARE_TRUE ) {
3559                 rc = LDAP_SUCCESS;
3560                 goto ok;
3561         }
3562
3563         if ( rc != LDAP_SUCCESS )
3564                 goto done;
3565
3566         /* Parse all the values and check for simple syntax errors before
3567          * performing any set actions.
3568          *
3569          * If doing an LDAPadd, check for indexed names and any necessary
3570          * renaming/renumbering. Entries that don't need indexed names are
3571          * ignored. Entries that need an indexed name and arrive without one
3572          * are assigned to the end. Entries that arrive with an index may
3573          * cause the following entries to be renumbered/bumped down.
3574          *
3575          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3576          * don't allow Adding an entry with an index that's already in use.
3577          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3578          *
3579          * These entries can have auto-assigned indexes (appended to the end)
3580          * but only the other types support auto-renumbering of siblings.
3581          */
3582         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3583         if ( rc )
3584                 goto done;
3585
3586         init_config_argv( ca );
3587
3588         /* Make sure we process attrs in the required order */
3589         sort_attrs( e, colst, nocs );
3590
3591         for ( a=e->e_attrs; a; a=a->a_next ) {
3592                 if ( a == oc_at ) continue;
3593                 ct = config_find_table( colst, nocs, a->a_desc );
3594                 if ( !ct ) continue;    /* user data? */
3595                 rc = check_vals( ct, ca, a, 1 );
3596                 if ( rc ) goto done;
3597         }
3598
3599         /* Basic syntax checks are OK. Do the actual settings. */
3600         for ( a=e->e_attrs; a; a=a->a_next ) {
3601                 if ( a == oc_at ) continue;
3602                 ct = config_find_table( colst, nocs, a->a_desc );
3603                 if ( !ct ) continue;    /* user data? */
3604                 for (i=0; a->a_vals[i].bv_val; i++) {
3605                         ca->line = a->a_vals[i].bv_val;
3606                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3607                                 ptr = strchr( ca->line, '}' );
3608                                 if ( ptr ) ca->line = ptr+1;
3609                         }
3610                         ca->valx = i;
3611                         rc = config_parse_add( ct, ca );
3612                         if ( rc ) {
3613                                 rc = LDAP_OTHER;
3614                                 goto done;
3615                         }
3616                 }
3617         }
3618 ok:
3619         /* Newly added databases and overlays need to be started up */
3620         if ( CONFIG_ONLINE_ADD( ca )) {
3621                 if ( colst[0]->co_type == Cft_Database ) {
3622                         rc = backend_startup_one( ca->be );
3623
3624                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3625                         if ( ca->bi->bi_db_open ) {
3626                                 BackendInfo *bi_orig = ca->be->bd_info;
3627                                 ca->be->bd_info = ca->bi;
3628                                 rc = ca->bi->bi_db_open( ca->be );
3629                                 ca->be->bd_info = bi_orig;
3630                         }
3631                 }
3632                 if ( rc ) {
3633                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3634                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3635                                 ca->log, ca->msg, ca->argv[1] );
3636                         rc = LDAP_OTHER;
3637                         goto done;
3638                 }
3639         }
3640
3641         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3642         ce->ce_parent = last;
3643         ce->ce_entry = entry_dup( e );
3644         ce->ce_entry->e_private = ce;
3645         ce->ce_type = colst[0]->co_type;
3646         ce->ce_be = ca->be;
3647         ce->ce_bi = ca->bi;
3648         ce->ce_private = ca->private;
3649         if ( !last ) {
3650                 cfb->cb_root = ce;
3651         } else if ( last->ce_kids ) {
3652                 CfEntryInfo *c2;
3653
3654                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3655
3656                 c2->ce_sibs = ce;
3657         } else {
3658                 last->ce_kids = ce;
3659         }
3660
3661 done:
3662         if ( rc ) {
3663                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3664                         if ( ca->be != frontendDB )
3665                                 backend_destroy_one( ca->be, 1 );
3666                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3667                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3668                 }
3669         }
3670
3671         ch_free( ca->argv );
3672         if ( colst ) ch_free( colst );
3673         return rc;
3674 }
3675
3676 /* Parse an LDAP entry into config directives, then store in underlying
3677  * database.
3678  */
3679 static int
3680 config_back_add( Operation *op, SlapReply *rs )
3681 {
3682         CfBackInfo *cfb;
3683         int renumber;
3684         ConfigArgs ca;
3685
3686         if ( !be_isroot( op ) ) {
3687                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3688                 goto out;
3689         }
3690
3691         cfb = (CfBackInfo *)op->o_bd->be_private;
3692
3693         ldap_pvt_thread_pool_pause( &connection_pool );
3694
3695         /* Strategy:
3696          * 1) check for existence of entry
3697          * 2) check for sibling renumbering
3698          * 3) perform internal add
3699          * 4) store entry in underlying database
3700          * 5) perform any necessary renumbering
3701          */
3702         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3703         if ( rs->sr_err != LDAP_SUCCESS ) {
3704                 rs->sr_text = ca.msg;
3705         } else if ( cfb->cb_use_ldif ) {
3706                 BackendDB *be = op->o_bd;
3707                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3708                 struct berval dn, ndn;
3709
3710                 op->o_bd = &cfb->cb_db;
3711
3712                 /* Save current rootdn; use the underlying DB's rootdn */
3713                 dn = op->o_dn;
3714                 ndn = op->o_ndn;
3715                 op->o_dn = op->o_bd->be_rootdn;
3716                 op->o_ndn = op->o_bd->be_rootndn;
3717
3718                 sc.sc_next = op->o_callback;
3719                 op->o_callback = &sc;
3720                 op->o_bd->be_add( op, rs );
3721                 op->o_bd = be;
3722                 op->o_callback = sc.sc_next;
3723                 op->o_dn = dn;
3724                 op->o_ndn = ndn;
3725         }
3726         if ( renumber ) {
3727         }
3728
3729         ldap_pvt_thread_pool_resume( &connection_pool );
3730
3731 out:
3732         send_ldap_result( op, rs );
3733         return rs->sr_err;
3734 }
3735
3736 typedef struct delrec {
3737         struct delrec *next;
3738         int nidx;
3739         int idx[1];
3740 } delrec;
3741
3742 static int
3743 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3744         ConfigArgs *ca )
3745 {
3746         int rc = LDAP_UNWILLING_TO_PERFORM;
3747         Modifications *ml;
3748         Entry *e = ce->ce_entry;
3749         Attribute *save_attrs = e->e_attrs, *oc_at;
3750         ConfigTable *ct;
3751         ConfigOCs **colst;
3752         int i, nocs;
3753         char *ptr;
3754         delrec *dels = NULL, *deltail = NULL;
3755
3756         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3757         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3758
3759         colst = count_ocs( oc_at, &nocs );
3760
3761         e->e_attrs = attrs_dup( e->e_attrs );
3762
3763         init_config_argv( ca );
3764         ca->be = ce->ce_be;
3765         ca->bi = ce->ce_bi;
3766         ca->private = ce->ce_private;
3767         ca->ca_entry = e;
3768         ca->fname = "slapd";
3769         strcpy( ca->log, "back-config" );
3770
3771         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3772                 ct = config_find_table( colst, nocs, ml->sml_desc );
3773                 switch (ml->sml_op) {
3774                 case LDAP_MOD_DELETE:
3775                 case LDAP_MOD_REPLACE: {
3776                         BerVarray vals = NULL, nvals = NULL;
3777                         int *idx = NULL;
3778                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3779                                 rc = LDAP_OTHER;
3780                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3781                                         ml->sml_desc->ad_cname.bv_val );
3782                                 goto out;
3783                         }
3784                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3785                                 vals = ml->sml_values;
3786                                 nvals = ml->sml_nvalues;
3787                                 ml->sml_values = NULL;
3788                                 ml->sml_nvalues = NULL;
3789                         }
3790                         /* If we're deleting by values, remember the indexes of the
3791                          * values we deleted.
3792                          */
3793                         if ( ct && ml->sml_values ) {
3794                                 delrec *d;
3795                                 for (i=0; ml->sml_values[i].bv_val; i++);
3796                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3797                                 d->nidx = i;
3798                                 d->next = NULL;
3799                                 if ( dels ) {
3800                                         deltail->next = d;
3801                                 } else {
3802                                         dels = d;
3803                                 }
3804                                 deltail = d;
3805                                 idx = d->idx;
3806                         }
3807                         rc = modify_delete_vindex(e, &ml->sml_mod,
3808                                 get_permissiveModify(op),
3809                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3810                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3811                                 ml->sml_values = vals;
3812                                 ml->sml_nvalues = nvals;
3813                         }
3814                         if ( !vals )
3815                                 break;
3816                         }
3817                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3818
3819                 case LDAP_MOD_ADD:
3820                 case SLAP_MOD_SOFTADD: {
3821                         int mop = ml->sml_op;
3822                         int navals = -1;
3823                         ml->sml_op = LDAP_MOD_ADD;
3824                         if ( ct ) {
3825                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3826                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3827                                         if ( a ) {
3828                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3829                                                 navals = i;
3830                                         }
3831                                 }
3832                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3833                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3834                                                 navals >= 0 )
3835                                         {
3836                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3837                                                 int     j;
3838
3839                                                 j = strtol( val, &next, 0 );
3840                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3841                                                         rc = LDAP_OTHER;
3842                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3843                                                                 ml->sml_desc->ad_cname.bv_val );
3844                                                         goto out;
3845                                                 }
3846                                         }
3847                                         rc = check_vals( ct, ca, ml, 0 );
3848                                         if ( rc ) goto out;
3849                                 }
3850                         }
3851                         rc = modify_add_values(e, &ml->sml_mod,
3852                                    get_permissiveModify(op),
3853                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3854
3855                         /* If value already exists, show success here
3856                          * and ignore this operation down below.
3857                          */
3858                         if ( mop == SLAP_MOD_SOFTADD ) {
3859                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3860                                         rc = LDAP_SUCCESS;
3861                                 else
3862                                         mop = LDAP_MOD_ADD;
3863                         }
3864                         ml->sml_op = mop;
3865                         break;
3866                         }
3867
3868                         break;
3869                 case LDAP_MOD_INCREMENT:        /* FIXME */
3870                         break;
3871                 default:
3872                         break;
3873                 }
3874                 if(rc != LDAP_SUCCESS) break;
3875         }
3876         
3877         if(rc == LDAP_SUCCESS) {
3878                 /* check that the entry still obeys the schema */
3879                 rc = entry_schema_check(op, e, NULL, 0,
3880                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3881         }
3882         if ( rc == LDAP_SUCCESS ) {
3883                 /* Basic syntax checks are OK. Do the actual settings. */
3884                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3885                         ct = config_find_table( colst, nocs, ml->sml_desc );
3886                         if ( !ct ) continue;
3887
3888                         switch (ml->sml_op) {
3889                         case LDAP_MOD_DELETE:
3890                         case LDAP_MOD_REPLACE: {
3891                                 BerVarray vals = NULL, nvals = NULL;
3892                                 Attribute *a;
3893                                 delrec *d = NULL;
3894
3895                                 a = attr_find( e->e_attrs, ml->sml_desc );
3896
3897                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3898                                         vals = ml->sml_values;
3899                                         nvals = ml->sml_nvalues;
3900                                         ml->sml_values = NULL;
3901                                         ml->sml_nvalues = NULL;
3902                                 }
3903
3904                                 if ( ml->sml_values )
3905                                         d = dels;
3906
3907                                 /* If we didn't delete the whole attribute */
3908                                 if ( ml->sml_values && a ) {
3909                                         struct berval *mvals;
3910                                         int j;
3911
3912                                         if ( ml->sml_nvalues )
3913                                                 mvals = ml->sml_nvalues;
3914                                         else
3915                                                 mvals = ml->sml_values;
3916
3917                                         /* use the indexes we saved up above */
3918                                         for (i=0; i < d->nidx; i++) {
3919                                                 struct berval bv = *mvals++;
3920                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3921                                                         bv.bv_val[0] == '{' ) {
3922                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3923                                                         bv.bv_len -= ptr - bv.bv_val;
3924                                                         bv.bv_val = ptr;
3925                                                 }
3926                                                 ca->line = bv.bv_val;
3927                                                 ca->valx = d->idx[i];
3928                                                 rc = config_del_vals( ct, ca );
3929                                                 if ( rc != LDAP_SUCCESS ) break;
3930                                                 for (j=i+1; j < d->nidx; j++)
3931                                                         if ( d->idx[j] >d->idx[i] )
3932                                                                 d->idx[j]--;
3933                                         }
3934                                 } else {
3935                                         ca->valx = -1;
3936                                         ca->line = NULL;
3937                                         rc = config_del_vals( ct, ca );
3938                                         if ( rc ) rc = LDAP_OTHER;
3939                                 }
3940                                 if ( ml->sml_values ) {
3941                                         ch_free( dels );
3942                                         dels = d->next;
3943                                 }
3944                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3945                                         ml->sml_values = vals;
3946                                         ml->sml_nvalues = nvals;
3947                                 }
3948                                 if ( !vals || rc != LDAP_SUCCESS )
3949                                         break;
3950                                 }
3951                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3952
3953                         case LDAP_MOD_ADD:
3954                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3955                                         ca->line = ml->sml_values[i].bv_val;
3956                                         ca->valx = -1;
3957                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3958                                                 ca->line[0] == '{' )
3959                                         {
3960                                                 ptr = strchr( ca->line + 1, '}' );
3961                                                 if ( ptr ) {
3962                                                         char    *next;
3963
3964                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3965                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3966                                                                 rc = LDAP_OTHER;
3967                                                                 goto out;
3968                                                         }
3969                                                         ca->line = ptr+1;
3970                                                 }
3971                                         }
3972                                         rc = config_parse_add( ct, ca );
3973                                         if ( rc ) {
3974                                                 rc = LDAP_OTHER;
3975                                                 goto out;
3976                                         }
3977                                 }
3978
3979                                 break;
3980                         }
3981                 }
3982         }
3983
3984 out:
3985         if ( ca->cleanup )
3986                 ca->cleanup( ca );
3987         if ( rc == LDAP_SUCCESS ) {
3988                 attrs_free( save_attrs );
3989         } else {
3990                 attrs_free( e->e_attrs );
3991                 e->e_attrs = save_attrs;
3992         }
3993         ch_free( ca->argv );
3994         if ( colst ) ch_free( colst );
3995
3996         return rc;
3997 }
3998
3999 static int
4000 config_back_modify( Operation *op, SlapReply *rs )
4001 {
4002         CfBackInfo *cfb;
4003         CfEntryInfo *ce, *last;
4004         Modifications *ml;
4005         ConfigArgs ca = {0};
4006         struct berval rdn;
4007         char *ptr;
4008         AttributeDescription *rad = NULL;
4009
4010         if ( !be_isroot( op ) ) {
4011                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4012                 goto out;
4013         }
4014
4015         cfb = (CfBackInfo *)op->o_bd->be_private;
4016
4017         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4018         if ( !ce ) {
4019                 if ( last )
4020                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4021                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4022                 goto out;
4023         }
4024
4025         /* Get type of RDN */
4026         rdn = ce->ce_entry->e_nname;
4027         ptr = strchr( rdn.bv_val, '=' );
4028         rdn.bv_len = ptr - rdn.bv_val;
4029         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4030
4031         /* Some basic validation... */
4032         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4033                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4034                 if ( ml->sml_desc == rad ) {
4035                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4036                         rs->sr_text = "Use modrdn to change the entry name";
4037                         goto out;
4038                 }
4039         }
4040
4041         ldap_pvt_thread_pool_pause( &connection_pool );
4042
4043         /* Strategy:
4044          * 1) perform the Modify on the cached Entry.
4045          * 2) verify that the Entry still satisfies the schema.
4046          * 3) perform the individual config operations.
4047          * 4) store Modified entry in underlying LDIF backend.
4048          */
4049         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4050         if ( rs->sr_err ) {
4051                 rs->sr_text = ca.msg;
4052         } else if ( cfb->cb_use_ldif ) {
4053                 BackendDB *be = op->o_bd;
4054                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4055                 struct berval dn, ndn;
4056
4057                 op->o_bd = &cfb->cb_db;
4058
4059                 dn = op->o_dn;
4060                 ndn = op->o_ndn;
4061                 op->o_dn = op->o_bd->be_rootdn;
4062                 op->o_ndn = op->o_bd->be_rootndn;
4063
4064                 sc.sc_next = op->o_callback;
4065                 op->o_callback = &sc;
4066                 op->o_bd->be_modify( op, rs );
4067                 op->o_bd = be;
4068                 op->o_callback = sc.sc_next;
4069                 op->o_dn = dn;
4070                 op->o_ndn = ndn;
4071         }
4072
4073         ldap_pvt_thread_pool_resume( &connection_pool );
4074 out:
4075         send_ldap_result( op, rs );
4076         return rs->sr_err;
4077 }
4078
4079 static int
4080 config_back_modrdn( Operation *op, SlapReply *rs )
4081 {
4082         CfBackInfo *cfb;
4083         CfEntryInfo *ce, *last;
4084
4085         if ( !be_isroot( op ) ) {
4086                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4087                 goto out;
4088         }
4089
4090         cfb = (CfBackInfo *)op->o_bd->be_private;
4091
4092         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4093         if ( !ce ) {
4094                 if ( last )
4095                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4096                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4097                 goto out;
4098         }
4099
4100         /* We don't allow moving objects to new parents.
4101          * Generally we only allow reordering a set of ordered entries.
4102          */
4103         if ( op->orr_newSup ) {
4104                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4105                 goto out;
4106         }
4107         ldap_pvt_thread_pool_pause( &connection_pool );
4108
4109         ldap_pvt_thread_pool_resume( &connection_pool );
4110 out:
4111         send_ldap_result( op, rs );
4112         return rs->sr_err;
4113 }
4114
4115 static int
4116 config_back_search( Operation *op, SlapReply *rs )
4117 {
4118         CfBackInfo *cfb;
4119         CfEntryInfo *ce, *last;
4120
4121         if ( !be_isroot( op ) ) {
4122                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4123                 goto out;
4124         }
4125
4126         cfb = (CfBackInfo *)op->o_bd->be_private;
4127
4128         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4129         if ( !ce ) {
4130                 if ( last )
4131                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4132                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4133                 goto out;
4134         }
4135         switch ( op->ors_scope ) {
4136         case LDAP_SCOPE_BASE:
4137         case LDAP_SCOPE_SUBTREE:
4138                 config_send( op, rs, ce, 0 );
4139                 break;
4140                 
4141         case LDAP_SCOPE_ONELEVEL:
4142                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4143                         config_send( op, rs, ce, 1 );
4144                 }
4145                 break;
4146         }
4147                 
4148         rs->sr_err = LDAP_SUCCESS;
4149 out:
4150         send_ldap_result( op, rs );
4151         return 0;
4152 }
4153
4154 static void
4155 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4156         ConfigTable *ct, ConfigArgs *c )
4157 {
4158         int i, rc;
4159
4160         for (; at && *at; at++) {
4161                 /* Skip the naming attr */
4162                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4163                         continue;
4164                 for (i=0;ct[i].name;i++) {
4165                         if (ct[i].ad == (*at)->sat_ad) {
4166                                 rc = config_get_vals(&ct[i], c);
4167                                 /* NOTE: tolerate that config_get_vals()
4168                                  * returns success with no values */
4169                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4170                                         if ( c->rvalue_nvals )
4171                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4172                                                         c->rvalue_nvals);
4173                                         else
4174                                                 attr_merge_normalize(e, ct[i].ad,
4175                                                         c->rvalue_vals, NULL);
4176                                         ber_bvarray_free( c->rvalue_nvals );
4177                                         ber_bvarray_free( c->rvalue_vals );
4178                                 }
4179                                 break;
4180                         }
4181                 }
4182         }
4183 }
4184
4185 Entry *
4186 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4187         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4188 {
4189         Entry *e = ch_calloc( 1, sizeof(Entry) );
4190         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4191         struct berval val;
4192         struct berval ad_name;
4193         AttributeDescription *ad = NULL;
4194         int rc;
4195         char *ptr;
4196         const char *text;
4197         Attribute *oc_at;
4198         struct berval pdn;
4199         ObjectClass *oc;
4200         CfEntryInfo *ceprev = NULL;
4201
4202         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4203         e->e_private = ce;
4204         ce->ce_entry = e;
4205         ce->ce_parent = parent;
4206         if ( parent ) {
4207                 pdn = parent->ce_entry->e_nname;
4208                 if ( parent->ce_kids )
4209                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4210                                 ceprev = ceprev->ce_sibs );
4211         } else {
4212                 BER_BVZERO( &pdn );
4213         }
4214
4215         ce->ce_type = main->co_type;
4216         ce->ce_private = c->private;
4217         ce->ce_be = c->be;
4218         ce->ce_bi = c->bi;
4219
4220         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4221         ber_dupbv( &e->e_nname, &e->e_name );
4222
4223         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4224                 main->co_name, NULL );
4225         if ( extra )
4226                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4227                         extra->co_name, NULL );
4228         ptr = strchr(rdn->bv_val, '=');
4229         ad_name.bv_val = rdn->bv_val;
4230         ad_name.bv_len = ptr - rdn->bv_val;
4231         rc = slap_bv2ad( &ad_name, &ad, &text );
4232         if ( rc ) {
4233                 return NULL;
4234         }
4235         val.bv_val = ptr+1;
4236         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4237         attr_merge_normalize_one(e, ad, &val, NULL );
4238
4239         oc = main->co_oc;
4240         if ( oc->soc_required )
4241                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4242
4243         if ( oc->soc_allowed )
4244                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4245
4246         if ( extra ) {
4247                 oc = extra->co_oc;
4248                 if ( oc->soc_required )
4249                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4250
4251                 if ( oc->soc_allowed )
4252                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4253         }
4254
4255         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4256         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4257                 sizeof(c->msg));
4258         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4259         if ( op ) {
4260                 op->ora_e = e;
4261                 op->o_bd->be_add( op, rs );
4262                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4263                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4264                         return NULL;
4265                 }
4266         }
4267         if ( ceprev ) {
4268                 ceprev->ce_sibs = ce;
4269         } else if ( parent ) {
4270                 parent->ce_kids = ce;
4271         }
4272
4273         return e;
4274 }
4275
4276 static int
4277 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4278         Operation *op, SlapReply *rs )
4279 {
4280         Entry *e;
4281         ConfigFile *cf = c->private;
4282         char *ptr;
4283         struct berval bv;
4284
4285         for (; cf; cf=cf->c_sibs, c->depth++) {
4286                 if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
4287                         !cf->c_om_head ) continue;
4288                 c->value_dn.bv_val = c->log;
4289                 LUTIL_SLASHPATH( cf->c_file.bv_val );
4290                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4291                 if ( !bv.bv_val ) {
4292                         bv = cf->c_file;
4293                 } else {
4294                         bv.bv_val++;
4295                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4296                 }
4297                 ptr = strchr( bv.bv_val, '.' );
4298                 if ( ptr )
4299                         bv.bv_len = ptr - bv.bv_val;
4300                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4301                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4302                         /* FIXME: how can indicate error? */
4303                         return -1;
4304                 }
4305                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4306                         bv.bv_len );
4307                 c->value_dn.bv_len += bv.bv_len;
4308                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4309
4310                 c->private = cf;
4311                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4312                         &CFOC_SCHEMA, NULL );
4313                 if ( !e ) {
4314                         return -1;
4315                 } else if ( e && cf->c_kids ) {
4316                         c->private = cf->c_kids;
4317                         config_build_schema_inc( c, e->e_private, op, rs );
4318                 }
4319         }
4320         return 0;
4321 }
4322
4323 static int
4324 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4325         Operation *op, SlapReply *rs )
4326 {
4327         Entry *e;
4328         int i;
4329         ConfigFile *cf = c->private;
4330
4331         for (i=0; cf; cf=cf->c_sibs, i++) {
4332                 c->value_dn.bv_val = c->log;
4333                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4334                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4335                         /* FIXME: how can indicate error? */
4336                         return -1;
4337                 }
4338                 c->private = cf;
4339                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4340                         &CFOC_INCLUDE, NULL );
4341                 if ( ! e ) {
4342                         return -1;
4343                 } else if ( e && cf->c_kids ) {
4344                         c->private = cf->c_kids;
4345                         config_build_includes( c, e->e_private, op, rs );
4346                 }
4347         }
4348         return 0;
4349 }
4350
4351 #ifdef SLAPD_MODULES
4352
4353 static int
4354 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4355         Operation *op, SlapReply *rs )
4356 {
4357         int i;
4358         ModPaths *mp;
4359
4360         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4361                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4362                         continue;
4363                 c->value_dn.bv_val = c->log;
4364                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4365                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4366                         /* FIXME: how can indicate error? */
4367                         return -1;
4368                 }
4369                 c->private = mp;
4370                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4371                         return -1;
4372                 }
4373         }
4374         return 0;
4375 }
4376 #endif
4377
4378 static int
4379 config_back_db_open( BackendDB *be )
4380 {
4381         CfBackInfo *cfb = be->be_private;
4382         struct berval rdn;
4383         Entry *e, *parent;
4384         CfEntryInfo *ce, *ceparent;
4385         int i, unsupp = 0;
4386         BackendInfo *bi;
4387         ConfigArgs c;
4388         Connection conn = {0};
4389         OperationBuffer opbuf;
4390         Operation *op;
4391         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4392         SlapReply rs = {REP_RESULT};
4393         void *thrctx = NULL;
4394
4395         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4396         /* If we read the config from back-ldif, nothing to do here */
4397         if ( cfb->cb_got_ldif )
4398                 return 0;
4399
4400         if ( cfb->cb_use_ldif ) {
4401                 thrctx = ldap_pvt_thread_pool_context();
4402                 op = (Operation *) &opbuf;
4403                 connection_fake_init( &conn, op, thrctx );
4404
4405                 op->o_tag = LDAP_REQ_ADD;
4406                 op->o_callback = &cb;
4407                 op->o_bd = &cfb->cb_db;
4408                 op->o_dn = op->o_bd->be_rootdn;
4409                 op->o_ndn = op->o_bd->be_rootndn;
4410         } else {
4411                 op = NULL;
4412         }
4413
4414         /* create root of tree */
4415         rdn = config_rdn;
4416         c.private = cfb->cb_config;
4417         c.be = frontendDB;
4418         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4419         if ( !e ) {
4420                 return -1;
4421         }
4422         ce = e->e_private;
4423         cfb->cb_root = ce;
4424
4425         parent = e;
4426         ceparent = ce;
4427
4428         /* Create includeFile nodes */
4429         if ( cfb->cb_config->c_kids ) {
4430                 c.depth = 0;
4431                 c.private = cfb->cb_config->c_kids;
4432                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4433                         return -1;
4434                 }
4435         }
4436
4437 #ifdef SLAPD_MODULES
4438         /* Create Module nodes... */
4439         if ( modpaths.mp_loads ) {
4440                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4441                         return -1;
4442                 }
4443         }
4444 #endif
4445
4446         /* Create schema nodes... cn=schema will contain the hardcoded core
4447          * schema, read-only. Child objects will contain runtime loaded schema
4448          * files.
4449          */
4450         rdn = schema_rdn;
4451         c.private = NULL;
4452         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4453         if ( !e ) {
4454                 return -1;
4455         }
4456         ce = e->e_private;
4457         ce->ce_private = cfb->cb_config;
4458
4459         /* Create schema nodes for included schema... */
4460         if ( cfb->cb_config->c_kids ) {
4461                 c.depth = 0;
4462                 c.private = cfb->cb_config->c_kids;
4463                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4464                         return -1;
4465                 }
4466         }
4467
4468         /* Create backend nodes. Skip if they don't provide a cf_table.
4469          * There usually aren't any of these.
4470          */
4471         
4472         c.line = 0;
4473         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4474                 if (!bi->bi_cf_ocs) {
4475                         /* If it only supports the old config mech, complain. */
4476                         if ( bi->bi_config ) {
4477                                 Debug( LDAP_DEBUG_ANY,
4478                                         "WARNING: No dynamic config support for backend %s.\n",
4479                                         bi->bi_type, 0, 0 );
4480                                 unsupp++;
4481                         }
4482                         continue;
4483                 }
4484                 if (!bi->bi_private) continue;
4485
4486                 rdn.bv_val = c.log;
4487                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4488                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4489                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4490                         /* FIXME: holler ... */ ;
4491                 }
4492                 c.bi = bi;
4493                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4494                         bi->bi_cf_ocs );
4495                 if ( !e ) {
4496                         return -1;
4497                 }
4498         }
4499
4500         /* Create database nodes... */
4501         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4502         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4503         for ( i = -1, be = frontendDB ; be;
4504                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4505                 slap_overinfo *oi = NULL;
4506
4507                 if ( overlay_is_over( be )) {
4508                         oi = be->bd_info->bi_private;
4509                         bi = oi->oi_orig;
4510                 } else {
4511                         bi = be->bd_info;
4512                 }
4513
4514                 /* If this backend supports the old config mechanism, but not
4515                  * the new mech, complain.
4516                  */
4517                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4518                         Debug( LDAP_DEBUG_ANY,
4519                                 "WARNING: No dynamic config support for database %s.\n",
4520                                 bi->bi_type, 0, 0 );
4521                         unsupp++;
4522                 }
4523                 rdn.bv_val = c.log;
4524                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4525                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4526                         i, bi->bi_type);
4527                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4528                         /* FIXME: holler ... */ ;
4529                 }
4530                 c.be = be;
4531                 c.bi = bi;
4532                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4533                         be->be_cf_ocs );
4534                 if ( !e ) {
4535                         return -1;
4536                 }
4537                 ce = e->e_private;
4538                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4539                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4540                 /* Iterate through overlays */
4541                 if ( oi ) {
4542                         slap_overinst *on;
4543                         Entry *oe;
4544                         int j;
4545
4546                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4547                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4548                                         Debug( LDAP_DEBUG_ANY,
4549                                                 "WARNING: No dynamic config support for overlay %s.\n",
4550                                                 on->on_bi.bi_type, 0, 0 );
4551                                         unsupp++;
4552                                 }
4553                                 rdn.bv_val = c.log;
4554                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4555                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4556                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4557                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4558                                         /* FIXME: holler ... */ ;
4559                                 }
4560                                 c.be = be;
4561                                 c.bi = &on->on_bi;
4562                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4563                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4564                                 if ( !oe ) {
4565                                         return -1;
4566                                 }
4567                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4568                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4569                         }
4570                 }
4571         }
4572         if ( thrctx )
4573                 ldap_pvt_thread_pool_context_reset( thrctx );
4574
4575         if ( unsupp  && cfb->cb_use_ldif ) {
4576                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4577                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4578         }
4579
4580         return 0;
4581 }
4582
4583 static void
4584 cfb_free_cffile( ConfigFile *cf )
4585 {
4586         ConfigFile *next;
4587
4588         for (; cf; cf=next) {
4589                 next = cf->c_sibs;
4590                 if ( cf->c_kids )
4591                         cfb_free_cffile( cf->c_kids );
4592                 ch_free( cf->c_file.bv_val );
4593                 ber_bvarray_free( cf->c_dseFiles );
4594                 ch_free( cf );
4595         }
4596 }
4597
4598 static void
4599 cfb_free_entries( CfEntryInfo *ce )
4600 {
4601         CfEntryInfo *next;
4602
4603         for (; ce; ce=next) {
4604                 next = ce->ce_sibs;
4605                 if ( ce->ce_kids )
4606                         cfb_free_entries( ce->ce_kids );
4607                 ce->ce_entry->e_private = NULL;
4608                 entry_free( ce->ce_entry );
4609                 ch_free( ce );
4610         }
4611 }
4612
4613 static int
4614 config_back_db_close( BackendDB *be )
4615 {
4616         CfBackInfo *cfb = be->be_private;
4617
4618         cfb_free_entries( cfb->cb_root );
4619         cfb->cb_root = NULL;
4620
4621         if ( cfb->cb_db.bd_info ) {
4622                 backend_shutdown( &cfb->cb_db );
4623         }
4624
4625         return 0;
4626 }
4627
4628 static int
4629 config_back_db_destroy( BackendDB *be )
4630 {
4631         CfBackInfo *cfb = be->be_private;
4632
4633         cfb_free_cffile( cfb->cb_config );
4634
4635         ch_free( cfdir.bv_val );
4636
4637         avl_free( CfOcTree, NULL );
4638
4639         if ( cfb->cb_db.bd_info ) {
4640                 cfb->cb_db.be_suffix = NULL;
4641                 cfb->cb_db.be_nsuffix = NULL;
4642                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4643                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4644
4645                 backend_destroy_one( &cfb->cb_db, 0 );
4646         }
4647
4648         free( be->be_private );
4649
4650         loglevel_destroy();
4651
4652         return 0;
4653 }
4654
4655 static int
4656 config_back_db_init( BackendDB *be )
4657 {
4658         struct berval dn;
4659         CfBackInfo *cfb;
4660
4661         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4662         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4663         cfn = cfb->cb_config;
4664         be->be_private = cfb;
4665
4666         ber_dupbv( &be->be_rootdn, &config_rdn );
4667         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4668         ber_dupbv( &dn, &be->be_rootdn );
4669         ber_bvarray_add( &be->be_suffix, &dn );
4670         ber_dupbv( &dn, &be->be_rootdn );
4671         ber_bvarray_add( &be->be_nsuffix, &dn );
4672
4673         /* Hide from namingContexts */
4674         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4675
4676         return 0;
4677 }
4678
4679 static int
4680 config_back_destroy( BackendInfo *bi )
4681 {
4682         ldif_must_b64_encode_release();
4683         return 0;
4684 }
4685
4686 static int
4687 config_tool_entry_open( BackendDB *be, int mode )
4688 {
4689         CfBackInfo *cfb = be->be_private;
4690         BackendInfo *bi = cfb->cb_db.bd_info;
4691
4692         if ( bi && bi->bi_tool_entry_open )
4693                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4694         else
4695                 return -1;
4696         
4697 }
4698
4699 static int
4700 config_tool_entry_close( BackendDB *be )
4701 {
4702         CfBackInfo *cfb = be->be_private;
4703         BackendInfo *bi = cfb->cb_db.bd_info;
4704
4705         if ( bi && bi->bi_tool_entry_close )
4706                 return bi->bi_tool_entry_close( &cfb->cb_db );
4707         else
4708                 return -1;
4709 }
4710
4711 static ID
4712 config_tool_entry_first( BackendDB *be )
4713 {
4714         CfBackInfo *cfb = be->be_private;
4715         BackendInfo *bi = cfb->cb_db.bd_info;
4716
4717         if ( bi && bi->bi_tool_entry_first )
4718                 return bi->bi_tool_entry_first( &cfb->cb_db );
4719         else
4720                 return NOID;
4721 }
4722
4723 static ID
4724 config_tool_entry_next( BackendDB *be )
4725 {
4726         CfBackInfo *cfb = be->be_private;
4727         BackendInfo *bi = cfb->cb_db.bd_info;
4728
4729         if ( bi && bi->bi_tool_entry_next )
4730                 return bi->bi_tool_entry_next( &cfb->cb_db );
4731         else
4732                 return NOID;
4733 }
4734
4735 static Entry *
4736 config_tool_entry_get( BackendDB *be, ID id )
4737 {
4738         CfBackInfo *cfb = be->be_private;
4739         BackendInfo *bi = cfb->cb_db.bd_info;
4740
4741         if ( bi && bi->bi_tool_entry_get )
4742                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4743         else
4744                 return NULL;
4745 }
4746
4747 static ID
4748 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4749 {
4750         CfBackInfo *cfb = be->be_private;
4751         BackendInfo *bi = cfb->cb_db.bd_info;
4752         ConfigArgs ca;
4753
4754         if ( bi && bi->bi_tool_entry_put &&
4755                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4756                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4757         else
4758                 return NOID;
4759 }
4760
4761 static struct {
4762         char *name;
4763         AttributeDescription **desc;
4764 } ads[] = {
4765         { "backend", &cfAd_backend },
4766         { "database", &cfAd_database },
4767         { "include", &cfAd_include },
4768         { "overlay", &cfAd_overlay },
4769         { NULL, NULL }
4770 };
4771
4772 /* Notes:
4773  *   add / delete: all types that may be added or deleted must use an
4774  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4775  * should automatically renumber the index of any siblings as needed,
4776  * so that no gaps in the numbering sequence exist after the add/delete
4777  * is completed.
4778  *   What can be added:
4779  *     schema objects
4780  *     backend objects for backend-specific config directives
4781  *     database objects
4782  *     overlay objects
4783  *
4784  *   delete: probably no support this time around.
4785  *
4786  *   modrdn: generally not done. Will be invoked automatically by add/
4787  * delete to update numbering sequence. Perform as an explicit operation
4788  * so that the renumbering effect may be replicated. Subtree rename must
4789  * be supported, since renumbering a database will affect all its child
4790  * overlays.
4791  *
4792  *  modify: must be fully supported. 
4793  */
4794
4795 int
4796 config_back_initialize( BackendInfo *bi )
4797 {
4798         ConfigTable             *ct = config_back_cf_table;
4799         char                    *argv[4];
4800         int                     i;
4801         AttributeDescription    *ad = NULL;
4802         const char              *text;
4803         static char             *controls[] = {
4804                 LDAP_CONTROL_MANAGEDSAIT,
4805                 NULL
4806         };
4807
4808         bi->bi_controls = controls;
4809
4810         bi->bi_open = 0;
4811         bi->bi_close = 0;
4812         bi->bi_config = 0;
4813         bi->bi_destroy = config_back_destroy;
4814
4815         bi->bi_db_init = config_back_db_init;
4816         bi->bi_db_config = 0;
4817         bi->bi_db_open = config_back_db_open;
4818         bi->bi_db_close = config_back_db_close;
4819         bi->bi_db_destroy = config_back_db_destroy;
4820
4821         bi->bi_op_bind = config_back_bind;
4822         bi->bi_op_unbind = 0;
4823         bi->bi_op_search = config_back_search;
4824         bi->bi_op_compare = 0;
4825         bi->bi_op_modify = config_back_modify;
4826         bi->bi_op_modrdn = config_back_modrdn;
4827         bi->bi_op_add = config_back_add;
4828         bi->bi_op_delete = 0;
4829         bi->bi_op_abandon = 0;
4830
4831         bi->bi_extended = 0;
4832
4833         bi->bi_chk_referrals = 0;
4834
4835 #ifdef SLAP_OVERLAY_ACCESS
4836         bi->bi_access_allowed = slap_access_always_allowed;
4837 #endif /* SLAP_OVERLAY_ACCESS */
4838
4839         bi->bi_connection_init = 0;
4840         bi->bi_connection_destroy = 0;
4841
4842         bi->bi_tool_entry_open = config_tool_entry_open;
4843         bi->bi_tool_entry_close = config_tool_entry_close;
4844         bi->bi_tool_entry_first = config_tool_entry_first;
4845         bi->bi_tool_entry_next = config_tool_entry_next;
4846         bi->bi_tool_entry_get = config_tool_entry_get;
4847         bi->bi_tool_entry_put = config_tool_entry_put;
4848
4849         /* Make sure we don't exceed the bits reserved for userland */
4850         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4851
4852         argv[3] = NULL;
4853         for (i=0; OidMacros[i].name; i++ ) {
4854                 argv[1] = OidMacros[i].name;
4855                 argv[2] = OidMacros[i].oid;
4856                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4857         }
4858
4859         bi->bi_cf_ocs = cf_ocs;
4860
4861         i = config_register_schema( ct, cf_ocs );
4862         if ( i ) return i;
4863
4864         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4865          * basically, we don't care if it fails */
4866         i = slap_str2ad( "olcRootPW", &ad, &text );
4867         if ( i ) {
4868                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4869                         "warning, unable to get \"olcRootPW\" "
4870                         "attribute description: %d: %s\n",
4871                         i, text, 0 );
4872         } else {
4873                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4874                         ad->ad_type->sat_oid );
4875         }
4876
4877         /* set up the notable AttributeDescriptions */
4878         i = 0;
4879         for (;ct->name;ct++) {
4880                 if (strcmp(ct->name, ads[i].name)) continue;
4881                 *ads[i].desc = ct->ad;
4882                 i++;
4883                 if (!ads[i].name) break;
4884         }
4885
4886         return 0;
4887 }
4888