]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
warn if "excessive" thread number is set (ITS#4249)
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsBoolean", "OMsyn:7" },
188         { "OMsDN", "OMsyn:12" },
189         { "OMsDirectoryString", "OMsyn:15" },
190         { "OMsInteger", "OMsyn:27" },
191         { "OMsOID", "OMsyn:38" },
192         { "OMsOctetString", "OMsyn:40" },
193         { NULL, NULL }
194 };
195
196 /*
197  * Backend/Database registry
198  *
199  * OLcfg{Bk|Db}{Oc|At}:0                -> common
200  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
201  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
202  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
203  */
204
205 /*
206  * Overlay registry
207  *
208  * OLcfgOv{Oc|At}:1                     -> syncprov
209  * OLcfgOv{Oc|At}:2                     -> pcache
210  * OLcfgOv{Oc|At}:3                     -> chain
211  * OLcfgOv{Oc|At}:4                     -> accesslog
212  * OLcfgOv{Oc|At}:5                     -> valsort
213  * (FIXME: separate arc for contribware?)
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
215  * OLcfgOv{Oc|At}:7                     -> distproc
216  * OLcfgOv{Oc|At}:8                     -> dynlist
217  */
218
219 /* alphabetical ordering */
220
221 static ConfigTable config_back_cf_table[] = {
222         /* This attr is read-only */
223         { "", "", 0, 0, 0, ARG_MAGIC,
224                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
225                         "DESC 'File for slapd configuration directives' "
226                         "EQUALITY caseIgnoreMatch "
227                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
228         { "", "", 0, 0, 0, ARG_MAGIC,
229                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
230                         "DESC 'Directory for slapd configuration backend' "
231                         "EQUALITY caseIgnoreMatch "
232                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
233         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
234                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
235                         "DESC 'Access Control List' "
236                         "EQUALITY caseIgnoreMatch "
237                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
238         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
239                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
240                         "DESC 'Allowed set of deprecated features' "
241                         "EQUALITY caseIgnoreMatch "
242                         "SYNTAX OMsDirectoryString )", NULL, NULL },
243         { "argsfile", "file", 2, 2, 0, ARG_STRING,
244                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
245                         "DESC 'File for slapd command line options' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
248         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
249                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString )", NULL, NULL },
252         { "attribute",  "attribute", 2, 0, 9,
253                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
254                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
255                         "DESC 'OpenLDAP attributeTypes' "
256                         "EQUALITY caseIgnoreMatch "
257                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
258                                 NULL, NULL },
259         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
260 #ifdef SLAP_AUTH_REWRITE
261                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
262 #else
263                 ARG_IGNORED, NULL,
264 #endif
265                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
268         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
269                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
272         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
273                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
276         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
277                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
278                         "DESC 'A type of backend' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
281                                 NULL, NULL },
282         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
283                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
284                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
285         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
286                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
287                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
288         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
289                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
290                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
291         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
292                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
293                         "DESC 'The backend type for a database instance' "
294                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
295         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
296                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
297                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
298         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
299                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
300                         "EQUALITY caseIgnoreMatch "
301                         "SYNTAX OMsDirectoryString )", NULL, NULL },
302         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
303                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
304                         "DESC 'OpenLDAP DIT content rules' "
305                         "EQUALITY caseIgnoreMatch "
306                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
307                         NULL, NULL },
308         { "gentlehup", "on|off", 2, 2, 0,
309 #ifdef SIGHUP
310                 ARG_ON_OFF, &global_gentlehup,
311 #else
312                 ARG_IGNORED, NULL,
313 #endif
314                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
315                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
316         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
317                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
318                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
319         { "include", "file", 2, 2, 0, ARG_MAGIC,
320                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
321                         "SUP labeledURI )", NULL, NULL },
322         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
323                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
324                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
325         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
326                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
327                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
328         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
329                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
332                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
333                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
334         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
335                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
336                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
337         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
338                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
339                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
340         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
341                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
344                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
345                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
346         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
347                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
348                         "SYNTAX OMsDirectoryString )", NULL, NULL },
349         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
350                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
351                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
352         { "moduleload", "file", 2, 0, 0,
353 #ifdef SLAPD_MODULES
354                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
355 #else
356                 ARG_IGNORED, NULL,
357 #endif
358                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
359                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
360         { "modulepath", "path", 2, 2, 0,
361 #ifdef SLAPD_MODULES
362                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
363 #else
364                 ARG_IGNORED, NULL,
365 #endif
366                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
367                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
368         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
369                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
370                 "DESC 'OpenLDAP object classes' "
371                 "EQUALITY caseIgnoreMatch "
372                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
373                         NULL, NULL },
374         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
375                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
378                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
379                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
380         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
381                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
384                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
385                         "SYNTAX OMsDirectoryString )", NULL, NULL },
386         { "pidfile", "file", 2, 2, 0, ARG_STRING,
387                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
388                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
389         { "plugin", NULL, 0, 0, 0,
390 #ifdef LDAP_SLAPI
391                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
392 #else
393                 ARG_IGNORED, NULL,
394 #endif
395                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
396                         "SYNTAX OMsDirectoryString )", NULL, NULL },
397         { "pluginlog", "filename", 2, 2, 0,
398 #ifdef LDAP_SLAPI
399                 ARG_STRING, &slapi_log_file,
400 #else
401                 ARG_IGNORED, NULL,
402 #endif
403                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
404                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
405         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
406                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
407                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
408         { "referral", "url", 2, 2, 0, ARG_MAGIC,
409                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
410                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
411         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
412                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
413                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
414         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
415                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
416                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
417         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
418                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
421                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
422                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
423         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
424                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
425                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
426         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
427                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
428                         "SYNTAX OMsDirectoryString )", NULL, NULL },
429         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
430                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
431                         "SYNTAX OMsDirectoryString )", NULL, NULL },
432         { "reverse-lookup", "on|off", 2, 2, 0,
433 #ifdef SLAPD_RLOOKUPS
434                 ARG_ON_OFF, &use_reverse_lookup,
435 #else
436                 ARG_IGNORED, NULL,
437 #endif
438                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
439                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
440         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
441                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
442                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
443         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
444                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
445                         "SYNTAX OMsDirectoryString )", NULL, NULL },
446         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
447                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
448                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
449         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
450                 &config_generic, NULL, NULL, NULL },
451         { "sasl-host", "host", 2, 2, 0,
452 #ifdef HAVE_CYRUS_SASL
453                 ARG_STRING|ARG_UNIQUE, &global_host,
454 #else
455                 ARG_IGNORED, NULL,
456 #endif
457                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
458                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
459         { "sasl-realm", "realm", 2, 2, 0,
460 #ifdef HAVE_CYRUS_SASL
461                 ARG_STRING|ARG_UNIQUE, &global_realm,
462 #else
463                 ARG_IGNORED, NULL,
464 #endif
465                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
466                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
467         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
468                 &config_generic, NULL, NULL, NULL },
469         { "sasl-secprops", "properties", 2, 2, 0,
470 #ifdef HAVE_CYRUS_SASL
471                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
472 #else
473                 ARG_IGNORED, NULL,
474 #endif
475                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
476                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
477         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
478                 &config_generic, NULL, NULL, NULL },
479         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
480                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
481                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
482         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
483                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
484                         "SYNTAX OMsDirectoryString )", NULL, NULL },
485         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
486                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
487                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
488         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
489                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
490                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
491         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
492                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
493                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
494         { "srvtab", "file", 2, 2, 0,
495 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
496                 ARG_STRING, &ldap_srvtab,
497 #else
498                 ARG_IGNORED, NULL,
499 #endif
500                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
501                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
502         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
503                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
504                         "SYNTAX OMsDirectoryString )", NULL, NULL },
505         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
506                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
507                         "SYNTAX OMsDN )", NULL, NULL },
508         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
509                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
510                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
511         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
512                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
513                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
514         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
515                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
516                         "SYNTAX OMsDirectoryString )", NULL, NULL },
517         { "TLSCACertificateFile", NULL, 0, 0, 0,
518 #ifdef HAVE_TLS
519                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
520 #else
521                 ARG_IGNORED, NULL,
522 #endif
523                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
524                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
525         { "TLSCACertificatePath", NULL, 0, 0, 0,
526 #ifdef HAVE_TLS
527                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
528 #else
529                 ARG_IGNORED, NULL,
530 #endif
531                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
532                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
533         { "TLSCertificateFile", NULL, 0, 0, 0,
534 #ifdef HAVE_TLS
535                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
536 #else
537                 ARG_IGNORED, NULL,
538 #endif
539                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
540                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
541         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
542 #ifdef HAVE_TLS
543                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
544 #else
545                 ARG_IGNORED, NULL,
546 #endif
547                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
548                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
549         { "TLSCipherSuite",     NULL, 0, 0, 0,
550 #ifdef HAVE_TLS
551                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
552 #else
553                 ARG_IGNORED, NULL,
554 #endif
555                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
556                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
557         { "TLSCRLCheck", NULL, 0, 0, 0,
558 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
559                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
560 #else
561                 ARG_IGNORED, NULL,
562 #endif
563                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
564                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
565         { "TLSRandFile", NULL, 0, 0, 0,
566 #ifdef HAVE_TLS
567                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
568 #else
569                 ARG_IGNORED, NULL,
570 #endif
571                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
572                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
573         { "TLSVerifyClient", NULL, 0, 0, 0,
574 #ifdef HAVE_TLS
575                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
576 #else
577                 ARG_IGNORED, NULL,
578 #endif
579                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
580                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
581         { "TLSDHParamFile", NULL, 0, 0, 0,
582 #ifdef HAVE_TLS
583                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
584 #else
585                 ARG_IGNORED, NULL,
586 #endif
587                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
588                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
589         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
590                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
591                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
592         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
593                 NULL, NULL, NULL, NULL },
594         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
595                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
596                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
597         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
598                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
599                         "SUP labeledURI )", NULL, NULL },
600         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
601                 NULL, NULL, NULL, NULL }
602 };
603
604 /* Routines to check if a child can be added to this type */
605 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
606         cfAddBackend, cfAddModule, cfAddOverlay;
607
608 /* NOTE: be careful when defining array members
609  * that can be conditionally compiled */
610 #define CFOC_GLOBAL     cf_ocs[1]
611 #define CFOC_SCHEMA     cf_ocs[2]
612 #define CFOC_BACKEND    cf_ocs[3]
613 #define CFOC_DATABASE   cf_ocs[4]
614 #define CFOC_OVERLAY    cf_ocs[5]
615 #define CFOC_INCLUDE    cf_ocs[6]
616 #define CFOC_FRONTEND   cf_ocs[7]
617 #ifdef SLAPD_MODULES
618 #define CFOC_MODULE     cf_ocs[8]
619 #endif /* SLAPD_MODULES */
620
621 static ConfigOCs cf_ocs[] = {
622         { "( OLcfgGlOc:0 "
623                 "NAME 'olcConfig' "
624                 "DESC 'OpenLDAP configuration object' "
625                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
626         { "( OLcfgGlOc:1 "
627                 "NAME 'olcGlobal' "
628                 "DESC 'OpenLDAP Global configuration options' "
629                 "SUP olcConfig STRUCTURAL "
630                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
631                  "olcAttributeOptions $ olcAuthIDRewrite $ "
632                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
633                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
634                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
635                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
636                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
637                  "olcLogLevel $ "
638                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
639                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
640                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
641                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
642                  "olcRootDSE $ "
643                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
644                  "olcSecurity $ olcSizeLimit $ "
645                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
646                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
647                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
648                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
649                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
650                  "olcToolThreads $ "
651                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
652                  "olcDitContentRules ) )", Cft_Global },
653         { "( OLcfgGlOc:2 "
654                 "NAME 'olcSchemaConfig' "
655                 "DESC 'OpenLDAP schema object' "
656                 "SUP olcConfig STRUCTURAL "
657                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
658                  "olcObjectClasses $ olcDitContentRules ) )",
659                         Cft_Schema, NULL, cfAddSchema },
660         { "( OLcfgGlOc:3 "
661                 "NAME 'olcBackendConfig' "
662                 "DESC 'OpenLDAP Backend-specific options' "
663                 "SUP olcConfig STRUCTURAL "
664                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
665         { "( OLcfgGlOc:4 "
666                 "NAME 'olcDatabaseConfig' "
667                 "DESC 'OpenLDAP Database-specific options' "
668                 "SUP olcConfig STRUCTURAL "
669                 "MUST olcDatabase "
670                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
671                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
672                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
673                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
674                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
675                         Cft_Database, NULL, cfAddDatabase },
676         { "( OLcfgGlOc:5 "
677                 "NAME 'olcOverlayConfig' "
678                 "DESC 'OpenLDAP Overlay-specific options' "
679                 "SUP olcConfig STRUCTURAL "
680                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
681         { "( OLcfgGlOc:6 "
682                 "NAME 'olcIncludeFile' "
683                 "DESC 'OpenLDAP configuration include file' "
684                 "SUP olcConfig STRUCTURAL "
685                 "MUST olcInclude "
686                 "MAY ( cn $ olcRootDSE ) )",
687                 Cft_Include, NULL, cfAddInclude },
688         /* This should be STRUCTURAL like all the other database classes, but
689          * that would mean inheriting all of the olcDatabaseConfig attributes,
690          * which causes them to be merged twice in config_build_entry.
691          */
692         { "( OLcfgGlOc:7 "
693                 "NAME 'olcFrontendConfig' "
694                 "DESC 'OpenLDAP frontend configuration' "
695                 "AUXILIARY "
696                 "MAY olcDefaultSearchBase )",
697                 Cft_Database, NULL, NULL },
698 #ifdef SLAPD_MODULES
699         { "( OLcfgGlOc:8 "
700                 "NAME 'olcModuleList' "
701                 "DESC 'OpenLDAP dynamic module info' "
702                 "SUP olcConfig STRUCTURAL "
703                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
704                 Cft_Module, NULL, cfAddModule },
705 #endif
706         { NULL, 0, NULL }
707 };
708
709 static int
710 config_generic(ConfigArgs *c) {
711         char *p;
712         int i;
713
714         if ( c->op == SLAP_CONFIG_EMIT ) {
715                 int rc = 0;
716                 switch(c->type) {
717                 case CFG_CONCUR:
718                         c->value_int = ldap_pvt_thread_get_concurrency();
719                         break;
720                 case CFG_THREADS:
721                         c->value_int = connection_pool_max;
722                         break;
723                 case CFG_TTHREADS:
724                         c->value_int = slap_tool_thread_max;
725                         break;
726                 case CFG_SALT:
727                         if ( passwd_salt )
728                                 c->value_string = ch_strdup( passwd_salt );
729                         else
730                                 rc = 1;
731                         break;
732                 case CFG_LIMITS:
733                         if ( c->be->be_limits ) {
734                                 char buf[4096*3];
735                                 struct berval bv;
736                                 int i;
737
738                                 for ( i=0; c->be->be_limits[i]; i++ ) {
739                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
740                                         if ( bv.bv_len >= sizeof( buf ) ) {
741                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
742                                                 c->rvalue_vals = NULL;
743                                                 rc = 1;
744                                                 break;
745                                         }
746                                         bv.bv_val = buf + bv.bv_len;
747                                         limits_unparse( c->be->be_limits[i], &bv );
748                                         bv.bv_len += bv.bv_val - buf;
749                                         bv.bv_val = buf;
750                                         value_add_one( &c->rvalue_vals, &bv );
751                                 }
752                         }
753                         if ( !c->rvalue_vals ) rc = 1;
754                         break;
755                 case CFG_RO:
756                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
757                                 SLAP_RESTRICT_OP_WRITES;
758                         break;
759                 case CFG_AZPOLICY:
760                         c->value_string = ch_strdup( slap_sasl_getpolicy());
761                         break;
762                 case CFG_AZREGEXP:
763                         slap_sasl_regexp_unparse( &c->rvalue_vals );
764                         if ( !c->rvalue_vals ) rc = 1;
765                         break;
766 #ifdef HAVE_CYRUS_SASL
767                 case CFG_SASLSECP: {
768                         struct berval bv = BER_BVNULL;
769                         slap_sasl_secprops_unparse( &bv );
770                         if ( !BER_BVISNULL( &bv )) {
771                                 ber_bvarray_add( &c->rvalue_vals, &bv );
772                         } else {
773                                 rc = 1;
774                         }
775                         }
776                         break;
777 #endif
778                 case CFG_DEPTH:
779                         c->value_int = c->be->be_max_deref_depth;
780                         break;
781                 case CFG_OID: {
782                         ConfigFile *cf = c->private;
783                         if ( !cf )
784                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
785                         else if ( cf->c_om_head )
786                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
787                                         cf->c_om_tail, 0 );
788                         if ( !c->rvalue_vals )
789                                 rc = 1;
790                         }
791                         break;
792                 case CFG_OC: {
793                         ConfigFile *cf = c->private;
794                         if ( !cf )
795                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
796                         else if ( cf->c_oc_head )
797                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
798                                         cf->c_oc_tail, 0 );
799                         if ( !c->rvalue_vals )
800                                 rc = 1;
801                         }
802                         break;
803                 case CFG_ATTR: {
804                         ConfigFile *cf = c->private;
805                         if ( !cf )
806                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
807                         else if ( cf->c_at_head )
808                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
809                                         cf->c_at_tail, 0 );
810                         if ( !c->rvalue_vals )
811                                 rc = 1;
812                         }
813                         break;
814                 case CFG_DIT: {
815                         ConfigFile *cf = c->private;
816                         if ( !cf )
817                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
818                         else if ( cf->c_cr_head )
819                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
820                                         cf->c_cr_tail, 0 );
821                         if ( !c->rvalue_vals )
822                                 rc = 1;
823                         }
824                         break;
825                         
826                 case CFG_ACL: {
827                         AccessControl *a;
828                         char *src, *dst, ibuf[11];
829                         struct berval bv, abv;
830                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
831                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
832                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
833                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
834                                         c->rvalue_vals = NULL;
835                                         i = 0;
836                                         break;
837                                 }
838                                 acl_unparse( a, &bv );
839                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
840                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
841                                 /* Turn TAB / EOL into plain space */
842                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
843                                         if (isspace(*src)) *dst++ = ' ';
844                                         else *dst++ = *src;
845                                 }
846                                 *dst = '\0';
847                                 if (dst[-1] == ' ') {
848                                         dst--;
849                                         *dst = '\0';
850                                 }
851                                 abv.bv_len = dst - abv.bv_val;
852                                 ber_bvarray_add( &c->rvalue_vals, &abv );
853                         }
854                         rc = (!i);
855                         break;
856                 }
857                 case CFG_REPLOG:
858                         if ( c->be->be_replogfile )
859                                 c->value_string = ch_strdup( c->be->be_replogfile );
860                         break;
861                 case CFG_ROOTDSE: {
862                         ConfigFile *cf = c->private;
863                         if ( cf->c_dseFiles ) {
864                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
865                         } else {
866                                 rc = 1;
867                         }
868                         }
869                         break;
870                 case CFG_LOGFILE:
871                         if ( logfileName )
872                                 c->value_string = ch_strdup( logfileName );
873                         else
874                                 rc = 1;
875                         break;
876                 case CFG_LASTMOD:
877                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
878                         break;
879                 case CFG_SSTR_IF_MAX:
880                         c->value_int = index_substr_if_maxlen;
881                         break;
882                 case CFG_SSTR_IF_MIN:
883                         c->value_int = index_substr_if_minlen;
884                         break;
885 #ifdef SLAPD_MODULES
886                 case CFG_MODLOAD: {
887                         ModPaths *mp = c->private;
888                         if (mp->mp_loads) {
889                                 int i;
890                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
891                                         struct berval bv;
892                                         bv.bv_val = c->log;
893                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
894                                                 SLAP_X_ORDERED_FMT "%s", i,
895                                                 mp->mp_loads[i].bv_val );
896                                         if ( bv.bv_len >= sizeof( c->log ) ) {
897                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
898                                                 c->rvalue_vals = NULL;
899                                                 break;
900                                         }
901                                         value_add_one( &c->rvalue_vals, &bv );
902                                 }
903                         }
904
905                         rc = c->rvalue_vals ? 0 : 1;
906                         }
907                         break;
908                 case CFG_MODPATH: {
909                         ModPaths *mp = c->private;
910                         if ( !BER_BVISNULL( &mp->mp_path ))
911                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
912
913                         rc = c->rvalue_vals ? 0 : 1;
914                         }
915                         break;
916 #endif
917 #ifdef LDAP_SLAPI
918                 case CFG_PLUGIN:
919                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
920                         if ( !c->rvalue_vals ) rc = 1;
921                         break;
922 #endif
923 #ifdef SLAP_AUTH_REWRITE
924                 case CFG_REWRITE:
925                         if ( authz_rewrites ) {
926                                 struct berval bv, idx;
927                                 char ibuf[32];
928                                 int i;
929
930                                 idx.bv_val = ibuf;
931                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
932                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
933                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
934                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
935                                                 c->rvalue_vals = NULL;
936                                                 break;
937                                         }
938                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
939                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
940                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
941                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
942                                                 authz_rewrites[i].bv_val,
943                                                 authz_rewrites[i].bv_len + 1 );
944                                         ber_bvarray_add( &c->rvalue_vals, &bv );
945                                 }
946                         }
947                         if ( !c->rvalue_vals ) rc = 1;
948                         break;
949 #endif
950                 default:
951                         rc = 1;
952                 }
953                 return rc;
954         } else if ( c->op == LDAP_MOD_DELETE ) {
955                 int rc = 0;
956                 switch(c->type) {
957                 /* single-valued attrs, no-ops */
958                 case CFG_CONCUR:
959                 case CFG_THREADS:
960                 case CFG_TTHREADS:
961                 case CFG_RO:
962                 case CFG_AZPOLICY:
963                 case CFG_DEPTH:
964                 case CFG_LASTMOD:
965                 case CFG_SASLSECP:
966                 case CFG_SSTR_IF_MAX:
967                 case CFG_SSTR_IF_MIN:
968                         break;
969
970                 /* no-ops, requires slapd restart */
971                 case CFG_PLUGIN:
972                 case CFG_MODLOAD:
973                 case CFG_AZREGEXP:
974                 case CFG_REWRITE:
975                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
976                         break;
977
978                 case CFG_SALT:
979                         ch_free( passwd_salt );
980                         passwd_salt = NULL;
981                         break;
982
983                 case CFG_REPLOG:
984                         ch_free( c->be->be_replogfile );
985                         c->be->be_replogfile = NULL;
986                         break;
987
988                 case CFG_LOGFILE:
989                         ch_free( logfileName );
990                         logfileName = NULL;
991                         break;
992
993                 case CFG_ACL:
994                         if ( c->valx < 0 ) {
995                                 AccessControl *end;
996                                 if ( c->be == frontendDB )
997                                         end = NULL;
998                                 else
999                                         end = frontendDB->be_acl;
1000                                 acl_destroy( c->be->be_acl, end );
1001                                 c->be->be_acl = end;
1002
1003                         } else {
1004                                 AccessControl **prev, *a;
1005                                 int i;
1006                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1007                                         i++ ) {
1008                                         a = *prev;
1009                                         prev = &a->acl_next;
1010                                 }
1011                                 a = *prev;
1012                                 *prev = a->acl_next;
1013                                 acl_free( a );
1014                         }
1015                         break;
1016
1017                 case CFG_LIMITS:
1018                         /* FIXME: there is no limits_free function */
1019                 case CFG_ATOPT:
1020                         /* FIXME: there is no ad_option_free function */
1021                 case CFG_ROOTDSE:
1022                         /* FIXME: there is no way to remove attributes added by
1023                                 a DSE file */
1024                 case CFG_OID:
1025                 case CFG_OC:
1026                 case CFG_DIT:
1027                 case CFG_ATTR:
1028                 case CFG_MODPATH:
1029                 default:
1030                         rc = 1;
1031                         break;
1032                 }
1033                 return rc;
1034         }
1035
1036         p = strchr(c->line,'(' /*')'*/);
1037
1038         switch(c->type) {
1039                 case CFG_BACKEND:
1040                         if(!(c->bi = backend_info(c->argv[1]))) {
1041                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1042                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1043                                         c->log, c->msg, c->argv[1] );
1044                                 return(1);
1045                         }
1046                         break;
1047
1048                 case CFG_DATABASE:
1049                         c->bi = NULL;
1050                         /* NOTE: config is always the first backend!
1051                          */
1052                         if ( !strcasecmp( c->argv[1], "config" )) {
1053                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1054                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1055                                 c->be = frontendDB;
1056                         } else {
1057                                 c->be = backend_db_init(c->argv[1], NULL);
1058                                 if ( !c->be ) {
1059                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1060                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1061                                                 c->log, c->msg, c->argv[1] );
1062                                         return(1);
1063                                 }
1064                         }
1065                         break;
1066
1067                 case CFG_CONCUR:
1068                         ldap_pvt_thread_set_concurrency(c->value_int);
1069                         break;
1070
1071                 case CFG_THREADS:
1072                         if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1073                                 snprintf( c->msg, sizeof( c->msg ),
1074                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1075                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1076                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1077                                         c->log, c->msg, 0 );
1078                         }
1079                         if ( slapMode & SLAP_SERVER_MODE )
1080                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1081                         connection_pool_max = c->value_int;     /* save for reference */
1082                         break;
1083
1084                 case CFG_TTHREADS:
1085                         if ( slapMode & SLAP_TOOL_MODE )
1086                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1087                         slap_tool_thread_max = c->value_int;    /* save for reference */
1088                         break;
1089
1090                 case CFG_SALT:
1091                         if ( passwd_salt ) ch_free( passwd_salt );
1092                         passwd_salt = c->value_string;
1093                         lutil_salt_format(passwd_salt);
1094                         break;
1095
1096                 case CFG_LIMITS:
1097                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1098                                 return(1);
1099                         break;
1100
1101                 case CFG_RO:
1102                         if(c->value_int)
1103                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1104                         else
1105                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1106                         break;
1107
1108                 case CFG_AZPOLICY:
1109                         ch_free(c->value_string);
1110                         if (slap_sasl_setpolicy( c->argv[1] )) {
1111                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1112                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1113                                         c->log, c->msg, c->argv[1] );
1114                                 return(1);
1115                         }
1116                         break;
1117                 
1118                 case CFG_AZREGEXP:
1119                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1120                                 return(1);
1121                         break;
1122                                 
1123 #ifdef HAVE_CYRUS_SASL
1124                 case CFG_SASLSECP:
1125                         {
1126                         char *txt = slap_sasl_secprops( c->argv[1] );
1127                         if ( txt ) {
1128                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1129                                         c->argv[0], txt );
1130                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1131                                 return(1);
1132                         }
1133                         break;
1134                         }
1135 #endif
1136
1137                 case CFG_DEPTH:
1138                         c->be->be_max_deref_depth = c->value_int;
1139                         break;
1140
1141                 case CFG_OID: {
1142                         OidMacro *om;
1143
1144                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1145                                 return(1);
1146                         if (!cfn->c_om_head) cfn->c_om_head = om;
1147                         cfn->c_om_tail = om;
1148                         }
1149                         break;
1150
1151                 case CFG_OC: {
1152                         ObjectClass *oc;
1153
1154                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1155                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1156                         cfn->c_oc_tail = oc;
1157                         }
1158                         break;
1159
1160                 case CFG_DIT: {
1161                         ContentRule *cr;
1162
1163                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1164                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1165                         cfn->c_cr_tail = cr;
1166                         }
1167                         break;
1168
1169                 case CFG_ATTR: {
1170                         AttributeType *at;
1171
1172                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1173                         if (!cfn->c_at_head) cfn->c_at_head = at;
1174                         cfn->c_at_tail = at;
1175                         }
1176                         break;
1177
1178                 case CFG_ATOPT:
1179                         ad_define_option(NULL, NULL, 0);
1180                         for(i = 1; i < c->argc; i++)
1181                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1182                                         return(1);
1183                         break;
1184
1185                 case CFG_ACL:
1186                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1187                                 return 1;
1188                         }
1189                         break;
1190
1191                 case CFG_REPLOG:
1192                         if(SLAP_MONITOR(c->be)) {
1193                                 Debug(LDAP_DEBUG_ANY, "%s: "
1194                                         "\"replogfile\" should not be used "
1195                                         "inside monitor database\n",
1196                                         c->log, 0, 0);
1197                                 return(0);      /* FIXME: should this be an error? */
1198                         }
1199
1200                         c->be->be_replogfile = c->value_string;
1201                         break;
1202
1203                 case CFG_ROOTDSE:
1204                         if(read_root_dse_file(c->argv[1])) {
1205                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1206                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1207                                         c->log, c->msg, c->argv[1] );
1208                                 return(1);
1209                         }
1210                         {
1211                                 struct berval bv;
1212                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1213                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1214                         }
1215                         break;
1216
1217                 case CFG_LOGFILE: {
1218                                 FILE *logfile;
1219                                 if ( logfileName ) ch_free( logfileName );
1220                                 logfileName = c->value_string;
1221                                 logfile = fopen(logfileName, "w");
1222                                 if(logfile) lutil_debug_file(logfile);
1223                         } break;
1224
1225                 case CFG_LASTMOD:
1226                         if(SLAP_NOLASTMODCMD(c->be)) {
1227                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1228                                         c->argv[0], c->be->bd_info->bi_type );
1229                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1230                                         c->log, c->msg, 0 );
1231                                 return(1);
1232                         }
1233                         if(c->value_int)
1234                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1235                         else
1236                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1237                         break;
1238
1239                 case CFG_SSTR_IF_MAX:
1240                         if (c->value_int < index_substr_if_minlen) {
1241                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1242                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1243                                         c->log, c->msg, c->value_int );
1244                                 return(1);
1245                         }
1246                         index_substr_if_maxlen = c->value_int;
1247                         break;
1248
1249                 case CFG_SSTR_IF_MIN:
1250                         if (c->value_int > index_substr_if_maxlen) {
1251                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1252                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1253                                         c->log, c->msg, c->value_int );
1254                                 return(1);
1255                         }
1256                         index_substr_if_minlen = c->value_int;
1257                         break;
1258
1259 #ifdef SLAPD_MODULES
1260                 case CFG_MODLOAD:
1261                         /* If we're just adding a module on an existing modpath,
1262                          * make sure we've selected the current path.
1263                          */
1264                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1265                                 modcur = c->private;
1266                                 /* This should never fail */
1267                                 if ( module_path( modcur->mp_path.bv_val )) {
1268                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1269                                                 c->argv[0] );
1270                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1271                                                 c->log, c->msg, modcur->mp_path.bv_val );
1272                                         return(1);
1273                                 }
1274                         }
1275                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1276                                 return(1);
1277                         /* Record this load on the current path */
1278                         {
1279                                 struct berval bv;
1280                                 char *ptr;
1281                                 if ( c->op == SLAP_CONFIG_ADD ) {
1282                                         ptr = c->line + STRLENOF("moduleload");
1283                                         while (!isspace(*ptr)) ptr++;
1284                                         while (isspace(*ptr)) ptr++;
1285                                 } else {
1286                                         ptr = c->line;
1287                                 }
1288                                 ber_str2bv(ptr, 0, 1, &bv);
1289                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1290                         }
1291                         break;
1292
1293                 case CFG_MODPATH:
1294                         if(module_path(c->argv[1])) return(1);
1295                         /* Record which path was used with each module */
1296                         {
1297                                 ModPaths *mp;
1298
1299                                 if (!modpaths.mp_loads) {
1300                                         mp = &modpaths;
1301                                 } else {
1302                                         mp = ch_malloc( sizeof( ModPaths ));
1303                                         modlast->mp_next = mp;
1304                                 }
1305                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1306                                 mp->mp_next = NULL;
1307                                 mp->mp_loads = NULL;
1308                                 modlast = mp;
1309                                 c->private = mp;
1310                                 modcur = mp;
1311                         }
1312                         
1313                         break;
1314 #endif
1315
1316 #ifdef LDAP_SLAPI
1317                 case CFG_PLUGIN:
1318                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1319                                 return(1);
1320                         slapi_plugins_used++;
1321                         break;
1322 #endif
1323
1324 #ifdef SLAP_AUTH_REWRITE
1325                 case CFG_REWRITE: {
1326                         struct berval bv;
1327                         char *line;
1328                         
1329                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1330                                 return(1);
1331
1332                         if ( c->argc > 1 ) {
1333                                 char    *s;
1334
1335                                 /* quote all args but the first */
1336                                 line = ldap_charray2str( c->argv, "\" \"" );
1337                                 ber_str2bv( line, 0, 0, &bv );
1338                                 s = ber_bvchr( &bv, '"' );
1339                                 assert( s != NULL );
1340                                 /* move the trailing quote of argv[0] to the end */
1341                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1342                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1343
1344                         } else {
1345                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1346                         }
1347                         
1348                         ber_bvarray_add( &authz_rewrites, &bv );
1349                         }
1350                         break;
1351 #endif
1352
1353
1354                 default:
1355                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1356                                 "%s: unknown CFG_TYPE %d"
1357                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1358                                 c->log, c->type, 0 );
1359 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1360                         return 1;
1361 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1362
1363         }
1364         return(0);
1365 }
1366
1367
1368 static int
1369 config_fname(ConfigArgs *c) {
1370         if(c->op == SLAP_CONFIG_EMIT) {
1371                 if (c->private) {
1372                         ConfigFile *cf = c->private;
1373                         value_add_one( &c->rvalue_vals, &cf->c_file );
1374                         return 0;
1375                 }
1376                 return 1;
1377         }
1378         return(0);
1379 }
1380
1381 static int
1382 config_cfdir(ConfigArgs *c) {
1383         if(c->op == SLAP_CONFIG_EMIT) {
1384                 if ( !BER_BVISEMPTY( &cfdir )) {
1385                         value_add_one( &c->rvalue_vals, &cfdir );
1386                         return 0;
1387                 }
1388                 return 1;
1389         }
1390         return(0);
1391 }
1392
1393 static int
1394 config_search_base(ConfigArgs *c) {
1395         if(c->op == SLAP_CONFIG_EMIT) {
1396                 int rc = 1;
1397                 if (!BER_BVISEMPTY(&default_search_base)) {
1398                         value_add_one(&c->rvalue_vals, &default_search_base);
1399                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1400                         rc = 0;
1401                 }
1402                 return rc;
1403         } else if( c->op == LDAP_MOD_DELETE ) {
1404                 ch_free( default_search_base.bv_val );
1405                 ch_free( default_search_nbase.bv_val );
1406                 BER_BVZERO( &default_search_base );
1407                 BER_BVZERO( &default_search_nbase );
1408                 return 0;
1409         }
1410
1411         if(c->bi || c->be != frontendDB) {
1412                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1413                         "prior to any backend or database definition\n",
1414                         c->log, 0, 0);
1415                 return(1);
1416         }
1417
1418         if(default_search_nbase.bv_len) {
1419                 free(default_search_base.bv_val);
1420                 free(default_search_nbase.bv_val);
1421         }
1422
1423         default_search_base = c->value_dn;
1424         default_search_nbase = c->value_ndn;
1425         return(0);
1426 }
1427
1428 static int
1429 config_passwd_hash(ConfigArgs *c) {
1430         int i;
1431         if (c->op == SLAP_CONFIG_EMIT) {
1432                 struct berval bv;
1433                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1434                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1435                         value_add_one(&c->rvalue_vals, &bv);
1436                 }
1437                 return i ? 0 : 1;
1438         } else if ( c->op == LDAP_MOD_DELETE ) {
1439                 if ( c->valx < 0 ) {
1440                         ldap_charray_free( default_passwd_hash );
1441                         default_passwd_hash = NULL;
1442                 } else {
1443                         i = c->valx;
1444                         ch_free( default_passwd_hash[i] );
1445                         for (; default_passwd_hash[i]; i++ )
1446                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1447                 }
1448                 return 0;
1449         }
1450         if(default_passwd_hash) {
1451                 Debug(LDAP_DEBUG_ANY, "%s: "
1452                         "already set default password_hash\n",
1453                         c->log, 0, 0);
1454                 return(1);
1455         }
1456         for(i = 1; i < c->argc; i++) {
1457                 if(!lutil_passwd_scheme(c->argv[i])) {
1458                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1459                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1460                                 c->log, c->msg, c->argv[i]);
1461                 } else {
1462                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1463                 }
1464                 if(!default_passwd_hash) {
1465                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1466                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1467                                 c->log, c->msg, 0 );
1468                         return(1);
1469                 }
1470         }
1471         return(0);
1472 }
1473
1474 static int
1475 config_schema_dn(ConfigArgs *c) {
1476         if ( c->op == SLAP_CONFIG_EMIT ) {
1477                 int rc = 1;
1478                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1479                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1480                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1481                         rc = 0;
1482                 }
1483                 return rc;
1484         } else if ( c->op == LDAP_MOD_DELETE ) {
1485                 ch_free( c->be->be_schemadn.bv_val );
1486                 ch_free( c->be->be_schemandn.bv_val );
1487                 BER_BVZERO( &c->be->be_schemadn );
1488                 BER_BVZERO( &c->be->be_schemandn );
1489                 return 0;
1490         }
1491         ch_free( c->be->be_schemadn.bv_val );
1492         ch_free( c->be->be_schemandn.bv_val );
1493         c->be->be_schemadn = c->value_dn;
1494         c->be->be_schemandn = c->value_ndn;
1495         return(0);
1496 }
1497
1498 static int
1499 config_sizelimit(ConfigArgs *c) {
1500         int i, rc = 0;
1501         struct slap_limits_set *lim = &c->be->be_def_limit;
1502         if (c->op == SLAP_CONFIG_EMIT) {
1503                 char buf[8192];
1504                 struct berval bv;
1505                 bv.bv_val = buf;
1506                 bv.bv_len = 0;
1507                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1508                 if ( !BER_BVISEMPTY( &bv ))
1509                         value_add_one( &c->rvalue_vals, &bv );
1510                 else
1511                         rc = 1;
1512                 return rc;
1513         } else if ( c->op == LDAP_MOD_DELETE ) {
1514                 /* Reset to defaults */
1515                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1516                 lim->lms_s_hard = 0;
1517                 lim->lms_s_unchecked = -1;
1518                 lim->lms_s_pr = 0;
1519                 lim->lms_s_pr_hide = 0;
1520                 lim->lms_s_pr_total = 0;
1521                 return 0;
1522         }
1523         for(i = 1; i < c->argc; i++) {
1524                 if(!strncasecmp(c->argv[i], "size", 4)) {
1525                         rc = limits_parse_one(c->argv[i], lim);
1526                         if ( rc ) {
1527                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1528                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1529                                         c->log, c->msg, c->argv[i]);
1530                                 return(1);
1531                         }
1532                 } else {
1533                         if(!strcasecmp(c->argv[i], "unlimited")) {
1534                                 lim->lms_s_soft = -1;
1535                         } else {
1536                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1537                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1538                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1539                                                 c->log, c->msg, c->argv[i]);
1540                                         return(1);
1541                                 }
1542                         }
1543                         lim->lms_s_hard = 0;
1544                 }
1545         }
1546         return(0);
1547 }
1548
1549 static int
1550 config_timelimit(ConfigArgs *c) {
1551         int i, rc = 0;
1552         struct slap_limits_set *lim = &c->be->be_def_limit;
1553         if (c->op == SLAP_CONFIG_EMIT) {
1554                 char buf[8192];
1555                 struct berval bv;
1556                 bv.bv_val = buf;
1557                 bv.bv_len = 0;
1558                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1559                 if ( !BER_BVISEMPTY( &bv ))
1560                         value_add_one( &c->rvalue_vals, &bv );
1561                 else
1562                         rc = 1;
1563                 return rc;
1564         } else if ( c->op == LDAP_MOD_DELETE ) {
1565                 /* Reset to defaults */
1566                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1567                 lim->lms_t_hard = 0;
1568                 return 0;
1569         }
1570         for(i = 1; i < c->argc; i++) {
1571                 if(!strncasecmp(c->argv[i], "time", 4)) {
1572                         rc = limits_parse_one(c->argv[i], lim);
1573                         if ( rc ) {
1574                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1575                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1576                                         c->log, c->msg, c->argv[i]);
1577                                 return(1);
1578                         }
1579                 } else {
1580                         if(!strcasecmp(c->argv[i], "unlimited")) {
1581                                 lim->lms_t_soft = -1;
1582                         } else {
1583                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1584                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1585                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1586                                                 c->log, c->msg, c->argv[i]);
1587                                         return(1);
1588                                 }
1589                         }
1590                         lim->lms_t_hard = 0;
1591                 }
1592         }
1593         return(0);
1594 }
1595
1596 static int
1597 config_overlay(ConfigArgs *c) {
1598         slap_overinfo *oi;
1599         if (c->op == SLAP_CONFIG_EMIT) {
1600                 return 1;
1601         } else if ( c->op == LDAP_MOD_DELETE ) {
1602                 assert(0);
1603         }
1604         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1605                 /* log error */
1606                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1607                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1608                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1609 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1610                 return 1;
1611 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1612         } else if(overlay_config(c->be, c->argv[1])) {
1613                 return(1);
1614         }
1615         /* Setup context for subsequent config directives.
1616          * The newly added overlay is at the head of the list.
1617          */
1618         oi = (slap_overinfo *)c->be->bd_info;
1619         c->bi = &oi->oi_list->on_bi;
1620         return(0);
1621 }
1622
1623 static int
1624 config_subordinate(ConfigArgs *c)
1625 {
1626         int rc = 1;
1627         int advertise;
1628
1629         switch( c->op ) {
1630         case SLAP_CONFIG_EMIT:
1631                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1632                         struct berval bv;
1633
1634                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1635                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1636                                 STRLENOF("TRUE");
1637
1638                         value_add_one( &c->rvalue_vals, &bv );
1639                         rc = 0;
1640                 }
1641                 break;
1642         case LDAP_MOD_DELETE:
1643                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1644                         glue_sub_del( c->be );
1645                 } else {
1646                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1647                 }
1648                 rc = 0;
1649                 break;
1650         case LDAP_MOD_ADD:
1651         case SLAP_CONFIG_ADD:
1652                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1653                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1654                 break;
1655         }
1656         return rc;
1657 }
1658
1659 static int
1660 config_suffix(ConfigArgs *c)
1661 {
1662         Backend *tbe;
1663         struct berval pdn, ndn;
1664         char    *notallowed = NULL;
1665
1666         if ( c->be == frontendDB ) {
1667                 notallowed = "frontend";
1668
1669         } else if ( SLAP_MONITOR(c->be) ) {
1670                 notallowed = "monitor";
1671
1672         } else if ( SLAP_CONFIG(c->be) ) {
1673                 notallowed = "config";
1674         }
1675
1676         if ( notallowed != NULL ) {
1677                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1678
1679                 switch ( c->op ) {
1680                 case LDAP_MOD_ADD:
1681                 case LDAP_MOD_DELETE:
1682                 case LDAP_MOD_REPLACE:
1683                 case LDAP_MOD_INCREMENT:
1684                 case SLAP_CONFIG_ADD:
1685                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1686                                 snprintf( buf, sizeof( buf ), "<%s> ",
1687                                                 c->value_dn.bv_val );
1688                         }
1689
1690                         Debug(LDAP_DEBUG_ANY,
1691                                 "%s: suffix %snot allowed in %s database.\n",
1692                                 c->log, buf, notallowed );
1693                         break;
1694
1695                 case SLAP_CONFIG_EMIT:
1696                         /* don't complain when emitting... */
1697                         break;
1698
1699                 default:
1700                         /* FIXME: don't know what values may be valid;
1701                          * please remove assertion, or add legal values
1702                          * to either block */
1703                         assert( 0 );
1704                         break;
1705                 }
1706
1707                 return 1;
1708         }
1709
1710         if (c->op == SLAP_CONFIG_EMIT) {
1711                 if ( c->be->be_suffix == NULL
1712                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1713                 {
1714                         return 1;
1715                 } else {
1716                         value_add( &c->rvalue_vals, c->be->be_suffix );
1717                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1718                         return 0;
1719                 }
1720         } else if ( c->op == LDAP_MOD_DELETE ) {
1721                 if ( c->valx < 0 ) {
1722                         ber_bvarray_free( c->be->be_suffix );
1723                         ber_bvarray_free( c->be->be_nsuffix );
1724                         c->be->be_suffix = NULL;
1725                         c->be->be_nsuffix = NULL;
1726                 } else {
1727                         int i = c->valx;
1728                         ch_free( c->be->be_suffix[i].bv_val );
1729                         ch_free( c->be->be_nsuffix[i].bv_val );
1730                         for (; c->be->be_suffix[i].bv_val; i++) {
1731                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1732                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1733                         }
1734                 }
1735                 return 0;
1736         }
1737
1738 #ifdef SLAPD_MONITOR_DN
1739         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1740                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1741                         c->argv[0] );
1742                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1743                         c->log, c->msg, SLAPD_MONITOR_DN);
1744                 return(1);
1745         }
1746 #endif
1747
1748         pdn = c->value_dn;
1749         ndn = c->value_ndn;
1750         tbe = select_backend(&ndn, 0, 0);
1751         if(tbe == c->be) {
1752                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1753                         "%s: suffix already served by this backend!"
1754                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1755                         c->log, 0, 0);
1756 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1757                 return 1;
1758 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1759                 free(pdn.bv_val);
1760                 free(ndn.bv_val);
1761         } else if(tbe) {
1762                 char    *type = tbe->bd_info->bi_type;
1763
1764                 if ( overlay_is_over( tbe ) ) {
1765                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1766                         type = oi->oi_orig->bi_type;
1767                 }
1768
1769                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1770                         "a preceding %s database serving namingContext",
1771                         c->argv[0], pdn.bv_val, type );
1772                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1773                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1774                 free(pdn.bv_val);
1775                 free(ndn.bv_val);
1776                 return(1);
1777         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1778                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1779                         "base provided \"%s\" (assuming okay)\n",
1780                         c->log, default_search_base.bv_val, 0);
1781         }
1782         ber_bvarray_add(&c->be->be_suffix, &pdn);
1783         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1784         return(0);
1785 }
1786
1787 static int
1788 config_rootdn(ConfigArgs *c) {
1789         if (c->op == SLAP_CONFIG_EMIT) {
1790                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1791                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1792                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1793                         return 0;
1794                 } else {
1795                         return 1;
1796                 }
1797         } else if ( c->op == LDAP_MOD_DELETE ) {
1798                 ch_free( c->be->be_rootdn.bv_val );
1799                 ch_free( c->be->be_rootndn.bv_val );
1800                 BER_BVZERO( &c->be->be_rootdn );
1801                 BER_BVZERO( &c->be->be_rootndn );
1802                 return 0;
1803         }
1804         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1805                 ch_free( c->be->be_rootdn.bv_val );
1806                 ch_free( c->be->be_rootndn.bv_val );
1807         }
1808         c->be->be_rootdn = c->value_dn;
1809         c->be->be_rootndn = c->value_ndn;
1810         return(0);
1811 }
1812
1813 static int
1814 config_rootpw(ConfigArgs *c) {
1815         Backend *tbe;
1816
1817         if (c->op == SLAP_CONFIG_EMIT) {
1818                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1819                         /* don't copy, because "rootpw" is marked
1820                          * as CFG_BERVAL */
1821                         c->value_bv = c->be->be_rootpw;
1822                         return 0;
1823                 }
1824                 return 1;
1825         } else if ( c->op == LDAP_MOD_DELETE ) {
1826                 ch_free( c->be->be_rootpw.bv_val );
1827                 BER_BVZERO( &c->be->be_rootpw );
1828                 return 0;
1829         }
1830
1831         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1832         if(tbe != c->be) {
1833                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1834                         c->argv[0] );
1835                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1836                         c->log, c->msg, 0);
1837                 return(1);
1838         }
1839         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1840                 ch_free( c->be->be_rootpw.bv_val );
1841         c->be->be_rootpw = c->value_bv;
1842         return(0);
1843 }
1844
1845 static int
1846 config_restrict(ConfigArgs *c) {
1847         slap_mask_t restrictops = 0;
1848         int i;
1849         slap_verbmasks restrictable_ops[] = {
1850                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1851                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1852                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1853                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1854                 { BER_BVC("modrdn"),            0 },
1855                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1856                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1857                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1858                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1859                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1860                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1861                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1862                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1863                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1864                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1865                 { BER_BVNULL,   0 }
1866         };
1867
1868         if (c->op == SLAP_CONFIG_EMIT) {
1869                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1870                         &c->rvalue_vals );
1871         } else if ( c->op == LDAP_MOD_DELETE ) {
1872                 if ( !c->line ) {
1873                         c->be->be_restrictops = 0;
1874                 } else {
1875                         restrictops = verb_to_mask( c->line, restrictable_ops );
1876                         c->be->be_restrictops ^= restrictops;
1877                 }
1878                 return 0;
1879         }
1880         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1881         if ( i ) {
1882                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1883                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1884                         c->log, c->msg, c->argv[i]);
1885                 return(1);
1886         }
1887         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1888                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1889         c->be->be_restrictops |= restrictops;
1890         return(0);
1891 }
1892
1893 static int
1894 config_allows(ConfigArgs *c) {
1895         slap_mask_t allows = 0;
1896         int i;
1897         slap_verbmasks allowable_ops[] = {
1898                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1899                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1900                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1901                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1902                 { BER_BVNULL,   0 }
1903         };
1904         if (c->op == SLAP_CONFIG_EMIT) {
1905                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1906         } else if ( c->op == LDAP_MOD_DELETE ) {
1907                 if ( !c->line ) {
1908                         global_allows = 0;
1909                 } else {
1910                         allows = verb_to_mask( c->line, allowable_ops );
1911                         global_allows ^= allows;
1912                 }
1913                 return 0;
1914         }
1915         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1916         if ( i ) {
1917                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1918                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1919                         c->log, c->msg, c->argv[i]);
1920                 return(1);
1921         }
1922         global_allows |= allows;
1923         return(0);
1924 }
1925
1926 static int
1927 config_disallows(ConfigArgs *c) {
1928         slap_mask_t disallows = 0;
1929         int i;
1930         slap_verbmasks disallowable_ops[] = {
1931                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1932                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1933                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1934                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1935                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1936                 { BER_BVNULL, 0 }
1937         };
1938         if (c->op == SLAP_CONFIG_EMIT) {
1939                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1940         } else if ( c->op == LDAP_MOD_DELETE ) {
1941                 if ( !c->line ) {
1942                         global_disallows = 0;
1943                 } else {
1944                         disallows = verb_to_mask( c->line, disallowable_ops );
1945                         global_disallows ^= disallows;
1946                 }
1947                 return 0;
1948         }
1949         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1950         if ( i ) {
1951                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1952                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1953                         c->log, c->msg, c->argv[i]);
1954                 return(1);
1955         }
1956         global_disallows |= disallows;
1957         return(0);
1958 }
1959
1960 static int
1961 config_requires(ConfigArgs *c) {
1962         slap_mask_t requires = 0;
1963         int i;
1964         slap_verbmasks requires_ops[] = {
1965                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1966                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1967                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1968                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1969                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1970                 { BER_BVNULL, 0 }
1971         };
1972         if (c->op == SLAP_CONFIG_EMIT) {
1973                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1974         } else if ( c->op == LDAP_MOD_DELETE ) {
1975                 if ( !c->line ) {
1976                         c->be->be_requires = 0;
1977                 } else {
1978                         requires = verb_to_mask( c->line, requires_ops );
1979                         c->be->be_requires ^= requires;
1980                 }
1981                 return 0;
1982         }
1983         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1984         if ( i ) {
1985                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1986                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1987                         c->log, c->msg, c->argv[i]);
1988                 return(1);
1989         }
1990         c->be->be_requires = requires;
1991         return(0);
1992 }
1993
1994 static slap_verbmasks   *loglevel_ops;
1995
1996 static int
1997 loglevel_init( void )
1998 {
1999         slap_verbmasks  lo[] = {
2000                 { BER_BVC("Any"),       -1 },
2001                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2002                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2003                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2004                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2005                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2006                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2007                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2008                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2009                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2010                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2011                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2012                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2013                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2014                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2015                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2016                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2017                 { BER_BVNULL,           0 }
2018         };
2019
2020         return slap_verbmasks_init( &loglevel_ops, lo );
2021 }
2022
2023 static void
2024 loglevel_destroy( void )
2025 {
2026         if ( loglevel_ops ) {
2027                 (void)slap_verbmasks_destroy( loglevel_ops );
2028         }
2029         loglevel_ops = NULL;
2030 }
2031
2032 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2033
2034 int
2035 slap_loglevel_register( slap_mask_t m, struct berval *s )
2036 {
2037         int     rc;
2038
2039         if ( loglevel_ops == NULL ) {
2040                 loglevel_init();
2041         }
2042
2043         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2044
2045         if ( rc != 0 ) {
2046                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2047                         m, s->bv_val, 0 );
2048         }
2049
2050         return rc;
2051 }
2052
2053 int
2054 slap_loglevel_get( struct berval *s, int *l )
2055 {
2056         int             rc;
2057         unsigned long   i;
2058         slap_mask_t     m;
2059
2060         if ( loglevel_ops == NULL ) {
2061                 loglevel_init();
2062         }
2063
2064         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2065                 m |= loglevel_ops[ i ].mask;
2066         }
2067
2068         m = ~m;
2069
2070         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2071                 ;
2072
2073         if ( !( m & i ) ) {
2074                 return -1;
2075         }
2076
2077         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2078
2079         if ( rc != 0 ) {
2080                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2081                         i, s->bv_val, 0 );
2082
2083         } else {
2084                 *l = i;
2085         }
2086
2087         return rc;
2088 }
2089
2090 int
2091 str2loglevel( const char *s, int *l )
2092 {
2093         int     i;
2094
2095         if ( loglevel_ops == NULL ) {
2096                 loglevel_init();
2097         }
2098
2099         i = verb_to_mask( s, loglevel_ops );
2100
2101         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2102                 return -1;
2103         }
2104
2105         *l = loglevel_ops[ i ].mask;
2106
2107         return 0;
2108 }
2109
2110 const char *
2111 loglevel2str( int l )
2112 {
2113         struct berval   bv = BER_BVNULL;
2114
2115         loglevel2bv( l, &bv );
2116
2117         return bv.bv_val;
2118 }
2119
2120 int
2121 loglevel2bv( int l, struct berval *bv )
2122 {
2123         if ( loglevel_ops == NULL ) {
2124                 loglevel_init();
2125         }
2126
2127         BER_BVZERO( bv );
2128
2129         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2130 }
2131
2132 int
2133 loglevel2bvarray( int l, BerVarray *bva )
2134 {
2135         if ( loglevel_ops == NULL ) {
2136                 loglevel_init();
2137         }
2138
2139         return mask_to_verbs( loglevel_ops, l, bva );
2140 }
2141
2142 static int config_syslog;
2143
2144 static int
2145 config_loglevel(ConfigArgs *c) {
2146         int i;
2147
2148         if ( loglevel_ops == NULL ) {
2149                 loglevel_init();
2150         }
2151
2152         if (c->op == SLAP_CONFIG_EMIT) {
2153                 /* Get default or commandline slapd setting */
2154                 if ( ldap_syslog && !config_syslog )
2155                         config_syslog = ldap_syslog;
2156                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2157
2158         } else if ( c->op == LDAP_MOD_DELETE ) {
2159                 if ( !c->line ) {
2160                         config_syslog = 0;
2161                 } else {
2162                         int level = verb_to_mask( c->line, loglevel_ops );
2163                         config_syslog ^= level;
2164                 }
2165                 if ( slapMode & SLAP_SERVER_MODE ) {
2166                         ldap_syslog = config_syslog;
2167                 }
2168                 return 0;
2169         }
2170
2171         config_syslog = 0;
2172
2173         for( i=1; i < c->argc; i++ ) {
2174                 int     level;
2175
2176                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2177                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2178                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2179                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2180                                         c->log, c->msg, c->argv[i]);
2181                                 return( 1 );
2182                         }
2183                 } else {
2184                         if ( str2loglevel( c->argv[i], &level ) ) {
2185                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2186                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2187                                         c->log, c->msg, c->argv[i]);
2188                                 return( 1 );
2189                         }
2190                 }
2191                 config_syslog |= level;
2192         }
2193         if ( slapMode & SLAP_SERVER_MODE ) {
2194                 ldap_syslog = config_syslog;
2195         }
2196         return(0);
2197 }
2198
2199 static int
2200 config_referral(ConfigArgs *c) {
2201         struct berval val;
2202         if (c->op == SLAP_CONFIG_EMIT) {
2203                 if ( default_referral ) {
2204                         value_add( &c->rvalue_vals, default_referral );
2205                         return 0;
2206                 } else {
2207                         return 1;
2208                 }
2209         } else if ( c->op == LDAP_MOD_DELETE ) {
2210                 if ( c->valx < 0 ) {
2211                         ber_bvarray_free( default_referral );
2212                         default_referral = NULL;
2213                 } else {
2214                         int i = c->valx;
2215                         ch_free( default_referral[i].bv_val );
2216                         for (; default_referral[i].bv_val; i++ )
2217                                 default_referral[i] = default_referral[i+1];
2218                 }
2219                 return 0;
2220         }
2221         if(validate_global_referral(c->argv[1])) {
2222                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2223                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2224                         c->log, c->msg, c->argv[1]);
2225                 return(1);
2226         }
2227
2228         ber_str2bv(c->argv[1], 0, 0, &val);
2229         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2230         return(0);
2231 }
2232
2233 static struct {
2234         struct berval key;
2235         int off;
2236 } sec_keys[] = {
2237         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2238         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2239         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2240         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2241         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2242         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2243         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2244         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2245         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2246         { BER_BVNULL, 0 }
2247 };
2248
2249 static int
2250 config_security(ConfigArgs *c) {
2251         slap_ssf_set_t *set = &c->be->be_ssf_set;
2252         char *next;
2253         int i, j;
2254         if (c->op == SLAP_CONFIG_EMIT) {
2255                 char numbuf[32];
2256                 struct berval bv;
2257                 slap_ssf_t *tgt;
2258                 int rc = 1;
2259
2260                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2261                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2262                         if ( *tgt ) {
2263                                 rc = 0;
2264                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2265                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2266                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2267                                         c->rvalue_vals = NULL;
2268                                         rc = 1;
2269                                         break;
2270                                 }
2271                                 bv.bv_len += sec_keys[i].key.bv_len;
2272                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2273                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2274                                 strcpy( next, numbuf );
2275                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2276                         }
2277                 }
2278                 return rc;
2279         }
2280         for(i = 1; i < c->argc; i++) {
2281                 slap_ssf_t *tgt = NULL;
2282                 char *src;
2283                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2284                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2285                                 sec_keys[j].key.bv_len)) {
2286                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2287                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2288                                 break;
2289                         }
2290                 }
2291                 if ( !tgt ) {
2292                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2293                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2294                                 c->log, c->msg, c->argv[i]);
2295                         return(1);
2296                 }
2297
2298                 if ( lutil_atou( tgt, src ) != 0 ) {
2299                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2300                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2301                                 c->log, c->msg, c->argv[i]);
2302                         return(1);
2303                 }
2304         }
2305         return(0);
2306 }
2307
2308 char *
2309 anlist_unparse( AttributeName *an, char *ptr ) {
2310         int comma = 0;
2311
2312         for (; !BER_BVISNULL( &an->an_name ); an++) {
2313                 if ( comma ) *ptr++ = ',';
2314                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2315                 comma = 1;
2316         }
2317         return ptr;
2318 }
2319
2320 static void
2321 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2322 {
2323         int len;
2324         char *ptr;
2325         struct berval bc = BER_BVNULL;
2326         char numbuf[32];
2327
2328         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2329         
2330         BER_BVZERO( bv );
2331
2332         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2333         if ( len >= sizeof( numbuf ) ) {
2334                 /* FIXME: how can indicate error? */
2335                 return;
2336         }
2337
2338         if ( ri->ri_nsuffix ) {
2339                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2340                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2341                 }
2342         }
2343         if ( ri->ri_attrs ) {
2344                 len += STRLENOF(" attrs");
2345                 if ( ri->ri_exclude ) len++;
2346                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2347                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2348                 }
2349         }
2350         bindconf_unparse( &ri->ri_bindconf, &bc );
2351         len += bc.bv_len;
2352
2353         bv->bv_val = ch_malloc(len + 1);
2354         bv->bv_len = len;
2355
2356         ptr = lutil_strcopy( bv->bv_val, numbuf );
2357
2358         /* start with URI from bindconf */
2359         assert( !BER_BVISNULL( &bc ) );
2360         if ( bc.bv_val ) {
2361                 strcpy( ptr, bc.bv_val );
2362                 ch_free( bc.bv_val );
2363         }
2364
2365         if ( ri->ri_nsuffix ) {
2366                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2367                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2368                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2369                         *ptr++ = '"';
2370                 }
2371         }
2372         if ( ri->ri_attrs ) {
2373                 ptr = lutil_strcopy( ptr, " attrs" );
2374                 if ( ri->ri_exclude ) *ptr++ = '!';
2375                 *ptr++ = '=';
2376                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2377         }
2378 }
2379
2380 static int
2381 config_replica(ConfigArgs *c) {
2382         int i, nr = -1;
2383         char *replicahost = NULL, *replicauri = NULL;
2384         LDAPURLDesc *ludp;
2385
2386         if (c->op == SLAP_CONFIG_EMIT) {
2387                 if (c->be->be_replica) {
2388                         struct berval bv;
2389                         for (i=0;c->be->be_replica[i]; i++) {
2390                                 replica_unparse( c->be->be_replica[i], i, &bv );
2391                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2392                         }
2393                         return 0;
2394                 }
2395                 return 1;
2396         } else if ( c->op == LDAP_MOD_DELETE ) {
2397                 /* FIXME: there is no replica_free function */
2398                 if ( c->valx < 0 ) {
2399                 } else {
2400                 }
2401         }
2402         if(SLAP_MONITOR(c->be)) {
2403                 Debug(LDAP_DEBUG_ANY, "%s: "
2404                         "\"replica\" should not be used inside monitor database\n",
2405                         c->log, 0, 0);
2406                 return(0);      /* FIXME: should this be an error? */
2407         }
2408
2409         for(i = 1; i < c->argc; i++) {
2410                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2411                         ber_len_t       len;
2412
2413                         if ( replicauri ) {
2414                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2415                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2416                                 return(1);
2417                         }
2418
2419                         replicahost = c->argv[i] + STRLENOF("host=");
2420                         len = strlen( replicahost ) + STRLENOF("ldap://");
2421                         replicauri = ch_malloc( len + 1 );
2422                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2423                         replicahost = replicauri + STRLENOF( "ldap://");
2424                         nr = add_replica_info(c->be, replicauri, replicahost);
2425                         break;
2426                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2427                         if ( replicauri ) {
2428                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2429                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2430                                 return(1);
2431                         }
2432
2433                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2434                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2435                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2436                                 return(1);
2437                         }
2438                         if(!ludp->lud_host) {
2439                                 ldap_free_urldesc(ludp);
2440                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2441                                         c->argv[0] );
2442                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2443                                 return(1);
2444                         }
2445                         ldap_free_urldesc(ludp);
2446                         replicauri = c->argv[i] + STRLENOF("uri=");
2447                         replicauri = ch_strdup( replicauri );
2448                         replicahost = strchr( replicauri, '/' );
2449                         replicahost += 2;
2450                         nr = add_replica_info(c->be, replicauri, replicahost);
2451                         break;
2452                 }
2453         }
2454         if(i == c->argc) {
2455                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2456                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2457                 return(1);
2458         } else if(nr == -1) {
2459                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2460                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2461                         replicauri ? replicauri : "" );
2462                 return(1);
2463         } else {
2464                 for(i = 1; i < c->argc; i++) {
2465                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2466                                 /* dealt with separately; don't let it get to bindconf */
2467                                 ;
2468
2469                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2470                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2471                                         case 1:
2472                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2473                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2474                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2475                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2476 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2477                                                 return 1;
2478 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2479                                                 break;
2480                                         case 2:
2481                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2482                                                 "unable to normalize suffix in \"replica\" line"
2483                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2484                                                 c->log, 0, 0);
2485 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2486                                                 return 1;
2487 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2488                                                 break;
2489                                 }
2490
2491                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2492                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2493                         {
2494                                 int exclude = 0;
2495                                 char *arg = c->argv[i] + STRLENOF("attr");
2496                                 if (arg[0] == 's') {
2497                                         arg++;
2498                                 } else {
2499                                         Debug( LDAP_DEBUG_ANY,
2500                                                 "%s: \"attr\" "
2501                                                 "is deprecated (and undocumented); "
2502                                                 "use \"attrs\" instead.\n",
2503                                                 c->log, 0, 0 );
2504                                 }
2505                                 if(arg[0] == '!') {
2506                                         arg++;
2507                                         exclude = 1;
2508                                 }
2509                                 if(arg[0] != '=') {
2510                                         continue;
2511                                 }
2512                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2513                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2514                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2515                                                 c->log, c->msg, arg + 1);
2516                                         return(1);
2517                                 }
2518                         } else if ( bindconf_parse( c->argv[i],
2519                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2520                                 return(1);
2521                         }
2522                 }
2523         }
2524         return(0);
2525 }
2526
2527 static int
2528 config_updatedn(ConfigArgs *c) {
2529         if (c->op == SLAP_CONFIG_EMIT) {
2530                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2531                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2532                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2533                         return 0;
2534                 }
2535                 return 1;
2536         } else if ( c->op == LDAP_MOD_DELETE ) {
2537                 ch_free( c->be->be_update_ndn.bv_val );
2538                 BER_BVZERO( &c->be->be_update_ndn );
2539                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2540                 return 0;
2541         }
2542         if(SLAP_SHADOW(c->be)) {
2543                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2544                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2545                         c->log, c->msg, 0);
2546                 return(1);
2547         }
2548
2549         ber_memfree_x( c->value_dn.bv_val, NULL );
2550         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2551                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2552         }
2553         c->be->be_update_ndn = c->value_ndn;
2554         BER_BVZERO( &c->value_dn );
2555         BER_BVZERO( &c->value_ndn );
2556
2557         return config_slurp_shadow( c );
2558 }
2559
2560 int
2561 config_shadow( ConfigArgs *c, int flag )
2562 {
2563         char    *notallowed = NULL;
2564
2565         if ( c->be == frontendDB ) {
2566                 notallowed = "frontend";
2567
2568         } else if ( SLAP_MONITOR(c->be) ) {
2569                 notallowed = "monitor";
2570
2571         } else if ( SLAP_CONFIG(c->be) ) {
2572                 notallowed = "config";
2573         }
2574
2575         if ( notallowed != NULL ) {
2576                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2577                 return 1;
2578         }
2579
2580         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2581
2582         return 0;
2583 }
2584
2585 static int
2586 config_updateref(ConfigArgs *c) {
2587         struct berval val;
2588         if (c->op == SLAP_CONFIG_EMIT) {
2589                 if ( c->be->be_update_refs ) {
2590                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2591                         return 0;
2592                 } else {
2593                         return 1;
2594                 }
2595         } else if ( c->op == LDAP_MOD_DELETE ) {
2596                 if ( c->valx < 0 ) {
2597                         ber_bvarray_free( c->be->be_update_refs );
2598                         c->be->be_update_refs = NULL;
2599                 } else {
2600                         int i = c->valx;
2601                         ch_free( c->be->be_update_refs[i].bv_val );
2602                         for (; c->be->be_update_refs[i].bv_val; i++)
2603                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2604                 }
2605                 return 0;
2606         }
2607         if(!SLAP_SHADOW(c->be)) {
2608                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2609                         c->argv[0] );
2610                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2611                         c->log, c->msg, 0);
2612                 return(1);
2613         }
2614
2615         if(validate_global_referral(c->argv[1])) {
2616                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2617                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2618                         c->log, c->msg, c->argv[1]);
2619                 return(1);
2620         }
2621         ber_str2bv(c->argv[1], 0, 0, &val);
2622         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2623         return(0);
2624 }
2625
2626 static int
2627 config_include(ConfigArgs *c) {
2628         int savelineno = c->lineno;
2629         int rc;
2630         ConfigFile *cf;
2631         ConfigFile *cfsave = cfn;
2632         ConfigFile *cf2 = NULL;
2633         if (c->op == SLAP_CONFIG_EMIT) {
2634                 if (c->private) {
2635                         ConfigFile *cf = c->private;
2636                         value_add_one( &c->rvalue_vals, &cf->c_file );
2637                         return 0;
2638                 }
2639                 return 1;
2640         } else if ( c->op == LDAP_MOD_DELETE ) {
2641         }
2642         cf = ch_calloc( 1, sizeof(ConfigFile));
2643         if ( cfn->c_kids ) {
2644                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2645                 cf2->c_sibs = cf;
2646         } else {
2647                 cfn->c_kids = cf;
2648         }
2649         cfn = cf;
2650         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2651         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2652         c->lineno = savelineno - 1;
2653         cfn = cfsave;
2654         if ( rc ) {
2655                 if ( cf2 ) cf2->c_sibs = NULL;
2656                 else cfn->c_kids = NULL;
2657                 ch_free( cf->c_file.bv_val );
2658                 ch_free( cf );
2659         } else {
2660                 c->private = cf;
2661         }
2662         return(rc);
2663 }
2664
2665 #ifdef HAVE_TLS
2666 static int
2667 config_tls_option(ConfigArgs *c) {
2668         int flag;
2669         switch(c->type) {
2670         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2671         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2672         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2673         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2674         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2675         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2676         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2677         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2678                                         "unknown tls_option <0x%x>\n",
2679                                         c->log, c->type, 0);
2680                 return 1;
2681         }
2682         if (c->op == SLAP_CONFIG_EMIT) {
2683                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2684         } else if ( c->op == LDAP_MOD_DELETE ) {
2685                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2686         }
2687         ch_free(c->value_string);
2688         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2689 }
2690
2691 /* FIXME: this ought to be provided by libldap */
2692 static int
2693 config_tls_config(ConfigArgs *c) {
2694         int i, flag;
2695         slap_verbmasks crlkeys[] = {
2696                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2697                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2698                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2699                 { BER_BVNULL, 0 }
2700         };
2701         slap_verbmasks vfykeys[] = {
2702                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2703                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2704                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2705                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2706                 { BER_BVNULL, 0 }
2707         }, *keys;
2708         switch(c->type) {
2709         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2710         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2711         default:
2712                 Debug(LDAP_DEBUG_ANY, "%s: "
2713                                 "unknown tls_option <0x%x>\n",
2714                                 c->log, c->type, 0);
2715                 return 1;
2716         }
2717         if (c->op == SLAP_CONFIG_EMIT) {
2718                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2719                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2720                         if (keys[i].mask == c->value_int) {
2721                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2722                                 return 0;
2723                         }
2724                 }
2725                 return 1;
2726         } else if ( c->op == LDAP_MOD_DELETE ) {
2727                 int i = 0;
2728                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2729         }
2730         ch_free( c->value_string );
2731         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2732                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2733                         Debug(LDAP_DEBUG_ANY, "%s: "
2734                                 "unable to parse %s \"%s\"\n",
2735                                 c->log, c->argv[0], c->argv[1] );
2736                         return 1;
2737                 }
2738                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2739         } else {
2740                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2741         }
2742 }
2743 #endif
2744
2745 static CfEntryInfo *
2746 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2747 {
2748         struct berval cdn;
2749         char *c;
2750
2751         if ( !root ) {
2752                 *last = NULL;
2753                 return NULL;
2754         }
2755
2756         if ( dn_match( &root->ce_entry->e_nname, dn ))
2757                 return root;
2758
2759         c = dn->bv_val+dn->bv_len;
2760         for (;*c != ',';c--);
2761
2762         while(root) {
2763                 *last = root;
2764                 for (--c;c>dn->bv_val && *c != ',';c--);
2765                 cdn.bv_val = c;
2766                 if ( *c == ',' )
2767                         cdn.bv_val++;
2768                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2769
2770                 root = root->ce_kids;
2771
2772                 for (;root;root=root->ce_sibs) {
2773                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2774                                 if ( cdn.bv_val == dn->bv_val ) {
2775                                         return root;
2776                                 }
2777                                 break;
2778                         }
2779                 }
2780         }
2781         return root;
2782 }
2783
2784 typedef struct setup_cookie {
2785         CfBackInfo *cfb;
2786         ConfigArgs *ca;
2787 } setup_cookie;
2788
2789 static int
2790 config_ldif_resp( Operation *op, SlapReply *rs )
2791 {
2792         if ( rs->sr_type == REP_SEARCH ) {
2793                 setup_cookie *sc = op->o_callback->sc_private;
2794
2795                 sc->cfb->cb_got_ldif = 1;
2796                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2797                 if ( rs->sr_err != LDAP_SUCCESS ) {
2798                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2799                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2800                 }
2801         }
2802         return rs->sr_err;
2803 }
2804
2805 /* Configure and read the underlying back-ldif store */
2806 static int
2807 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2808         CfBackInfo *cfb = be->be_private;
2809         ConfigArgs c = {0};
2810         ConfigTable *ct;
2811         char *argv[3];
2812         int rc = 0;
2813         setup_cookie sc;
2814         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2815         Connection conn = {0};
2816         OperationBuffer opbuf;
2817         Operation *op;
2818         SlapReply rs = {REP_RESULT};
2819         Filter filter = { LDAP_FILTER_PRESENT };
2820         struct berval filterstr = BER_BVC("(objectclass=*)");
2821         struct stat st;
2822
2823         /* Is the config directory available? */
2824         if ( stat( dir, &st ) < 0 ) {
2825                 /* No, so don't bother using the backing store.
2826                  * All changes will be in-memory only.
2827                  */
2828                 return 0;
2829         }
2830                 
2831         cfb->cb_db.bd_info = backend_info( "ldif" );
2832         if ( !cfb->cb_db.bd_info )
2833                 return 0;       /* FIXME: eventually this will be a fatal error */
2834
2835         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2836                 return 1;
2837
2838         cfb->cb_db.be_suffix = be->be_suffix;
2839         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2840
2841         /* The suffix is always "cn=config". The underlying DB's rootdn
2842          * is always the same as the suffix.
2843          */
2844         cfb->cb_db.be_rootdn = be->be_suffix[0];
2845         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2846
2847         ber_str2bv( dir, 0, 1, &cfdir );
2848
2849         c.be = &cfb->cb_db;
2850         c.fname = "slapd";
2851         c.argc = 2;
2852         argv[0] = "directory";
2853         argv[1] = (char *)dir;
2854         argv[2] = NULL;
2855         c.argv = argv;
2856
2857         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2858         if ( !ct )
2859                 return 1;
2860
2861         if ( config_add_vals( ct, &c ))
2862                 return 1;
2863
2864         if ( backend_startup_one( &cfb->cb_db ))
2865                 return 1;
2866
2867         if ( readit ) {
2868                 void *thrctx = ldap_pvt_thread_pool_context();
2869
2870                 op = (Operation *) &opbuf;
2871                 connection_fake_init( &conn, op, thrctx );
2872
2873                 filter.f_desc = slap_schema.si_ad_objectClass;
2874
2875                 op->o_tag = LDAP_REQ_SEARCH;
2876
2877                 op->ors_filter = &filter;
2878                 op->ors_filterstr = filterstr;
2879                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2880
2881                 op->o_dn = c.be->be_rootdn;
2882                 op->o_ndn = c.be->be_rootndn;
2883
2884                 op->o_req_dn = be->be_suffix[0];
2885                 op->o_req_ndn = be->be_nsuffix[0];
2886
2887                 op->ors_tlimit = SLAP_NO_LIMIT;
2888                 op->ors_slimit = SLAP_NO_LIMIT;
2889
2890                 op->ors_attrs = slap_anlist_all_attributes;
2891                 op->ors_attrsonly = 0;
2892
2893                 op->o_callback = &cb;
2894                 sc.cfb = cfb;
2895                 sc.ca = &c;
2896                 cb.sc_private = &sc;
2897
2898                 op->o_bd = &cfb->cb_db;
2899                 rc = op->o_bd->be_search( op, &rs );
2900
2901                 ldap_pvt_thread_pool_context_reset( thrctx );
2902         }
2903
2904         /* ITS#4194 - only use if it's present, or we're converting. */
2905         if ( !readit || rc == LDAP_SUCCESS )
2906                 cfb->cb_use_ldif = 1;
2907
2908         return rc;
2909 }
2910
2911 static int
2912 CfOc_cmp( const void *c1, const void *c2 ) {
2913         const ConfigOCs *co1 = c1;
2914         const ConfigOCs *co2 = c2;
2915
2916         return ber_bvcmp( co1->co_name, co2->co_name );
2917 }
2918
2919 int
2920 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2921         int i;
2922
2923         i = init_config_attrs( ct );
2924         if ( i ) return i;
2925
2926         /* set up the objectclasses */
2927         i = init_config_ocs( ocs );
2928         if ( i ) return i;
2929
2930         for (i=0; ocs[i].co_def; i++) {
2931                 if ( ocs[i].co_oc ) {
2932                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2933                         if ( !ocs[i].co_table )
2934                                 ocs[i].co_table = ct;
2935                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2936                 }
2937         }
2938         return 0;
2939 }
2940
2941 int
2942 read_config(const char *fname, const char *dir) {
2943         BackendDB *be;
2944         CfBackInfo *cfb;
2945         const char *cfdir, *cfname;
2946         int rc;
2947
2948         /* Setup the config backend */
2949         be = backend_db_init( "config", NULL );
2950         if ( !be )
2951                 return 1;
2952
2953         cfb = be->be_private;
2954
2955         /* If no .conf, or a dir was specified, setup the dir */
2956         if ( !fname || dir ) {
2957                 if ( dir ) {
2958                         /* If explicitly given, check for existence */
2959                         struct stat st;
2960
2961                         if ( stat( dir, &st ) < 0 ) {
2962                                 Debug( LDAP_DEBUG_ANY,
2963                                         "invalid config directory %s, error %d\n",
2964                                                 dir, errno, 0 );
2965                                 return 1;
2966                         }
2967                         cfdir = dir;
2968                 } else {
2969                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2970                 }
2971                 /* if fname is defaulted, try reading .d */
2972                 rc = config_setup_ldif( be, cfdir, !fname );
2973
2974                 if ( rc ) {
2975                         /* It may be OK if the base object doesn't exist yet. */
2976                         if ( rc != LDAP_NO_SUCH_OBJECT )
2977                                 return 1;
2978                         /* ITS#4194: But if dir was specified and no fname,
2979                          * then we were supposed to read the dir.
2980                          */
2981                         if ( dir && !fname )
2982                                 return 1;
2983                 }
2984
2985                 /* If we read the config from back-ldif, nothing to do here */
2986                 if ( cfb->cb_got_ldif ) {
2987                         rc = 0;
2988                         goto done;
2989                 }
2990         }
2991
2992         if ( fname )
2993                 cfname = fname;
2994         else
2995                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2996
2997         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2998
2999         if ( rc == 0 )
3000                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3001
3002         /* If we got this far and failed, it may be a serious problem. In server
3003          * mode, we should never come to this. However, it may be alright if we're
3004          * using slapadd to create the conf dir.
3005          */
3006         while ( rc ) {
3007                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3008                         break;
3009                 /* If a config file was explicitly given, fail */
3010                 if ( fname )
3011                         break;
3012                 
3013                 /* Seems to be slapadd with a config dir, let it continue */
3014                 if ( cfb->cb_use_ldif ) {
3015                         rc = 0;
3016                         cfb->cb_got_ldif = 1;
3017                 }
3018                 break;
3019         }
3020
3021 done:
3022         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3023                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3024                         &frontendDB->be_schemadn );
3025                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3026                 if ( rc != LDAP_SUCCESS ) {
3027                         Debug(LDAP_DEBUG_ANY, "read_config: "
3028                                 "unable to normalize default schema DN \"%s\"\n",
3029                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3030                         /* must not happen */
3031                         assert( 0 );
3032                 }
3033         }
3034         return rc;
3035 }
3036
3037 static int
3038 config_back_bind( Operation *op, SlapReply *rs )
3039 {
3040         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3041                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3042                 /* frontend sends result */
3043                 return LDAP_SUCCESS;
3044         }
3045
3046         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3047         send_ldap_result( op, rs );
3048
3049         return rs->sr_err;
3050 }
3051
3052 static int
3053 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3054 {
3055         int rc = 0;
3056
3057         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3058         {
3059                 rs->sr_attrs = op->ors_attrs;
3060                 rs->sr_entry = ce->ce_entry;
3061                 rs->sr_flags = 0;
3062                 rc = send_search_entry( op, rs );
3063         }
3064         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3065                 if ( ce->ce_kids ) {
3066                         rc = config_send( op, rs, ce->ce_kids, 1 );
3067                         if ( rc ) return rc;
3068                 }
3069                 if ( depth ) {
3070                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3071                                 rc = config_send( op, rs, ce, 0 );
3072                                 if ( rc ) break;
3073                         }
3074                 }
3075         }
3076         return rc;
3077 }
3078
3079 static ConfigTable *
3080 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3081 {
3082         int i, j;
3083
3084         for (j=0; j<nocs; j++) {
3085                 for (i=0; colst[j]->co_table[i].name; i++)
3086                         if ( colst[j]->co_table[i].ad == ad )
3087                                 return &colst[j]->co_table[i];
3088         }
3089         return NULL;
3090 }
3091
3092 /* Sort the attributes of the entry according to the order defined
3093  * in the objectclass, with required attributes occurring before
3094  * allowed attributes. For any attributes with sequencing dependencies
3095  * (e.g., rootDN must be defined after suffix) the objectclass must
3096  * list the attributes in the desired sequence.
3097  */
3098 static void
3099 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3100 {
3101         Attribute *a, *head = NULL, *tail = NULL, **prev;
3102         int i, j;
3103
3104         for (i=0; i<nocs; i++) {
3105                 if ( colst[i]->co_oc->soc_required ) {
3106                         AttributeType **at = colst[i]->co_oc->soc_required;
3107                         for (j=0; at[j]; j++) {
3108                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3109                                         prev = &(*prev)->a_next, a=a->a_next) {
3110                                         if ( a->a_desc == at[j]->sat_ad ) {
3111                                                 *prev = a->a_next;
3112                                                 if (!head) {
3113                                                         head = a;
3114                                                         tail = a;
3115                                                 } else {
3116                                                         tail->a_next = a;
3117                                                         tail = a;
3118                                                 }
3119                                                 break;
3120                                         }
3121                                 }
3122                         }
3123                 }
3124                 if ( colst[i]->co_oc->soc_allowed ) {
3125                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3126                         for (j=0; at[j]; j++) {
3127                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3128                                         prev = &(*prev)->a_next, a=a->a_next) {
3129                                         if ( a->a_desc == at[j]->sat_ad ) {
3130                                                 *prev = a->a_next;
3131                                                 if (!head) {
3132                                                         head = a;
3133                                                         tail = a;
3134                                                 } else {
3135                                                         tail->a_next = a;
3136                                                         tail = a;
3137                                                 }
3138                                                 break;
3139                                         }
3140                                 }
3141                         }
3142                 }
3143         }
3144         if ( tail ) {
3145                 tail->a_next = e->e_attrs;
3146                 e->e_attrs = head;
3147         }
3148 }
3149
3150 static int
3151 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3152 {
3153         Attribute *a = NULL;
3154         AttributeDescription *ad;
3155         BerVarray vals;
3156
3157         int i, rc = 0, sort = 0;
3158
3159         if ( isAttr ) {
3160                 a = ptr;
3161                 ad = a->a_desc;
3162                 vals = a->a_vals;
3163         } else {
3164                 Modifications *ml = ptr;
3165                 ad = ml->sml_desc;
3166                 vals = ml->sml_values;
3167         }
3168
3169         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3170                 sort = 1;
3171                 rc = ordered_value_sort( a, 1 );
3172                 if ( rc ) {
3173                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3174                                 ad->ad_cname.bv_val );
3175                         return rc;
3176                 }
3177         }
3178         for ( i=0; vals[i].bv_val; i++ ) {
3179                 ca->line = vals[i].bv_val;
3180                 if ( sort ) {
3181                         char *idx = strchr( ca->line, '}' );
3182                         if ( idx ) ca->line = idx+1;
3183                 }
3184                 rc = config_parse_vals( ct, ca, i );
3185                 if ( rc ) {
3186                         break;
3187                 }
3188         }
3189         return rc;
3190 }
3191
3192 static int
3193 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3194         SlapReply *rs, int *renum )
3195 {
3196         CfEntryInfo *ce;
3197         int index = -1, gotindex = 0, nsibs;
3198         int renumber = 0, tailindex = 0;
3199         char *ptr1, *ptr2 = NULL;
3200         struct berval rdn;
3201
3202         if ( renum ) *renum = 0;
3203
3204         /* These entries don't get indexed/renumbered */
3205         if ( ce_type == Cft_Global ) return 0;
3206         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3207
3208         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3209                 tailindex = 1;
3210
3211         /* See if the rdn has an index already */
3212         dnRdn( &e->e_name, &rdn );
3213         ptr1 = ber_bvchr( &e->e_name, '{' );
3214         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3215                 char    *next;
3216                 ptr2 = strchr( ptr1, '}' );
3217                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3218                         return LDAP_NAMING_VIOLATION;
3219                 if ( ptr2-ptr1 == 1)
3220                         return LDAP_NAMING_VIOLATION;
3221                 gotindex = 1;
3222                 index = strtol( ptr1 + 1, &next, 10 );
3223                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3224                         return LDAP_NAMING_VIOLATION;
3225                 }
3226                 if ( index < 0 ) {
3227                         /* Special case, we allow -1 for the frontendDB */
3228                         if ( index != -1 || ce_type != Cft_Database ||
3229                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3230
3231                                 return LDAP_NAMING_VIOLATION;
3232                 }
3233         }
3234
3235         /* count related kids */
3236         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3237                 if ( ce->ce_type == ce_type ) nsibs++;
3238         }
3239
3240         if ( index != nsibs ) {
3241                 if ( gotindex ) {
3242                         if ( index < nsibs ) {
3243                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3244                                 /* Siblings need to be renumbered */
3245                                 renumber = 1;
3246                         }
3247                 }
3248                 if ( !renumber ) {
3249                         struct berval ival, newrdn, nnewrdn;
3250                         struct berval rtype, rval;
3251                         Attribute *a;
3252                         AttributeDescription *ad = NULL;
3253                         char ibuf[32];
3254                         const char *text;
3255
3256                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3257                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3258                         rtype.bv_val = rdn.bv_val;
3259                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3260
3261                         /* Find attr */
3262                         slap_bv2ad( &rtype, &ad, &text );
3263                         a = attr_find( e->e_attrs, ad );
3264                         if (!a ) return LDAP_NAMING_VIOLATION;
3265
3266                         ival.bv_val = ibuf;
3267                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3268                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3269                                 return LDAP_NAMING_VIOLATION;
3270                         }
3271                         
3272                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3273                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3274
3275                         if ( tailindex ) {
3276                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3277                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3278                         } else {
3279                                 int xlen;
3280                                 if ( !gotindex ) {
3281                                         ptr2 = rval.bv_val;
3282                                         xlen = rval.bv_len;
3283                                 } else {
3284                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3285                                 }
3286                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3287                                         rtype.bv_len );
3288                                 *ptr1++ = '=';
3289                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3290                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3291                                 *ptr1 = '\0';
3292                         }
3293
3294                         /* Do the equivalent of ModRDN */
3295                         /* Replace DN / NDN */
3296                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3297                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3298                         free( e->e_name.bv_val );
3299                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3300                                 &newrdn, NULL );
3301                         free( e->e_nname.bv_val );
3302                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3303                                 &nnewrdn, NULL );
3304
3305                         /* Replace attr */
3306                         free( a->a_vals[0].bv_val );
3307                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3308                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3309                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3310                         strcpy( a->a_vals[0].bv_val, ptr1 );
3311
3312                         if ( a->a_nvals != a->a_vals ) {
3313                                 free( a->a_nvals[0].bv_val );
3314                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3315                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3316                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3317                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3318                         }
3319                         free( nnewrdn.bv_val );
3320                         free( newrdn.bv_val );
3321                 }
3322         }
3323         if ( renum ) *renum = renumber;
3324         return 0;
3325 }
3326
3327 static ConfigOCs **
3328 count_ocs( Attribute *oc_at, int *nocs )
3329 {
3330         int i, j, n;
3331         ConfigOCs co, *coptr, **colst;
3332
3333         /* count the objectclasses */
3334         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3335         n = i;
3336         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3337
3338         for ( i=0, j=0; i<n; i++) {
3339                 co.co_name = &oc_at->a_nvals[i];
3340                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3341                 
3342                 /* ignore non-config objectclasses. probably should be
3343                  * an error, general data doesn't belong here.
3344                  */
3345                 if ( !coptr ) continue;
3346
3347                 /* Ignore the root objectclass, it has no implementation.
3348                  */
3349                 if ( coptr->co_type == Cft_Abstract ) continue;
3350                 colst[j++] = coptr;
3351         }
3352         *nocs = j;
3353         return colst;
3354 }
3355
3356 static int
3357 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3358 {
3359         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3360                 return LDAP_CONSTRAINT_VIOLATION;
3361
3362         /* If we're reading from a configdir, don't parse this entry */
3363         if ( ca->lineno )
3364                 return LDAP_COMPARE_TRUE;
3365
3366         cfn = p->ce_private;
3367         ca->private = cfn;
3368         return LDAP_SUCCESS;
3369 }
3370
3371 static int
3372 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3373 {
3374         ConfigFile *cfo;
3375
3376         /* This entry is hardcoded, don't re-parse it */
3377         if ( p->ce_type == Cft_Global ) {
3378                 cfn = p->ce_private;
3379                 ca->private = cfn;
3380                 return LDAP_COMPARE_TRUE;
3381         }
3382         if ( p->ce_type != Cft_Schema )
3383                 return LDAP_CONSTRAINT_VIOLATION;
3384
3385         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3386         ca->private = cfn;
3387         cfo = p->ce_private;
3388         cfn->c_sibs = cfo->c_kids;
3389         cfo->c_kids = cfn;
3390         return LDAP_SUCCESS;
3391 }
3392
3393 static int
3394 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3395 {
3396         if ( p->ce_type != Cft_Global )
3397                 return LDAP_CONSTRAINT_VIOLATION;
3398         ca->be = frontendDB;    /* just to get past check_vals */
3399         return LDAP_SUCCESS;
3400 }
3401
3402 static int
3403 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3404 {
3405         if ( p->ce_type != Cft_Global )
3406                 return LDAP_CONSTRAINT_VIOLATION;
3407         return LDAP_SUCCESS;
3408 }
3409
3410 static int
3411 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3412 {
3413         if ( p->ce_type != Cft_Global )
3414                 return LDAP_CONSTRAINT_VIOLATION;
3415         return LDAP_SUCCESS;
3416 }
3417
3418 static int
3419 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3420 {
3421         if ( p->ce_type != Cft_Database )
3422                 return LDAP_CONSTRAINT_VIOLATION;
3423         ca->be = p->ce_be;
3424         return LDAP_SUCCESS;
3425 }
3426
3427 /* Parse an LDAP entry into config directives */
3428 static int
3429 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3430 {
3431         CfEntryInfo *ce, *last;
3432         ConfigOCs **colst;
3433         Attribute *a, *oc_at;
3434         int i, nocs, rc = 0;
3435         struct berval pdn;
3436         ConfigTable *ct;
3437         char *ptr;
3438
3439         /* Make sure parent exists and entry does not */
3440         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3441         if ( ce )
3442                 return LDAP_ALREADY_EXISTS;
3443
3444         dnParent( &e->e_nname, &pdn );
3445
3446         /* If last is NULL, the new entry is the root/suffix entry, 
3447          * otherwise last should be the parent.
3448          */
3449         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3450                 if ( rs )
3451                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3452                 return LDAP_NO_SUCH_OBJECT;
3453         }
3454
3455         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3456         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3457
3458         memset( ca, 0, sizeof(ConfigArgs));
3459
3460         /* Fake the coordinates based on whether we're part of an
3461          * LDAP Add or if reading the config dir
3462          */
3463         if ( rs ) {
3464                 ca->fname = "slapd";
3465                 ca->lineno = 0;
3466         } else {
3467                 ca->fname = cfdir.bv_val;
3468                 ca->lineno = 1;
3469         }
3470
3471         colst = count_ocs( oc_at, &nocs );
3472
3473         /* Only the root can be Cft_Global, everything else must
3474          * have a parent. Only limited nesting arrangements are allowed.
3475          */
3476         rc = LDAP_CONSTRAINT_VIOLATION;
3477         if ( colst[0]->co_type == Cft_Global && !last ) {
3478                 cfn = cfb->cb_config;
3479                 ca->private = cfn;
3480                 ca->be = frontendDB;    /* just to get past check_vals */
3481                 rc = LDAP_SUCCESS;
3482         }
3483
3484         /* Check whether the Add is allowed by its parent, and do
3485          * any necessary arg setup
3486          */
3487         if ( last ) {
3488                 for ( i=0; i<nocs; i++ ) {
3489                         if ( colst[i]->co_ldadd &&
3490                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3491                                         != LDAP_CONSTRAINT_VIOLATION ) {
3492                                 break;
3493                         }
3494                 }
3495         }
3496
3497         /* Add the entry but don't parse it, we already have its contents */
3498         if ( rc == LDAP_COMPARE_TRUE ) {
3499                 rc = LDAP_SUCCESS;
3500                 goto ok;
3501         }
3502
3503         if ( rc != LDAP_SUCCESS )
3504                 goto done;
3505
3506         /* Parse all the values and check for simple syntax errors before
3507          * performing any set actions.
3508          *
3509          * If doing an LDAPadd, check for indexed names and any necessary
3510          * renaming/renumbering. Entries that don't need indexed names are
3511          * ignored. Entries that need an indexed name and arrive without one
3512          * are assigned to the end. Entries that arrive with an index may
3513          * cause the following entries to be renumbered/bumped down.
3514          *
3515          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3516          * don't allow Adding an entry with an index that's already in use.
3517          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3518          *
3519          * These entries can have auto-assigned indexes (appended to the end)
3520          * but only the other types support auto-renumbering of siblings.
3521          */
3522         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3523         if ( rc )
3524                 goto done;
3525
3526         init_config_argv( ca );
3527
3528         /* Make sure we process attrs in the required order */
3529         sort_attrs( e, colst, nocs );
3530
3531         for ( a=e->e_attrs; a; a=a->a_next ) {
3532                 if ( a == oc_at ) continue;
3533                 ct = config_find_table( colst, nocs, a->a_desc );
3534                 if ( !ct ) continue;    /* user data? */
3535                 rc = check_vals( ct, ca, a, 1 );
3536                 if ( rc ) goto done;
3537         }
3538
3539         /* Basic syntax checks are OK. Do the actual settings. */
3540         for ( a=e->e_attrs; a; a=a->a_next ) {
3541                 if ( a == oc_at ) continue;
3542                 ct = config_find_table( colst, nocs, a->a_desc );
3543                 if ( !ct ) continue;    /* user data? */
3544                 for (i=0; a->a_vals[i].bv_val; i++) {
3545                         ca->line = a->a_vals[i].bv_val;
3546                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3547                                 ptr = strchr( ca->line, '}' );
3548                                 if ( ptr ) ca->line = ptr+1;
3549                         }
3550                         ca->valx = i;
3551                         rc = config_parse_add( ct, ca );
3552                         if ( rc ) {
3553                                 rc = LDAP_OTHER;
3554                                 goto done;
3555                         }
3556                 }
3557         }
3558 ok:
3559         /* Newly added databases and overlays need to be started up */
3560         if ( CONFIG_ONLINE_ADD( ca )) {
3561                 if ( colst[0]->co_type == Cft_Database ) {
3562                         rc = backend_startup_one( ca->be );
3563
3564                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3565                         if ( ca->bi->bi_db_open ) {
3566                                 BackendInfo *bi_orig = ca->be->bd_info;
3567                                 ca->be->bd_info = ca->bi;
3568                                 rc = ca->bi->bi_db_open( ca->be );
3569                                 ca->be->bd_info = bi_orig;
3570                         }
3571                 }
3572                 if ( rc ) {
3573                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3574                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3575                                 ca->log, ca->msg, ca->argv[1] );
3576                         rc = LDAP_OTHER;
3577                         goto done;
3578                 }
3579         }
3580
3581         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3582         ce->ce_parent = last;
3583         ce->ce_entry = entry_dup( e );
3584         ce->ce_entry->e_private = ce;
3585         ce->ce_type = colst[0]->co_type;
3586         ce->ce_be = ca->be;
3587         ce->ce_bi = ca->bi;
3588         ce->ce_private = ca->private;
3589         if ( !last ) {
3590                 cfb->cb_root = ce;
3591         } else if ( last->ce_kids ) {
3592                 CfEntryInfo *c2;
3593
3594                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3595
3596                 c2->ce_sibs = ce;
3597         } else {
3598                 last->ce_kids = ce;
3599         }
3600
3601 done:
3602         if ( rc ) {
3603                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3604                         if ( ca->be != frontendDB )
3605                                 backend_destroy_one( ca->be, 1 );
3606                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3607                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3608                 }
3609         }
3610
3611         ch_free( ca->argv );
3612         if ( colst ) ch_free( colst );
3613         return rc;
3614 }
3615
3616 /* Parse an LDAP entry into config directives, then store in underlying
3617  * database.
3618  */
3619 static int
3620 config_back_add( Operation *op, SlapReply *rs )
3621 {
3622         CfBackInfo *cfb;
3623         int renumber;
3624         ConfigArgs ca;
3625
3626         if ( !be_isroot( op ) ) {
3627                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3628                 goto out;
3629         }
3630
3631         cfb = (CfBackInfo *)op->o_bd->be_private;
3632
3633         ldap_pvt_thread_pool_pause( &connection_pool );
3634
3635         /* Strategy:
3636          * 1) check for existence of entry
3637          * 2) check for sibling renumbering
3638          * 3) perform internal add
3639          * 4) store entry in underlying database
3640          * 5) perform any necessary renumbering
3641          */
3642         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3643         if ( rs->sr_err != LDAP_SUCCESS ) {
3644                 rs->sr_text = ca.msg;
3645         } else if ( cfb->cb_use_ldif ) {
3646                 BackendDB *be = op->o_bd;
3647                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3648                 struct berval dn, ndn;
3649
3650                 op->o_bd = &cfb->cb_db;
3651
3652                 /* Save current rootdn; use the underlying DB's rootdn */
3653                 dn = op->o_dn;
3654                 ndn = op->o_ndn;
3655                 op->o_dn = op->o_bd->be_rootdn;
3656                 op->o_ndn = op->o_bd->be_rootndn;
3657
3658                 sc.sc_next = op->o_callback;
3659                 op->o_callback = &sc;
3660                 op->o_bd->be_add( op, rs );
3661                 op->o_bd = be;
3662                 op->o_callback = sc.sc_next;
3663                 op->o_dn = dn;
3664                 op->o_ndn = ndn;
3665         }
3666         if ( renumber ) {
3667         }
3668
3669         ldap_pvt_thread_pool_resume( &connection_pool );
3670
3671 out:
3672         send_ldap_result( op, rs );
3673         return rs->sr_err;
3674 }
3675
3676 typedef struct delrec {
3677         struct delrec *next;
3678         int nidx;
3679         int idx[1];
3680 } delrec;
3681
3682 static int
3683 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3684         ConfigArgs *ca )
3685 {
3686         int rc = LDAP_UNWILLING_TO_PERFORM;
3687         Modifications *ml;
3688         Entry *e = ce->ce_entry;
3689         Attribute *save_attrs = e->e_attrs, *oc_at;
3690         ConfigTable *ct;
3691         ConfigOCs **colst;
3692         int i, nocs;
3693         char *ptr;
3694         delrec *dels = NULL, *deltail = NULL;
3695
3696         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3697         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3698
3699         colst = count_ocs( oc_at, &nocs );
3700
3701         e->e_attrs = attrs_dup( e->e_attrs );
3702
3703         init_config_argv( ca );
3704         ca->be = ce->ce_be;
3705         ca->bi = ce->ce_bi;
3706         ca->private = ce->ce_private;
3707         ca->ca_entry = e;
3708         strcpy( ca->log, "back-config" );
3709
3710         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3711                 ct = config_find_table( colst, nocs, ml->sml_desc );
3712                 switch (ml->sml_op) {
3713                 case LDAP_MOD_DELETE:
3714                 case LDAP_MOD_REPLACE: {
3715                         BerVarray vals = NULL, nvals = NULL;
3716                         int *idx = NULL;
3717                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3718                                 rc = LDAP_OTHER;
3719                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3720                                         ml->sml_desc->ad_cname.bv_val );
3721                                 goto out;
3722                         }
3723                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3724                                 vals = ml->sml_values;
3725                                 nvals = ml->sml_nvalues;
3726                                 ml->sml_values = NULL;
3727                                 ml->sml_nvalues = NULL;
3728                         }
3729                         /* If we're deleting by values, remember the indexes of the
3730                          * values we deleted.
3731                          */
3732                         if ( ct && ml->sml_values ) {
3733                                 delrec *d;
3734                                 for (i=0; ml->sml_values[i].bv_val; i++);
3735                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3736                                 d->nidx = i;
3737                                 d->next = NULL;
3738                                 if ( dels ) {
3739                                         deltail->next = d;
3740                                 } else {
3741                                         dels = d;
3742                                 }
3743                                 deltail = d;
3744                                 idx = d->idx;
3745                         }
3746                         rc = modify_delete_vindex(e, &ml->sml_mod,
3747                                 get_permissiveModify(op),
3748                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3749                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3750                                 ml->sml_values = vals;
3751                                 ml->sml_nvalues = nvals;
3752                         }
3753                         if ( !vals )
3754                                 break;
3755                         }
3756                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3757
3758                 case LDAP_MOD_ADD:
3759                 case SLAP_MOD_SOFTADD: {
3760                         int mop = ml->sml_op;
3761                         int navals = -1;
3762                         ml->sml_op = LDAP_MOD_ADD;
3763                         if ( ct ) {
3764                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3765                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3766                                         if ( a ) {
3767                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3768                                                 navals = i;
3769                                         }
3770                                 }
3771                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3772                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3773                                                 navals >= 0 )
3774                                         {
3775                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3776                                                 int     j;
3777
3778                                                 j = strtol( val, &next, 0 );
3779                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3780                                                         rc = LDAP_OTHER;
3781                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3782                                                                 ml->sml_desc->ad_cname.bv_val );
3783                                                         goto out;
3784                                                 }
3785                                         }
3786                                         rc = check_vals( ct, ca, ml, 0 );
3787                                         if ( rc ) goto out;
3788                                 }
3789                         }
3790                         rc = modify_add_values(e, &ml->sml_mod,
3791                                    get_permissiveModify(op),
3792                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3793
3794                         /* If value already exists, show success here
3795                          * and ignore this operation down below.
3796                          */
3797                         if ( mop == SLAP_MOD_SOFTADD ) {
3798                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3799                                         rc = LDAP_SUCCESS;
3800                                 else
3801                                         mop = LDAP_MOD_ADD;
3802                         }
3803                         ml->sml_op = mop;
3804                         break;
3805                         }
3806
3807                         break;
3808                 case LDAP_MOD_INCREMENT:        /* FIXME */
3809                         break;
3810                 default:
3811                         break;
3812                 }
3813                 if(rc != LDAP_SUCCESS) break;
3814         }
3815         
3816         if(rc == LDAP_SUCCESS) {
3817                 /* check that the entry still obeys the schema */
3818                 rc = entry_schema_check(op, e, NULL, 0,
3819                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3820         }
3821         if ( rc == LDAP_SUCCESS ) {
3822                 /* Basic syntax checks are OK. Do the actual settings. */
3823                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3824                         ct = config_find_table( colst, nocs, ml->sml_desc );
3825                         if ( !ct ) continue;
3826
3827                         switch (ml->sml_op) {
3828                         case LDAP_MOD_DELETE:
3829                         case LDAP_MOD_REPLACE: {
3830                                 BerVarray vals = NULL, nvals = NULL;
3831                                 Attribute *a;
3832                                 delrec *d = NULL;
3833
3834                                 a = attr_find( e->e_attrs, ml->sml_desc );
3835
3836                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3837                                         vals = ml->sml_values;
3838                                         nvals = ml->sml_nvalues;
3839                                         ml->sml_values = NULL;
3840                                         ml->sml_nvalues = NULL;
3841                                 }
3842
3843                                 if ( ml->sml_values )
3844                                         d = dels;
3845
3846                                 /* If we didn't delete the whole attribute */
3847                                 if ( ml->sml_values && a ) {
3848                                         struct berval *mvals;
3849                                         int j;
3850
3851                                         if ( ml->sml_nvalues )
3852                                                 mvals = ml->sml_nvalues;
3853                                         else
3854                                                 mvals = ml->sml_values;
3855
3856                                         /* use the indexes we saved up above */
3857                                         for (i=0; i < d->nidx; i++) {
3858                                                 struct berval bv = *mvals++;
3859                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3860                                                         bv.bv_val[0] == '{' ) {
3861                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3862                                                         bv.bv_len -= ptr - bv.bv_val;
3863                                                         bv.bv_val = ptr;
3864                                                 }
3865                                                 ca->line = bv.bv_val;
3866                                                 ca->valx = d->idx[i];
3867                                                 rc = config_del_vals( ct, ca );
3868                                                 if ( rc != LDAP_SUCCESS ) break;
3869                                                 for (j=i+1; j < d->nidx; j++)
3870                                                         if ( d->idx[j] >d->idx[i] )
3871                                                                 d->idx[j]--;
3872                                         }
3873                                 } else {
3874                                         ca->valx = -1;
3875                                         ca->line = NULL;
3876                                         rc = config_del_vals( ct, ca );
3877                                         if ( rc ) rc = LDAP_OTHER;
3878                                 }
3879                                 if ( ml->sml_values ) {
3880                                         ch_free( dels );
3881                                         dels = d->next;
3882                                 }
3883                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3884                                         ml->sml_values = vals;
3885                                         ml->sml_nvalues = nvals;
3886                                 }
3887                                 if ( !vals || rc != LDAP_SUCCESS )
3888                                         break;
3889                                 }
3890                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3891
3892                         case LDAP_MOD_ADD:
3893                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3894                                         ca->line = ml->sml_values[i].bv_val;
3895                                         ca->valx = -1;
3896                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3897                                                 ca->line[0] == '{' )
3898                                         {
3899                                                 ptr = strchr( ca->line + 1, '}' );
3900                                                 if ( ptr ) {
3901                                                         char    *next;
3902
3903                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3904                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3905                                                                 rc = LDAP_OTHER;
3906                                                                 goto out;
3907                                                         }
3908                                                         ca->line = ptr+1;
3909                                                 }
3910                                         }
3911                                         rc = config_parse_add( ct, ca );
3912                                         if ( rc ) {
3913                                                 rc = LDAP_OTHER;
3914                                                 goto out;
3915                                         }
3916                                 }
3917
3918                                 break;
3919                         }
3920                 }
3921         }
3922
3923 out:
3924         if ( ca->cleanup )
3925                 ca->cleanup( ca );
3926         if ( rc == LDAP_SUCCESS ) {
3927                 attrs_free( save_attrs );
3928         } else {
3929                 attrs_free( e->e_attrs );
3930                 e->e_attrs = save_attrs;
3931         }
3932         ch_free( ca->argv );
3933         if ( colst ) ch_free( colst );
3934
3935         return rc;
3936 }
3937
3938 static int
3939 config_back_modify( Operation *op, SlapReply *rs )
3940 {
3941         CfBackInfo *cfb;
3942         CfEntryInfo *ce, *last;
3943         Modifications *ml;
3944         ConfigArgs ca = {0};
3945         struct berval rdn;
3946         char *ptr;
3947         AttributeDescription *rad = NULL;
3948
3949         if ( !be_isroot( op ) ) {
3950                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3951                 goto out;
3952         }
3953
3954         cfb = (CfBackInfo *)op->o_bd->be_private;
3955
3956         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3957         if ( !ce ) {
3958                 if ( last )
3959                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3960                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3961                 goto out;
3962         }
3963
3964         /* Get type of RDN */
3965         rdn = ce->ce_entry->e_nname;
3966         ptr = strchr( rdn.bv_val, '=' );
3967         rdn.bv_len = ptr - rdn.bv_val;
3968         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3969
3970         /* Some basic validation... */
3971         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3972                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3973                 if ( ml->sml_desc == rad ) {
3974                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3975                         rs->sr_text = "Use modrdn to change the entry name";
3976                         goto out;
3977                 }
3978         }
3979
3980         ldap_pvt_thread_pool_pause( &connection_pool );
3981
3982         /* Strategy:
3983          * 1) perform the Modify on the cached Entry.
3984          * 2) verify that the Entry still satisfies the schema.
3985          * 3) perform the individual config operations.
3986          * 4) store Modified entry in underlying LDIF backend.
3987          */
3988         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3989         if ( rs->sr_err ) {
3990                 rs->sr_text = ca.msg;
3991         } else if ( cfb->cb_use_ldif ) {
3992                 BackendDB *be = op->o_bd;
3993                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3994                 struct berval dn, ndn;
3995
3996                 op->o_bd = &cfb->cb_db;
3997
3998                 dn = op->o_dn;
3999                 ndn = op->o_ndn;
4000                 op->o_dn = op->o_bd->be_rootdn;
4001                 op->o_ndn = op->o_bd->be_rootndn;
4002
4003                 sc.sc_next = op->o_callback;
4004                 op->o_callback = &sc;
4005                 op->o_bd->be_modify( op, rs );
4006                 op->o_bd = be;
4007                 op->o_callback = sc.sc_next;
4008                 op->o_dn = dn;
4009                 op->o_ndn = ndn;
4010         }
4011
4012         ldap_pvt_thread_pool_resume( &connection_pool );
4013 out:
4014         send_ldap_result( op, rs );
4015         return rs->sr_err;
4016 }
4017
4018 static int
4019 config_back_modrdn( Operation *op, SlapReply *rs )
4020 {
4021         CfBackInfo *cfb;
4022         CfEntryInfo *ce, *last;
4023
4024         if ( !be_isroot( op ) ) {
4025                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4026                 goto out;
4027         }
4028
4029         cfb = (CfBackInfo *)op->o_bd->be_private;
4030
4031         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4032         if ( !ce ) {
4033                 if ( last )
4034                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4035                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4036                 goto out;
4037         }
4038
4039         /* We don't allow moving objects to new parents.
4040          * Generally we only allow reordering a set of ordered entries.
4041          */
4042         if ( op->orr_newSup ) {
4043                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4044                 goto out;
4045         }
4046         ldap_pvt_thread_pool_pause( &connection_pool );
4047
4048         ldap_pvt_thread_pool_resume( &connection_pool );
4049 out:
4050         send_ldap_result( op, rs );
4051         return rs->sr_err;
4052 }
4053
4054 static int
4055 config_back_search( Operation *op, SlapReply *rs )
4056 {
4057         CfBackInfo *cfb;
4058         CfEntryInfo *ce, *last;
4059
4060         if ( !be_isroot( op ) ) {
4061                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4062                 goto out;
4063         }
4064
4065         cfb = (CfBackInfo *)op->o_bd->be_private;
4066
4067         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4068         if ( !ce ) {
4069                 if ( last )
4070                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4071                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4072                 goto out;
4073         }
4074         switch ( op->ors_scope ) {
4075         case LDAP_SCOPE_BASE:
4076         case LDAP_SCOPE_SUBTREE:
4077                 config_send( op, rs, ce, 0 );
4078                 break;
4079                 
4080         case LDAP_SCOPE_ONELEVEL:
4081                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4082                         config_send( op, rs, ce, 1 );
4083                 }
4084                 break;
4085         }
4086                 
4087         rs->sr_err = LDAP_SUCCESS;
4088 out:
4089         send_ldap_result( op, rs );
4090         return 0;
4091 }
4092
4093 static void
4094 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4095         ConfigTable *ct, ConfigArgs *c )
4096 {
4097         int i, rc;
4098
4099         for (; at && *at; at++) {
4100                 /* Skip the naming attr */
4101                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4102                         continue;
4103                 for (i=0;ct[i].name;i++) {
4104                         if (ct[i].ad == (*at)->sat_ad) {
4105                                 rc = config_get_vals(&ct[i], c);
4106                                 if (rc == LDAP_SUCCESS) {
4107                                         if ( c->rvalue_nvals )
4108                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4109                                                         c->rvalue_nvals);
4110                                         else
4111                                                 attr_merge_normalize(e, ct[i].ad,
4112                                                         c->rvalue_vals, NULL);
4113                                         ber_bvarray_free( c->rvalue_nvals );
4114                                         ber_bvarray_free( c->rvalue_vals );
4115                                 }
4116                                 break;
4117                         }
4118                 }
4119         }
4120 }
4121
4122 Entry *
4123 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4124         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4125 {
4126         Entry *e = ch_calloc( 1, sizeof(Entry) );
4127         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4128         struct berval val;
4129         struct berval ad_name;
4130         AttributeDescription *ad = NULL;
4131         int rc;
4132         char *ptr;
4133         const char *text;
4134         Attribute *oc_at;
4135         struct berval pdn;
4136         ObjectClass *oc;
4137         CfEntryInfo *ceprev = NULL;
4138
4139         e->e_private = ce;
4140         ce->ce_entry = e;
4141         ce->ce_parent = parent;
4142         if ( parent ) {
4143                 pdn = parent->ce_entry->e_nname;
4144                 if ( parent->ce_kids )
4145                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4146                                 ceprev = ceprev->ce_sibs );
4147         } else {
4148                 BER_BVZERO( &pdn );
4149         }
4150
4151         ce->ce_type = main->co_type;
4152         ce->ce_private = c->private;
4153         ce->ce_be = c->be;
4154         ce->ce_bi = c->bi;
4155
4156         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4157         ber_dupbv( &e->e_nname, &e->e_name );
4158
4159         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4160                 main->co_name, NULL );
4161         if ( extra )
4162                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4163                         extra->co_name, NULL );
4164         ptr = strchr(rdn->bv_val, '=');
4165         ad_name.bv_val = rdn->bv_val;
4166         ad_name.bv_len = ptr - rdn->bv_val;
4167         rc = slap_bv2ad( &ad_name, &ad, &text );
4168         if ( rc ) {
4169                 return NULL;
4170         }
4171         val.bv_val = ptr+1;
4172         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4173         attr_merge_normalize_one(e, ad, &val, NULL );
4174
4175         oc = main->co_oc;
4176         if ( oc->soc_required )
4177                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4178
4179         if ( oc->soc_allowed )
4180                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4181
4182         if ( extra ) {
4183                 oc = extra->co_oc;
4184                 if ( oc->soc_required )
4185                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4186
4187                 if ( oc->soc_allowed )
4188                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4189         }
4190
4191         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4192         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4193                 sizeof(c->msg));
4194         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4195         if ( op ) {
4196                 op->ora_e = e;
4197                 op->o_bd->be_add( op, rs );
4198         }
4199         if ( ceprev ) {
4200                 ceprev->ce_sibs = ce;
4201         } else if ( parent ) {
4202                 parent->ce_kids = ce;
4203         }
4204
4205         return e;
4206 }
4207
4208 static void
4209 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4210         Operation *op, SlapReply *rs )
4211 {
4212         Entry *e;
4213         ConfigFile *cf = c->private;
4214         char *ptr;
4215         struct berval bv;
4216
4217         for (; cf; cf=cf->c_sibs, c->depth++) {
4218                 c->value_dn.bv_val = c->log;
4219                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4220                 if ( !bv.bv_val ) {
4221                         bv = cf->c_file;
4222                 } else {
4223                         bv.bv_val++;
4224                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4225                 }
4226                 ptr = strchr( bv.bv_val, '.' );
4227                 if ( ptr )
4228                         bv.bv_len = ptr - bv.bv_val;
4229                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4230                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4231                         /* FIXME: how can indicate error? */
4232                         return;
4233                 }
4234                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4235                         bv.bv_len );
4236                 c->value_dn.bv_len += bv.bv_len;
4237                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4238
4239                 c->private = cf;
4240                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4241                         &CFOC_SCHEMA, NULL );
4242                 if ( e && cf->c_kids ) {
4243                         c->private = cf->c_kids;
4244                         config_build_schema_inc( c, e->e_private, op, rs );
4245                 }
4246         }
4247 }
4248
4249 static void
4250 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4251         Operation *op, SlapReply *rs )
4252 {
4253         Entry *e;
4254         int i;
4255         ConfigFile *cf = c->private;
4256
4257         for (i=0; cf; cf=cf->c_sibs, i++) {
4258                 c->value_dn.bv_val = c->log;
4259                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4260                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4261                         /* FIXME: how can indicate error? */
4262                         return;
4263                 }
4264                 c->private = cf;
4265                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4266                         &CFOC_INCLUDE, NULL );
4267                 if ( e && cf->c_kids ) {
4268                         c->private = cf->c_kids;
4269                         config_build_includes( c, e->e_private, op, rs );
4270                 }
4271         }
4272 }
4273
4274 #ifdef SLAPD_MODULES
4275
4276 static void
4277 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4278         Operation *op, SlapReply *rs )
4279 {
4280         int i;
4281         ModPaths *mp;
4282
4283         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4284                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4285                         continue;
4286                 c->value_dn.bv_val = c->log;
4287                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4288                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4289                         /* FIXME: how can indicate error? */
4290                         return;
4291                 }
4292                 c->private = mp;
4293                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4294                         &CFOC_MODULE, NULL );
4295         }
4296 }
4297 #endif
4298
4299 static int
4300 config_back_db_open( BackendDB *be )
4301 {
4302         CfBackInfo *cfb = be->be_private;
4303         struct berval rdn;
4304         Entry *e, *parent;
4305         CfEntryInfo *ce, *ceparent;
4306         int i, unsupp = 0;
4307         BackendInfo *bi;
4308         ConfigArgs c;
4309         Connection conn = {0};
4310         OperationBuffer opbuf;
4311         Operation *op;
4312         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4313         SlapReply rs = {REP_RESULT};
4314         void *thrctx = NULL;
4315
4316         /* If we read the config from back-ldif, nothing to do here */
4317         if ( cfb->cb_got_ldif )
4318                 return 0;
4319
4320         if ( cfb->cb_use_ldif ) {
4321                 thrctx = ldap_pvt_thread_pool_context();
4322                 op = (Operation *) &opbuf;
4323                 connection_fake_init( &conn, op, thrctx );
4324
4325                 op->o_tag = LDAP_REQ_ADD;
4326                 op->o_callback = &cb;
4327                 op->o_bd = &cfb->cb_db;
4328                 op->o_dn = op->o_bd->be_rootdn;
4329                 op->o_ndn = op->o_bd->be_rootndn;
4330         } else {
4331                 op = NULL;
4332         }
4333
4334         /* create root of tree */
4335         rdn = config_rdn;
4336         c.private = cfb->cb_config;
4337         c.be = frontendDB;
4338         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4339         ce = e->e_private;
4340         cfb->cb_root = ce;
4341
4342         parent = e;
4343         ceparent = ce;
4344
4345         /* Create includeFile nodes */
4346         if ( cfb->cb_config->c_kids ) {
4347                 c.depth = 0;
4348                 c.private = cfb->cb_config->c_kids;
4349                 config_build_includes( &c, ceparent, op, &rs );
4350         }
4351
4352 #ifdef SLAPD_MODULES
4353         /* Create Module nodes... */
4354         if ( modpaths.mp_loads ) {
4355                 config_build_modules( &c, ceparent, op, &rs );
4356         }
4357 #endif
4358
4359         /* Create schema nodes... cn=schema will contain the hardcoded core
4360          * schema, read-only. Child objects will contain runtime loaded schema
4361          * files.
4362          */
4363         rdn = schema_rdn;
4364         c.private = NULL;
4365         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4366         ce = e->e_private;
4367
4368         /* Create schema nodes for included schema... */
4369         if ( cfb->cb_config->c_kids ) {
4370                 c.depth = 0;
4371                 c.private = cfb->cb_config->c_kids;
4372                 config_build_schema_inc( &c, ce, op, &rs );
4373         }
4374
4375         /* Create backend nodes. Skip if they don't provide a cf_table.
4376          * There usually aren't any of these.
4377          */
4378         
4379         c.line = 0;
4380         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4381                 if (!bi->bi_cf_ocs) {
4382                         /* If it only supports the old config mech, complain. */
4383                         if ( bi->bi_config ) {
4384                                 Debug( LDAP_DEBUG_ANY,
4385                                         "WARNING: No dynamic config support for backend %s.\n",
4386                                         bi->bi_type, 0, 0 );
4387                                 unsupp++;
4388                         }
4389                         continue;
4390                 }
4391                 if (!bi->bi_private) continue;
4392
4393                 rdn.bv_val = c.log;
4394                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4395                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4396                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4397                         /* FIXME: holler ... */ ;
4398                 }
4399                 c.bi = bi;
4400                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4401                         bi->bi_cf_ocs );
4402         }
4403
4404         /* Create database nodes... */
4405         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4406         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4407         for ( i = -1, be = frontendDB ; be;
4408                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4409                 slap_overinfo *oi = NULL;
4410
4411                 if ( overlay_is_over( be )) {
4412                         oi = be->bd_info->bi_private;
4413                         bi = oi->oi_orig;
4414                 } else {
4415                         bi = be->bd_info;
4416                 }
4417
4418                 /* If this backend supports the old config mechanism, but not
4419                  * the new mech, complain.
4420                  */
4421                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4422                         Debug( LDAP_DEBUG_ANY,
4423                                 "WARNING: No dynamic config support for database %s.\n",
4424                                 bi->bi_type, 0, 0 );
4425                         unsupp++;
4426                 }
4427                 rdn.bv_val = c.log;
4428                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4429                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4430                         i, bi->bi_type);
4431                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4432                         /* FIXME: holler ... */ ;
4433                 }
4434                 c.be = be;
4435                 c.bi = bi;
4436                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4437                         be->be_cf_ocs );
4438                 ce = e->e_private;
4439                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4440                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4441                 /* Iterate through overlays */
4442                 if ( oi ) {
4443                         slap_overinst *on;
4444                         Entry *oe;
4445                         int j;
4446
4447                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4448                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4449                                         Debug( LDAP_DEBUG_ANY,
4450                                                 "WARNING: No dynamic config support for overlay %s.\n",
4451                                                 on->on_bi.bi_type, 0, 0 );
4452                                         unsupp++;
4453                                 }
4454                                 rdn.bv_val = c.log;
4455                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4456                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4457                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4458                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4459                                         /* FIXME: holler ... */ ;
4460                                 }
4461                                 c.be = be;
4462                                 c.bi = &on->on_bi;
4463                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4464                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4465                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4466                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4467                         }
4468                 }
4469         }
4470         if ( thrctx )
4471                 ldap_pvt_thread_pool_context_reset( thrctx );
4472
4473         if ( unsupp  && cfb->cb_use_ldif ) {
4474                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4475                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4476         }
4477
4478         return 0;
4479 }
4480
4481 static void
4482 cfb_free_cffile( ConfigFile *cf )
4483 {
4484         ConfigFile *next;
4485
4486         for (; cf; cf=next) {
4487                 next = cf->c_sibs;
4488                 if ( cf->c_kids )
4489                         cfb_free_cffile( cf->c_kids );
4490                 ch_free( cf->c_file.bv_val );
4491                 ber_bvarray_free( cf->c_dseFiles );
4492                 ch_free( cf );
4493         }
4494 }
4495
4496 static void
4497 cfb_free_entries( CfEntryInfo *ce )
4498 {
4499         CfEntryInfo *next;
4500
4501         for (; ce; ce=next) {
4502                 next = ce->ce_sibs;
4503                 if ( ce->ce_kids )
4504                         cfb_free_entries( ce->ce_kids );
4505                 ce->ce_entry->e_private = NULL;
4506                 entry_free( ce->ce_entry );
4507                 ch_free( ce );
4508         }
4509 }
4510
4511 static int
4512 config_back_db_close( BackendDB *be )
4513 {
4514         CfBackInfo *cfb = be->be_private;
4515
4516         cfb_free_entries( cfb->cb_root );
4517         cfb->cb_root = NULL;
4518
4519         if ( cfb->cb_db.bd_info ) {
4520                 backend_shutdown( &cfb->cb_db );
4521         }
4522
4523         return 0;
4524 }
4525
4526 static int
4527 config_back_db_destroy( BackendDB *be )
4528 {
4529         CfBackInfo *cfb = be->be_private;
4530
4531         cfb_free_cffile( cfb->cb_config );
4532
4533         ch_free( cfdir.bv_val );
4534
4535         avl_free( CfOcTree, NULL );
4536
4537         if ( cfb->cb_db.bd_info ) {
4538                 cfb->cb_db.be_suffix = NULL;
4539                 cfb->cb_db.be_nsuffix = NULL;
4540                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4541                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4542
4543                 backend_destroy_one( &cfb->cb_db, 0 );
4544         }
4545
4546         free( be->be_private );
4547
4548         loglevel_destroy();
4549
4550         return 0;
4551 }
4552
4553 static int
4554 config_back_db_init( BackendDB *be )
4555 {
4556         struct berval dn;
4557         CfBackInfo *cfb;
4558
4559         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4560         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4561         cfn = cfb->cb_config;
4562         be->be_private = cfb;
4563
4564         ber_dupbv( &be->be_rootdn, &config_rdn );
4565         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4566         ber_dupbv( &dn, &be->be_rootdn );
4567         ber_bvarray_add( &be->be_suffix, &dn );
4568         ber_dupbv( &dn, &be->be_rootdn );
4569         ber_bvarray_add( &be->be_nsuffix, &dn );
4570
4571         /* Hide from namingContexts */
4572         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4573
4574         return 0;
4575 }
4576
4577 static int
4578 config_back_destroy( BackendInfo *bi )
4579 {
4580         ldif_must_b64_encode_release();
4581         return 0;
4582 }
4583
4584 static int
4585 config_tool_entry_open( BackendDB *be, int mode )
4586 {
4587         CfBackInfo *cfb = be->be_private;
4588         BackendInfo *bi = cfb->cb_db.bd_info;
4589
4590         if ( bi && bi->bi_tool_entry_open )
4591                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4592         else
4593                 return -1;
4594         
4595 }
4596
4597 static int
4598 config_tool_entry_close( BackendDB *be )
4599 {
4600         CfBackInfo *cfb = be->be_private;
4601         BackendInfo *bi = cfb->cb_db.bd_info;
4602
4603         if ( bi && bi->bi_tool_entry_close )
4604                 return bi->bi_tool_entry_close( &cfb->cb_db );
4605         else
4606                 return -1;
4607 }
4608
4609 static ID
4610 config_tool_entry_first( BackendDB *be )
4611 {
4612         CfBackInfo *cfb = be->be_private;
4613         BackendInfo *bi = cfb->cb_db.bd_info;
4614
4615         if ( bi && bi->bi_tool_entry_first )
4616                 return bi->bi_tool_entry_first( &cfb->cb_db );
4617         else
4618                 return NOID;
4619 }
4620
4621 static ID
4622 config_tool_entry_next( BackendDB *be )
4623 {
4624         CfBackInfo *cfb = be->be_private;
4625         BackendInfo *bi = cfb->cb_db.bd_info;
4626
4627         if ( bi && bi->bi_tool_entry_next )
4628                 return bi->bi_tool_entry_next( &cfb->cb_db );
4629         else
4630                 return NOID;
4631 }
4632
4633 static Entry *
4634 config_tool_entry_get( BackendDB *be, ID id )
4635 {
4636         CfBackInfo *cfb = be->be_private;
4637         BackendInfo *bi = cfb->cb_db.bd_info;
4638
4639         if ( bi && bi->bi_tool_entry_get )
4640                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4641         else
4642                 return NULL;
4643 }
4644
4645 static ID
4646 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4647 {
4648         CfBackInfo *cfb = be->be_private;
4649         BackendInfo *bi = cfb->cb_db.bd_info;
4650         ConfigArgs ca;
4651
4652         if ( bi && bi->bi_tool_entry_put &&
4653                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4654                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4655         else
4656                 return NOID;
4657 }
4658
4659 static struct {
4660         char *name;
4661         AttributeDescription **desc;
4662 } ads[] = {
4663         { "backend", &cfAd_backend },
4664         { "database", &cfAd_database },
4665         { "include", &cfAd_include },
4666         { "overlay", &cfAd_overlay },
4667         { NULL, NULL }
4668 };
4669
4670 /* Notes:
4671  *   add / delete: all types that may be added or deleted must use an
4672  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4673  * should automatically renumber the index of any siblings as needed,
4674  * so that no gaps in the numbering sequence exist after the add/delete
4675  * is completed.
4676  *   What can be added:
4677  *     schema objects
4678  *     backend objects for backend-specific config directives
4679  *     database objects
4680  *     overlay objects
4681  *
4682  *   delete: probably no support this time around.
4683  *
4684  *   modrdn: generally not done. Will be invoked automatically by add/
4685  * delete to update numbering sequence. Perform as an explicit operation
4686  * so that the renumbering effect may be replicated. Subtree rename must
4687  * be supported, since renumbering a database will affect all its child
4688  * overlays.
4689  *
4690  *  modify: must be fully supported. 
4691  */
4692
4693 int
4694 config_back_initialize( BackendInfo *bi )
4695 {
4696         ConfigTable             *ct = config_back_cf_table;
4697         char                    *argv[4];
4698         int                     i;
4699         AttributeDescription    *ad = NULL;
4700         const char              *text;
4701         static char             *controls[] = {
4702                 LDAP_CONTROL_MANAGEDSAIT,
4703                 NULL
4704         };
4705
4706         bi->bi_controls = controls;
4707
4708         bi->bi_open = 0;
4709         bi->bi_close = 0;
4710         bi->bi_config = 0;
4711         bi->bi_destroy = config_back_destroy;
4712
4713         bi->bi_db_init = config_back_db_init;
4714         bi->bi_db_config = 0;
4715         bi->bi_db_open = config_back_db_open;
4716         bi->bi_db_close = config_back_db_close;
4717         bi->bi_db_destroy = config_back_db_destroy;
4718
4719         bi->bi_op_bind = config_back_bind;
4720         bi->bi_op_unbind = 0;
4721         bi->bi_op_search = config_back_search;
4722         bi->bi_op_compare = 0;
4723         bi->bi_op_modify = config_back_modify;
4724         bi->bi_op_modrdn = config_back_modrdn;
4725         bi->bi_op_add = config_back_add;
4726         bi->bi_op_delete = 0;
4727         bi->bi_op_abandon = 0;
4728
4729         bi->bi_extended = 0;
4730
4731         bi->bi_chk_referrals = 0;
4732
4733 #ifdef SLAP_OVERLAY_ACCESS
4734         bi->bi_access_allowed = slap_access_always_allowed;
4735 #endif /* SLAP_OVERLAY_ACCESS */
4736
4737         bi->bi_connection_init = 0;
4738         bi->bi_connection_destroy = 0;
4739
4740         bi->bi_tool_entry_open = config_tool_entry_open;
4741         bi->bi_tool_entry_close = config_tool_entry_close;
4742         bi->bi_tool_entry_first = config_tool_entry_first;
4743         bi->bi_tool_entry_next = config_tool_entry_next;
4744         bi->bi_tool_entry_get = config_tool_entry_get;
4745         bi->bi_tool_entry_put = config_tool_entry_put;
4746
4747         /* Make sure we don't exceed the bits reserved for userland */
4748         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4749
4750         argv[3] = NULL;
4751         for (i=0; OidMacros[i].name; i++ ) {
4752                 argv[1] = OidMacros[i].name;
4753                 argv[2] = OidMacros[i].oid;
4754                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4755         }
4756
4757         bi->bi_cf_ocs = cf_ocs;
4758
4759         i = config_register_schema( ct, cf_ocs );
4760         if ( i ) return i;
4761
4762         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4763          * basically, we don't care if it fails */
4764         i = slap_str2ad( "olcRootPW", &ad, &text );
4765         if ( i ) {
4766                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4767                         "warning, unable to get \"olcRootPW\" "
4768                         "attribute description: %d: %s\n",
4769                         i, text, 0 );
4770         } else {
4771                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4772                         ad->ad_type->sat_oid );
4773         }
4774
4775         /* set up the notable AttributeDescriptions */
4776         i = 0;
4777         for (;ct->name;ct++) {
4778                 if (strcmp(ct->name, ads[i].name)) continue;
4779                 *ads[i].desc = ct->ad;
4780                 i++;
4781                 if (!ads[i].name) break;
4782         }
4783
4784         return 0;
4785 }
4786