]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
8cf659b1ca6d62e4d80bbd5925571b1a5cec16c0
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 static char     *passwd_salt;
73 static char     *logfileName;
74 #ifdef SLAP_AUTH_REWRITE
75 static BerVarray authz_rewrites;
76 #endif
77
78 static struct berval cfdir;
79
80 /* Private state */
81 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
82         *cfAd_include;
83
84 static ConfigFile *cfn;
85
86 static Avlnode *CfOcTree;
87
88 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
89         SlapReply *rs, int *renumber );
90
91 static ConfigDriver config_fname;
92 static ConfigDriver config_cfdir;
93 static ConfigDriver config_generic;
94 static ConfigDriver config_search_base;
95 static ConfigDriver config_passwd_hash;
96 static ConfigDriver config_schema_dn;
97 static ConfigDriver config_sizelimit;
98 static ConfigDriver config_timelimit;
99 static ConfigDriver config_overlay;
100 static ConfigDriver config_subordinate; 
101 static ConfigDriver config_suffix; 
102 static ConfigDriver config_rootdn;
103 static ConfigDriver config_rootpw;
104 static ConfigDriver config_restrict;
105 static ConfigDriver config_allows;
106 static ConfigDriver config_disallows;
107 static ConfigDriver config_requires;
108 static ConfigDriver config_security;
109 static ConfigDriver config_referral;
110 static ConfigDriver config_loglevel;
111 static ConfigDriver config_replica;
112 static ConfigDriver config_updatedn;
113 static ConfigDriver config_updateref;
114 static ConfigDriver config_include;
115 #ifdef HAVE_TLS
116 static ConfigDriver config_tls_option;
117 static ConfigDriver config_tls_config;
118 #endif
119 extern ConfigDriver syncrepl_config;
120
121 enum {
122         CFG_ACL = 1,
123         CFG_BACKEND,
124         CFG_DATABASE,
125         CFG_TLS_RAND,
126         CFG_TLS_CIPHER,
127         CFG_TLS_CERT_FILE,
128         CFG_TLS_CERT_KEY,
129         CFG_TLS_CA_PATH,
130         CFG_TLS_CA_FILE,
131         CFG_TLS_DH_FILE,
132         CFG_TLS_VERIFY,
133         CFG_TLS_CRLCHECK,
134         CFG_CONCUR,
135         CFG_THREADS,
136         CFG_SALT,
137         CFG_LIMITS,
138         CFG_RO,
139         CFG_REWRITE,
140         CFG_DEPTH,
141         CFG_OID,
142         CFG_OC,
143         CFG_DIT,
144         CFG_ATTR,
145         CFG_ATOPT,
146         CFG_REPLICA_ARGSFILE,
147         CFG_REPLICA_PIDFILE,
148         CFG_REPLICATIONINTERVAL,
149         CFG_REPLOG,
150         CFG_ROOTDSE,
151         CFG_LOGFILE,
152         CFG_PLUGIN,
153         CFG_MODLOAD,
154         CFG_MODPATH,
155         CFG_LASTMOD,
156         CFG_AZPOLICY,
157         CFG_AZREGEXP,
158         CFG_SASLSECP,
159         CFG_SSTR_IF_MAX,
160         CFG_SSTR_IF_MIN,
161         CFG_TTHREADS,
162         CFG_MIRRORMODE,
163
164         CFG_LAST
165 };
166
167 typedef struct {
168         char *name, *oid;
169 } OidRec;
170
171 static OidRec OidMacros[] = {
172         /* OpenLDAProot:666.11.1 */
173         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
174         { "OLcfgAt", "OLcfg:3" },
175         { "OLcfgGlAt", "OLcfgAt:0" },
176         { "OLcfgBkAt", "OLcfgAt:1" },
177         { "OLcfgDbAt", "OLcfgAt:2" },
178         { "OLcfgOvAt", "OLcfgAt:3" },
179         { "OLcfgOc", "OLcfg:4" },
180         { "OLcfgGlOc", "OLcfgOc:0" },
181         { "OLcfgBkOc", "OLcfgOc:1" },
182         { "OLcfgDbOc", "OLcfgOc:2" },
183         { "OLcfgOvOc", "OLcfgOc:3" },
184         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
185         { "OMsBoolean", "OMsyn:7" },
186         { "OMsDN", "OMsyn:12" },
187         { "OMsDirectoryString", "OMsyn:15" },
188         { "OMsInteger", "OMsyn:27" },
189         { "OMsOID", "OMsyn:38" },
190         { "OMsOctetString", "OMsyn:40" },
191         { NULL, NULL }
192 };
193
194 /*
195  * Backend/Database registry
196  *
197  * OLcfg{Bk|Db}{Oc|At}:0                -> common
198  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
199  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
200  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
201  */
202
203 /*
204  * Overlay registry
205  *
206  * OLcfgOv{Oc|At}:1                     -> syncprov
207  * OLcfgOv{Oc|At}:2                     -> pcache
208  * OLcfgOv{Oc|At}:3                     -> chain
209  * OLcfgOv{Oc|At}:4                     -> accesslog
210  * OLcfgOv{Oc|At}:5                     -> valsort
211  * (FIXME: separate arc for contribware?)
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
213  * OLcfgOv{Oc|At}:7                     -> distproc
214  * OLcfgOv{Oc|At}:8                     -> dynlist
215  * OLcfgOv{Oc|At}:9                     -> dds
216  */
217
218 /* alphabetical ordering */
219
220 static ConfigTable config_back_cf_table[] = {
221         /* This attr is read-only */
222         { "", "", 0, 0, 0, ARG_MAGIC,
223                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
224                         "DESC 'File for slapd configuration directives' "
225                         "EQUALITY caseIgnoreMatch "
226                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
227         { "", "", 0, 0, 0, ARG_MAGIC,
228                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
229                         "DESC 'Directory for slapd configuration backend' "
230                         "EQUALITY caseIgnoreMatch "
231                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
232         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
233                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
234                         "DESC 'Access Control List' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
237         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
238                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
239                         "DESC 'Allowed set of deprecated features' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString )", NULL, NULL },
242         { "argsfile", "file", 2, 2, 0, ARG_STRING,
243                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
244                         "DESC 'File for slapd command line options' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
247         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
248                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
249                         "EQUALITY caseIgnoreMatch "
250                         "SYNTAX OMsDirectoryString )", NULL, NULL },
251         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
252                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
253                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
254                         "DESC 'OpenLDAP attributeTypes' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
257                                 NULL, NULL },
258         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
259 #ifdef SLAP_AUTH_REWRITE
260                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
261 #else
262                 ARG_IGNORED, NULL,
263 #endif
264                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
267         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
268                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
269                         "EQUALITY caseIgnoreMatch "
270                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
271         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
272                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
273                         "EQUALITY caseIgnoreMatch "
274                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
275         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
276                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
277                         "DESC 'A type of backend' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
280                                 NULL, NULL },
281         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
282                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
288                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
289                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
290         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
291                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
292                         "DESC 'The backend type for a database instance' "
293                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
294         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
295                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
296                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
297         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
298                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
299                         "EQUALITY caseIgnoreMatch "
300                         "SYNTAX OMsDirectoryString )", NULL, NULL },
301         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
302                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
303                         "DESC 'OpenLDAP DIT content rules' "
304                         "EQUALITY caseIgnoreMatch "
305                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
306                         NULL, NULL },
307         { "gentlehup", "on|off", 2, 2, 0,
308 #ifdef SIGHUP
309                 ARG_ON_OFF, &global_gentlehup,
310 #else
311                 ARG_IGNORED, NULL,
312 #endif
313                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
314                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
315         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
316                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
317                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
318         { "include", "file", 2, 2, 0, ARG_MAGIC,
319                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
320                         "SUP labeledURI )", NULL, NULL },
321         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
322                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
325                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
331                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
332                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
333         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
334                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
335                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
336         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
337                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
338                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
339         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
340                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
341                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
342         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
343                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
344                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
345         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
346                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
347                         "SYNTAX OMsDirectoryString )", NULL, NULL },
348         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
349                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
350                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
351         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
352                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
353                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
354         { "moduleload", "file", 2, 0, 0,
355 #ifdef SLAPD_MODULES
356                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
357 #else
358                 ARG_IGNORED, NULL,
359 #endif
360                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
361                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
362         { "modulepath", "path", 2, 2, 0,
363 #ifdef SLAPD_MODULES
364                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
365 #else
366                 ARG_IGNORED, NULL,
367 #endif
368                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
369                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
370         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
371                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
372                 "DESC 'OpenLDAP object classes' "
373                 "EQUALITY caseIgnoreMatch "
374                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
375                         NULL, NULL },
376         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
377                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
378                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
379         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
380                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
381                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
382         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
383                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
384                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
385         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
386                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
387                         "SYNTAX OMsDirectoryString )", NULL, NULL },
388         { "pidfile", "file", 2, 2, 0, ARG_STRING,
389                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
390                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
391         { "plugin", NULL, 0, 0, 0,
392 #ifdef LDAP_SLAPI
393                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
394 #else
395                 ARG_IGNORED, NULL,
396 #endif
397                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "pluginlog", "filename", 2, 2, 0,
400 #ifdef LDAP_SLAPI
401                 ARG_STRING, &slapi_log_file,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
408                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
409                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
410         { "referral", "url", 2, 2, 0, ARG_MAGIC,
411                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
412                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
413         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
414                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
415                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
416         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
417                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
418                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
419         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
420                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
421                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
422         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
423                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
424                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
425         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
426                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
427                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
428         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
429                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
430                         "SYNTAX OMsDirectoryString )", NULL, NULL },
431         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
432                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
433                         "SYNTAX OMsDirectoryString )", NULL, NULL },
434         { "reverse-lookup", "on|off", 2, 2, 0,
435 #ifdef SLAPD_RLOOKUPS
436                 ARG_ON_OFF, &use_reverse_lookup,
437 #else
438                 ARG_IGNORED, NULL,
439 #endif
440                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
441                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
442         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
443                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
444                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
445         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
446                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
447                         "SYNTAX OMsDirectoryString )", NULL, NULL },
448         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
449                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
450                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
451         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
452                 &config_generic, NULL, NULL, NULL },
453         { "sasl-host", "host", 2, 2, 0,
454 #ifdef HAVE_CYRUS_SASL
455                 ARG_STRING|ARG_UNIQUE, &global_host,
456 #else
457                 ARG_IGNORED, NULL,
458 #endif
459                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
460                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
461         { "sasl-realm", "realm", 2, 2, 0,
462 #ifdef HAVE_CYRUS_SASL
463                 ARG_STRING|ARG_UNIQUE, &global_realm,
464 #else
465                 ARG_IGNORED, NULL,
466 #endif
467                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
468                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
469         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
470                 &config_generic, NULL, NULL, NULL },
471         { "sasl-secprops", "properties", 2, 2, 0,
472 #ifdef HAVE_CYRUS_SASL
473                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
474 #else
475                 ARG_IGNORED, NULL,
476 #endif
477                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
478                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
479         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
480                 &config_generic, NULL, NULL, NULL },
481         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
482                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
483                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
484         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
485                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
486                         "SYNTAX OMsDirectoryString )", NULL, NULL },
487         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
488                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
489                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
490         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
491                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
492                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
493         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
494                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
495                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
496         { "srvtab", "file", 2, 2, 0,
497 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
498                 ARG_STRING, &ldap_srvtab,
499 #else
500                 ARG_IGNORED, NULL,
501 #endif
502                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
503                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
504         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
505                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
506                         "SYNTAX OMsDirectoryString )", NULL, NULL },
507         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
508                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
509                         "SYNTAX OMsDN )", NULL, NULL },
510         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
511                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
512                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
513         { "threads", "count", 2, 2, 0,
514 #ifdef NO_THREADS
515                 ARG_IGNORED, NULL,
516 #else
517                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
518 #endif
519                 "( OLcfgGlAt:66 NAME 'olcThreads' "
520                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
521         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
522                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
523                         "SYNTAX OMsDirectoryString )", NULL, NULL },
524         { "TLSCACertificateFile", NULL, 0, 0, 0,
525 #ifdef HAVE_TLS
526                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "TLSCACertificatePath", NULL, 0, 0, 0,
533 #ifdef HAVE_TLS
534                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
535 #else
536                 ARG_IGNORED, NULL,
537 #endif
538                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
539                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
540         { "TLSCertificateFile", NULL, 0, 0, 0,
541 #ifdef HAVE_TLS
542                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
543 #else
544                 ARG_IGNORED, NULL,
545 #endif
546                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
547                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
548         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
549 #ifdef HAVE_TLS
550                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
551 #else
552                 ARG_IGNORED, NULL,
553 #endif
554                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
555                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
556         { "TLSCipherSuite",     NULL, 0, 0, 0,
557 #ifdef HAVE_TLS
558                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
559 #else
560                 ARG_IGNORED, NULL,
561 #endif
562                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
563                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
564         { "TLSCRLCheck", NULL, 0, 0, 0,
565 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
566                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
567 #else
568                 ARG_IGNORED, NULL,
569 #endif
570                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
571                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
572         { "TLSRandFile", NULL, 0, 0, 0,
573 #ifdef HAVE_TLS
574                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
575 #else
576                 ARG_IGNORED, NULL,
577 #endif
578                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
579                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
580         { "TLSVerifyClient", NULL, 0, 0, 0,
581 #ifdef HAVE_TLS
582                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
583 #else
584                 ARG_IGNORED, NULL,
585 #endif
586                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
587                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
588         { "TLSDHParamFile", NULL, 0, 0, 0,
589 #ifdef HAVE_TLS
590                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
591 #else
592                 ARG_IGNORED, NULL,
593 #endif
594                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
595                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
596         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
597                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
598                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
599         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
600                 NULL, NULL, NULL, NULL },
601         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
602                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
603                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
604         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
605                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
606                         "SUP labeledURI )", NULL, NULL },
607         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
608                 NULL, NULL, NULL, NULL }
609 };
610
611 /* Routines to check if a child can be added to this type */
612 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
613         cfAddBackend, cfAddModule, cfAddOverlay;
614
615 /* NOTE: be careful when defining array members
616  * that can be conditionally compiled */
617 #define CFOC_GLOBAL     cf_ocs[1]
618 #define CFOC_SCHEMA     cf_ocs[2]
619 #define CFOC_BACKEND    cf_ocs[3]
620 #define CFOC_DATABASE   cf_ocs[4]
621 #define CFOC_OVERLAY    cf_ocs[5]
622 #define CFOC_INCLUDE    cf_ocs[6]
623 #define CFOC_FRONTEND   cf_ocs[7]
624 #ifdef SLAPD_MODULES
625 #define CFOC_MODULE     cf_ocs[8]
626 #endif /* SLAPD_MODULES */
627
628 static ConfigOCs cf_ocs[] = {
629         { "( OLcfgGlOc:0 "
630                 "NAME 'olcConfig' "
631                 "DESC 'OpenLDAP configuration object' "
632                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
633         { "( OLcfgGlOc:1 "
634                 "NAME 'olcGlobal' "
635                 "DESC 'OpenLDAP Global configuration options' "
636                 "SUP olcConfig STRUCTURAL "
637                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
638                  "olcAttributeOptions $ olcAuthIDRewrite $ "
639                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
640                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
641                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
642                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
643                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
644                  "olcLogLevel $ "
645                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
646                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
647                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
648                  "olcRootDSE $ "
649                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
650                  "olcSecurity $ olcSizeLimit $ "
651                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
652                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
653                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
654                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
655                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
656                  "olcToolThreads $ "
657                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
658                  "olcDitContentRules ) )", Cft_Global },
659         { "( OLcfgGlOc:2 "
660                 "NAME 'olcSchemaConfig' "
661                 "DESC 'OpenLDAP schema object' "
662                 "SUP olcConfig STRUCTURAL "
663                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
664                  "olcObjectClasses $ olcDitContentRules ) )",
665                         Cft_Schema, NULL, cfAddSchema },
666         { "( OLcfgGlOc:3 "
667                 "NAME 'olcBackendConfig' "
668                 "DESC 'OpenLDAP Backend-specific options' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
671         { "( OLcfgGlOc:4 "
672                 "NAME 'olcDatabaseConfig' "
673                 "DESC 'OpenLDAP Database-specific options' "
674                 "SUP olcConfig STRUCTURAL "
675                 "MUST olcDatabase "
676                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
677                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
678                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
679                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
680                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
681                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
682                         Cft_Database, NULL, cfAddDatabase },
683         { "( OLcfgGlOc:5 "
684                 "NAME 'olcOverlayConfig' "
685                 "DESC 'OpenLDAP Overlay-specific options' "
686                 "SUP olcConfig STRUCTURAL "
687                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
688         { "( OLcfgGlOc:6 "
689                 "NAME 'olcIncludeFile' "
690                 "DESC 'OpenLDAP configuration include file' "
691                 "SUP olcConfig STRUCTURAL "
692                 "MUST olcInclude "
693                 "MAY ( cn $ olcRootDSE ) )",
694                 Cft_Include, NULL, cfAddInclude },
695         /* This should be STRUCTURAL like all the other database classes, but
696          * that would mean inheriting all of the olcDatabaseConfig attributes,
697          * which causes them to be merged twice in config_build_entry.
698          */
699         { "( OLcfgGlOc:7 "
700                 "NAME 'olcFrontendConfig' "
701                 "DESC 'OpenLDAP frontend configuration' "
702                 "AUXILIARY "
703                 "MAY olcDefaultSearchBase )",
704                 Cft_Database, NULL, NULL },
705 #ifdef SLAPD_MODULES
706         { "( OLcfgGlOc:8 "
707                 "NAME 'olcModuleList' "
708                 "DESC 'OpenLDAP dynamic module info' "
709                 "SUP olcConfig STRUCTURAL "
710                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
711                 Cft_Module, NULL, cfAddModule },
712 #endif
713         { NULL, 0, NULL }
714 };
715
716 static int
717 config_generic(ConfigArgs *c) {
718         char *p;
719         int i;
720
721         if ( c->op == SLAP_CONFIG_EMIT ) {
722                 int rc = 0;
723                 switch(c->type) {
724                 case CFG_CONCUR:
725                         c->value_int = ldap_pvt_thread_get_concurrency();
726                         break;
727                 case CFG_THREADS:
728                         c->value_int = connection_pool_max;
729                         break;
730                 case CFG_TTHREADS:
731                         c->value_int = slap_tool_thread_max;
732                         break;
733                 case CFG_SALT:
734                         if ( passwd_salt )
735                                 c->value_string = ch_strdup( passwd_salt );
736                         else
737                                 rc = 1;
738                         break;
739                 case CFG_LIMITS:
740                         if ( c->be->be_limits ) {
741                                 char buf[4096*3];
742                                 struct berval bv;
743                                 int i;
744
745                                 for ( i=0; c->be->be_limits[i]; i++ ) {
746                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
747                                         if ( bv.bv_len >= sizeof( buf ) ) {
748                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
749                                                 c->rvalue_vals = NULL;
750                                                 rc = 1;
751                                                 break;
752                                         }
753                                         bv.bv_val = buf + bv.bv_len;
754                                         limits_unparse( c->be->be_limits[i], &bv,
755                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
756                                         bv.bv_len += bv.bv_val - buf;
757                                         bv.bv_val = buf;
758                                         value_add_one( &c->rvalue_vals, &bv );
759                                 }
760                         }
761                         if ( !c->rvalue_vals ) rc = 1;
762                         break;
763                 case CFG_RO:
764                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
765                                 SLAP_RESTRICT_OP_WRITES;
766                         break;
767                 case CFG_AZPOLICY:
768                         c->value_string = ch_strdup( slap_sasl_getpolicy());
769                         break;
770                 case CFG_AZREGEXP:
771                         slap_sasl_regexp_unparse( &c->rvalue_vals );
772                         if ( !c->rvalue_vals ) rc = 1;
773                         break;
774 #ifdef HAVE_CYRUS_SASL
775                 case CFG_SASLSECP: {
776                         struct berval bv = BER_BVNULL;
777                         slap_sasl_secprops_unparse( &bv );
778                         if ( !BER_BVISNULL( &bv )) {
779                                 ber_bvarray_add( &c->rvalue_vals, &bv );
780                         } else {
781                                 rc = 1;
782                         }
783                         }
784                         break;
785 #endif
786                 case CFG_DEPTH:
787                         c->value_int = c->be->be_max_deref_depth;
788                         break;
789                 case CFG_OID: {
790                         ConfigFile *cf = c->private;
791                         if ( !cf )
792                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
793                         else if ( cf->c_om_head )
794                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
795                                         cf->c_om_tail, 0 );
796                         if ( !c->rvalue_vals )
797                                 rc = 1;
798                         }
799                         break;
800                 case CFG_ATOPT:
801                         ad_unparse_options( &c->rvalue_vals );
802                         break;
803                 case CFG_OC: {
804                         ConfigFile *cf = c->private;
805                         if ( !cf )
806                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
807                         else if ( cf->c_oc_head )
808                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
809                                         cf->c_oc_tail, 0 );
810                         if ( !c->rvalue_vals )
811                                 rc = 1;
812                         }
813                         break;
814                 case CFG_ATTR: {
815                         ConfigFile *cf = c->private;
816                         if ( !cf )
817                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
818                         else if ( cf->c_at_head )
819                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
820                                         cf->c_at_tail, 0 );
821                         if ( !c->rvalue_vals )
822                                 rc = 1;
823                         }
824                         break;
825                 case CFG_DIT: {
826                         ConfigFile *cf = c->private;
827                         if ( !cf )
828                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
829                         else if ( cf->c_cr_head )
830                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
831                                         cf->c_cr_tail, 0 );
832                         if ( !c->rvalue_vals )
833                                 rc = 1;
834                         }
835                         break;
836                         
837                 case CFG_ACL: {
838                         AccessControl *a;
839                         char *src, *dst, ibuf[11];
840                         struct berval bv, abv;
841                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
842                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
843                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
844                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
845                                         c->rvalue_vals = NULL;
846                                         i = 0;
847                                         break;
848                                 }
849                                 acl_unparse( a, &bv );
850                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
851                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
852                                 /* Turn TAB / EOL into plain space */
853                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
854                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
855                                         else *dst++ = *src;
856                                 }
857                                 *dst = '\0';
858                                 if (dst[-1] == ' ') {
859                                         dst--;
860                                         *dst = '\0';
861                                 }
862                                 abv.bv_len = dst - abv.bv_val;
863                                 ber_bvarray_add( &c->rvalue_vals, &abv );
864                         }
865                         rc = (!i);
866                         break;
867                 }
868                 case CFG_REPLICA_ARGSFILE:
869                         if ( c->be->be_replica_argsfile )
870                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
871                         break;
872                 case CFG_REPLICA_PIDFILE:
873                         if ( c->be->be_replica_pidfile )
874                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
875                         break;
876                 case CFG_REPLICATIONINTERVAL:
877                         if ( c->be->be_replicationinterval > 0 ) {
878                                 c->value_int = c->be->be_replicationinterval;
879                         } else {
880                                 rc = 1;
881                         }
882                         break;
883                 case CFG_REPLOG:
884                         if ( c->be->be_replogfile )
885                                 c->value_string = ch_strdup( c->be->be_replogfile );
886                         break;
887                 case CFG_ROOTDSE: {
888                         ConfigFile *cf = c->private;
889                         if ( cf->c_dseFiles ) {
890                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
891                         } else {
892                                 rc = 1;
893                         }
894                         }
895                         break;
896                 case CFG_LOGFILE:
897                         if ( logfileName )
898                                 c->value_string = ch_strdup( logfileName );
899                         else
900                                 rc = 1;
901                         break;
902                 case CFG_LASTMOD:
903                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
904                         break;
905                 case CFG_MIRRORMODE:
906                         if ( SLAP_SHADOW(c->be))
907                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
908                         else
909                                 rc = 1;
910                         break;
911                 case CFG_SSTR_IF_MAX:
912                         c->value_int = index_substr_if_maxlen;
913                         break;
914                 case CFG_SSTR_IF_MIN:
915                         c->value_int = index_substr_if_minlen;
916                         break;
917 #ifdef SLAPD_MODULES
918                 case CFG_MODLOAD: {
919                         ModPaths *mp = c->private;
920                         if (mp->mp_loads) {
921                                 int i;
922                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
923                                         struct berval bv;
924                                         bv.bv_val = c->log;
925                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
926                                                 SLAP_X_ORDERED_FMT "%s", i,
927                                                 mp->mp_loads[i].bv_val );
928                                         if ( bv.bv_len >= sizeof( c->log ) ) {
929                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
930                                                 c->rvalue_vals = NULL;
931                                                 break;
932                                         }
933                                         value_add_one( &c->rvalue_vals, &bv );
934                                 }
935                         }
936
937                         rc = c->rvalue_vals ? 0 : 1;
938                         }
939                         break;
940                 case CFG_MODPATH: {
941                         ModPaths *mp = c->private;
942                         if ( !BER_BVISNULL( &mp->mp_path ))
943                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
944
945                         rc = c->rvalue_vals ? 0 : 1;
946                         }
947                         break;
948 #endif
949 #ifdef LDAP_SLAPI
950                 case CFG_PLUGIN:
951                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
952                         if ( !c->rvalue_vals ) rc = 1;
953                         break;
954 #endif
955 #ifdef SLAP_AUTH_REWRITE
956                 case CFG_REWRITE:
957                         if ( authz_rewrites ) {
958                                 struct berval bv, idx;
959                                 char ibuf[32];
960                                 int i;
961
962                                 idx.bv_val = ibuf;
963                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
964                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
965                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
966                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
967                                                 c->rvalue_vals = NULL;
968                                                 break;
969                                         }
970                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
971                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
972                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
973                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
974                                                 authz_rewrites[i].bv_val,
975                                                 authz_rewrites[i].bv_len + 1 );
976                                         ber_bvarray_add( &c->rvalue_vals, &bv );
977                                 }
978                         }
979                         if ( !c->rvalue_vals ) rc = 1;
980                         break;
981 #endif
982                 default:
983                         rc = 1;
984                 }
985                 return rc;
986         } else if ( c->op == LDAP_MOD_DELETE ) {
987                 int rc = 0;
988                 switch(c->type) {
989                 /* single-valued attrs, no-ops */
990                 case CFG_CONCUR:
991                 case CFG_THREADS:
992                 case CFG_TTHREADS:
993                 case CFG_RO:
994                 case CFG_AZPOLICY:
995                 case CFG_DEPTH:
996                 case CFG_LASTMOD:
997                 case CFG_MIRRORMODE:
998                 case CFG_SASLSECP:
999                 case CFG_SSTR_IF_MAX:
1000                 case CFG_SSTR_IF_MIN:
1001                         break;
1002
1003                 /* no-ops, requires slapd restart */
1004                 case CFG_PLUGIN:
1005                 case CFG_MODLOAD:
1006                 case CFG_AZREGEXP:
1007                 case CFG_REWRITE:
1008                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1009                         break;
1010
1011                 case CFG_SALT:
1012                         ch_free( passwd_salt );
1013                         passwd_salt = NULL;
1014                         break;
1015
1016                 case CFG_REPLICA_ARGSFILE:
1017                         ch_free( c->be->be_replica_argsfile );
1018                         c->be->be_replica_argsfile = NULL;
1019                         break;
1020
1021                 case CFG_REPLICA_PIDFILE:
1022                         ch_free( c->be->be_replica_pidfile );
1023                         c->be->be_replica_pidfile = NULL;
1024                         break;
1025
1026                 case CFG_REPLICATIONINTERVAL:
1027                         c->be->be_replicationinterval = 0;
1028                         break;
1029
1030                 case CFG_REPLOG:
1031                         ch_free( c->be->be_replogfile );
1032                         c->be->be_replogfile = NULL;
1033                         break;
1034
1035                 case CFG_LOGFILE:
1036                         ch_free( logfileName );
1037                         logfileName = NULL;
1038                         break;
1039
1040                 case CFG_ACL:
1041                         if ( c->valx < 0 ) {
1042                                 AccessControl *end;
1043                                 if ( c->be == frontendDB )
1044                                         end = NULL;
1045                                 else
1046                                         end = frontendDB->be_acl;
1047                                 acl_destroy( c->be->be_acl, end );
1048                                 c->be->be_acl = end;
1049
1050                         } else {
1051                                 AccessControl **prev, *a;
1052                                 int i;
1053                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1054                                         i++ ) {
1055                                         a = *prev;
1056                                         prev = &a->acl_next;
1057                                 }
1058                                 a = *prev;
1059                                 *prev = a->acl_next;
1060                                 acl_free( a );
1061                         }
1062                         break;
1063
1064                 case CFG_LIMITS:
1065                         /* FIXME: there is no limits_free function */
1066                 case CFG_ATOPT:
1067                         /* FIXME: there is no ad_option_free function */
1068                 case CFG_ROOTDSE:
1069                         /* FIXME: there is no way to remove attributes added by
1070                                 a DSE file */
1071                 case CFG_OID:
1072                 case CFG_OC:
1073                 case CFG_DIT:
1074                 case CFG_ATTR:
1075                 case CFG_MODPATH:
1076                 default:
1077                         rc = 1;
1078                         break;
1079                 }
1080                 return rc;
1081         }
1082
1083         p = strchr(c->line,'(' /*')'*/);
1084
1085         switch(c->type) {
1086                 case CFG_BACKEND:
1087                         if(!(c->bi = backend_info(c->argv[1]))) {
1088                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1089                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1090                                         c->log, c->msg, c->argv[1] );
1091                                 return(1);
1092                         }
1093                         break;
1094
1095                 case CFG_DATABASE:
1096                         c->bi = NULL;
1097                         /* NOTE: config is always the first backend!
1098                          */
1099                         if ( !strcasecmp( c->argv[1], "config" )) {
1100                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1101                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1102                                 c->be = frontendDB;
1103                         } else {
1104                                 c->be = backend_db_init(c->argv[1], NULL);
1105                                 if ( !c->be ) {
1106                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1107                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1108                                                 c->log, c->msg, c->argv[1] );
1109                                         return(1);
1110                                 }
1111                         }
1112                         break;
1113
1114                 case CFG_CONCUR:
1115                         ldap_pvt_thread_set_concurrency(c->value_int);
1116                         break;
1117
1118                 case CFG_THREADS:
1119                         if ( c->value_int < 2 ) {
1120                                 snprintf( c->msg, sizeof( c->msg ),
1121                                         "threads=%d smaller than minimum value 2",
1122                                         c->value_int );
1123                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1124                                         c->log, c->msg, 0 );
1125                                 return 1;
1126
1127                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1128                                 snprintf( c->msg, sizeof( c->msg ),
1129                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1130                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1131                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1132                                         c->log, c->msg, 0 );
1133                         }
1134                         if ( slapMode & SLAP_SERVER_MODE )
1135                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1136                         connection_pool_max = c->value_int;     /* save for reference */
1137                         break;
1138
1139                 case CFG_TTHREADS:
1140                         if ( slapMode & SLAP_TOOL_MODE )
1141                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1142                         slap_tool_thread_max = c->value_int;    /* save for reference */
1143                         break;
1144
1145                 case CFG_SALT:
1146                         if ( passwd_salt ) ch_free( passwd_salt );
1147                         passwd_salt = c->value_string;
1148                         lutil_salt_format(passwd_salt);
1149                         break;
1150
1151                 case CFG_LIMITS:
1152                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1153                                 return(1);
1154                         break;
1155
1156                 case CFG_RO:
1157                         if(c->value_int)
1158                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1159                         else
1160                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1161                         break;
1162
1163                 case CFG_AZPOLICY:
1164                         ch_free(c->value_string);
1165                         if (slap_sasl_setpolicy( c->argv[1] )) {
1166                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1167                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1168                                         c->log, c->msg, c->argv[1] );
1169                                 return(1);
1170                         }
1171                         break;
1172                 
1173                 case CFG_AZREGEXP:
1174                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1175                                 return(1);
1176                         break;
1177                                 
1178 #ifdef HAVE_CYRUS_SASL
1179                 case CFG_SASLSECP:
1180                         {
1181                         char *txt = slap_sasl_secprops( c->argv[1] );
1182                         if ( txt ) {
1183                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1184                                         c->argv[0], txt );
1185                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1186                                 return(1);
1187                         }
1188                         break;
1189                         }
1190 #endif
1191
1192                 case CFG_DEPTH:
1193                         c->be->be_max_deref_depth = c->value_int;
1194                         break;
1195
1196                 case CFG_OID: {
1197                         OidMacro *om;
1198
1199                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1200                                 return(1);
1201                         if (!cfn->c_om_head) cfn->c_om_head = om;
1202                         cfn->c_om_tail = om;
1203                         }
1204                         break;
1205
1206                 case CFG_OC: {
1207                         ObjectClass *oc;
1208
1209                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1210                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1211                         cfn->c_oc_tail = oc;
1212                         }
1213                         break;
1214
1215                 case CFG_DIT: {
1216                         ContentRule *cr;
1217
1218                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1219                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1220                         cfn->c_cr_tail = cr;
1221                         }
1222                         break;
1223
1224                 case CFG_ATTR: {
1225                         AttributeType *at;
1226
1227                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1228                         if (!cfn->c_at_head) cfn->c_at_head = at;
1229                         cfn->c_at_tail = at;
1230                         }
1231                         break;
1232
1233                 case CFG_ATOPT:
1234                         ad_define_option(NULL, NULL, 0);
1235                         for(i = 1; i < c->argc; i++)
1236                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1237                                         return(1);
1238                         break;
1239
1240                 case CFG_ACL:
1241                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1242                                 return 1;
1243                         }
1244                         break;
1245
1246                 case CFG_REPLICA_ARGSFILE:
1247                         if(SLAP_MONITOR(c->be)) {
1248                                 Debug(LDAP_DEBUG_ANY, "%s: "
1249                                         "\"replica-argsfile\" should not be used "
1250                                         "inside monitor database\n",
1251                                         c->log, 0, 0);
1252                                 /* FIXME: should this be an error? */
1253                                 return(0);
1254                         }
1255
1256                         if ( c->be->be_replica_argsfile != NULL ) {
1257                                 /* FIXME: error? */
1258                                 Debug(LDAP_DEBUG_ANY, "%s: "
1259                                         "\"replica-argsfile\" already provided; "
1260                                         "replacing \"%s\" with \"%s\".\n",
1261                                         c->log, c->be->be_replica_argsfile, c->value_string );
1262                                 ch_free( c->be->be_replica_argsfile );
1263                         }
1264
1265                         c->be->be_replica_argsfile = c->value_string;
1266                         break;
1267
1268                 case CFG_REPLICA_PIDFILE:
1269                         if(SLAP_MONITOR(c->be)) {
1270                                 Debug(LDAP_DEBUG_ANY, "%s: "
1271                                         "\"replica-pidfile\" should not be used "
1272                                         "inside monitor database\n",
1273                                         c->log, 0, 0);
1274                                 /* FIXME: should this be an error? */
1275                                 return(0);
1276                         }
1277
1278                         if ( c->be->be_replica_pidfile != NULL ) {
1279                                 /* FIXME: error? */
1280                                 Debug(LDAP_DEBUG_ANY, "%s: "
1281                                         "\"replica-pidfile\" already provided; "
1282                                         "replacing \"%s\" with \"%s\".\n",
1283                                         c->log, c->be->be_replica_pidfile, c->value_string );
1284                                 ch_free( c->be->be_replica_pidfile );
1285                         }
1286
1287                         c->be->be_replica_pidfile = c->value_string;
1288                         break;
1289
1290                 case CFG_REPLICATIONINTERVAL:
1291                         if(SLAP_MONITOR(c->be)) {
1292                                 Debug(LDAP_DEBUG_ANY, "%s: "
1293                                         "\"replicationinterval\" should not be used "
1294                                         "inside monitor database\n",
1295                                         c->log, 0, 0);
1296                                 /* FIXME: should this be an error? */
1297                                 return(0);
1298                         }
1299
1300                         c->be->be_replicationinterval = c->value_int;
1301                         break;
1302
1303                 case CFG_REPLOG:
1304                         if(SLAP_MONITOR(c->be)) {
1305                                 Debug(LDAP_DEBUG_ANY, "%s: "
1306                                         "\"replogfile\" should not be used "
1307                                         "inside monitor database\n",
1308                                         c->log, 0, 0);
1309                                 /* FIXME: should this be an error? */
1310                                 return(0);
1311                         }
1312
1313                         if ( c->be->be_replogfile != NULL ) {
1314                                 /* FIXME: error? */
1315                                 Debug(LDAP_DEBUG_ANY, "%s: "
1316                                         "\"replogfile\" already provided; "
1317                                         "replacing \"%s\" with \"%s\".\n",
1318                                         c->log, c->be->be_replogfile, c->value_string );
1319                                 ch_free( c->be->be_replogfile );
1320                         }
1321
1322                         c->be->be_replogfile = c->value_string;
1323                         break;
1324
1325                 case CFG_ROOTDSE:
1326                         if(read_root_dse_file(c->argv[1])) {
1327                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1328                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1329                                         c->log, c->msg, c->argv[1] );
1330                                 return(1);
1331                         }
1332                         {
1333                                 struct berval bv;
1334                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1335                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1336                         }
1337                         break;
1338
1339                 case CFG_LOGFILE: {
1340                                 FILE *logfile;
1341                                 if ( logfileName ) ch_free( logfileName );
1342                                 logfileName = c->value_string;
1343                                 logfile = fopen(logfileName, "w");
1344                                 if(logfile) lutil_debug_file(logfile);
1345                         } break;
1346
1347                 case CFG_LASTMOD:
1348                         if(SLAP_NOLASTMODCMD(c->be)) {
1349                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1350                                         c->argv[0], c->be->bd_info->bi_type );
1351                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1352                                         c->log, c->msg, 0 );
1353                                 return(1);
1354                         }
1355                         if(c->value_int)
1356                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1357                         else
1358                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1359                         break;
1360
1361                 case CFG_MIRRORMODE:
1362                         if(!SLAP_SHADOW(c->be)) {
1363                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1364                                         c->argv[0] );
1365                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1366                                         c->log, c->msg, 0 );
1367                                 return(1);
1368                         }
1369                         if(c->value_int)
1370                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1371                         else
1372                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1373                         break;
1374
1375                 case CFG_SSTR_IF_MAX:
1376                         if (c->value_int < index_substr_if_minlen) {
1377                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1378                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1379                                         c->log, c->msg, c->value_int );
1380                                 return(1);
1381                         }
1382                         index_substr_if_maxlen = c->value_int;
1383                         break;
1384
1385                 case CFG_SSTR_IF_MIN:
1386                         if (c->value_int > index_substr_if_maxlen) {
1387                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1388                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1389                                         c->log, c->msg, c->value_int );
1390                                 return(1);
1391                         }
1392                         index_substr_if_minlen = c->value_int;
1393                         break;
1394
1395 #ifdef SLAPD_MODULES
1396                 case CFG_MODLOAD:
1397                         /* If we're just adding a module on an existing modpath,
1398                          * make sure we've selected the current path.
1399                          */
1400                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1401                                 modcur = c->private;
1402                                 /* This should never fail */
1403                                 if ( module_path( modcur->mp_path.bv_val )) {
1404                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1405                                                 c->argv[0] );
1406                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1407                                                 c->log, c->msg, modcur->mp_path.bv_val );
1408                                         return(1);
1409                                 }
1410                         }
1411                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1412                                 return(1);
1413                         /* Record this load on the current path */
1414                         {
1415                                 struct berval bv;
1416                                 char *ptr;
1417                                 if ( c->op == SLAP_CONFIG_ADD ) {
1418                                         ptr = c->line + STRLENOF("moduleload");
1419                                         while (!isspace((unsigned char) *ptr)) ptr++;
1420                                         while (isspace((unsigned char) *ptr)) ptr++;
1421                                 } else {
1422                                         ptr = c->line;
1423                                 }
1424                                 ber_str2bv(ptr, 0, 1, &bv);
1425                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1426                         }
1427                         break;
1428
1429                 case CFG_MODPATH:
1430                         if(module_path(c->argv[1])) return(1);
1431                         /* Record which path was used with each module */
1432                         {
1433                                 ModPaths *mp;
1434
1435                                 if (!modpaths.mp_loads) {
1436                                         mp = &modpaths;
1437                                 } else {
1438                                         mp = ch_malloc( sizeof( ModPaths ));
1439                                         modlast->mp_next = mp;
1440                                 }
1441                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1442                                 mp->mp_next = NULL;
1443                                 mp->mp_loads = NULL;
1444                                 modlast = mp;
1445                                 c->private = mp;
1446                                 modcur = mp;
1447                         }
1448                         
1449                         break;
1450 #endif
1451
1452 #ifdef LDAP_SLAPI
1453                 case CFG_PLUGIN:
1454                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1455                                 return(1);
1456                         slapi_plugins_used++;
1457                         break;
1458 #endif
1459
1460 #ifdef SLAP_AUTH_REWRITE
1461                 case CFG_REWRITE: {
1462                         struct berval bv;
1463                         char *line;
1464                         
1465                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1466                                 return(1);
1467
1468                         if ( c->argc > 1 ) {
1469                                 char    *s;
1470
1471                                 /* quote all args but the first */
1472                                 line = ldap_charray2str( c->argv, "\" \"" );
1473                                 ber_str2bv( line, 0, 0, &bv );
1474                                 s = ber_bvchr( &bv, '"' );
1475                                 assert( s != NULL );
1476                                 /* move the trailing quote of argv[0] to the end */
1477                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1478                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1479
1480                         } else {
1481                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1482                         }
1483                         
1484                         ber_bvarray_add( &authz_rewrites, &bv );
1485                         }
1486                         break;
1487 #endif
1488
1489
1490                 default:
1491                         Debug( LDAP_DEBUG_ANY,
1492                                 "%s: unknown CFG_TYPE %d.\n",
1493                                 c->log, c->type, 0 );
1494                         return 1;
1495
1496         }
1497         return(0);
1498 }
1499
1500
1501 static int
1502 config_fname(ConfigArgs *c) {
1503         if(c->op == SLAP_CONFIG_EMIT) {
1504                 if (c->private) {
1505                         ConfigFile *cf = c->private;
1506                         value_add_one( &c->rvalue_vals, &cf->c_file );
1507                         return 0;
1508                 }
1509                 return 1;
1510         }
1511         return(0);
1512 }
1513
1514 static int
1515 config_cfdir(ConfigArgs *c) {
1516         if(c->op == SLAP_CONFIG_EMIT) {
1517                 if ( !BER_BVISEMPTY( &cfdir )) {
1518                         value_add_one( &c->rvalue_vals, &cfdir );
1519                         return 0;
1520                 }
1521                 return 1;
1522         }
1523         return(0);
1524 }
1525
1526 static int
1527 config_search_base(ConfigArgs *c) {
1528         if(c->op == SLAP_CONFIG_EMIT) {
1529                 int rc = 1;
1530                 if (!BER_BVISEMPTY(&default_search_base)) {
1531                         value_add_one(&c->rvalue_vals, &default_search_base);
1532                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1533                         rc = 0;
1534                 }
1535                 return rc;
1536         } else if( c->op == LDAP_MOD_DELETE ) {
1537                 ch_free( default_search_base.bv_val );
1538                 ch_free( default_search_nbase.bv_val );
1539                 BER_BVZERO( &default_search_base );
1540                 BER_BVZERO( &default_search_nbase );
1541                 return 0;
1542         }
1543
1544         if(c->bi || c->be != frontendDB) {
1545                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1546                         "prior to any backend or database definition\n",
1547                         c->log, 0, 0);
1548                 return(1);
1549         }
1550
1551         if(default_search_nbase.bv_len) {
1552                 free(default_search_base.bv_val);
1553                 free(default_search_nbase.bv_val);
1554         }
1555
1556         default_search_base = c->value_dn;
1557         default_search_nbase = c->value_ndn;
1558         return(0);
1559 }
1560
1561 static int
1562 config_passwd_hash(ConfigArgs *c) {
1563         int i;
1564         if (c->op == SLAP_CONFIG_EMIT) {
1565                 struct berval bv;
1566                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1567                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1568                         value_add_one(&c->rvalue_vals, &bv);
1569                 }
1570                 return i ? 0 : 1;
1571         } else if ( c->op == LDAP_MOD_DELETE ) {
1572                 if ( c->valx < 0 ) {
1573                         ldap_charray_free( default_passwd_hash );
1574                         default_passwd_hash = NULL;
1575                 } else {
1576                         i = c->valx;
1577                         ch_free( default_passwd_hash[i] );
1578                         for (; default_passwd_hash[i]; i++ )
1579                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1580                 }
1581                 return 0;
1582         }
1583         if(default_passwd_hash) {
1584                 Debug(LDAP_DEBUG_ANY, "%s: "
1585                         "already set default password_hash\n",
1586                         c->log, 0, 0);
1587                 return(1);
1588         }
1589         for(i = 1; i < c->argc; i++) {
1590                 if(!lutil_passwd_scheme(c->argv[i])) {
1591                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1592                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1593                                 c->log, c->msg, c->argv[i]);
1594                 } else {
1595                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1596                 }
1597                 if(!default_passwd_hash) {
1598                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1599                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1600                                 c->log, c->msg, 0 );
1601                         return(1);
1602                 }
1603         }
1604         return(0);
1605 }
1606
1607 static int
1608 config_schema_dn(ConfigArgs *c) {
1609         if ( c->op == SLAP_CONFIG_EMIT ) {
1610                 int rc = 1;
1611                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1612                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1613                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1614                         rc = 0;
1615                 }
1616                 return rc;
1617         } else if ( c->op == LDAP_MOD_DELETE ) {
1618                 ch_free( c->be->be_schemadn.bv_val );
1619                 ch_free( c->be->be_schemandn.bv_val );
1620                 BER_BVZERO( &c->be->be_schemadn );
1621                 BER_BVZERO( &c->be->be_schemandn );
1622                 return 0;
1623         }
1624         ch_free( c->be->be_schemadn.bv_val );
1625         ch_free( c->be->be_schemandn.bv_val );
1626         c->be->be_schemadn = c->value_dn;
1627         c->be->be_schemandn = c->value_ndn;
1628         return(0);
1629 }
1630
1631 static int
1632 config_sizelimit(ConfigArgs *c) {
1633         int i, rc = 0;
1634         struct slap_limits_set *lim = &c->be->be_def_limit;
1635         if (c->op == SLAP_CONFIG_EMIT) {
1636                 char buf[8192];
1637                 struct berval bv;
1638                 bv.bv_val = buf;
1639                 bv.bv_len = 0;
1640                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1641                 if ( !BER_BVISEMPTY( &bv ))
1642                         value_add_one( &c->rvalue_vals, &bv );
1643                 else
1644                         rc = 1;
1645                 return rc;
1646         } else if ( c->op == LDAP_MOD_DELETE ) {
1647                 /* Reset to defaults */
1648                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1649                 lim->lms_s_hard = 0;
1650                 lim->lms_s_unchecked = -1;
1651                 lim->lms_s_pr = 0;
1652                 lim->lms_s_pr_hide = 0;
1653                 lim->lms_s_pr_total = 0;
1654                 return 0;
1655         }
1656         for(i = 1; i < c->argc; i++) {
1657                 if(!strncasecmp(c->argv[i], "size", 4)) {
1658                         rc = limits_parse_one(c->argv[i], lim);
1659                         if ( rc ) {
1660                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1661                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1662                                         c->log, c->msg, c->argv[i]);
1663                                 return(1);
1664                         }
1665                 } else {
1666                         if(!strcasecmp(c->argv[i], "unlimited")) {
1667                                 lim->lms_s_soft = -1;
1668                         } else {
1669                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1670                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1671                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1672                                                 c->log, c->msg, c->argv[i]);
1673                                         return(1);
1674                                 }
1675                         }
1676                         lim->lms_s_hard = 0;
1677                 }
1678         }
1679         return(0);
1680 }
1681
1682 static int
1683 config_timelimit(ConfigArgs *c) {
1684         int i, rc = 0;
1685         struct slap_limits_set *lim = &c->be->be_def_limit;
1686         if (c->op == SLAP_CONFIG_EMIT) {
1687                 char buf[8192];
1688                 struct berval bv;
1689                 bv.bv_val = buf;
1690                 bv.bv_len = 0;
1691                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1692                 if ( !BER_BVISEMPTY( &bv ))
1693                         value_add_one( &c->rvalue_vals, &bv );
1694                 else
1695                         rc = 1;
1696                 return rc;
1697         } else if ( c->op == LDAP_MOD_DELETE ) {
1698                 /* Reset to defaults */
1699                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1700                 lim->lms_t_hard = 0;
1701                 return 0;
1702         }
1703         for(i = 1; i < c->argc; i++) {
1704                 if(!strncasecmp(c->argv[i], "time", 4)) {
1705                         rc = limits_parse_one(c->argv[i], lim);
1706                         if ( rc ) {
1707                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1708                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1709                                         c->log, c->msg, c->argv[i]);
1710                                 return(1);
1711                         }
1712                 } else {
1713                         if(!strcasecmp(c->argv[i], "unlimited")) {
1714                                 lim->lms_t_soft = -1;
1715                         } else {
1716                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1717                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1718                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1719                                                 c->log, c->msg, c->argv[i]);
1720                                         return(1);
1721                                 }
1722                         }
1723                         lim->lms_t_hard = 0;
1724                 }
1725         }
1726         return(0);
1727 }
1728
1729 static int
1730 config_overlay(ConfigArgs *c) {
1731         slap_overinfo *oi;
1732         if (c->op == SLAP_CONFIG_EMIT) {
1733                 return 1;
1734         } else if ( c->op == LDAP_MOD_DELETE ) {
1735                 assert(0);
1736         }
1737         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1738                 /* log error */
1739                 Debug( LDAP_DEBUG_ANY,
1740                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1741                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1742                 return 1;
1743         } else if(overlay_config(c->be, c->argv[1])) {
1744                 return(1);
1745         }
1746         /* Setup context for subsequent config directives.
1747          * The newly added overlay is at the head of the list.
1748          */
1749         oi = (slap_overinfo *)c->be->bd_info;
1750         c->bi = &oi->oi_list->on_bi;
1751         return(0);
1752 }
1753
1754 static int
1755 config_subordinate(ConfigArgs *c)
1756 {
1757         int rc = 1;
1758         int advertise;
1759
1760         switch( c->op ) {
1761         case SLAP_CONFIG_EMIT:
1762                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1763                         struct berval bv;
1764
1765                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1766                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1767                                 STRLENOF("TRUE");
1768
1769                         value_add_one( &c->rvalue_vals, &bv );
1770                         rc = 0;
1771                 }
1772                 break;
1773         case LDAP_MOD_DELETE:
1774                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1775                         glue_sub_del( c->be );
1776                 } else {
1777                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1778                 }
1779                 rc = 0;
1780                 break;
1781         case LDAP_MOD_ADD:
1782         case SLAP_CONFIG_ADD:
1783                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1784                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1785                 break;
1786         }
1787         return rc;
1788 }
1789
1790 static int
1791 config_suffix(ConfigArgs *c)
1792 {
1793         Backend *tbe;
1794         struct berval pdn, ndn;
1795         char    *notallowed = NULL;
1796
1797         if ( c->be == frontendDB ) {
1798                 notallowed = "frontend";
1799
1800         } else if ( SLAP_MONITOR(c->be) ) {
1801                 notallowed = "monitor";
1802
1803         } else if ( SLAP_CONFIG(c->be) ) {
1804                 notallowed = "config";
1805         }
1806
1807         if ( notallowed != NULL ) {
1808                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1809
1810                 switch ( c->op ) {
1811                 case LDAP_MOD_ADD:
1812                 case LDAP_MOD_DELETE:
1813                 case LDAP_MOD_REPLACE:
1814                 case LDAP_MOD_INCREMENT:
1815                 case SLAP_CONFIG_ADD:
1816                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1817                                 snprintf( buf, sizeof( buf ), "<%s> ",
1818                                                 c->value_dn.bv_val );
1819                         }
1820
1821                         Debug(LDAP_DEBUG_ANY,
1822                                 "%s: suffix %snot allowed in %s database.\n",
1823                                 c->log, buf, notallowed );
1824                         break;
1825
1826                 case SLAP_CONFIG_EMIT:
1827                         /* don't complain when emitting... */
1828                         break;
1829
1830                 default:
1831                         /* FIXME: don't know what values may be valid;
1832                          * please remove assertion, or add legal values
1833                          * to either block */
1834                         assert( 0 );
1835                         break;
1836                 }
1837
1838                 return 1;
1839         }
1840
1841         if (c->op == SLAP_CONFIG_EMIT) {
1842                 if ( c->be->be_suffix == NULL
1843                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1844                 {
1845                         return 1;
1846                 } else {
1847                         value_add( &c->rvalue_vals, c->be->be_suffix );
1848                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1849                         return 0;
1850                 }
1851         } else if ( c->op == LDAP_MOD_DELETE ) {
1852                 if ( c->valx < 0 ) {
1853                         ber_bvarray_free( c->be->be_suffix );
1854                         ber_bvarray_free( c->be->be_nsuffix );
1855                         c->be->be_suffix = NULL;
1856                         c->be->be_nsuffix = NULL;
1857                 } else {
1858                         int i = c->valx;
1859                         ch_free( c->be->be_suffix[i].bv_val );
1860                         ch_free( c->be->be_nsuffix[i].bv_val );
1861                         do {
1862                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1863                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1864                                 i++;
1865                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1866                 }
1867                 return 0;
1868         }
1869
1870 #ifdef SLAPD_MONITOR_DN
1871         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1872                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1873                         c->argv[0] );
1874                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1875                         c->log, c->msg, SLAPD_MONITOR_DN);
1876                 return(1);
1877         }
1878 #endif
1879
1880         pdn = c->value_dn;
1881         ndn = c->value_ndn;
1882         tbe = select_backend(&ndn, 0, 0);
1883         if(tbe == c->be) {
1884                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1885                         c->log, 0, 0);
1886                 return 1;
1887                 free(pdn.bv_val);
1888                 free(ndn.bv_val);
1889         } else if(tbe) {
1890                 char    *type = tbe->bd_info->bi_type;
1891
1892                 if ( overlay_is_over( tbe ) ) {
1893                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1894                         type = oi->oi_orig->bi_type;
1895                 }
1896
1897                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1898                         "a preceding %s database serving namingContext",
1899                         c->argv[0], pdn.bv_val, type );
1900                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1901                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1902                 free(pdn.bv_val);
1903                 free(ndn.bv_val);
1904                 return(1);
1905         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1906                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1907                         "base provided \"%s\" (assuming okay)\n",
1908                         c->log, default_search_base.bv_val, 0);
1909         }
1910         ber_bvarray_add(&c->be->be_suffix, &pdn);
1911         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1912         return(0);
1913 }
1914
1915 static int
1916 config_rootdn(ConfigArgs *c) {
1917         if (c->op == SLAP_CONFIG_EMIT) {
1918                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1919                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1920                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1921                         return 0;
1922                 } else {
1923                         return 1;
1924                 }
1925         } else if ( c->op == LDAP_MOD_DELETE ) {
1926                 ch_free( c->be->be_rootdn.bv_val );
1927                 ch_free( c->be->be_rootndn.bv_val );
1928                 BER_BVZERO( &c->be->be_rootdn );
1929                 BER_BVZERO( &c->be->be_rootndn );
1930                 return 0;
1931         }
1932         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1933                 ch_free( c->be->be_rootdn.bv_val );
1934                 ch_free( c->be->be_rootndn.bv_val );
1935         }
1936         c->be->be_rootdn = c->value_dn;
1937         c->be->be_rootndn = c->value_ndn;
1938         return(0);
1939 }
1940
1941 static int
1942 config_rootpw(ConfigArgs *c) {
1943         Backend *tbe;
1944
1945         if (c->op == SLAP_CONFIG_EMIT) {
1946                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1947                         /* don't copy, because "rootpw" is marked
1948                          * as CFG_BERVAL */
1949                         c->value_bv = c->be->be_rootpw;
1950                         return 0;
1951                 }
1952                 return 1;
1953         } else if ( c->op == LDAP_MOD_DELETE ) {
1954                 ch_free( c->be->be_rootpw.bv_val );
1955                 BER_BVZERO( &c->be->be_rootpw );
1956                 return 0;
1957         }
1958
1959         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1960         if(tbe != c->be) {
1961                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1962                         c->argv[0] );
1963                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1964                         c->log, c->msg, 0);
1965                 return(1);
1966         }
1967         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1968                 ch_free( c->be->be_rootpw.bv_val );
1969         c->be->be_rootpw = c->value_bv;
1970         return(0);
1971 }
1972
1973 static int
1974 config_restrict(ConfigArgs *c) {
1975         slap_mask_t restrictops = 0;
1976         int i;
1977         slap_verbmasks restrictable_ops[] = {
1978                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1979                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1980                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1981                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1982                 { BER_BVC("modrdn"),            0 },
1983                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1984                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1985                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
1986                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1987                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1988                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1989                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1990                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1991                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1992                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1993                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
1994                 { BER_BVNULL,   0 }
1995         };
1996
1997         if (c->op == SLAP_CONFIG_EMIT) {
1998                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1999                         &c->rvalue_vals );
2000         } else if ( c->op == LDAP_MOD_DELETE ) {
2001                 if ( !c->line ) {
2002                         c->be->be_restrictops = 0;
2003                 } else {
2004                         restrictops = verb_to_mask( c->line, restrictable_ops );
2005                         c->be->be_restrictops ^= restrictops;
2006                 }
2007                 return 0;
2008         }
2009         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2010         if ( i ) {
2011                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2012                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2013                         c->log, c->msg, c->argv[i]);
2014                 return(1);
2015         }
2016         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2017                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2018         c->be->be_restrictops |= restrictops;
2019         return(0);
2020 }
2021
2022 static int
2023 config_allows(ConfigArgs *c) {
2024         slap_mask_t allows = 0;
2025         int i;
2026         slap_verbmasks allowable_ops[] = {
2027                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2028                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2029                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2030                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2031                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2032                 { BER_BVNULL,   0 }
2033         };
2034         if (c->op == SLAP_CONFIG_EMIT) {
2035                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2036         } else if ( c->op == LDAP_MOD_DELETE ) {
2037                 if ( !c->line ) {
2038                         global_allows = 0;
2039                 } else {
2040                         allows = verb_to_mask( c->line, allowable_ops );
2041                         global_allows ^= allows;
2042                 }
2043                 return 0;
2044         }
2045         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2046         if ( i ) {
2047                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2048                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2049                         c->log, c->msg, c->argv[i]);
2050                 return(1);
2051         }
2052         global_allows |= allows;
2053         return(0);
2054 }
2055
2056 static int
2057 config_disallows(ConfigArgs *c) {
2058         slap_mask_t disallows = 0;
2059         int i;
2060         slap_verbmasks disallowable_ops[] = {
2061                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2062                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2063                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2064                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2065                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2066                 { BER_BVNULL, 0 }
2067         };
2068         if (c->op == SLAP_CONFIG_EMIT) {
2069                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2070         } else if ( c->op == LDAP_MOD_DELETE ) {
2071                 if ( !c->line ) {
2072                         global_disallows = 0;
2073                 } else {
2074                         disallows = verb_to_mask( c->line, disallowable_ops );
2075                         global_disallows ^= disallows;
2076                 }
2077                 return 0;
2078         }
2079         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2080         if ( i ) {
2081                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2082                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2083                         c->log, c->msg, c->argv[i]);
2084                 return(1);
2085         }
2086         global_disallows |= disallows;
2087         return(0);
2088 }
2089
2090 static int
2091 config_requires(ConfigArgs *c) {
2092         slap_mask_t requires = 0;
2093         int i;
2094         slap_verbmasks requires_ops[] = {
2095                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2096                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2097                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2098                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2099                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2100                 { BER_BVNULL, 0 }
2101         };
2102         if (c->op == SLAP_CONFIG_EMIT) {
2103                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2104         } else if ( c->op == LDAP_MOD_DELETE ) {
2105                 if ( !c->line ) {
2106                         c->be->be_requires = 0;
2107                 } else {
2108                         requires = verb_to_mask( c->line, requires_ops );
2109                         c->be->be_requires ^= requires;
2110                 }
2111                 return 0;
2112         }
2113         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2114         if ( i ) {
2115                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2116                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2117                         c->log, c->msg, c->argv[i]);
2118                 return(1);
2119         }
2120         c->be->be_requires = requires;
2121         return(0);
2122 }
2123
2124 static slap_verbmasks   *loglevel_ops;
2125
2126 static int
2127 loglevel_init( void )
2128 {
2129         slap_verbmasks  lo[] = {
2130                 { BER_BVC("Any"),       -1 },
2131                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2132                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2133                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2134                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2135                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2136                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2137                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2138                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2139                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2140                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2141                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2142                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2143 #if 0   /* no longer used (nor supported) */
2144                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2145                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2146 #endif
2147                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2148                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2149                 { BER_BVNULL,           0 }
2150         };
2151
2152         return slap_verbmasks_init( &loglevel_ops, lo );
2153 }
2154
2155 static void
2156 loglevel_destroy( void )
2157 {
2158         if ( loglevel_ops ) {
2159                 (void)slap_verbmasks_destroy( loglevel_ops );
2160         }
2161         loglevel_ops = NULL;
2162 }
2163
2164 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2165
2166 int
2167 slap_loglevel_register( slap_mask_t m, struct berval *s )
2168 {
2169         int     rc;
2170
2171         if ( loglevel_ops == NULL ) {
2172                 loglevel_init();
2173         }
2174
2175         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2176
2177         if ( rc != 0 ) {
2178                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2179                         m, s->bv_val, 0 );
2180         }
2181
2182         return rc;
2183 }
2184
2185 int
2186 slap_loglevel_get( struct berval *s, int *l )
2187 {
2188         int             rc;
2189         unsigned long   i;
2190         slap_mask_t     m;
2191
2192         if ( loglevel_ops == NULL ) {
2193                 loglevel_init();
2194         }
2195
2196         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2197                 m |= loglevel_ops[ i ].mask;
2198         }
2199
2200         m = ~m;
2201
2202         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2203                 ;
2204
2205         if ( !( m & i ) ) {
2206                 return -1;
2207         }
2208
2209         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2210
2211         if ( rc != 0 ) {
2212                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2213                         i, s->bv_val, 0 );
2214
2215         } else {
2216                 *l = i;
2217         }
2218
2219         return rc;
2220 }
2221
2222 int
2223 str2loglevel( const char *s, int *l )
2224 {
2225         int     i;
2226
2227         if ( loglevel_ops == NULL ) {
2228                 loglevel_init();
2229         }
2230
2231         i = verb_to_mask( s, loglevel_ops );
2232
2233         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2234                 return -1;
2235         }
2236
2237         *l = loglevel_ops[ i ].mask;
2238
2239         return 0;
2240 }
2241
2242 const char *
2243 loglevel2str( int l )
2244 {
2245         struct berval   bv = BER_BVNULL;
2246
2247         loglevel2bv( l, &bv );
2248
2249         return bv.bv_val;
2250 }
2251
2252 int
2253 loglevel2bv( int l, struct berval *bv )
2254 {
2255         if ( loglevel_ops == NULL ) {
2256                 loglevel_init();
2257         }
2258
2259         BER_BVZERO( bv );
2260
2261         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2262 }
2263
2264 int
2265 loglevel2bvarray( int l, BerVarray *bva )
2266 {
2267         if ( loglevel_ops == NULL ) {
2268                 loglevel_init();
2269         }
2270
2271         return mask_to_verbs( loglevel_ops, l, bva );
2272 }
2273
2274 static int config_syslog;
2275
2276 static int
2277 config_loglevel(ConfigArgs *c) {
2278         int i;
2279
2280         if ( loglevel_ops == NULL ) {
2281                 loglevel_init();
2282         }
2283
2284         if (c->op == SLAP_CONFIG_EMIT) {
2285                 /* Get default or commandline slapd setting */
2286                 if ( ldap_syslog && !config_syslog )
2287                         config_syslog = ldap_syslog;
2288                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2289
2290         } else if ( c->op == LDAP_MOD_DELETE ) {
2291                 if ( !c->line ) {
2292                         config_syslog = 0;
2293                 } else {
2294                         int level = verb_to_mask( c->line, loglevel_ops );
2295                         config_syslog ^= level;
2296                 }
2297                 if ( slapMode & SLAP_SERVER_MODE ) {
2298                         ldap_syslog = config_syslog;
2299                 }
2300                 return 0;
2301         }
2302
2303         config_syslog = 0;
2304
2305         for( i=1; i < c->argc; i++ ) {
2306                 int     level;
2307
2308                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2309                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2310                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2311                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2312                                         c->log, c->msg, c->argv[i]);
2313                                 return( 1 );
2314                         }
2315                 } else {
2316                         if ( str2loglevel( c->argv[i], &level ) ) {
2317                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2318                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2319                                         c->log, c->msg, c->argv[i]);
2320                                 return( 1 );
2321                         }
2322                 }
2323                 config_syslog |= level;
2324         }
2325         if ( slapMode & SLAP_SERVER_MODE ) {
2326                 ldap_syslog = config_syslog;
2327         }
2328         return(0);
2329 }
2330
2331 static int
2332 config_referral(ConfigArgs *c) {
2333         struct berval val;
2334         if (c->op == SLAP_CONFIG_EMIT) {
2335                 if ( default_referral ) {
2336                         value_add( &c->rvalue_vals, default_referral );
2337                         return 0;
2338                 } else {
2339                         return 1;
2340                 }
2341         } else if ( c->op == LDAP_MOD_DELETE ) {
2342                 if ( c->valx < 0 ) {
2343                         ber_bvarray_free( default_referral );
2344                         default_referral = NULL;
2345                 } else {
2346                         int i = c->valx;
2347                         ch_free( default_referral[i].bv_val );
2348                         for (; default_referral[i].bv_val; i++ )
2349                                 default_referral[i] = default_referral[i+1];
2350                 }
2351                 return 0;
2352         }
2353         if(validate_global_referral(c->argv[1])) {
2354                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2355                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2356                         c->log, c->msg, c->argv[1]);
2357                 return(1);
2358         }
2359
2360         ber_str2bv(c->argv[1], 0, 0, &val);
2361         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2362         return(0);
2363 }
2364
2365 static struct {
2366         struct berval key;
2367         int off;
2368 } sec_keys[] = {
2369         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2370         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2371         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2372         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2373         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2374         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2375         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2376         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2377         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2378         { BER_BVNULL, 0 }
2379 };
2380
2381 static int
2382 config_security(ConfigArgs *c) {
2383         slap_ssf_set_t *set = &c->be->be_ssf_set;
2384         char *next;
2385         int i, j;
2386         if (c->op == SLAP_CONFIG_EMIT) {
2387                 char numbuf[32];
2388                 struct berval bv;
2389                 slap_ssf_t *tgt;
2390                 int rc = 1;
2391
2392                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2393                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2394                         if ( *tgt ) {
2395                                 rc = 0;
2396                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2397                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2398                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2399                                         c->rvalue_vals = NULL;
2400                                         rc = 1;
2401                                         break;
2402                                 }
2403                                 bv.bv_len += sec_keys[i].key.bv_len;
2404                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2405                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2406                                 strcpy( next, numbuf );
2407                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2408                         }
2409                 }
2410                 return rc;
2411         }
2412         for(i = 1; i < c->argc; i++) {
2413                 slap_ssf_t *tgt = NULL;
2414                 char *src;
2415                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2416                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2417                                 sec_keys[j].key.bv_len)) {
2418                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2419                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2420                                 break;
2421                         }
2422                 }
2423                 if ( !tgt ) {
2424                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2425                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2426                                 c->log, c->msg, c->argv[i]);
2427                         return(1);
2428                 }
2429
2430                 if ( lutil_atou( tgt, src ) != 0 ) {
2431                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2432                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2433                                 c->log, c->msg, c->argv[i]);
2434                         return(1);
2435                 }
2436         }
2437         return(0);
2438 }
2439
2440 char *
2441 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2442         int comma = 0;
2443         char *start = ptr;
2444
2445         for (; !BER_BVISNULL( &an->an_name ); an++) {
2446                 /* if buflen == 0, assume the buffer size has been 
2447                  * already checked otherwise */
2448                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2449                 if ( comma ) *ptr++ = ',';
2450                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2451                 comma = 1;
2452         }
2453         return ptr;
2454 }
2455
2456 static void
2457 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2458 {
2459         int len;
2460         char *ptr;
2461         struct berval bc = BER_BVNULL;
2462         char numbuf[32];
2463
2464         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2465         
2466         BER_BVZERO( bv );
2467
2468         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2469         if ( len >= sizeof( numbuf ) ) {
2470                 /* FIXME: how can indicate error? */
2471                 return;
2472         }
2473
2474         if ( ri->ri_nsuffix ) {
2475                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2476                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2477                 }
2478         }
2479         if ( ri->ri_attrs ) {
2480                 len += STRLENOF(" attrs");
2481                 if ( ri->ri_exclude ) len++;
2482                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2483                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2484                 }
2485         }
2486         bindconf_unparse( &ri->ri_bindconf, &bc );
2487         len += bc.bv_len;
2488
2489         bv->bv_val = ch_malloc(len + 1);
2490         bv->bv_len = len;
2491
2492         ptr = lutil_strcopy( bv->bv_val, numbuf );
2493
2494         /* start with URI from bindconf */
2495         assert( !BER_BVISNULL( &bc ) );
2496         if ( bc.bv_val ) {
2497                 strcpy( ptr, bc.bv_val );
2498                 ch_free( bc.bv_val );
2499         }
2500
2501         if ( ri->ri_nsuffix ) {
2502                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2503                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2504                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2505                         *ptr++ = '"';
2506                 }
2507         }
2508         if ( ri->ri_attrs ) {
2509                 ptr = lutil_strcopy( ptr, " attrs" );
2510                 if ( ri->ri_exclude ) *ptr++ = '!';
2511                 *ptr++ = '=';
2512                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2513         }
2514 }
2515
2516 static int
2517 config_replica(ConfigArgs *c) {
2518         int i, nr = -1;
2519         char *replicahost = NULL, *replicauri = NULL;
2520         LDAPURLDesc *ludp;
2521
2522         if (c->op == SLAP_CONFIG_EMIT) {
2523                 if (c->be->be_replica) {
2524                         struct berval bv;
2525                         for (i=0;c->be->be_replica[i]; i++) {
2526                                 replica_unparse( c->be->be_replica[i], i, &bv );
2527                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2528                         }
2529                         return 0;
2530                 }
2531                 return 1;
2532         } else if ( c->op == LDAP_MOD_DELETE ) {
2533                 /* FIXME: there is no replica_free function */
2534                 if ( c->valx < 0 ) {
2535                 } else {
2536                 }
2537         }
2538         if(SLAP_MONITOR(c->be)) {
2539                 Debug(LDAP_DEBUG_ANY, "%s: "
2540                         "\"replica\" should not be used inside monitor database\n",
2541                         c->log, 0, 0);
2542                 return(0);      /* FIXME: should this be an error? */
2543         }
2544
2545         for(i = 1; i < c->argc; i++) {
2546                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2547                         ber_len_t       len;
2548
2549                         if ( replicauri ) {
2550                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2551                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2552                                 return(1);
2553                         }
2554
2555                         replicahost = c->argv[i] + STRLENOF("host=");
2556                         len = strlen( replicahost ) + STRLENOF("ldap://");
2557                         replicauri = ch_malloc( len + 1 );
2558                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2559                         replicahost = replicauri + STRLENOF( "ldap://");
2560                         nr = add_replica_info(c->be, replicauri, replicahost);
2561                         break;
2562                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2563                         if ( replicauri ) {
2564                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2565                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2566                                 return(1);
2567                         }
2568
2569                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2570                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2571                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2572                                 return(1);
2573                         }
2574                         if(!ludp->lud_host) {
2575                                 ldap_free_urldesc(ludp);
2576                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2577                                         c->argv[0] );
2578                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2579                                 return(1);
2580                         }
2581                         ldap_free_urldesc(ludp);
2582                         replicauri = c->argv[i] + STRLENOF("uri=");
2583                         replicauri = ch_strdup( replicauri );
2584                         replicahost = strchr( replicauri, '/' );
2585                         replicahost += 2;
2586                         nr = add_replica_info(c->be, replicauri, replicahost);
2587                         break;
2588                 }
2589         }
2590         if(i == c->argc) {
2591                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2592                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2593                 return(1);
2594         } else if(nr == -1) {
2595                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2596                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2597                         replicauri ? replicauri : "" );
2598                 return(1);
2599         } else {
2600                 for(i = 1; i < c->argc; i++) {
2601                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2602                                 /* dealt with separately; don't let it get to bindconf */
2603                                 ;
2604
2605                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2606                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2607                                         case 1:
2608                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2609                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2610                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2611                                                 return 1;
2612                                                 break;
2613                                         case 2:
2614                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2615                                                         "unable to normalize suffix in \"replica\" line.\n",
2616                                                         c->log, 0, 0);
2617                                                 return 1;
2618                                                 break;
2619                                 }
2620
2621                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2622                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2623                         {
2624                                 int exclude = 0;
2625                                 char *arg = c->argv[i] + STRLENOF("attr");
2626                                 if (arg[0] == 's') {
2627                                         arg++;
2628                                 } else {
2629                                         Debug( LDAP_DEBUG_ANY,
2630                                                 "%s: \"attr\" "
2631                                                 "is deprecated (and undocumented); "
2632                                                 "use \"attrs\" instead.\n",
2633                                                 c->log, 0, 0 );
2634                                 }
2635                                 if(arg[0] == '!') {
2636                                         arg++;
2637                                         exclude = 1;
2638                                 }
2639                                 if(arg[0] != '=') {
2640                                         continue;
2641                                 }
2642                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2643                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2644                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2645                                                 c->log, c->msg, arg + 1);
2646                                         return(1);
2647                                 }
2648                         } else if ( bindconf_parse( c->argv[i],
2649                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2650                                 return(1);
2651                         }
2652                 }
2653         }
2654         return(0);
2655 }
2656
2657 static int
2658 config_updatedn(ConfigArgs *c) {
2659         if (c->op == SLAP_CONFIG_EMIT) {
2660                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2661                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2662                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2663                         return 0;
2664                 }
2665                 return 1;
2666         } else if ( c->op == LDAP_MOD_DELETE ) {
2667                 ch_free( c->be->be_update_ndn.bv_val );
2668                 BER_BVZERO( &c->be->be_update_ndn );
2669                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2670                 return 0;
2671         }
2672         if(SLAP_SHADOW(c->be)) {
2673                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2674                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2675                         c->log, c->msg, 0);
2676                 return(1);
2677         }
2678
2679         ber_memfree_x( c->value_dn.bv_val, NULL );
2680         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2681                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2682         }
2683         c->be->be_update_ndn = c->value_ndn;
2684         BER_BVZERO( &c->value_dn );
2685         BER_BVZERO( &c->value_ndn );
2686
2687         return config_slurp_shadow( c );
2688 }
2689
2690 int
2691 config_shadow( ConfigArgs *c, int flag )
2692 {
2693         char    *notallowed = NULL;
2694
2695         if ( c->be == frontendDB ) {
2696                 notallowed = "frontend";
2697
2698         } else if ( SLAP_MONITOR(c->be) ) {
2699                 notallowed = "monitor";
2700
2701         } else if ( SLAP_CONFIG(c->be) ) {
2702                 notallowed = "config";
2703         }
2704
2705         if ( notallowed != NULL ) {
2706                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2707                 return 1;
2708         }
2709
2710         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2711
2712         return 0;
2713 }
2714
2715 static int
2716 config_updateref(ConfigArgs *c) {
2717         struct berval val;
2718         if (c->op == SLAP_CONFIG_EMIT) {
2719                 if ( c->be->be_update_refs ) {
2720                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2721                         return 0;
2722                 } else {
2723                         return 1;
2724                 }
2725         } else if ( c->op == LDAP_MOD_DELETE ) {
2726                 if ( c->valx < 0 ) {
2727                         ber_bvarray_free( c->be->be_update_refs );
2728                         c->be->be_update_refs = NULL;
2729                 } else {
2730                         int i = c->valx;
2731                         ch_free( c->be->be_update_refs[i].bv_val );
2732                         for (; c->be->be_update_refs[i].bv_val; i++)
2733                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2734                 }
2735                 return 0;
2736         }
2737         if(!SLAP_SHADOW(c->be)) {
2738                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2739                         c->argv[0] );
2740                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2741                         c->log, c->msg, 0);
2742                 return(1);
2743         }
2744
2745         if(validate_global_referral(c->argv[1])) {
2746                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2747                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2748                         c->log, c->msg, c->argv[1]);
2749                 return(1);
2750         }
2751         ber_str2bv(c->argv[1], 0, 0, &val);
2752         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2753         return(0);
2754 }
2755
2756 static int
2757 config_include(ConfigArgs *c) {
2758         int savelineno = c->lineno;
2759         int rc;
2760         ConfigFile *cf;
2761         ConfigFile *cfsave = cfn;
2762         ConfigFile *cf2 = NULL;
2763         if (c->op == SLAP_CONFIG_EMIT) {
2764                 if (c->private) {
2765                         ConfigFile *cf = c->private;
2766                         value_add_one( &c->rvalue_vals, &cf->c_file );
2767                         return 0;
2768                 }
2769                 return 1;
2770         } else if ( c->op == LDAP_MOD_DELETE ) {
2771         }
2772         cf = ch_calloc( 1, sizeof(ConfigFile));
2773         if ( cfn->c_kids ) {
2774                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2775                 cf2->c_sibs = cf;
2776         } else {
2777                 cfn->c_kids = cf;
2778         }
2779         cfn = cf;
2780         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2781         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2782         c->lineno = savelineno - 1;
2783         cfn = cfsave;
2784         if ( rc ) {
2785                 if ( cf2 ) cf2->c_sibs = NULL;
2786                 else cfn->c_kids = NULL;
2787                 ch_free( cf->c_file.bv_val );
2788                 ch_free( cf );
2789         } else {
2790                 c->private = cf;
2791         }
2792         return(rc);
2793 }
2794
2795 #ifdef HAVE_TLS
2796 static int
2797 config_tls_option(ConfigArgs *c) {
2798         int flag;
2799         LDAP *ld = slap_tls_ld;
2800         switch(c->type) {
2801         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2802         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2803         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2804         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2805         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2806         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2807         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2808         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2809                                         "unknown tls_option <0x%x>\n",
2810                                         c->log, c->type, 0);
2811                 return 1;
2812         }
2813         if (c->op == SLAP_CONFIG_EMIT) {
2814                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2815         } else if ( c->op == LDAP_MOD_DELETE ) {
2816                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2817         }
2818         ch_free(c->value_string);
2819         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2820 }
2821
2822 /* FIXME: this ought to be provided by libldap */
2823 static int
2824 config_tls_config(ConfigArgs *c) {
2825         int i, flag;
2826         slap_verbmasks crlkeys[] = {
2827                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2828                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2829                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2830                 { BER_BVNULL, 0 }
2831         };
2832         slap_verbmasks vfykeys[] = {
2833                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2834                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2835                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2836                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2837                 { BER_BVNULL, 0 }
2838         }, *keys;
2839         switch(c->type) {
2840         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2841         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2842         default:
2843                 Debug(LDAP_DEBUG_ANY, "%s: "
2844                                 "unknown tls_option <0x%x>\n",
2845                                 c->log, c->type, 0);
2846                 return 1;
2847         }
2848         if (c->op == SLAP_CONFIG_EMIT) {
2849                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2850                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2851                         if (keys[i].mask == c->value_int) {
2852                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2853                                 return 0;
2854                         }
2855                 }
2856                 return 1;
2857         } else if ( c->op == LDAP_MOD_DELETE ) {
2858                 int i = 0;
2859                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2860         }
2861         ch_free( c->value_string );
2862         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2863                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2864                         Debug(LDAP_DEBUG_ANY, "%s: "
2865                                 "unable to parse %s \"%s\"\n",
2866                                 c->log, c->argv[0], c->argv[1] );
2867                         return 1;
2868                 }
2869                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2870         } else {
2871                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2872         }
2873 }
2874 #endif
2875
2876 static CfEntryInfo *
2877 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2878 {
2879         struct berval cdn;
2880         char *c;
2881
2882         if ( !root ) {
2883                 *last = NULL;
2884                 return NULL;
2885         }
2886
2887         if ( dn_match( &root->ce_entry->e_nname, dn ))
2888                 return root;
2889
2890         c = dn->bv_val+dn->bv_len;
2891         for (;*c != ',';c--);
2892
2893         while(root) {
2894                 *last = root;
2895                 for (--c;c>dn->bv_val && *c != ',';c--);
2896                 cdn.bv_val = c;
2897                 if ( *c == ',' )
2898                         cdn.bv_val++;
2899                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2900
2901                 root = root->ce_kids;
2902
2903                 for (;root;root=root->ce_sibs) {
2904                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2905                                 if ( cdn.bv_val == dn->bv_val ) {
2906                                         return root;
2907                                 }
2908                                 break;
2909                         }
2910                 }
2911         }
2912         return root;
2913 }
2914
2915 typedef struct setup_cookie {
2916         CfBackInfo *cfb;
2917         ConfigArgs *ca;
2918 } setup_cookie;
2919
2920 static int
2921 config_ldif_resp( Operation *op, SlapReply *rs )
2922 {
2923         if ( rs->sr_type == REP_SEARCH ) {
2924                 setup_cookie *sc = op->o_callback->sc_private;
2925
2926                 sc->cfb->cb_got_ldif = 1;
2927                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2928                 if ( rs->sr_err != LDAP_SUCCESS ) {
2929                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2930                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2931                 }
2932         }
2933         return rs->sr_err;
2934 }
2935
2936 /* Configure and read the underlying back-ldif store */
2937 static int
2938 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2939         CfBackInfo *cfb = be->be_private;
2940         ConfigArgs c = {0};
2941         ConfigTable *ct;
2942         char *argv[3];
2943         int rc = 0;
2944         setup_cookie sc;
2945         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2946         Connection conn = {0};
2947         OperationBuffer opbuf;
2948         Operation *op;
2949         SlapReply rs = {REP_RESULT};
2950         Filter filter = { LDAP_FILTER_PRESENT };
2951         struct berval filterstr = BER_BVC("(objectclass=*)");
2952         struct stat st;
2953
2954         /* Is the config directory available? */
2955         if ( stat( dir, &st ) < 0 ) {
2956                 /* No, so don't bother using the backing store.
2957                  * All changes will be in-memory only.
2958                  */
2959                 return 0;
2960         }
2961                 
2962         cfb->cb_db.bd_info = backend_info( "ldif" );
2963         if ( !cfb->cb_db.bd_info )
2964                 return 0;       /* FIXME: eventually this will be a fatal error */
2965
2966         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2967                 return 1;
2968
2969         cfb->cb_db.be_suffix = be->be_suffix;
2970         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2971
2972         /* The suffix is always "cn=config". The underlying DB's rootdn
2973          * is always the same as the suffix.
2974          */
2975         cfb->cb_db.be_rootdn = be->be_suffix[0];
2976         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2977
2978         ber_str2bv( dir, 0, 1, &cfdir );
2979
2980         c.be = &cfb->cb_db;
2981         c.fname = "slapd";
2982         c.argc = 2;
2983         argv[0] = "directory";
2984         argv[1] = (char *)dir;
2985         argv[2] = NULL;
2986         c.argv = argv;
2987
2988         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2989         if ( !ct )
2990                 return 1;
2991
2992         if ( config_add_vals( ct, &c ))
2993                 return 1;
2994
2995         if ( backend_startup_one( &cfb->cb_db ))
2996                 return 1;
2997
2998         if ( readit ) {
2999                 void *thrctx = ldap_pvt_thread_pool_context();
3000
3001                 op = (Operation *) &opbuf;
3002                 connection_fake_init( &conn, op, thrctx );
3003
3004                 filter.f_desc = slap_schema.si_ad_objectClass;
3005
3006                 op->o_tag = LDAP_REQ_SEARCH;
3007
3008                 op->ors_filter = &filter;
3009                 op->ors_filterstr = filterstr;
3010                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3011
3012                 op->o_dn = c.be->be_rootdn;
3013                 op->o_ndn = c.be->be_rootndn;
3014
3015                 op->o_req_dn = be->be_suffix[0];
3016                 op->o_req_ndn = be->be_nsuffix[0];
3017
3018                 op->ors_tlimit = SLAP_NO_LIMIT;
3019                 op->ors_slimit = SLAP_NO_LIMIT;
3020
3021                 op->ors_attrs = slap_anlist_all_attributes;
3022                 op->ors_attrsonly = 0;
3023
3024                 op->o_callback = &cb;
3025                 sc.cfb = cfb;
3026                 sc.ca = &c;
3027                 cb.sc_private = &sc;
3028
3029                 op->o_bd = &cfb->cb_db;
3030                 rc = op->o_bd->be_search( op, &rs );
3031
3032                 ldap_pvt_thread_pool_context_reset( thrctx );
3033         }
3034
3035         /* ITS#4194 - only use if it's present, or we're converting. */
3036         if ( !readit || rc == LDAP_SUCCESS )
3037                 cfb->cb_use_ldif = 1;
3038
3039         return rc;
3040 }
3041
3042 static int
3043 CfOc_cmp( const void *c1, const void *c2 ) {
3044         const ConfigOCs *co1 = c1;
3045         const ConfigOCs *co2 = c2;
3046
3047         return ber_bvcmp( co1->co_name, co2->co_name );
3048 }
3049
3050 int
3051 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3052         int i;
3053
3054         i = init_config_attrs( ct );
3055         if ( i ) return i;
3056
3057         /* set up the objectclasses */
3058         i = init_config_ocs( ocs );
3059         if ( i ) return i;
3060
3061         for (i=0; ocs[i].co_def; i++) {
3062                 if ( ocs[i].co_oc ) {
3063                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3064                         if ( !ocs[i].co_table )
3065                                 ocs[i].co_table = ct;
3066                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3067                 }
3068         }
3069         return 0;
3070 }
3071
3072 int
3073 read_config(const char *fname, const char *dir) {
3074         BackendDB *be;
3075         CfBackInfo *cfb;
3076         const char *cfdir, *cfname;
3077         int rc;
3078
3079         /* Setup the config backend */
3080         be = backend_db_init( "config", NULL );
3081         if ( !be )
3082                 return 1;
3083
3084         cfb = be->be_private;
3085
3086         /* If no .conf, or a dir was specified, setup the dir */
3087         if ( !fname || dir ) {
3088                 if ( dir ) {
3089                         /* If explicitly given, check for existence */
3090                         struct stat st;
3091
3092                         if ( stat( dir, &st ) < 0 ) {
3093                                 Debug( LDAP_DEBUG_ANY,
3094                                         "invalid config directory %s, error %d\n",
3095                                                 dir, errno, 0 );
3096                                 return 1;
3097                         }
3098                         cfdir = dir;
3099                 } else {
3100                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3101                 }
3102                 /* if fname is defaulted, try reading .d */
3103                 rc = config_setup_ldif( be, cfdir, !fname );
3104
3105                 if ( rc ) {
3106                         /* It may be OK if the base object doesn't exist yet. */
3107                         if ( rc != LDAP_NO_SUCH_OBJECT )
3108                                 return 1;
3109                         /* ITS#4194: But if dir was specified and no fname,
3110                          * then we were supposed to read the dir.
3111                          */
3112                         if ( dir && !fname )
3113                                 return 1;
3114                 }
3115
3116                 /* If we read the config from back-ldif, nothing to do here */
3117                 if ( cfb->cb_got_ldif ) {
3118                         rc = 0;
3119                         goto done;
3120                 }
3121         }
3122
3123         if ( fname )
3124                 cfname = fname;
3125         else
3126                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3127
3128         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3129
3130         if ( rc == 0 )
3131                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3132
3133         /* If we got this far and failed, it may be a serious problem. In server
3134          * mode, we should never come to this. However, it may be alright if we're
3135          * using slapadd to create the conf dir.
3136          */
3137         while ( rc ) {
3138                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3139                         break;
3140                 /* If a config file was explicitly given, fail */
3141                 if ( fname )
3142                         break;
3143                 
3144                 /* Seems to be slapadd with a config dir, let it continue */
3145                 if ( cfb->cb_use_ldif ) {
3146                         rc = 0;
3147                         cfb->cb_got_ldif = 1;
3148                 }
3149                 break;
3150         }
3151
3152 done:
3153         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3154                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3155                         &frontendDB->be_schemadn );
3156                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3157                 if ( rc != LDAP_SUCCESS ) {
3158                         Debug(LDAP_DEBUG_ANY, "read_config: "
3159                                 "unable to normalize default schema DN \"%s\"\n",
3160                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3161                         /* must not happen */
3162                         assert( 0 );
3163                 }
3164         }
3165         return rc;
3166 }
3167
3168 static int
3169 config_back_bind( Operation *op, SlapReply *rs )
3170 {
3171         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3172                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3173                 /* frontend sends result */
3174                 return LDAP_SUCCESS;
3175         }
3176
3177         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3178         send_ldap_result( op, rs );
3179
3180         return rs->sr_err;
3181 }
3182
3183 static int
3184 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3185 {
3186         int rc = 0;
3187
3188         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3189         {
3190                 rs->sr_attrs = op->ors_attrs;
3191                 rs->sr_entry = ce->ce_entry;
3192                 rs->sr_flags = 0;
3193                 rc = send_search_entry( op, rs );
3194         }
3195         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3196                 if ( ce->ce_kids ) {
3197                         rc = config_send( op, rs, ce->ce_kids, 1 );
3198                         if ( rc ) return rc;
3199                 }
3200                 if ( depth ) {
3201                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3202                                 rc = config_send( op, rs, ce, 0 );
3203                                 if ( rc ) break;
3204                         }
3205                 }
3206         }
3207         return rc;
3208 }
3209
3210 static ConfigTable *
3211 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3212 {
3213         int i, j;
3214
3215         for (j=0; j<nocs; j++) {
3216                 for (i=0; colst[j]->co_table[i].name; i++)
3217                         if ( colst[j]->co_table[i].ad == ad )
3218                                 return &colst[j]->co_table[i];
3219         }
3220         return NULL;
3221 }
3222
3223 /* Sort the attributes of the entry according to the order defined
3224  * in the objectclass, with required attributes occurring before
3225  * allowed attributes. For any attributes with sequencing dependencies
3226  * (e.g., rootDN must be defined after suffix) the objectclass must
3227  * list the attributes in the desired sequence.
3228  */
3229 static void
3230 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3231 {
3232         Attribute *a, *head = NULL, *tail = NULL, **prev;
3233         int i, j;
3234
3235         for (i=0; i<nocs; i++) {
3236                 if ( colst[i]->co_oc->soc_required ) {
3237                         AttributeType **at = colst[i]->co_oc->soc_required;
3238                         for (j=0; at[j]; j++) {
3239                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3240                                         prev = &(*prev)->a_next, a=a->a_next) {
3241                                         if ( a->a_desc == at[j]->sat_ad ) {
3242                                                 *prev = a->a_next;
3243                                                 if (!head) {
3244                                                         head = a;
3245                                                         tail = a;
3246                                                 } else {
3247                                                         tail->a_next = a;
3248                                                         tail = a;
3249                                                 }
3250                                                 break;
3251                                         }
3252                                 }
3253                         }
3254                 }
3255                 if ( colst[i]->co_oc->soc_allowed ) {
3256                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3257                         for (j=0; at[j]; j++) {
3258                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3259                                         prev = &(*prev)->a_next, a=a->a_next) {
3260                                         if ( a->a_desc == at[j]->sat_ad ) {
3261                                                 *prev = a->a_next;
3262                                                 if (!head) {
3263                                                         head = a;
3264                                                         tail = a;
3265                                                 } else {
3266                                                         tail->a_next = a;
3267                                                         tail = a;
3268                                                 }
3269                                                 break;
3270                                         }
3271                                 }
3272                         }
3273                 }
3274         }
3275         if ( tail ) {
3276                 tail->a_next = e->e_attrs;
3277                 e->e_attrs = head;
3278         }
3279 }
3280
3281 static int
3282 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3283 {
3284         Attribute *a = NULL;
3285         AttributeDescription *ad;
3286         BerVarray vals;
3287
3288         int i, rc = 0, sort = 0;
3289
3290         if ( isAttr ) {
3291                 a = ptr;
3292                 ad = a->a_desc;
3293                 vals = a->a_vals;
3294         } else {
3295                 Modifications *ml = ptr;
3296                 ad = ml->sml_desc;
3297                 vals = ml->sml_values;
3298         }
3299
3300         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3301                 sort = 1;
3302                 rc = ordered_value_sort( a, 1 );
3303                 if ( rc ) {
3304                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3305                                 ad->ad_cname.bv_val );
3306                         return rc;
3307                 }
3308         }
3309         for ( i=0; vals[i].bv_val; i++ ) {
3310                 ca->line = vals[i].bv_val;
3311                 if ( sort ) {
3312                         char *idx = strchr( ca->line, '}' );
3313                         if ( idx ) ca->line = idx+1;
3314                 }
3315                 rc = config_parse_vals( ct, ca, i );
3316                 if ( rc ) {
3317                         break;
3318                 }
3319         }
3320         return rc;
3321 }
3322
3323 static int
3324 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3325         SlapReply *rs, int *renum )
3326 {
3327         CfEntryInfo *ce;
3328         int index = -1, gotindex = 0, nsibs;
3329         int renumber = 0, tailindex = 0;
3330         char *ptr1, *ptr2 = NULL;
3331         struct berval rdn;
3332
3333         if ( renum ) *renum = 0;
3334
3335         /* These entries don't get indexed/renumbered */
3336         if ( ce_type == Cft_Global ) return 0;
3337         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3338
3339         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3340                 tailindex = 1;
3341
3342         /* See if the rdn has an index already */
3343         dnRdn( &e->e_name, &rdn );
3344         ptr1 = ber_bvchr( &e->e_name, '{' );
3345         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3346                 char    *next;
3347                 ptr2 = strchr( ptr1, '}' );
3348                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3349                         return LDAP_NAMING_VIOLATION;
3350                 if ( ptr2-ptr1 == 1)
3351                         return LDAP_NAMING_VIOLATION;
3352                 gotindex = 1;
3353                 index = strtol( ptr1 + 1, &next, 10 );
3354                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3355                         return LDAP_NAMING_VIOLATION;
3356                 }
3357                 if ( index < 0 ) {
3358                         /* Special case, we allow -1 for the frontendDB */
3359                         if ( index != -1 || ce_type != Cft_Database ||
3360                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3361
3362                                 return LDAP_NAMING_VIOLATION;
3363                 }
3364         }
3365
3366         /* count related kids */
3367         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3368                 if ( ce->ce_type == ce_type ) nsibs++;
3369         }
3370
3371         if ( index != nsibs ) {
3372                 if ( gotindex ) {
3373                         if ( index < nsibs ) {
3374                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3375                                 /* Siblings need to be renumbered */
3376                                 renumber = 1;
3377                         }
3378                 }
3379                 if ( !renumber ) {
3380                         struct berval ival, newrdn, nnewrdn;
3381                         struct berval rtype, rval;
3382                         Attribute *a;
3383                         AttributeDescription *ad = NULL;
3384                         char ibuf[32];
3385                         const char *text;
3386
3387                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3388                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3389                         rtype.bv_val = rdn.bv_val;
3390                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3391
3392                         /* Find attr */
3393                         slap_bv2ad( &rtype, &ad, &text );
3394                         a = attr_find( e->e_attrs, ad );
3395                         if (!a ) return LDAP_NAMING_VIOLATION;
3396
3397                         ival.bv_val = ibuf;
3398                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3399                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3400                                 return LDAP_NAMING_VIOLATION;
3401                         }
3402                         
3403                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3404                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3405
3406                         if ( tailindex ) {
3407                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3408                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3409                         } else {
3410                                 int xlen;
3411                                 if ( !gotindex ) {
3412                                         ptr2 = rval.bv_val;
3413                                         xlen = rval.bv_len;
3414                                 } else {
3415                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3416                                 }
3417                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3418                                         rtype.bv_len );
3419                                 *ptr1++ = '=';
3420                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3421                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3422                                 *ptr1 = '\0';
3423                         }
3424
3425                         /* Do the equivalent of ModRDN */
3426                         /* Replace DN / NDN */
3427                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3428                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3429                         free( e->e_name.bv_val );
3430                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3431                                 &newrdn, NULL );
3432                         free( e->e_nname.bv_val );
3433                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3434                                 &nnewrdn, NULL );
3435
3436                         /* Replace attr */
3437                         free( a->a_vals[0].bv_val );
3438                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3439                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3440                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3441                         strcpy( a->a_vals[0].bv_val, ptr1 );
3442
3443                         if ( a->a_nvals != a->a_vals ) {
3444                                 free( a->a_nvals[0].bv_val );
3445                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3446                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3447                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3448                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3449                         }
3450                         free( nnewrdn.bv_val );
3451                         free( newrdn.bv_val );
3452                 }
3453         }
3454         if ( renum ) *renum = renumber;
3455         return 0;
3456 }
3457
3458 static ConfigOCs **
3459 count_ocs( Attribute *oc_at, int *nocs )
3460 {
3461         int i, j, n;
3462         ConfigOCs co, *coptr, **colst;
3463
3464         /* count the objectclasses */
3465         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3466         n = i;
3467         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3468
3469         for ( i=0, j=0; i<n; i++) {
3470                 co.co_name = &oc_at->a_nvals[i];
3471                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3472                 
3473                 /* ignore non-config objectclasses. probably should be
3474                  * an error, general data doesn't belong here.
3475                  */
3476                 if ( !coptr ) continue;
3477
3478                 /* Ignore the root objectclass, it has no implementation.
3479                  */
3480                 if ( coptr->co_type == Cft_Abstract ) continue;
3481                 colst[j++] = coptr;
3482         }
3483         *nocs = j;
3484         return colst;
3485 }
3486
3487 static int
3488 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3489 {
3490         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3491                 return LDAP_CONSTRAINT_VIOLATION;
3492
3493         /* If we're reading from a configdir, don't parse this entry */
3494         if ( ca->lineno )
3495                 return LDAP_COMPARE_TRUE;
3496
3497         cfn = p->ce_private;
3498         ca->private = cfn;
3499         return LDAP_SUCCESS;
3500 }
3501
3502 static int
3503 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3504 {
3505         ConfigFile *cfo;
3506
3507         /* This entry is hardcoded, don't re-parse it */
3508         if ( p->ce_type == Cft_Global ) {
3509                 cfn = p->ce_private;
3510                 ca->private = cfn;
3511                 return LDAP_COMPARE_TRUE;
3512         }
3513         if ( p->ce_type != Cft_Schema )
3514                 return LDAP_CONSTRAINT_VIOLATION;
3515
3516         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3517         ca->private = cfn;
3518         cfo = p->ce_private;
3519         cfn->c_sibs = cfo->c_kids;
3520         cfo->c_kids = cfn;
3521         return LDAP_SUCCESS;
3522 }
3523
3524 static int
3525 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3526 {
3527         if ( p->ce_type != Cft_Global )
3528                 return LDAP_CONSTRAINT_VIOLATION;
3529         ca->be = frontendDB;    /* just to get past check_vals */
3530         return LDAP_SUCCESS;
3531 }
3532
3533 static int
3534 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3535 {
3536         if ( p->ce_type != Cft_Global )
3537                 return LDAP_CONSTRAINT_VIOLATION;
3538         return LDAP_SUCCESS;
3539 }
3540
3541 static int
3542 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3543 {
3544         if ( p->ce_type != Cft_Global )
3545                 return LDAP_CONSTRAINT_VIOLATION;
3546         return LDAP_SUCCESS;
3547 }
3548
3549 static int
3550 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3551 {
3552         if ( p->ce_type != Cft_Database )
3553                 return LDAP_CONSTRAINT_VIOLATION;
3554         ca->be = p->ce_be;
3555         return LDAP_SUCCESS;
3556 }
3557
3558 /* Parse an LDAP entry into config directives */
3559 static int
3560 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3561 {
3562         CfEntryInfo *ce, *last;
3563         ConfigOCs **colst;
3564         Attribute *a, *oc_at;
3565         int i, nocs, rc = 0;
3566         struct berval pdn;
3567         ConfigTable *ct;
3568         char *ptr;
3569
3570         /* Make sure parent exists and entry does not */
3571         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3572         if ( ce )
3573                 return LDAP_ALREADY_EXISTS;
3574
3575         dnParent( &e->e_nname, &pdn );
3576
3577         /* If last is NULL, the new entry is the root/suffix entry, 
3578          * otherwise last should be the parent.
3579          */
3580         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3581                 if ( rs )
3582                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3583                 return LDAP_NO_SUCH_OBJECT;
3584         }
3585
3586         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3587         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3588
3589         memset( ca, 0, sizeof(ConfigArgs));
3590
3591         /* Fake the coordinates based on whether we're part of an
3592          * LDAP Add or if reading the config dir
3593          */
3594         if ( rs ) {
3595                 ca->fname = "slapd";
3596                 ca->lineno = 0;
3597         } else {
3598                 ca->fname = cfdir.bv_val;
3599                 ca->lineno = 1;
3600         }
3601
3602         colst = count_ocs( oc_at, &nocs );
3603
3604         /* Only the root can be Cft_Global, everything else must
3605          * have a parent. Only limited nesting arrangements are allowed.
3606          */
3607         rc = LDAP_CONSTRAINT_VIOLATION;
3608         if ( colst[0]->co_type == Cft_Global && !last ) {
3609                 cfn = cfb->cb_config;
3610                 ca->private = cfn;
3611                 ca->be = frontendDB;    /* just to get past check_vals */
3612                 rc = LDAP_SUCCESS;
3613         }
3614
3615         /* Check whether the Add is allowed by its parent, and do
3616          * any necessary arg setup
3617          */
3618         if ( last ) {
3619                 for ( i=0; i<nocs; i++ ) {
3620                         if ( colst[i]->co_ldadd &&
3621                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3622                                         != LDAP_CONSTRAINT_VIOLATION ) {
3623                                 break;
3624                         }
3625                 }
3626         }
3627
3628         /* Add the entry but don't parse it, we already have its contents */
3629         if ( rc == LDAP_COMPARE_TRUE ) {
3630                 rc = LDAP_SUCCESS;
3631                 goto ok;
3632         }
3633
3634         if ( rc != LDAP_SUCCESS )
3635                 goto done;
3636
3637         /* Parse all the values and check for simple syntax errors before
3638          * performing any set actions.
3639          *
3640          * If doing an LDAPadd, check for indexed names and any necessary
3641          * renaming/renumbering. Entries that don't need indexed names are
3642          * ignored. Entries that need an indexed name and arrive without one
3643          * are assigned to the end. Entries that arrive with an index may
3644          * cause the following entries to be renumbered/bumped down.
3645          *
3646          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3647          * don't allow Adding an entry with an index that's already in use.
3648          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3649          *
3650          * These entries can have auto-assigned indexes (appended to the end)
3651          * but only the other types support auto-renumbering of siblings.
3652          */
3653         {
3654                 int renumber = renum ? *renum : 0;
3655                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3656                 if ( rc ) {
3657                         goto done;
3658                 }
3659                 if ( renum && *renum && renumber == -1 ) {
3660                         snprintf( ca->msg, sizeof( ca->msg ),
3661                                 "operation requires sibling renumbering" );
3662                         rc = LDAP_UNWILLING_TO_PERFORM;
3663                         goto done;
3664                 }
3665         }
3666
3667         init_config_argv( ca );
3668
3669         /* Make sure we process attrs in the required order */
3670         sort_attrs( e, colst, nocs );
3671
3672         for ( a=e->e_attrs; a; a=a->a_next ) {
3673                 if ( a == oc_at ) continue;
3674                 ct = config_find_table( colst, nocs, a->a_desc );
3675                 if ( !ct ) continue;    /* user data? */
3676                 rc = check_vals( ct, ca, a, 1 );
3677                 if ( rc ) goto done;
3678         }
3679
3680         /* Basic syntax checks are OK. Do the actual settings. */
3681         for ( a=e->e_attrs; a; a=a->a_next ) {
3682                 if ( a == oc_at ) continue;
3683                 ct = config_find_table( colst, nocs, a->a_desc );
3684                 if ( !ct ) continue;    /* user data? */
3685                 for (i=0; a->a_vals[i].bv_val; i++) {
3686                         ca->line = a->a_vals[i].bv_val;
3687                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3688                                 ptr = strchr( ca->line, '}' );
3689                                 if ( ptr ) ca->line = ptr+1;
3690                         }
3691                         ca->valx = i;
3692                         rc = config_parse_add( ct, ca );
3693                         if ( rc ) {
3694                                 rc = LDAP_OTHER;
3695                                 goto done;
3696                         }
3697                 }
3698         }
3699 ok:
3700         /* Newly added databases and overlays need to be started up */
3701         if ( CONFIG_ONLINE_ADD( ca )) {
3702                 if ( colst[0]->co_type == Cft_Database ) {
3703                         rc = backend_startup_one( ca->be );
3704
3705                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3706                         if ( ca->bi->bi_db_open ) {
3707                                 BackendInfo *bi_orig = ca->be->bd_info;
3708                                 ca->be->bd_info = ca->bi;
3709                                 rc = ca->bi->bi_db_open( ca->be );
3710                                 ca->be->bd_info = bi_orig;
3711                         }
3712                 }
3713                 if ( rc ) {
3714                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3715                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3716                                 ca->log, ca->msg, ca->argv[1] );
3717                         rc = LDAP_OTHER;
3718                         goto done;
3719                 }
3720         }
3721
3722         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3723         ce->ce_parent = last;
3724         ce->ce_entry = entry_dup( e );
3725         ce->ce_entry->e_private = ce;
3726         ce->ce_type = colst[0]->co_type;
3727         ce->ce_be = ca->be;
3728         ce->ce_bi = ca->bi;
3729         ce->ce_private = ca->private;
3730         if ( !last ) {
3731                 cfb->cb_root = ce;
3732         } else if ( last->ce_kids ) {
3733                 CfEntryInfo *c2;
3734
3735                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3736
3737                 c2->ce_sibs = ce;
3738         } else {
3739                 last->ce_kids = ce;
3740         }
3741
3742 done:
3743         if ( rc ) {
3744                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3745                         if ( ca->be != frontendDB )
3746                                 backend_destroy_one( ca->be, 1 );
3747                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3748                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3749                 }
3750         }
3751
3752         ch_free( ca->argv );
3753         if ( colst ) ch_free( colst );
3754         return rc;
3755 }
3756
3757 /* Parse an LDAP entry into config directives, then store in underlying
3758  * database.
3759  */
3760 static int
3761 config_back_add( Operation *op, SlapReply *rs )
3762 {
3763         CfBackInfo *cfb;
3764         int renumber;
3765         ConfigArgs ca;
3766
3767         if ( !be_isroot( op ) ) {
3768                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3769                 goto out;
3770         }
3771
3772         cfb = (CfBackInfo *)op->o_bd->be_private;
3773
3774         ldap_pvt_thread_pool_pause( &connection_pool );
3775
3776         /* Strategy:
3777          * 1) check for existence of entry
3778          * 2) check for sibling renumbering
3779          * 3) perform internal add
3780          * 4) store entry in underlying database
3781          * 5) perform any necessary renumbering
3782          */
3783         /* NOTE: by now we do not accept adds that require renumbering */
3784         renumber = -1;
3785         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3786         if ( rs->sr_err != LDAP_SUCCESS ) {
3787                 rs->sr_text = ca.msg;
3788                 goto out2;
3789         }
3790
3791         if ( cfb->cb_use_ldif ) {
3792                 BackendDB *be = op->o_bd;
3793                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3794                 struct berval dn, ndn;
3795
3796                 op->o_bd = &cfb->cb_db;
3797
3798                 /* Save current rootdn; use the underlying DB's rootdn */
3799                 dn = op->o_dn;
3800                 ndn = op->o_ndn;
3801                 op->o_dn = op->o_bd->be_rootdn;
3802                 op->o_ndn = op->o_bd->be_rootndn;
3803
3804                 sc.sc_next = op->o_callback;
3805                 op->o_callback = &sc;
3806                 op->o_bd->be_add( op, rs );
3807                 op->o_bd = be;
3808                 op->o_callback = sc.sc_next;
3809                 op->o_dn = dn;
3810                 op->o_ndn = ndn;
3811         }
3812
3813         if ( renumber ) {
3814                 /* TODO */
3815         }
3816
3817 out2:;
3818         ldap_pvt_thread_pool_resume( &connection_pool );
3819
3820 out:;
3821         send_ldap_result( op, rs );
3822         return rs->sr_err;
3823 }
3824
3825 typedef struct delrec {
3826         struct delrec *next;
3827         int nidx;
3828         int idx[1];
3829 } delrec;
3830
3831 static int
3832 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3833         ConfigArgs *ca )
3834 {
3835         int rc = LDAP_UNWILLING_TO_PERFORM;
3836         Modifications *ml;
3837         Entry *e = ce->ce_entry;
3838         Attribute *save_attrs = e->e_attrs, *oc_at;
3839         ConfigTable *ct;
3840         ConfigOCs **colst;
3841         int i, nocs;
3842         char *ptr;
3843         delrec *dels = NULL, *deltail = NULL;
3844
3845         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3846         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3847
3848         colst = count_ocs( oc_at, &nocs );
3849
3850         e->e_attrs = attrs_dup( e->e_attrs );
3851
3852         init_config_argv( ca );
3853         ca->be = ce->ce_be;
3854         ca->bi = ce->ce_bi;
3855         ca->private = ce->ce_private;
3856         ca->ca_entry = e;
3857         ca->fname = "slapd";
3858         strcpy( ca->log, "back-config" );
3859
3860         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3861                 ct = config_find_table( colst, nocs, ml->sml_desc );
3862                 switch (ml->sml_op) {
3863                 case LDAP_MOD_DELETE:
3864                 case LDAP_MOD_REPLACE: {
3865                         BerVarray vals = NULL, nvals = NULL;
3866                         int *idx = NULL;
3867                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3868                                 rc = LDAP_OTHER;
3869                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3870                                         ml->sml_desc->ad_cname.bv_val );
3871                                 goto out;
3872                         }
3873                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3874                                 vals = ml->sml_values;
3875                                 nvals = ml->sml_nvalues;
3876                                 ml->sml_values = NULL;
3877                                 ml->sml_nvalues = NULL;
3878                         }
3879                         /* If we're deleting by values, remember the indexes of the
3880                          * values we deleted.
3881                          */
3882                         if ( ct && ml->sml_values ) {
3883                                 delrec *d;
3884                                 for (i=0; ml->sml_values[i].bv_val; i++);
3885                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3886                                 d->nidx = i;
3887                                 d->next = NULL;
3888                                 if ( dels ) {
3889                                         deltail->next = d;
3890                                 } else {
3891                                         dels = d;
3892                                 }
3893                                 deltail = d;
3894                                 idx = d->idx;
3895                         }
3896                         rc = modify_delete_vindex(e, &ml->sml_mod,
3897                                 get_permissiveModify(op),
3898                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3899                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3900                                 ml->sml_values = vals;
3901                                 ml->sml_nvalues = nvals;
3902                         }
3903                         if ( !vals )
3904                                 break;
3905                         }
3906                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3907
3908                 case LDAP_MOD_ADD:
3909                 case SLAP_MOD_SOFTADD: {
3910                         int mop = ml->sml_op;
3911                         int navals = -1;
3912                         ml->sml_op = LDAP_MOD_ADD;
3913                         if ( ct ) {
3914                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3915                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3916                                         if ( a ) {
3917                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3918                                                 navals = i;
3919                                         }
3920                                 }
3921                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3922                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3923                                                 navals >= 0 )
3924                                         {
3925                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3926                                                 int     j;
3927
3928                                                 j = strtol( val, &next, 0 );
3929                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3930                                                         rc = LDAP_OTHER;
3931                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3932                                                                 ml->sml_desc->ad_cname.bv_val );
3933                                                         goto out;
3934                                                 }
3935                                         }
3936                                         rc = check_vals( ct, ca, ml, 0 );
3937                                         if ( rc ) goto out;
3938                                 }
3939                         }
3940                         rc = modify_add_values(e, &ml->sml_mod,
3941                                    get_permissiveModify(op),
3942                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3943
3944                         /* If value already exists, show success here
3945                          * and ignore this operation down below.
3946                          */
3947                         if ( mop == SLAP_MOD_SOFTADD ) {
3948                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3949                                         rc = LDAP_SUCCESS;
3950                                 else
3951                                         mop = LDAP_MOD_ADD;
3952                         }
3953                         ml->sml_op = mop;
3954                         break;
3955                         }
3956
3957                         break;
3958                 case LDAP_MOD_INCREMENT:        /* FIXME */
3959                         break;
3960                 default:
3961                         break;
3962                 }
3963                 if(rc != LDAP_SUCCESS) break;
3964         }
3965         
3966         if(rc == LDAP_SUCCESS) {
3967                 /* check that the entry still obeys the schema */
3968                 rc = entry_schema_check(op, e, NULL, 0,
3969                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3970         }
3971         if ( rc == LDAP_SUCCESS ) {
3972                 /* Basic syntax checks are OK. Do the actual settings. */
3973                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3974                         ct = config_find_table( colst, nocs, ml->sml_desc );
3975                         if ( !ct ) continue;
3976
3977                         switch (ml->sml_op) {
3978                         case LDAP_MOD_DELETE:
3979                         case LDAP_MOD_REPLACE: {
3980                                 BerVarray vals = NULL, nvals = NULL;
3981                                 Attribute *a;
3982                                 delrec *d = NULL;
3983
3984                                 a = attr_find( e->e_attrs, ml->sml_desc );
3985
3986                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3987                                         vals = ml->sml_values;
3988                                         nvals = ml->sml_nvalues;
3989                                         ml->sml_values = NULL;
3990                                         ml->sml_nvalues = NULL;
3991                                 }
3992
3993                                 if ( ml->sml_values )
3994                                         d = dels;
3995
3996                                 /* If we didn't delete the whole attribute */
3997                                 if ( ml->sml_values && a ) {
3998                                         struct berval *mvals;
3999                                         int j;
4000
4001                                         if ( ml->sml_nvalues )
4002                                                 mvals = ml->sml_nvalues;
4003                                         else
4004                                                 mvals = ml->sml_values;
4005
4006                                         /* use the indexes we saved up above */
4007                                         for (i=0; i < d->nidx; i++) {
4008                                                 struct berval bv = *mvals++;
4009                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4010                                                         bv.bv_val[0] == '{' ) {
4011                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4012                                                         bv.bv_len -= ptr - bv.bv_val;
4013                                                         bv.bv_val = ptr;
4014                                                 }
4015                                                 ca->line = bv.bv_val;
4016                                                 ca->valx = d->idx[i];
4017                                                 rc = config_del_vals( ct, ca );
4018                                                 if ( rc != LDAP_SUCCESS ) break;
4019                                                 for (j=i+1; j < d->nidx; j++)
4020                                                         if ( d->idx[j] >d->idx[i] )
4021                                                                 d->idx[j]--;
4022                                         }
4023                                 } else {
4024                                         ca->valx = -1;
4025                                         ca->line = NULL;
4026                                         rc = config_del_vals( ct, ca );
4027                                         if ( rc ) rc = LDAP_OTHER;
4028                                 }
4029                                 if ( ml->sml_values ) {
4030                                         ch_free( dels );
4031                                         dels = d->next;
4032                                 }
4033                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4034                                         ml->sml_values = vals;
4035                                         ml->sml_nvalues = nvals;
4036                                 }
4037                                 if ( !vals || rc != LDAP_SUCCESS )
4038                                         break;
4039                                 }
4040                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4041
4042                         case LDAP_MOD_ADD:
4043                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4044                                         ca->line = ml->sml_values[i].bv_val;
4045                                         ca->valx = -1;
4046                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4047                                                 ca->line[0] == '{' )
4048                                         {
4049                                                 ptr = strchr( ca->line + 1, '}' );
4050                                                 if ( ptr ) {
4051                                                         char    *next;
4052
4053                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4054                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4055                                                                 rc = LDAP_OTHER;
4056                                                                 goto out;
4057                                                         }
4058                                                         ca->line = ptr+1;
4059                                                 }
4060                                         }
4061                                         rc = config_parse_add( ct, ca );
4062                                         if ( rc ) {
4063                                                 rc = LDAP_OTHER;
4064                                                 goto out;
4065                                         }
4066                                 }
4067
4068                                 break;
4069                         }
4070                 }
4071         }
4072
4073 out:
4074         if ( ca->cleanup )
4075                 ca->cleanup( ca );
4076         if ( rc == LDAP_SUCCESS ) {
4077                 attrs_free( save_attrs );
4078         } else {
4079                 attrs_free( e->e_attrs );
4080                 e->e_attrs = save_attrs;
4081         }
4082         ch_free( ca->argv );
4083         if ( colst ) ch_free( colst );
4084         while( dels ) {
4085                 deltail = dels->next;
4086                 ch_free( dels );
4087                 dels = deltail;
4088         }
4089
4090         return rc;
4091 }
4092
4093 static int
4094 config_back_modify( Operation *op, SlapReply *rs )
4095 {
4096         CfBackInfo *cfb;
4097         CfEntryInfo *ce, *last;
4098         Modifications *ml;
4099         ConfigArgs ca = {0};
4100         struct berval rdn;
4101         char *ptr;
4102         AttributeDescription *rad = NULL;
4103
4104         if ( !be_isroot( op ) ) {
4105                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4106                 goto out;
4107         }
4108
4109         cfb = (CfBackInfo *)op->o_bd->be_private;
4110
4111         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4112         if ( !ce ) {
4113                 if ( last )
4114                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4115                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4116                 goto out;
4117         }
4118
4119         /* Get type of RDN */
4120         rdn = ce->ce_entry->e_nname;
4121         ptr = strchr( rdn.bv_val, '=' );
4122         rdn.bv_len = ptr - rdn.bv_val;
4123         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4124
4125         /* Some basic validation... */
4126         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4127                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4128                 if ( ml->sml_desc == rad ) {
4129                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4130                         rs->sr_text = "Use modrdn to change the entry name";
4131                         goto out;
4132                 }
4133         }
4134
4135         ldap_pvt_thread_pool_pause( &connection_pool );
4136
4137         /* Strategy:
4138          * 1) perform the Modify on the cached Entry.
4139          * 2) verify that the Entry still satisfies the schema.
4140          * 3) perform the individual config operations.
4141          * 4) store Modified entry in underlying LDIF backend.
4142          */
4143         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4144         if ( rs->sr_err ) {
4145                 rs->sr_text = ca.msg;
4146         } else if ( cfb->cb_use_ldif ) {
4147                 BackendDB *be = op->o_bd;
4148                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4149                 struct berval dn, ndn;
4150
4151                 op->o_bd = &cfb->cb_db;
4152
4153                 dn = op->o_dn;
4154                 ndn = op->o_ndn;
4155                 op->o_dn = op->o_bd->be_rootdn;
4156                 op->o_ndn = op->o_bd->be_rootndn;
4157
4158                 sc.sc_next = op->o_callback;
4159                 op->o_callback = &sc;
4160                 op->o_bd->be_modify( op, rs );
4161                 op->o_bd = be;
4162                 op->o_callback = sc.sc_next;
4163                 op->o_dn = dn;
4164                 op->o_ndn = ndn;
4165         }
4166
4167         ldap_pvt_thread_pool_resume( &connection_pool );
4168 out:
4169         send_ldap_result( op, rs );
4170         return rs->sr_err;
4171 }
4172
4173 static int
4174 config_back_modrdn( Operation *op, SlapReply *rs )
4175 {
4176         CfBackInfo *cfb;
4177         CfEntryInfo *ce, *last;
4178
4179         if ( !be_isroot( op ) ) {
4180                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4181                 goto out;
4182         }
4183
4184         cfb = (CfBackInfo *)op->o_bd->be_private;
4185
4186         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4187         if ( !ce ) {
4188                 if ( last )
4189                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4190                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4191                 goto out;
4192         }
4193
4194         /* We don't allow moving objects to new parents.
4195          * Generally we only allow reordering a set of ordered entries.
4196          */
4197         if ( op->orr_newSup ) {
4198                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4199                 goto out;
4200         }
4201         ldap_pvt_thread_pool_pause( &connection_pool );
4202
4203         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4204         rs->sr_text = "renaming not implemented yet within naming context";
4205
4206         ldap_pvt_thread_pool_resume( &connection_pool );
4207 out:
4208         send_ldap_result( op, rs );
4209         return rs->sr_err;
4210 }
4211
4212 static int
4213 config_back_search( Operation *op, SlapReply *rs )
4214 {
4215         CfBackInfo *cfb;
4216         CfEntryInfo *ce, *last;
4217
4218         if ( !be_isroot( op ) ) {
4219                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4220                 goto out;
4221         }
4222
4223         cfb = (CfBackInfo *)op->o_bd->be_private;
4224
4225         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4226         if ( !ce ) {
4227                 if ( last )
4228                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4229                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4230                 goto out;
4231         }
4232         switch ( op->ors_scope ) {
4233         case LDAP_SCOPE_BASE:
4234         case LDAP_SCOPE_SUBTREE:
4235                 config_send( op, rs, ce, 0 );
4236                 break;
4237                 
4238         case LDAP_SCOPE_ONELEVEL:
4239                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4240                         config_send( op, rs, ce, 1 );
4241                 }
4242                 break;
4243         }
4244                 
4245         rs->sr_err = LDAP_SUCCESS;
4246 out:
4247         send_ldap_result( op, rs );
4248         return 0;
4249 }
4250
4251 static void
4252 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4253         ConfigTable *ct, ConfigArgs *c )
4254 {
4255         int i, rc;
4256
4257         for (; at && *at; at++) {
4258                 /* Skip the naming attr */
4259                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4260                         continue;
4261                 for (i=0;ct[i].name;i++) {
4262                         if (ct[i].ad == (*at)->sat_ad) {
4263                                 rc = config_get_vals(&ct[i], c);
4264                                 /* NOTE: tolerate that config_get_vals()
4265                                  * returns success with no values */
4266                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4267                                         if ( c->rvalue_nvals )
4268                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4269                                                         c->rvalue_nvals);
4270                                         else
4271                                                 attr_merge_normalize(e, ct[i].ad,
4272                                                         c->rvalue_vals, NULL);
4273                                         ber_bvarray_free( c->rvalue_nvals );
4274                                         ber_bvarray_free( c->rvalue_vals );
4275                                 }
4276                                 break;
4277                         }
4278                 }
4279         }
4280 }
4281
4282 Entry *
4283 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4284         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4285 {
4286         Entry *e = ch_calloc( 1, sizeof(Entry) );
4287         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4288         struct berval val;
4289         struct berval ad_name;
4290         AttributeDescription *ad = NULL;
4291         int rc;
4292         char *ptr;
4293         const char *text;
4294         Attribute *oc_at;
4295         struct berval pdn;
4296         ObjectClass *oc;
4297         CfEntryInfo *ceprev = NULL;
4298
4299         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4300         e->e_private = ce;
4301         ce->ce_entry = e;
4302         ce->ce_parent = parent;
4303         if ( parent ) {
4304                 pdn = parent->ce_entry->e_nname;
4305                 if ( parent->ce_kids )
4306                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4307                                 ceprev = ceprev->ce_sibs );
4308         } else {
4309                 BER_BVZERO( &pdn );
4310         }
4311
4312         ce->ce_type = main->co_type;
4313         ce->ce_private = c->private;
4314         ce->ce_be = c->be;
4315         ce->ce_bi = c->bi;
4316
4317         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4318         ber_dupbv( &e->e_nname, &e->e_name );
4319
4320         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4321                 main->co_name, NULL );
4322         if ( extra )
4323                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4324                         extra->co_name, NULL );
4325         ptr = strchr(rdn->bv_val, '=');
4326         ad_name.bv_val = rdn->bv_val;
4327         ad_name.bv_len = ptr - rdn->bv_val;
4328         rc = slap_bv2ad( &ad_name, &ad, &text );
4329         if ( rc ) {
4330                 return NULL;
4331         }
4332         val.bv_val = ptr+1;
4333         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4334         attr_merge_normalize_one(e, ad, &val, NULL );
4335
4336         oc = main->co_oc;
4337         if ( oc->soc_required )
4338                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4339
4340         if ( oc->soc_allowed )
4341                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4342
4343         if ( extra ) {
4344                 oc = extra->co_oc;
4345                 if ( oc->soc_required )
4346                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4347
4348                 if ( oc->soc_allowed )
4349                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4350         }
4351
4352         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4353         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4354                 sizeof(c->msg));
4355         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4356         if ( op ) {
4357                 op->ora_e = e;
4358                 op->o_bd->be_add( op, rs );
4359                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4360                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4361                         return NULL;
4362                 }
4363         }
4364         if ( ceprev ) {
4365                 ceprev->ce_sibs = ce;
4366         } else if ( parent ) {
4367                 parent->ce_kids = ce;
4368         }
4369
4370         return e;
4371 }
4372
4373 static int
4374 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4375         Operation *op, SlapReply *rs )
4376 {
4377         Entry *e;
4378         ConfigFile *cf = c->private;
4379         char *ptr;
4380         struct berval bv;
4381
4382         for (; cf; cf=cf->c_sibs, c->depth++) {
4383                 c->value_dn.bv_val = c->log;
4384                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4385                 if ( !bv.bv_val ) {
4386                         bv = cf->c_file;
4387                 } else {
4388                         bv.bv_val++;
4389                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4390                 }
4391                 ptr = strchr( bv.bv_val, '.' );
4392                 if ( ptr )
4393                         bv.bv_len = ptr - bv.bv_val;
4394                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4395                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4396                         /* FIXME: how can indicate error? */
4397                         return -1;
4398                 }
4399                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4400                         bv.bv_len );
4401                 c->value_dn.bv_len += bv.bv_len;
4402                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4403
4404                 c->private = cf;
4405                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4406                         &CFOC_SCHEMA, NULL );
4407                 if ( !e ) {
4408                         return -1;
4409                 } else if ( e && cf->c_kids ) {
4410                         c->private = cf->c_kids;
4411                         config_build_schema_inc( c, e->e_private, op, rs );
4412                 }
4413         }
4414         return 0;
4415 }
4416
4417 static int
4418 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4419         Operation *op, SlapReply *rs )
4420 {
4421         Entry *e;
4422         int i;
4423         ConfigFile *cf = c->private;
4424
4425         for (i=0; cf; cf=cf->c_sibs, i++) {
4426                 c->value_dn.bv_val = c->log;
4427                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4428                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4429                         /* FIXME: how can indicate error? */
4430                         return -1;
4431                 }
4432                 c->private = cf;
4433                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4434                         &CFOC_INCLUDE, NULL );
4435                 if ( ! e ) {
4436                         return -1;
4437                 } else if ( e && cf->c_kids ) {
4438                         c->private = cf->c_kids;
4439                         config_build_includes( c, e->e_private, op, rs );
4440                 }
4441         }
4442         return 0;
4443 }
4444
4445 #ifdef SLAPD_MODULES
4446
4447 static int
4448 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4449         Operation *op, SlapReply *rs )
4450 {
4451         int i;
4452         ModPaths *mp;
4453
4454         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4455                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4456                         continue;
4457                 c->value_dn.bv_val = c->log;
4458                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4459                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4460                         /* FIXME: how can indicate error? */
4461                         return -1;
4462                 }
4463                 c->private = mp;
4464                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4465                         return -1;
4466                 }
4467         }
4468         return 0;
4469 }
4470 #endif
4471
4472 static int
4473 config_back_db_open( BackendDB *be )
4474 {
4475         CfBackInfo *cfb = be->be_private;
4476         struct berval rdn;
4477         Entry *e, *parent;
4478         CfEntryInfo *ce, *ceparent;
4479         int i, unsupp = 0;
4480         BackendInfo *bi;
4481         ConfigArgs c;
4482         Connection conn = {0};
4483         OperationBuffer opbuf;
4484         Operation *op;
4485         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4486         SlapReply rs = {REP_RESULT};
4487         void *thrctx = NULL;
4488
4489         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4490         /* If we read the config from back-ldif, nothing to do here */
4491         if ( cfb->cb_got_ldif )
4492                 return 0;
4493
4494         if ( cfb->cb_use_ldif ) {
4495                 thrctx = ldap_pvt_thread_pool_context();
4496                 op = (Operation *) &opbuf;
4497                 connection_fake_init( &conn, op, thrctx );
4498
4499                 op->o_tag = LDAP_REQ_ADD;
4500                 op->o_callback = &cb;
4501                 op->o_bd = &cfb->cb_db;
4502                 op->o_dn = op->o_bd->be_rootdn;
4503                 op->o_ndn = op->o_bd->be_rootndn;
4504         } else {
4505                 op = NULL;
4506         }
4507
4508         /* create root of tree */
4509         rdn = config_rdn;
4510         c.private = cfb->cb_config;
4511         c.be = frontendDB;
4512         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4513         if ( !e ) {
4514                 return -1;
4515         }
4516         ce = e->e_private;
4517         cfb->cb_root = ce;
4518
4519         parent = e;
4520         ceparent = ce;
4521
4522         /* Create includeFile nodes */
4523         if ( cfb->cb_config->c_kids ) {
4524                 c.depth = 0;
4525                 c.private = cfb->cb_config->c_kids;
4526                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4527                         return -1;
4528                 }
4529         }
4530
4531 #ifdef SLAPD_MODULES
4532         /* Create Module nodes... */
4533         if ( modpaths.mp_loads ) {
4534                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4535                         return -1;
4536                 }
4537         }
4538 #endif
4539
4540         /* Create schema nodes... cn=schema will contain the hardcoded core
4541          * schema, read-only. Child objects will contain runtime loaded schema
4542          * files.
4543          */
4544         rdn = schema_rdn;
4545         c.private = NULL;
4546         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4547         if ( !e ) {
4548                 return -1;
4549         }
4550         ce = e->e_private;
4551
4552         /* Create schema nodes for included schema... */
4553         if ( cfb->cb_config->c_kids ) {
4554                 c.depth = 0;
4555                 c.private = cfb->cb_config->c_kids;
4556                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4557                         return -1;
4558                 }
4559         }
4560
4561         /* Create backend nodes. Skip if they don't provide a cf_table.
4562          * There usually aren't any of these.
4563          */
4564         
4565         c.line = 0;
4566         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4567                 if (!bi->bi_cf_ocs) {
4568                         /* If it only supports the old config mech, complain. */
4569                         if ( bi->bi_config ) {
4570                                 Debug( LDAP_DEBUG_ANY,
4571                                         "WARNING: No dynamic config support for backend %s.\n",
4572                                         bi->bi_type, 0, 0 );
4573                                 unsupp++;
4574                         }
4575                         continue;
4576                 }
4577                 if (!bi->bi_private) continue;
4578
4579                 rdn.bv_val = c.log;
4580                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4581                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4582                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4583                         /* FIXME: holler ... */ ;
4584                 }
4585                 c.bi = bi;
4586                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4587                         bi->bi_cf_ocs );
4588                 if ( !e ) {
4589                         return -1;
4590                 }
4591         }
4592
4593         /* Create database nodes... */
4594         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4595         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4596         for ( i = -1, be = frontendDB ; be;
4597                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4598                 slap_overinfo *oi = NULL;
4599
4600                 if ( overlay_is_over( be )) {
4601                         oi = be->bd_info->bi_private;
4602                         bi = oi->oi_orig;
4603                 } else {
4604                         bi = be->bd_info;
4605                 }
4606
4607                 /* If this backend supports the old config mechanism, but not
4608                  * the new mech, complain.
4609                  */
4610                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4611                         Debug( LDAP_DEBUG_ANY,
4612                                 "WARNING: No dynamic config support for database %s.\n",
4613                                 bi->bi_type, 0, 0 );
4614                         unsupp++;
4615                 }
4616                 rdn.bv_val = c.log;
4617                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4618                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4619                         i, bi->bi_type);
4620                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4621                         /* FIXME: holler ... */ ;
4622                 }
4623                 c.be = be;
4624                 c.bi = bi;
4625                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4626                         be->be_cf_ocs );
4627                 if ( !e ) {
4628                         return -1;
4629                 }
4630                 ce = e->e_private;
4631                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4632                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4633                 /* Iterate through overlays */
4634                 if ( oi ) {
4635                         slap_overinst *on;
4636                         Entry *oe;
4637                         int j;
4638
4639                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4640                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4641                                         Debug( LDAP_DEBUG_ANY,
4642                                                 "WARNING: No dynamic config support for overlay %s.\n",
4643                                                 on->on_bi.bi_type, 0, 0 );
4644                                         unsupp++;
4645                                 }
4646                                 rdn.bv_val = c.log;
4647                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4648                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4649                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4650                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4651                                         /* FIXME: holler ... */ ;
4652                                 }
4653                                 c.be = be;
4654                                 c.bi = &on->on_bi;
4655                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4656                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4657                                 if ( !oe ) {
4658                                         return -1;
4659                                 }
4660                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4661                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4662                         }
4663                 }
4664         }
4665         if ( thrctx )
4666                 ldap_pvt_thread_pool_context_reset( thrctx );
4667
4668         if ( unsupp  && cfb->cb_use_ldif ) {
4669                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4670                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4671         }
4672
4673         return 0;
4674 }
4675
4676 static void
4677 cfb_free_cffile( ConfigFile *cf )
4678 {
4679         ConfigFile *next;
4680
4681         for (; cf; cf=next) {
4682                 next = cf->c_sibs;
4683                 if ( cf->c_kids )
4684                         cfb_free_cffile( cf->c_kids );
4685                 ch_free( cf->c_file.bv_val );
4686                 ber_bvarray_free( cf->c_dseFiles );
4687                 ch_free( cf );
4688         }
4689 }
4690
4691 static void
4692 cfb_free_entries( CfEntryInfo *ce )
4693 {
4694         CfEntryInfo *next;
4695
4696         for (; ce; ce=next) {
4697                 next = ce->ce_sibs;
4698                 if ( ce->ce_kids )
4699                         cfb_free_entries( ce->ce_kids );
4700                 ce->ce_entry->e_private = NULL;
4701                 entry_free( ce->ce_entry );
4702                 ch_free( ce );
4703         }
4704 }
4705
4706 static int
4707 config_back_db_close( BackendDB *be )
4708 {
4709         CfBackInfo *cfb = be->be_private;
4710
4711         cfb_free_entries( cfb->cb_root );
4712         cfb->cb_root = NULL;
4713
4714         if ( cfb->cb_db.bd_info ) {
4715                 backend_shutdown( &cfb->cb_db );
4716         }
4717
4718         return 0;
4719 }
4720
4721 static int
4722 config_back_db_destroy( BackendDB *be )
4723 {
4724         CfBackInfo *cfb = be->be_private;
4725
4726         cfb_free_cffile( cfb->cb_config );
4727
4728         ch_free( cfdir.bv_val );
4729
4730         avl_free( CfOcTree, NULL );
4731
4732         if ( cfb->cb_db.bd_info ) {
4733                 cfb->cb_db.be_suffix = NULL;
4734                 cfb->cb_db.be_nsuffix = NULL;
4735                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4736                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4737
4738                 backend_destroy_one( &cfb->cb_db, 0 );
4739         }
4740
4741         free( be->be_private );
4742
4743         loglevel_destroy();
4744
4745         return 0;
4746 }
4747
4748 static int
4749 config_back_db_init( BackendDB *be )
4750 {
4751         struct berval dn;
4752         CfBackInfo *cfb;
4753
4754         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4755         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4756         cfn = cfb->cb_config;
4757         be->be_private = cfb;
4758
4759         ber_dupbv( &be->be_rootdn, &config_rdn );
4760         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4761         ber_dupbv( &dn, &be->be_rootdn );
4762         ber_bvarray_add( &be->be_suffix, &dn );
4763         ber_dupbv( &dn, &be->be_rootdn );
4764         ber_bvarray_add( &be->be_nsuffix, &dn );
4765
4766         /* Hide from namingContexts */
4767         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4768
4769         return 0;
4770 }
4771
4772 static int
4773 config_back_destroy( BackendInfo *bi )
4774 {
4775         ldif_must_b64_encode_release();
4776         return 0;
4777 }
4778
4779 static int
4780 config_tool_entry_open( BackendDB *be, int mode )
4781 {
4782         CfBackInfo *cfb = be->be_private;
4783         BackendInfo *bi = cfb->cb_db.bd_info;
4784
4785         if ( bi && bi->bi_tool_entry_open )
4786                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4787         else
4788                 return -1;
4789         
4790 }
4791
4792 static int
4793 config_tool_entry_close( BackendDB *be )
4794 {
4795         CfBackInfo *cfb = be->be_private;
4796         BackendInfo *bi = cfb->cb_db.bd_info;
4797
4798         if ( bi && bi->bi_tool_entry_close )
4799                 return bi->bi_tool_entry_close( &cfb->cb_db );
4800         else
4801                 return -1;
4802 }
4803
4804 static ID
4805 config_tool_entry_first( BackendDB *be )
4806 {
4807         CfBackInfo *cfb = be->be_private;
4808         BackendInfo *bi = cfb->cb_db.bd_info;
4809
4810         if ( bi && bi->bi_tool_entry_first )
4811                 return bi->bi_tool_entry_first( &cfb->cb_db );
4812         else
4813                 return NOID;
4814 }
4815
4816 static ID
4817 config_tool_entry_next( BackendDB *be )
4818 {
4819         CfBackInfo *cfb = be->be_private;
4820         BackendInfo *bi = cfb->cb_db.bd_info;
4821
4822         if ( bi && bi->bi_tool_entry_next )
4823                 return bi->bi_tool_entry_next( &cfb->cb_db );
4824         else
4825                 return NOID;
4826 }
4827
4828 static Entry *
4829 config_tool_entry_get( BackendDB *be, ID id )
4830 {
4831         CfBackInfo *cfb = be->be_private;
4832         BackendInfo *bi = cfb->cb_db.bd_info;
4833
4834         if ( bi && bi->bi_tool_entry_get )
4835                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4836         else
4837                 return NULL;
4838 }
4839
4840 static ID
4841 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4842 {
4843         CfBackInfo *cfb = be->be_private;
4844         BackendInfo *bi = cfb->cb_db.bd_info;
4845         ConfigArgs ca;
4846
4847         if ( bi && bi->bi_tool_entry_put &&
4848                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4849                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4850         else
4851                 return NOID;
4852 }
4853
4854 static struct {
4855         char *name;
4856         AttributeDescription **desc;
4857 } ads[] = {
4858         { "backend", &cfAd_backend },
4859         { "database", &cfAd_database },
4860         { "include", &cfAd_include },
4861         { "overlay", &cfAd_overlay },
4862         { NULL, NULL }
4863 };
4864
4865 /* Notes:
4866  *   add / delete: all types that may be added or deleted must use an
4867  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4868  * should automatically renumber the index of any siblings as needed,
4869  * so that no gaps in the numbering sequence exist after the add/delete
4870  * is completed.
4871  *   What can be added:
4872  *     schema objects
4873  *     backend objects for backend-specific config directives
4874  *     database objects
4875  *     overlay objects
4876  *
4877  *   delete: probably no support this time around.
4878  *
4879  *   modrdn: generally not done. Will be invoked automatically by add/
4880  * delete to update numbering sequence. Perform as an explicit operation
4881  * so that the renumbering effect may be replicated. Subtree rename must
4882  * be supported, since renumbering a database will affect all its child
4883  * overlays.
4884  *
4885  *  modify: must be fully supported. 
4886  */
4887
4888 int
4889 config_back_initialize( BackendInfo *bi )
4890 {
4891         ConfigTable             *ct = config_back_cf_table;
4892         char                    *argv[4];
4893         int                     i;
4894         AttributeDescription    *ad = NULL;
4895         const char              *text;
4896         static char             *controls[] = {
4897                 LDAP_CONTROL_MANAGEDSAIT,
4898                 NULL
4899         };
4900
4901         /* Make sure we don't exceed the bits reserved for userland */
4902         config_check_userland( CFG_LAST );
4903
4904         bi->bi_controls = controls;
4905
4906         bi->bi_open = 0;
4907         bi->bi_close = 0;
4908         bi->bi_config = 0;
4909         bi->bi_destroy = config_back_destroy;
4910
4911         bi->bi_db_init = config_back_db_init;
4912         bi->bi_db_config = 0;
4913         bi->bi_db_open = config_back_db_open;
4914         bi->bi_db_close = config_back_db_close;
4915         bi->bi_db_destroy = config_back_db_destroy;
4916
4917         bi->bi_op_bind = config_back_bind;
4918         bi->bi_op_unbind = 0;
4919         bi->bi_op_search = config_back_search;
4920         bi->bi_op_compare = 0;
4921         bi->bi_op_modify = config_back_modify;
4922         bi->bi_op_modrdn = config_back_modrdn;
4923         bi->bi_op_add = config_back_add;
4924         bi->bi_op_delete = 0;
4925         bi->bi_op_abandon = 0;
4926
4927         bi->bi_extended = 0;
4928
4929         bi->bi_chk_referrals = 0;
4930
4931         bi->bi_access_allowed = slap_access_always_allowed;
4932
4933         bi->bi_connection_init = 0;
4934         bi->bi_connection_destroy = 0;
4935
4936         bi->bi_tool_entry_open = config_tool_entry_open;
4937         bi->bi_tool_entry_close = config_tool_entry_close;
4938         bi->bi_tool_entry_first = config_tool_entry_first;
4939         bi->bi_tool_entry_next = config_tool_entry_next;
4940         bi->bi_tool_entry_get = config_tool_entry_get;
4941         bi->bi_tool_entry_put = config_tool_entry_put;
4942
4943         argv[3] = NULL;
4944         for (i=0; OidMacros[i].name; i++ ) {
4945                 argv[1] = OidMacros[i].name;
4946                 argv[2] = OidMacros[i].oid;
4947                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4948         }
4949
4950         bi->bi_cf_ocs = cf_ocs;
4951
4952         i = config_register_schema( ct, cf_ocs );
4953         if ( i ) return i;
4954
4955         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4956          * basically, we don't care if it fails */
4957         i = slap_str2ad( "olcRootPW", &ad, &text );
4958         if ( i ) {
4959                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4960                         "warning, unable to get \"olcRootPW\" "
4961                         "attribute description: %d: %s\n",
4962                         i, text, 0 );
4963         } else {
4964                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4965                         ad->ad_type->sat_oid );
4966         }
4967
4968         /* set up the notable AttributeDescriptions */
4969         i = 0;
4970         for (;ct->name;ct++) {
4971                 if (strcmp(ct->name, ads[i].name)) continue;
4972                 *ads[i].desc = ct->ad;
4973                 i++;
4974                 if (!ads[i].name) break;
4975         }
4976
4977         return 0;
4978 }
4979