]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
97f2c8b8f305324214b1ff7479ef487fbdc91675
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define IFMT    "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 static BerVarray authz_rewrites;
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile cf_prv, *cfn = &cf_prv;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_suffix; 
107 static ConfigDriver config_deref_depth;
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_VERIFY,
138         CFG_TLS_CRLCHECK,
139         CFG_CONCUR,
140         CFG_THREADS,
141         CFG_SALT,
142         CFG_LIMITS,
143         CFG_RO,
144         CFG_REWRITE,
145         CFG_DEPTH,
146         CFG_OID,
147         CFG_OC,
148         CFG_DIT,
149         CFG_ATTR,
150         CFG_ATOPT,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163
164         CFG_LAST
165 };
166
167 typedef struct {
168         char *name, *oid;
169 } OidRec;
170
171 static OidRec OidMacros[] = {
172         /* OpenLDAProot:666.11.1 */
173         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
174         { "OLcfgAt", "OLcfg:3" },
175         { "OLcfgGlAt", "OLcfgAt:0" },
176         { "OLcfgBkAt", "OLcfgAt:1" },
177         { "OLcfgDbAt", "OLcfgAt:2" },
178         { "OLcfgOvAt", "OLcfgAt:3" },
179         { "OLcfgOc", "OLcfg:4" },
180         { "OLcfgGlOc", "OLcfgOc:0" },
181         { "OLcfgBkOc", "OLcfgOc:1" },
182         { "OLcfgDbOc", "OLcfgOc:2" },
183         { "OLcfgOvOc", "OLcfgOc:3" },
184         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
185         { "OMsInteger", "OMsyn:27" },
186         { "OMsBoolean", "OMsyn:7" },
187         { "OMsDN", "OMsyn:12" },
188         { "OMsDirectoryString", "OMsyn:15" },
189         { "OMsOctetString", "OMsyn:40" },
190         { NULL, NULL }
191 };
192
193 /*
194  * OLcfg{Bk|Db}{Oc|At}:0                -> common
195  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
196  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
197  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
198  */
199
200 /* alphabetical ordering */
201
202 static ConfigTable config_back_cf_table[] = {
203         /* This attr is read-only */
204         { "", "", 0, 0, 0, ARG_MAGIC,
205                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
206                         "DESC 'File for slapd configuration directives' "
207                         "EQUALITY caseIgnoreMatch "
208                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
209         { "", "", 0, 0, 0, ARG_MAGIC,
210                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
211                         "DESC 'Directory for slapd configuration backend' "
212                         "EQUALITY caseIgnoreMatch "
213                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
214         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
215                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
216                         "DESC 'Access Control List' "
217                         "EQUALITY caseIgnoreMatch "
218                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
219         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
220                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
221                         "DESC 'Allowed set of deprecated features' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString )", NULL, NULL },
224         { "argsfile", "file", 2, 2, 0, ARG_STRING,
225                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
226                         "DESC 'File for slapd command line options' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
230                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
231                         "EQUALITY caseIgnoreMatch "
232                         "SYNTAX OMsDirectoryString )", NULL, NULL },
233         { "attribute",  "attribute", 2, 0, 9,
234                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
235                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
236                         "DESC 'OpenLDAP attributeTypes' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
239                                 NULL, NULL },
240         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
241 #ifdef SLAP_AUTH_REWRITE
242                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
243 #else
244                 ARG_IGNORED, NULL,
245 #endif
246                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
247                         "EQUALITY caseIgnoreMatch "
248                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
249         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
250                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
251                         "EQUALITY caseIgnoreMatch "
252                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
253         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
254                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
257         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
258                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
259                         "DESC 'A type of backend' "
260                         "EQUALITY caseIgnoreMatch "
261                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
262                                 NULL, NULL },
263         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
264                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
265                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
266         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
267                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
268                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
269         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
270                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
271                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
272         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
273                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
274                         "DESC 'The backend type for a database instance' "
275                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
276         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
277                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
278                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
279         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
280                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
281                         "EQUALITY caseIgnoreMatch "
282                         "SYNTAX OMsDirectoryString )", NULL, NULL },
283         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
284                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
285                         "DESC 'OpenLDAP DIT content rules' "
286                         "EQUALITY caseIgnoreMatch "
287                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
288                         NULL, NULL },
289         { "gentlehup", "on|off", 2, 2, 0,
290 #ifdef SIGHUP
291                 ARG_ON_OFF, &global_gentlehup,
292 #else
293                 ARG_IGNORED, NULL,
294 #endif
295                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
296                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
297         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
298                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
299                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
300         { "include", "file", 2, 2, 0, ARG_MAGIC,
301                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
302                         "SUP labeledURI )", NULL, NULL },
303         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
304                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
305                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
306         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
307                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
308                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
309         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
310                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
311                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
312         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
313                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
316                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
317                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
318         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
319                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
320                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
321         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
322                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
325                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
326                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
327         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
328                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
329                         "SYNTAX OMsDirectoryString )", NULL, NULL },
330         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
331                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
332                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
333         { "moduleload", "file", 2, 0, 0,
334 #ifdef SLAPD_MODULES
335                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
336 #else
337                 ARG_IGNORED, NULL,
338 #endif
339                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
340                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
341         { "modulepath", "path", 2, 2, 0,
342 #ifdef SLAPD_MODULES
343                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
344 #else
345                 ARG_IGNORED, NULL,
346 #endif
347                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
348                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
349         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
350                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
351                 "DESC 'OpenLDAP object classes' "
352                 "EQUALITY caseIgnoreMatch "
353                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
354                         NULL, NULL },
355         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
356                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
359                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
360                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
361         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
362                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
363                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
364         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
365                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
366                         "SYNTAX OMsDirectoryString )", NULL, NULL },
367         { "pidfile", "file", 2, 2, 0, ARG_STRING,
368                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
369                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
370         { "plugin", NULL, 0, 0, 0,
371 #ifdef LDAP_SLAPI
372                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
373 #else
374                 ARG_IGNORED, NULL,
375 #endif
376                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
377                         "SYNTAX OMsDirectoryString )", NULL, NULL },
378         { "pluginlog", "filename", 2, 2, 0,
379 #ifdef LDAP_SLAPI
380                 ARG_STRING, &slapi_log_file,
381 #else
382                 ARG_IGNORED, NULL,
383 #endif
384                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
385                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
386         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
387                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
388                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
389         { "referral", "url", 2, 2, 0, ARG_MAGIC,
390                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
391                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
392         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
393                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
394                         "SUP labeledURI )", NULL, NULL },
395         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
396                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
397                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
398         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
399                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
400                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
401         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
402                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
403                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
404         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
405                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
408                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
411                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
412                         "SYNTAX OMsDirectoryString )", NULL, NULL },
413         { "reverse-lookup", "on|off", 2, 2, 0,
414 #ifdef SLAPD_RLOOKUPS
415                 ARG_ON_OFF, &use_reverse_lookup,
416 #else
417                 ARG_IGNORED, NULL,
418 #endif
419                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
420                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
421         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
422                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
423                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
424         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
425                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
428                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
429                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
430         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
431                 &config_generic, NULL, NULL, NULL },
432         { "sasl-host", "host", 2, 2, 0,
433 #ifdef HAVE_CYRUS_SASL
434                 ARG_STRING|ARG_UNIQUE, &global_host,
435 #else
436                 ARG_IGNORED, NULL,
437 #endif
438                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
439                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
440         { "sasl-realm", "realm", 2, 2, 0,
441 #ifdef HAVE_CYRUS_SASL
442                 ARG_STRING|ARG_UNIQUE, &global_realm,
443 #else
444                 ARG_IGNORED, NULL,
445 #endif
446                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
447                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
448         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
449                 &config_generic, NULL, NULL, NULL },
450         { "sasl-secprops", "properties", 2, 2, 0,
451 #ifdef HAVE_CYRUS_SASL
452                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
453 #else
454                 ARG_IGNORED, NULL,
455 #endif
456                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
457                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
458         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
459                 &config_generic, NULL, NULL, NULL },
460         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
461                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
462                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
463         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
464                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
465                         "SYNTAX OMsDirectoryString )", NULL, NULL },
466         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
467                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
468                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
469         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
470                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
471                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
472         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
473                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
474                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
475         { "srvtab", "file", 2, 2, 0,
476 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
477                 ARG_STRING, &ldap_srvtab,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
484                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
485                         "SYNTAX OMsDN )", NULL, NULL },
486         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
487                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
488                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
489         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
490                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
494                         "SYNTAX OMsDirectoryString )", NULL, NULL },
495         { "TLSCACertificateFile", NULL, 0, 0, 0,
496 #ifdef HAVE_TLS
497                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
498 #else
499                 ARG_IGNORED, NULL,
500 #endif
501                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
502                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
503         { "TLSCACertificatePath", NULL, 0, 0, 0,
504 #ifdef HAVE_TLS
505                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
506 #else
507                 ARG_IGNORED, NULL,
508 #endif
509                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
510                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
511         { "TLSCertificateFile", NULL, 0, 0, 0,
512 #ifdef HAVE_TLS
513                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
514 #else
515                 ARG_IGNORED, NULL,
516 #endif
517                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
518                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
519         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
520 #ifdef HAVE_TLS
521                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
522 #else
523                 ARG_IGNORED, NULL,
524 #endif
525                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
526                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
527         { "TLSCipherSuite",     NULL, 0, 0, 0,
528 #ifdef HAVE_TLS
529                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
530 #else
531                 ARG_IGNORED, NULL,
532 #endif
533                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
534                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
535         { "TLSCRLCheck", NULL, 0, 0, 0,
536 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
537                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
538 #else
539                 ARG_IGNORED, NULL,
540 #endif
541                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
542                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
543         { "TLSRandFile", NULL, 0, 0, 0,
544 #ifdef HAVE_TLS
545                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
546 #else
547                 ARG_IGNORED, NULL,
548 #endif
549                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
550                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
551         { "TLSVerifyClient", NULL, 0, 0, 0,
552 #ifdef HAVE_TLS
553                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
554 #else
555                 ARG_IGNORED, NULL,
556 #endif
557                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
558                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
559         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
560                 NULL, NULL, NULL, NULL },
561         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
562                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
563                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
564         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
565                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
566                         "SUP labeledURI )", NULL, NULL },
567         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
568                 NULL, NULL, NULL, NULL }
569 };
570
571 /* Routines to check if a child can be added to this type */
572 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
573         cfAddBackend, cfAddModule, cfAddOverlay;
574
575 #define CFOC_GLOBAL     cf_ocs[1]
576 #define CFOC_SCHEMA     cf_ocs[2]
577 #define CFOC_BACKEND    cf_ocs[3]
578 #define CFOC_DATABASE   cf_ocs[4]
579 #define CFOC_OVERLAY    cf_ocs[5]
580 #define CFOC_INCLUDE    cf_ocs[6]
581 #define CFOC_MODULE     cf_ocs[7]
582
583 static ConfigOCs cf_ocs[] = {
584         { "( OLcfgGlOc:1 "
585                 "NAME 'olcConfig' "
586                 "DESC 'OpenLDAP configuration object' "
587                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
588         { "( OLcfgGlOc:2 "
589                 "NAME 'olcGlobal' "
590                 "DESC 'OpenLDAP Global configuration options' "
591                 "SUP olcConfig STRUCTURAL "
592                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
593                  "olcAttributeOptions $ olcAuthIDRewrite $ "
594                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
595                  "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
596                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
597                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
598                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
599                  "olcLogLevel $ "
600                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
601                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
602                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
603                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
604                  "olcRootDSE $ olcRootPW $ "
605                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
606                  "olcSecurity $ olcSizeLimit $ "
607                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
608                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
609                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
610                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
611                  "olcTLSRandFile $ olcTLSVerifyClient $ "
612                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
613                  "olcDitContentRules ) )", Cft_Global },
614         { "( OLcfgGlOc:3 "
615                 "NAME 'olcSchemaConfig' "
616                 "DESC 'OpenLDAP schema object' "
617                 "SUP olcConfig STRUCTURAL "
618                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
619                  "olcObjectClasses $ olcDitContentRules ) )",
620                         Cft_Schema, NULL, cfAddSchema },
621         { "( OLcfgGlOc:4 "
622                 "NAME 'olcBackendConfig' "
623                 "DESC 'OpenLDAP Backend-specific options' "
624                 "SUP olcConfig STRUCTURAL "
625                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
626         { "( OLcfgGlOc:5 "
627                 "NAME 'olcDatabaseConfig' "
628                 "DESC 'OpenLDAP Database-specific options' "
629                 "SUP olcConfig STRUCTURAL "
630                 "MUST olcDatabase "
631                 "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
632                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
633                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
634                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
635                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
636                         Cft_Database, NULL, cfAddDatabase },
637         { "( OLcfgGlOc:6 "
638                 "NAME 'olcOverlayConfig' "
639                 "DESC 'OpenLDAP Overlay-specific options' "
640                 "SUP olcConfig STRUCTURAL "
641                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
642         { "( OLcfgGlOc:7 "
643                 "NAME 'olcIncludeFile' "
644                 "DESC 'OpenLDAP configuration include file' "
645                 "SUP olcConfig STRUCTURAL "
646                 "MUST olcInclude "
647                 "MAY ( cn $ olcRootDSE ) )",
648                 Cft_Include, NULL, cfAddInclude },
649 #ifdef SLAPD_MODULES
650         { "( OLcfgGlOc:8 "
651                 "NAME 'olcModuleList' "
652                 "DESC 'OpenLDAP dynamic module info' "
653                 "SUP olcConfig STRUCTURAL "
654                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
655                 Cft_Module, NULL, cfAddModule },
656 #endif
657         { NULL, 0, NULL }
658 };
659
660 static int
661 config_generic(ConfigArgs *c) {
662         char *p;
663         int i;
664
665         if ( c->op == SLAP_CONFIG_EMIT ) {
666                 int rc = 0;
667                 switch(c->type) {
668                 case CFG_CONCUR:
669                         c->value_int = ldap_pvt_thread_get_concurrency();
670                         break;
671                 case CFG_THREADS:
672                         c->value_int = connection_pool_max;
673                         break;
674                 case CFG_SALT:
675                         if ( passwd_salt )
676                                 c->value_string = ch_strdup( passwd_salt );
677                         else
678                                 rc = 1;
679                         break;
680                 case CFG_LIMITS:
681                         if ( c->be->be_limits ) {
682                                 char buf[4096*3];
683                                 struct berval bv;
684                                 int i;
685
686                                 for ( i=0; c->be->be_limits[i]; i++ ) {
687                                         bv.bv_len = sprintf( buf, IFMT, i );
688                                         bv.bv_val = buf+bv.bv_len;
689                                         limits_unparse( c->be->be_limits[i], &bv );
690                                         bv.bv_len += bv.bv_val - buf;
691                                         bv.bv_val = buf;
692                                         value_add_one( &c->rvalue_vals, &bv );
693                                 }
694                         }
695                         if ( !c->rvalue_vals ) rc = 1;
696                         break;
697                 case CFG_RO:
698                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
699                                 SLAP_RESTRICT_OP_WRITES;
700                         break;
701                 case CFG_AZPOLICY:
702                         c->value_string = ch_strdup( slap_sasl_getpolicy());
703                         break;
704                 case CFG_AZREGEXP:
705                         slap_sasl_regexp_unparse( &c->rvalue_vals );
706                         if ( !c->rvalue_vals ) rc = 1;
707                         break;
708 #ifdef HAVE_CYRUS_SASL
709                 case CFG_SASLSECP: {
710                         struct berval bv = BER_BVNULL;
711                         slap_sasl_secprops_unparse( &bv );
712                         if ( !BER_BVISNULL( &bv )) {
713                                 ber_bvarray_add( &c->rvalue_vals, &bv );
714                         } else {
715                                 rc = 1;
716                         }
717                         }
718                         break;
719 #endif
720                 case CFG_DEPTH:
721                         c->value_int = c->be->be_max_deref_depth;
722                         break;
723                 case CFG_OID: {
724                         ConfigFile *cf = c->private;
725                         if ( !cf )
726                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
727                         else if ( cf->c_om_head )
728                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
729                                         cf->c_om_tail, 0 );
730                         if ( !c->rvalue_vals )
731                                 rc = 1;
732                         }
733                         break;
734                 case CFG_OC: {
735                         ConfigFile *cf = c->private;
736                         if ( !cf )
737                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
738                         else if ( cf->c_oc_head )
739                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
740                                         cf->c_oc_tail, 0 );
741                         if ( !c->rvalue_vals )
742                                 rc = 1;
743                         }
744                         break;
745                 case CFG_ATTR: {
746                         ConfigFile *cf = c->private;
747                         if ( !cf )
748                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
749                         else if ( cf->c_at_head )
750                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
751                                         cf->c_at_tail, 0 );
752                         if ( !c->rvalue_vals )
753                                 rc = 1;
754                         }
755                         break;
756                 case CFG_DIT: {
757                         ConfigFile *cf = c->private;
758                         if ( !cf )
759                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
760                         else if ( cf->c_cr_head )
761                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
762                                         cf->c_cr_tail, 0 );
763                         if ( !c->rvalue_vals )
764                                 rc = 1;
765                         }
766                         break;
767                         
768                 case CFG_ACL: {
769                         AccessControl *a;
770                         char *src, *dst, ibuf[11];
771                         struct berval bv, abv;
772                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
773                                 abv.bv_len = sprintf( ibuf, IFMT, i );
774                                 acl_unparse( a, &bv );
775                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
776                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
777                                 /* Turn TAB / EOL into plain space */
778                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
779                                         if (isspace(*src)) *dst++ = ' ';
780                                         else *dst++ = *src;
781                                 }
782                                 *dst = '\0';
783                                 if (dst[-1] == ' ') {
784                                         dst--;
785                                         *dst = '\0';
786                                 }
787                                 abv.bv_len = dst - abv.bv_val;
788                                 ber_bvarray_add( &c->rvalue_vals, &abv );
789                         }
790                         rc = (!i);
791                         break;
792                 }
793                 case CFG_REPLOG:
794                         if ( c->be->be_replogfile )
795                                 c->value_string = ch_strdup( c->be->be_replogfile );
796                         break;
797                 case CFG_ROOTDSE: {
798                         ConfigFile *cf = c->private;
799                         if ( cf->c_dseFiles ) {
800                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
801                         } else {
802                                 rc = 1;
803                         }
804                         }
805                         break;
806                 case CFG_LOGFILE:
807                         if ( logfileName )
808                                 c->value_string = ch_strdup( logfileName );
809                         else
810                                 rc = 1;
811                         break;
812                 case CFG_LASTMOD:
813                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
814                         break;
815                 case CFG_SSTR_IF_MAX:
816                         c->value_int = index_substr_if_maxlen;
817                         break;
818                 case CFG_SSTR_IF_MIN:
819                         c->value_int = index_substr_if_minlen;
820                         break;
821 #ifdef SLAPD_MODULES
822                 case CFG_MODLOAD: {
823                         ModPaths *mp = c->private;
824                         if (mp->mp_loads) {
825                                 int i;
826                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
827                                         struct berval bv;
828                                         bv.bv_val = c->log;
829                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
830                                                 mp->mp_loads[i].bv_val );
831                                         value_add_one( &c->rvalue_vals, &bv );
832                                 }
833                         }
834
835                         rc = c->rvalue_vals ? 0 : 1;
836                         }
837                         break;
838                 case CFG_MODPATH: {
839                         ModPaths *mp = c->private;
840                         if ( !BER_BVISNULL( &mp->mp_path ))
841                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
842
843                         rc = c->rvalue_vals ? 0 : 1;
844                         }
845                         break;
846 #endif
847 #ifdef LDAP_SLAPI
848                 case CFG_PLUGIN:
849                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
850                         if ( !c->rvalue_vals ) rc = 1;
851                         break;
852 #endif
853 #ifdef SLAP_AUTH_REWRITE
854                 case CFG_REWRITE:
855                         if ( authz_rewrites ) {
856                                 struct berval bv, idx;
857                                 char ibuf[32];
858                                 int i;
859
860                                 idx.bv_val = ibuf;
861                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
862                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
863                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
864                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
865                                         strcpy( bv.bv_val, idx.bv_val );
866                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
867                                         ber_bvarray_add( &c->rvalue_vals, &bv );
868                                 }
869                         }
870                         if ( !c->rvalue_vals ) rc = 1;
871                         break;
872 #endif
873                 default:
874                         rc = 1;
875                 }
876                 return rc;
877         } else if ( c->op == LDAP_MOD_DELETE ) {
878                 int rc = 0;
879                 switch(c->type) {
880                 /* single-valued attrs, no-ops */
881                 case CFG_CONCUR:
882                 case CFG_THREADS:
883                 case CFG_RO:
884                 case CFG_AZPOLICY:
885                 case CFG_DEPTH:
886                 case CFG_LASTMOD:
887                 case CFG_SASLSECP:
888                 case CFG_SSTR_IF_MAX:
889                 case CFG_SSTR_IF_MIN:
890                         break;
891
892                 /* no-ops, requires slapd restart */
893                 case CFG_PLUGIN:
894                 case CFG_MODLOAD:
895                 case CFG_AZREGEXP:
896                 case CFG_REWRITE:
897                         sprintf(c->log, "change requires slapd restart");
898                         break;
899
900                 case CFG_SALT:
901                         ch_free( passwd_salt );
902                         passwd_salt = NULL;
903                         break;
904
905                 case CFG_REPLOG:
906                         ch_free( c->be->be_replogfile );
907                         c->be->be_replogfile = NULL;
908                         break;
909
910                 case CFG_LOGFILE:
911                         ch_free( logfileName );
912                         logfileName = NULL;
913                         break;
914
915                 case CFG_ACL:
916                         if ( c->valx < 0 ) {
917                                 AccessControl *end;
918                                 if ( c->be == frontendDB )
919                                         end = NULL;
920                                 else
921                                         end = frontendDB->be_acl;
922                                 acl_destroy( c->be->be_acl, end );
923                         } else {
924                                 AccessControl **prev, *a;
925                                 int i;
926                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
927                                         i++ ) {
928                                         a = *prev;
929                                         prev = &a->acl_next;
930                                 }
931                                 a = *prev;
932                                 *prev = a->acl_next;
933                                 acl_free( a );
934                         }
935                         break;
936
937                 case CFG_LIMITS:
938                         /* FIXME: there is no limits_free function */
939                 case CFG_ATOPT:
940                         /* FIXME: there is no ad_option_free function */
941                 case CFG_ROOTDSE:
942                         /* FIXME: there is no way to remove attributes added by
943                                 a DSE file */
944                 case CFG_OID:
945                 case CFG_OC:
946                 case CFG_DIT:
947                 case CFG_ATTR:
948                 case CFG_MODPATH:
949                 default:
950                         rc = 1;
951                         break;
952                 }
953                 return rc;
954         }
955
956         p = strchr(c->line,'(' /*')'*/);
957
958         switch(c->type) {
959                 case CFG_BACKEND:
960                         if(!(c->bi = backend_info(c->argv[1]))) {
961                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
962                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
963                                         c->log, c->msg, c->argv[1] );
964                                 return(1);
965                         }
966                         break;
967
968                 case CFG_DATABASE:
969                         c->bi = NULL;
970                         /* NOTE: config is always the first backend!
971                          */
972                         if ( !strcasecmp( c->argv[1], "config" )) {
973                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
974                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
975                                 c->be = frontendDB;
976                         } else {
977                                 c->be = backend_db_init(c->argv[1]);
978                                 if ( !c->be ) {
979                                         sprintf( c->msg, "<%s> failed init", c->argv[0] );
980                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
981                                                 c->log, c->msg, c->argv[1] );
982                                         return(1);
983                                 }
984                         }
985                         break;
986
987                 case CFG_CONCUR:
988                         ldap_pvt_thread_set_concurrency(c->value_int);
989                         break;
990
991                 case CFG_THREADS:
992                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
993                         connection_pool_max = c->value_int;     /* save for reference */
994                         break;
995
996                 case CFG_SALT:
997                         if ( passwd_salt ) ch_free( passwd_salt );
998                         passwd_salt = c->value_string;
999                         lutil_salt_format(passwd_salt);
1000                         break;
1001
1002                 case CFG_LIMITS:
1003                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1004                                 return(1);
1005                         break;
1006
1007                 case CFG_RO:
1008                         if(c->value_int)
1009                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1010                         else
1011                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1012                         break;
1013
1014                 case CFG_AZPOLICY:
1015                         ch_free(c->value_string);
1016                         if (slap_sasl_setpolicy( c->argv[1] )) {
1017                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1018                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1019                                         c->log, c->msg, c->argv[1] );
1020                                 return(1);
1021                         }
1022                         break;
1023                 
1024                 case CFG_AZREGEXP:
1025                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1026                                 return(1);
1027                         break;
1028                                 
1029 #ifdef HAVE_CYRUS_SASL
1030                 case CFG_SASLSECP:
1031                         {
1032                         char *txt = slap_sasl_secprops( c->argv[1] );
1033                         if ( txt ) {
1034                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1035                                         c->argv[0], txt );
1036                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1037                                 return(1);
1038                         }
1039                         break;
1040                         }
1041 #endif
1042
1043                 case CFG_DEPTH:
1044                         c->be->be_max_deref_depth = c->value_int;
1045                         break;
1046
1047                 case CFG_OID: {
1048                         OidMacro *om;
1049
1050                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1051                                 return(1);
1052                         if (!cfn->c_om_head) cfn->c_om_head = om;
1053                         cfn->c_om_tail = om;
1054                         }
1055                         break;
1056
1057                 case CFG_OC: {
1058                         ObjectClass *oc;
1059
1060                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1061                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1062                         cfn->c_oc_tail = oc;
1063                         }
1064                         break;
1065
1066                 case CFG_DIT: {
1067                         ContentRule *cr;
1068
1069                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1070                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1071                         cfn->c_cr_tail = cr;
1072                         }
1073                         break;
1074
1075                 case CFG_ATTR: {
1076                         AttributeType *at;
1077
1078                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1079                         if (!cfn->c_at_head) cfn->c_at_head = at;
1080                         cfn->c_at_tail = at;
1081                         }
1082                         break;
1083
1084                 case CFG_ATOPT:
1085                         ad_define_option(NULL, NULL, 0);
1086                         for(i = 1; i < c->argc; i++)
1087                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1088                                         return(1);
1089                         break;
1090
1091                 case CFG_ACL:
1092                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1093                         break;
1094
1095                 case CFG_REPLOG:
1096                         if(SLAP_MONITOR(c->be)) {
1097                                 Debug(LDAP_DEBUG_ANY, "%s: "
1098                                         "\"replogfile\" should not be used "
1099                                         "inside monitor database\n",
1100                                         c->log, 0, 0);
1101                                 return(0);      /* FIXME: should this be an error? */
1102                         }
1103
1104                         c->be->be_replogfile = c->value_string;
1105                         break;
1106
1107                 case CFG_ROOTDSE:
1108                         if(read_root_dse_file(c->argv[1])) {
1109                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1110                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1111                                         c->log, c->msg, c->argv[1] );
1112                                 return(1);
1113                         }
1114                         {
1115                                 struct berval bv;
1116                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1117                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1118                         }
1119                         break;
1120
1121                 case CFG_LOGFILE: {
1122                                 FILE *logfile;
1123                                 if ( logfileName ) ch_free( logfileName );
1124                                 logfileName = c->value_string;
1125                                 logfile = fopen(logfileName, "w");
1126                                 if(logfile) lutil_debug_file(logfile);
1127                         } break;
1128
1129                 case CFG_LASTMOD:
1130                         if(SLAP_NOLASTMODCMD(c->be)) {
1131                                 sprintf( c->msg, "<%s> not available for %s database",
1132                                         c->argv[0], c->be->bd_info->bi_type );
1133                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1134                                         c->log, c->msg, 0 );
1135                                 return(1);
1136                         }
1137                         if(c->value_int)
1138                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1139                         else
1140                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1141                         break;
1142
1143                 case CFG_SSTR_IF_MAX:
1144                         if (c->value_int < index_substr_if_minlen) {
1145                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1146                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1147                                         c->log, c->msg, c->value_int );
1148                                 return(1);
1149                         }
1150                         index_substr_if_maxlen = c->value_int;
1151                         break;
1152
1153                 case CFG_SSTR_IF_MIN:
1154                         if (c->value_int > index_substr_if_maxlen) {
1155                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1156                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1157                                         c->log, c->msg, c->value_int );
1158                                 return(1);
1159                         }
1160                         index_substr_if_minlen = c->value_int;
1161                         break;
1162
1163 #ifdef SLAPD_MODULES
1164                 case CFG_MODLOAD:
1165                         /* If we're just adding a module on an existing modpath,
1166                          * make sure we've selected the current path.
1167                          */
1168                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1169                                 modcur = c->private;
1170                                 /* This should never fail */
1171                                 if ( module_path( modcur->mp_path.bv_val )) {
1172                                         sprintf( c->msg, "<%s> module path no longer valid",
1173                                                 c->argv[0] );
1174                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1175                                                 c->log, c->msg, modcur->mp_path.bv_val );
1176                                         return(1);
1177                                 }
1178                         }
1179                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1180                                 return(1);
1181                         /* Record this load on the current path */
1182                         {
1183                                 struct berval bv;
1184                                 char *ptr;
1185                                 if ( c->op == SLAP_CONFIG_ADD ) {
1186                                         ptr = c->line + STRLENOF("moduleload");
1187                                         while (!isspace(*ptr)) ptr++;
1188                                         while (isspace(*ptr)) ptr++;
1189                                 } else {
1190                                         ptr = c->line;
1191                                 }
1192                                 ber_str2bv(ptr, 0, 1, &bv);
1193                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1194                         }
1195                         break;
1196
1197                 case CFG_MODPATH:
1198                         if(module_path(c->argv[1])) return(1);
1199                         /* Record which path was used with each module */
1200                         {
1201                                 ModPaths *mp;
1202
1203                                 if (!modpaths.mp_loads) {
1204                                         mp = &modpaths;
1205                                 } else {
1206                                         mp = ch_malloc( sizeof( ModPaths ));
1207                                         modlast->mp_next = mp;
1208                                 }
1209                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1210                                 mp->mp_next = NULL;
1211                                 mp->mp_loads = NULL;
1212                                 modlast = mp;
1213                                 c->private = mp;
1214                                 modcur = mp;
1215                         }
1216                         
1217                         break;
1218 #endif
1219
1220 #ifdef LDAP_SLAPI
1221                 case CFG_PLUGIN:
1222                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1223                                 return(1);
1224                         slapi_plugins_used++;
1225                         break;
1226 #endif
1227
1228 #ifdef SLAP_AUTH_REWRITE
1229                 case CFG_REWRITE: {
1230                         struct berval bv;
1231                         char *line;
1232                         
1233                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1234                                 return(1);
1235
1236                         if ( c->argc > 1 ) {
1237                                 char    *s;
1238
1239                                 /* quote all args but the first */
1240                                 line = ldap_charray2str( c->argv, "\" \"" );
1241                                 ber_str2bv( line, 0, 0, &bv );
1242                                 s = strchr( bv.bv_val, '"' );
1243                                 assert( s != NULL );
1244                                 /* move the trailing quote of argv[0] to the end */
1245                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1246                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1247
1248                         } else {
1249                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1250                         }
1251                         
1252                         ber_bvarray_add( &authz_rewrites, &bv );
1253                         }
1254                         break;
1255 #endif
1256
1257
1258                 default:
1259                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1260                                 "%s: unknown CFG_TYPE %d"
1261                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1262                                 c->log, c->type, 0 );
1263 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1264                         return 1;
1265 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1266
1267         }
1268         return(0);
1269 }
1270
1271
1272 static int
1273 config_fname(ConfigArgs *c) {
1274         if(c->op == SLAP_CONFIG_EMIT) {
1275                 if (c->private) {
1276                         ConfigFile *cf = c->private;
1277                         value_add_one( &c->rvalue_vals, &cf->c_file );
1278                         return 0;
1279                 }
1280                 return 1;
1281         }
1282         return(0);
1283 }
1284
1285 static int
1286 config_cfdir(ConfigArgs *c) {
1287         if(c->op == SLAP_CONFIG_EMIT) {
1288                 if ( !BER_BVISEMPTY( &cfdir )) {
1289                         value_add_one( &c->rvalue_vals, &cfdir );
1290                         return 0;
1291                 }
1292                 return 1;
1293         }
1294         return(0);
1295 }
1296
1297 static int
1298 config_search_base(ConfigArgs *c) {
1299         if(c->op == SLAP_CONFIG_EMIT) {
1300                 int rc = 1;
1301                 if (!BER_BVISEMPTY(&default_search_base)) {
1302                         value_add_one(&c->rvalue_vals, &default_search_base);
1303                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1304                         rc = 0;
1305                 }
1306                 return rc;
1307         } else if( c->op == LDAP_MOD_DELETE ) {
1308                 ch_free( default_search_base.bv_val );
1309                 ch_free( default_search_nbase.bv_val );
1310                 BER_BVZERO( &default_search_base );
1311                 BER_BVZERO( &default_search_nbase );
1312                 return 0;
1313         }
1314
1315         if(c->bi || c->be != frontendDB) {
1316                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1317                         "prior to any backend or database definition\n",
1318                         c->log, 0, 0);
1319                 return(1);
1320         }
1321
1322         if(default_search_nbase.bv_len) {
1323                 free(default_search_base.bv_val);
1324                 free(default_search_nbase.bv_val);
1325         }
1326
1327         default_search_base = c->value_dn;
1328         default_search_nbase = c->value_ndn;
1329         return(0);
1330 }
1331
1332 static int
1333 config_passwd_hash(ConfigArgs *c) {
1334         int i;
1335         if (c->op == SLAP_CONFIG_EMIT) {
1336                 struct berval bv;
1337                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1338                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1339                         value_add_one(&c->rvalue_vals, &bv);
1340                 }
1341                 return i ? 0 : 1;
1342         } else if ( c->op == LDAP_MOD_DELETE ) {
1343                 if ( c->valx < 0 ) {
1344                         ldap_charray_free( default_passwd_hash );
1345                         default_passwd_hash = NULL;
1346                 } else {
1347                         i = c->valx;
1348                         ch_free( default_passwd_hash[i] );
1349                         for (; default_passwd_hash[i]; i++ )
1350                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1351                 }
1352                 return 0;
1353         }
1354         if(default_passwd_hash) {
1355                 Debug(LDAP_DEBUG_ANY, "%s: "
1356                         "already set default password_hash\n",
1357                         c->log, 0, 0);
1358                 return(1);
1359         }
1360         for(i = 1; i < c->argc; i++) {
1361                 if(!lutil_passwd_scheme(c->argv[i])) {
1362                         sprintf( c->msg, "<%s> schema not available", c->argv[0] );
1363                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1364                                 c->log, c->msg, c->argv[i]);
1365                 } else {
1366                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1367                 }
1368                 if(!default_passwd_hash) {
1369                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1370                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1371                                 c->log, c->msg, 0 );
1372                         return(1);
1373                 }
1374         }
1375         return(0);
1376 }
1377
1378 static int
1379 config_schema_dn(ConfigArgs *c) {
1380         if ( c->op == SLAP_CONFIG_EMIT ) {
1381                 int rc = 1;
1382                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1383                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1384                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1385                         rc = 0;
1386                 }
1387                 return rc;
1388         } else if ( c->op == LDAP_MOD_DELETE ) {
1389                 ch_free( c->be->be_schemadn.bv_val );
1390                 ch_free( c->be->be_schemandn.bv_val );
1391                 BER_BVZERO( &c->be->be_schemadn );
1392                 BER_BVZERO( &c->be->be_schemandn );
1393                 return 0;
1394         }
1395         ch_free( c->be->be_schemadn.bv_val );
1396         ch_free( c->be->be_schemandn.bv_val );
1397         c->be->be_schemadn = c->value_dn;
1398         c->be->be_schemandn = c->value_ndn;
1399         return(0);
1400 }
1401
1402 static int
1403 config_sizelimit(ConfigArgs *c) {
1404         int i, rc = 0;
1405         char *next;
1406         struct slap_limits_set *lim = &c->be->be_def_limit;
1407         if (c->op == SLAP_CONFIG_EMIT) {
1408                 char buf[8192];
1409                 struct berval bv;
1410                 bv.bv_val = buf;
1411                 bv.bv_len = 0;
1412                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1413                 if ( !BER_BVISEMPTY( &bv ))
1414                         value_add_one( &c->rvalue_vals, &bv );
1415                 else
1416                         rc = 1;
1417                 return rc;
1418         } else if ( c->op == LDAP_MOD_DELETE ) {
1419                 /* Reset to defaults */
1420                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1421                 lim->lms_s_hard = 0;
1422                 lim->lms_s_unchecked = -1;
1423                 lim->lms_s_pr = 0;
1424                 lim->lms_s_pr_hide = 0;
1425                 lim->lms_s_pr_total = 0;
1426                 return 0;
1427         }
1428         for(i = 1; i < c->argc; i++) {
1429                 if(!strncasecmp(c->argv[i], "size", 4)) {
1430                         rc = limits_parse_one(c->argv[i], lim);
1431                         if ( rc ) {
1432                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1433                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1434                                         c->log, c->msg, c->argv[i]);
1435                                 return(1);
1436                         }
1437                 } else {
1438                         if(!strcasecmp(c->argv[i], "unlimited")) {
1439                                 lim->lms_s_soft = -1;
1440                         } else {
1441                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1442                                 if(next == c->argv[i]) {
1443                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1444                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1445                                                 c->log, c->msg, c->argv[i]);
1446                                         return(1);
1447                                 } else if(next[0] != '\0') {
1448                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1449                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1450                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1451                                                 c->log, next, 0);
1452 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1453                                         return 1;
1454 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1455                                 }
1456                         }
1457                         lim->lms_s_hard = 0;
1458                 }
1459         }
1460         return(0);
1461 }
1462
1463 static int
1464 config_timelimit(ConfigArgs *c) {
1465         int i, rc = 0;
1466         char *next;
1467         struct slap_limits_set *lim = &c->be->be_def_limit;
1468         if (c->op == SLAP_CONFIG_EMIT) {
1469                 char buf[8192];
1470                 struct berval bv;
1471                 bv.bv_val = buf;
1472                 bv.bv_len = 0;
1473                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1474                 if ( !BER_BVISEMPTY( &bv ))
1475                         value_add_one( &c->rvalue_vals, &bv );
1476                 else
1477                         rc = 1;
1478                 return rc;
1479         } else if ( c->op == LDAP_MOD_DELETE ) {
1480                 /* Reset to defaults */
1481                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1482                 lim->lms_t_hard = 0;
1483                 return 0;
1484         }
1485         for(i = 1; i < c->argc; i++) {
1486                 if(!strncasecmp(c->argv[i], "time", 4)) {
1487                         rc = limits_parse_one(c->argv[i], lim);
1488                         if ( rc ) {
1489                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1490                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1491                                         c->log, c->msg, c->argv[i]);
1492                                 return(1);
1493                         }
1494                 } else {
1495                         if(!strcasecmp(c->argv[i], "unlimited")) {
1496                                 lim->lms_t_soft = -1;
1497                         } else {
1498                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1499                                 if(next == c->argv[i]) {
1500                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1501                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1502                                                 c->log, c->msg, c->argv[i]);
1503                                         return(1);
1504                                 } else if(next[0] != '\0') {
1505                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1506                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1507                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1508                                                 c->log, next, 0);
1509 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1510                                         return 1;
1511 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1512                                 }
1513                         }
1514                         lim->lms_t_hard = 0;
1515                 }
1516         }
1517         return(0);
1518 }
1519
1520 static int
1521 config_overlay(ConfigArgs *c) {
1522         slap_overinfo *oi;
1523         if (c->op == SLAP_CONFIG_EMIT) {
1524                 return 1;
1525         } else if ( c->op == LDAP_MOD_DELETE ) {
1526                 assert(0);
1527         }
1528         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1529                 /* log error */
1530                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1531                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1532                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1533 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1534                 return 1;
1535 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1536         } else if(overlay_config(c->be, c->argv[1])) {
1537                 return(1);
1538         }
1539         /* Setup context for subsequent config directives.
1540          * The newly added overlay is at the head of the list.
1541          */
1542         oi = (slap_overinfo *)c->be->bd_info;
1543         c->bi = &oi->oi_list->on_bi;
1544         return(0);
1545 }
1546
1547 static int
1548 config_suffix(ConfigArgs *c)
1549 {
1550         Backend *tbe;
1551         struct berval pdn, ndn;
1552         char    *notallowed = NULL;
1553
1554         if ( c->be == frontendDB ) {
1555                 notallowed = "frontend";
1556
1557         } else if ( SLAP_MONITOR(c->be) ) {
1558                 notallowed = "monitor";
1559
1560         } else if ( SLAP_CONFIG(c->be) ) {
1561                 notallowed = "config";
1562         }
1563
1564         if ( notallowed != NULL ) {
1565                 Debug(LDAP_DEBUG_ANY,
1566                         "%s: suffix <%s> not allowed in %s database.\n",
1567                         c->log, c->value_dn.bv_val, notallowed );
1568                 return 1;
1569         }
1570
1571         if (c->op == SLAP_CONFIG_EMIT) {
1572                 if ( c->be->be_suffix == NULL
1573                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1574                 {
1575                         return 1;
1576                 } else {
1577                         value_add( &c->rvalue_vals, c->be->be_suffix );
1578                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1579                         return 0;
1580                 }
1581         } else if ( c->op == LDAP_MOD_DELETE ) {
1582                 if ( c->valx < 0 ) {
1583                         ber_bvarray_free( c->be->be_suffix );
1584                         ber_bvarray_free( c->be->be_nsuffix );
1585                         c->be->be_suffix = NULL;
1586                         c->be->be_nsuffix = NULL;
1587                 } else {
1588                         int i = c->valx;
1589                         ch_free( c->be->be_suffix[i].bv_val );
1590                         ch_free( c->be->be_nsuffix[i].bv_val );
1591                         for (; c->be->be_suffix[i].bv_val; i++) {
1592                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1593                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1594                         }
1595                 }
1596                 return 0;
1597         }
1598
1599 #ifdef SLAPD_MONITOR_DN
1600         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1601                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1602                         c->argv[0] );
1603                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1604                         c->log, c->msg, SLAPD_MONITOR_DN);
1605                 return(1);
1606         }
1607 #endif
1608
1609         pdn = c->value_dn;
1610         ndn = c->value_ndn;
1611         tbe = select_backend(&ndn, 0, 0);
1612         if(tbe == c->be) {
1613                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1614                         "%s: suffix already served by this backend!"
1615                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1616                         c->log, 0, 0);
1617 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1618                 return 1;
1619 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1620                 free(pdn.bv_val);
1621                 free(ndn.bv_val);
1622         } else if(tbe) {
1623                 sprintf( c->msg, "<%s> suffix already served by a preceding backend",
1624                         c->argv[0] );
1625                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1626                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1627                 free(pdn.bv_val);
1628                 free(ndn.bv_val);
1629                 return(1);
1630         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1631                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1632                         "base provided \"%s\" (assuming okay)\n",
1633                         c->log, default_search_base.bv_val, 0);
1634         }
1635         ber_bvarray_add(&c->be->be_suffix, &pdn);
1636         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1637         return(0);
1638 }
1639
1640 static int
1641 config_rootdn(ConfigArgs *c) {
1642         if (c->op == SLAP_CONFIG_EMIT) {
1643                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1644                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1645                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1646                         return 0;
1647                 } else {
1648                         return 1;
1649                 }
1650         } else if ( c->op == LDAP_MOD_DELETE ) {
1651                 ch_free( c->be->be_rootdn.bv_val );
1652                 ch_free( c->be->be_rootndn.bv_val );
1653                 BER_BVZERO( &c->be->be_rootdn );
1654                 BER_BVZERO( &c->be->be_rootndn );
1655                 return 0;
1656         }
1657         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1658                 ch_free( c->be->be_rootdn.bv_val );
1659                 ch_free( c->be->be_rootndn.bv_val );
1660         }
1661         c->be->be_rootdn = c->value_dn;
1662         c->be->be_rootndn = c->value_ndn;
1663         return(0);
1664 }
1665
1666 static int
1667 config_rootpw(ConfigArgs *c) {
1668         Backend *tbe;
1669         /* config_add_internal sets c->be = frontendDB. While the cn=config
1670          * rootpw is technically inside a backend, we expose it in the
1671          * global entry, and need to point to it properly here.
1672          */
1673         if (c->be == frontendDB)
1674                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1675
1676         if (c->op == SLAP_CONFIG_EMIT) {
1677                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1678                         ber_dupbv( &c->value_bv, &c->be->be_rootpw);
1679                         return 0;
1680                 }
1681                 return 1;
1682         } else if ( c->op == LDAP_MOD_DELETE ) {
1683                 ch_free( c->be->be_rootpw.bv_val );
1684                 BER_BVZERO( &c->be->be_rootpw );
1685                 return 0;
1686         }
1687
1688         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1689         if(tbe != c->be) {
1690                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1691                         c->argv[0] );
1692                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1693                         c->log, c->msg, 0);
1694                 return(1);
1695         }
1696         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1697                 ch_free( c->be->be_rootpw.bv_val );
1698         c->be->be_rootpw = c->value_bv;
1699         return(0);
1700 }
1701
1702 static int
1703 config_restrict(ConfigArgs *c) {
1704         slap_mask_t restrictops = 0;
1705         int i;
1706         slap_verbmasks restrictable_ops[] = {
1707                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1708                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1709                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1710                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1711                 { BER_BVC("modrdn"),            0 },
1712                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1713                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1714                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1715                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1716                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1717                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1718                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1719                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1720                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1721                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1722                 { BER_BVNULL,   0 }
1723         };
1724
1725         if (c->op == SLAP_CONFIG_EMIT) {
1726                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1727                         &c->rvalue_vals );
1728         } else if ( c->op == LDAP_MOD_DELETE ) {
1729                 if ( !c->line ) {
1730                         c->be->be_restrictops = 0;
1731                 } else {
1732                         restrictops = verb_to_mask( c->line, restrictable_ops );
1733                         c->be->be_restrictops ^= restrictops;
1734                 }
1735                 return 0;
1736         }
1737         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1738         if ( i ) {
1739                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1740                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1741                         c->log, c->msg, c->argv[i]);
1742                 return(1);
1743         }
1744         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1745                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1746         c->be->be_restrictops |= restrictops;
1747         return(0);
1748 }
1749
1750 static int
1751 config_allows(ConfigArgs *c) {
1752         slap_mask_t allows = 0;
1753         int i;
1754         slap_verbmasks allowable_ops[] = {
1755                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1756                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1757                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1758                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1759                 { BER_BVNULL,   0 }
1760         };
1761         if (c->op == SLAP_CONFIG_EMIT) {
1762                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1763         } else if ( c->op == LDAP_MOD_DELETE ) {
1764                 if ( !c->line ) {
1765                         global_allows = 0;
1766                 } else {
1767                         allows = verb_to_mask( c->line, allowable_ops );
1768                         global_allows ^= allows;
1769                 }
1770                 return 0;
1771         }
1772         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1773         if ( i ) {
1774                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1775                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1776                         c->log, c->msg, c->argv[i]);
1777                 return(1);
1778         }
1779         global_allows |= allows;
1780         return(0);
1781 }
1782
1783 static int
1784 config_disallows(ConfigArgs *c) {
1785         slap_mask_t disallows = 0;
1786         int i;
1787         slap_verbmasks disallowable_ops[] = {
1788                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1789                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1790                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1791                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1792                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1793                 { BER_BVNULL, 0 }
1794         };
1795         if (c->op == SLAP_CONFIG_EMIT) {
1796                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1797         } else if ( c->op == LDAP_MOD_DELETE ) {
1798                 if ( !c->line ) {
1799                         global_disallows = 0;
1800                 } else {
1801                         disallows = verb_to_mask( c->line, disallowable_ops );
1802                         global_disallows ^= disallows;
1803                 }
1804                 return 0;
1805         }
1806         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1807         if ( i ) {
1808                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1809                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1810                         c->log, c->msg, c->argv[i]);
1811                 return(1);
1812         }
1813         global_disallows |= disallows;
1814         return(0);
1815 }
1816
1817 static int
1818 config_requires(ConfigArgs *c) {
1819         slap_mask_t requires = 0;
1820         int i;
1821         slap_verbmasks requires_ops[] = {
1822                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1823                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1824                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1825                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1826                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1827                 { BER_BVNULL, 0 }
1828         };
1829         if (c->op == SLAP_CONFIG_EMIT) {
1830                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1831         } else if ( c->op == LDAP_MOD_DELETE ) {
1832                 if ( !c->line ) {
1833                         c->be->be_requires = 0;
1834                 } else {
1835                         requires = verb_to_mask( c->line, requires_ops );
1836                         c->be->be_requires ^= requires;
1837                 }
1838                 return 0;
1839         }
1840         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1841         if ( i ) {
1842                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1843                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1844                         c->log, c->msg, c->argv[i]);
1845                 return(1);
1846         }
1847         c->be->be_requires = requires;
1848         return(0);
1849 }
1850
1851 static int
1852 config_loglevel(ConfigArgs *c) {
1853         int i;
1854         char *next;
1855         slap_verbmasks loglevel_ops[] = {
1856                 { BER_BVC("Any"),       -1 },
1857                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1858                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1859                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1860                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1861                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1862                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1863                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1864                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1865                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1866                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1867                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1868                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1869                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1870                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1871                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
1872                 { BER_BVNULL,   0 }
1873         };
1874
1875         if (c->op == SLAP_CONFIG_EMIT) {
1876                 return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
1877         } else if ( c->op == LDAP_MOD_DELETE ) {
1878                 if ( !c->line ) {
1879                         ldap_syslog = 0;
1880                 } else {
1881                         int level = verb_to_mask( c->line, loglevel_ops );
1882                         ldap_syslog ^= level;
1883                 }
1884                 return 0;
1885         }
1886
1887         ldap_syslog = 0;
1888
1889         for( i=1; i < c->argc; i++ ) {
1890                 int     level;
1891
1892                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
1893                         level = strtol( c->argv[i], &next, 10 );
1894                         if ( next == NULL || next[0] != '\0' ) {
1895                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
1896                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1897                                         c->log, c->msg, c->argv[i]);
1898                                 return( 1 );
1899                         }
1900                 } else {
1901                         int j = verb_to_mask(c->argv[i], loglevel_ops);
1902                         if(BER_BVISNULL(&loglevel_ops[j].word)) {
1903                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
1904                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1905                                         c->log, c->msg, c->argv[i]);
1906                                 return( 1 );
1907                         }
1908                         level = loglevel_ops[j].mask;
1909                 }
1910                 ldap_syslog |= level;
1911         }
1912         return(0);
1913 }
1914
1915 static int
1916 config_referral(ConfigArgs *c) {
1917         struct berval val;
1918         if (c->op == SLAP_CONFIG_EMIT) {
1919                 if ( default_referral ) {
1920                         value_add( &c->rvalue_vals, default_referral );
1921                         return 0;
1922                 } else {
1923                         return 1;
1924                 }
1925         } else if ( c->op == LDAP_MOD_DELETE ) {
1926                 if ( c->valx < 0 ) {
1927                         ber_bvarray_free( default_referral );
1928                         default_referral = NULL;
1929                 } else {
1930                         int i = c->valx;
1931                         ch_free( default_referral[i].bv_val );
1932                         for (; default_referral[i].bv_val; i++ )
1933                                 default_referral[i] = default_referral[i+1];
1934                 }
1935                 return 0;
1936         }
1937         if(validate_global_referral(c->argv[1])) {
1938                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
1939                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1940                         c->log, c->msg, c->argv[1]);
1941                 return(1);
1942         }
1943
1944         ber_str2bv(c->argv[1], 0, 0, &val);
1945         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
1946         return(0);
1947 }
1948
1949 static struct {
1950         struct berval key;
1951         int off;
1952 } sec_keys[] = {
1953         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
1954         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
1955         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
1956         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
1957         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
1958         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
1959         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
1960         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
1961         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
1962         { BER_BVNULL, 0 }
1963 };
1964
1965 static int
1966 config_security(ConfigArgs *c) {
1967         slap_ssf_set_t *set = &c->be->be_ssf_set;
1968         char *next;
1969         int i, j;
1970         if (c->op == SLAP_CONFIG_EMIT) {
1971                 char numbuf[32];
1972                 struct berval bv;
1973                 slap_ssf_t *tgt;
1974                 int rc = 1;
1975
1976                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
1977                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
1978                         if ( *tgt ) {
1979                                 rc = 0;
1980                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
1981                                 bv.bv_len += sec_keys[i].key.bv_len;
1982                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
1983                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
1984                                 strcpy( next, numbuf );
1985                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1986                         }
1987                 }
1988                 return rc;
1989         }
1990         for(i = 1; i < c->argc; i++) {
1991                 slap_ssf_t *tgt = NULL;
1992                 char *src;
1993                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
1994                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
1995                                 sec_keys[j].key.bv_len)) {
1996                                 src = c->argv[i] + sec_keys[j].key.bv_len;
1997                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
1998                                 break;
1999                         }
2000                 }
2001                 if ( !tgt ) {
2002                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
2003                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2004                                 c->log, c->msg, c->argv[i]);
2005                         return(1);
2006                 }
2007
2008                 *tgt = strtol(src, &next, 10);
2009                 if(next == NULL || next[0] != '\0' ) {
2010                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
2011                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2012                                 c->log, c->msg, c->argv[i]);
2013                         return(1);
2014                 }
2015         }
2016         return(0);
2017 }
2018
2019 char *
2020 anlist_unparse( AttributeName *an, char *ptr ) {
2021         int comma = 0;
2022
2023         for (; !BER_BVISNULL( &an->an_name ); an++) {
2024                 if ( comma ) *ptr++ = ',';
2025                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2026                 comma = 1;
2027         }
2028         return ptr;
2029 }
2030
2031 static void
2032 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2033 {
2034         int len;
2035         char *ptr;
2036         struct berval bc = {0};
2037         char numbuf[32];
2038
2039         len = sprintf(numbuf, IFMT, i );
2040
2041         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2042         if ( ri->ri_nsuffix ) {
2043                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2044                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2045                 }
2046         }
2047         if ( ri->ri_attrs ) {
2048                 len += STRLENOF("attr");
2049                 if ( ri->ri_exclude ) len++;
2050                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2051                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2052                 }
2053         }
2054         bindconf_unparse( &ri->ri_bindconf, &bc );
2055         len += bc.bv_len;
2056
2057         bv->bv_val = ch_malloc(len + 1);
2058         bv->bv_len = len;
2059
2060         ptr = lutil_strcopy( bv->bv_val, numbuf );
2061         ptr = lutil_strcopy( ptr, "uri=" );
2062         ptr = lutil_strcopy( ptr, ri->ri_uri );
2063
2064         if ( ri->ri_nsuffix ) {
2065                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2066                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2067                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2068                         *ptr++ = '"';
2069                 }
2070         }
2071         if ( ri->ri_attrs ) {
2072                 ptr = lutil_strcopy( ptr, "attr" );
2073                 if ( ri->ri_exclude ) *ptr++ = '!';
2074                 *ptr++ = '=';
2075                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2076         }
2077         if ( bc.bv_val ) {
2078                 strcpy( ptr, bc.bv_val );
2079                 ch_free( bc.bv_val );
2080         }
2081 }
2082
2083 static int
2084 config_replica(ConfigArgs *c) {
2085         int i, nr = -1, len;
2086         char *replicahost, *replicauri;
2087         LDAPURLDesc *ludp;
2088
2089         if (c->op == SLAP_CONFIG_EMIT) {
2090                 if (c->be->be_replica) {
2091                         struct berval bv;
2092                         for (i=0;c->be->be_replica[i]; i++) {
2093                                 replica_unparse( c->be->be_replica[i], i, &bv );
2094                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2095                         }
2096                         return 0;
2097                 }
2098                 return 1;
2099         } else if ( c->op == LDAP_MOD_DELETE ) {
2100                 /* FIXME: there is no replica_free function */
2101                 if ( c->valx < 0 ) {
2102                 } else {
2103                 }
2104         }
2105         if(SLAP_MONITOR(c->be)) {
2106                 Debug(LDAP_DEBUG_ANY, "%s: "
2107                         "\"replica\" should not be used inside monitor database\n",
2108                         c->log, 0, 0);
2109                 return(0);      /* FIXME: should this be an error? */
2110         }
2111
2112         for(i = 1; i < c->argc; i++) {
2113                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2114                         replicahost = c->argv[i] + STRLENOF("host=");
2115                         len = strlen( replicahost );
2116                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2117                         sprintf( replicauri, "ldap://%s", replicahost );
2118                         replicahost = replicauri + STRLENOF( "ldap://");
2119                         nr = add_replica_info(c->be, replicauri, replicahost);
2120                         break;
2121                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2122                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2123                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2124                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2125                                 return(1);
2126                         }
2127                         if(!ludp->lud_host) {
2128                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2129                                         c->argv[0] );
2130                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2131                                 return(1);
2132                         }
2133                         ldap_free_urldesc(ludp);
2134                         replicauri = c->argv[i] + STRLENOF("uri=");
2135                         replicauri = ch_strdup( replicauri );
2136                         replicahost = strchr( replicauri, '/' );
2137                         replicahost += 2;
2138                         nr = add_replica_info(c->be, replicauri, replicahost);
2139                         break;
2140                 }
2141         }
2142         if(i == c->argc) {
2143                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2144                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2145                 return(1);
2146         } else if(nr == -1) {
2147                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2148                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2149                 return(1);
2150         } else {
2151                 for(i = 1; i < c->argc; i++) {
2152                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2153                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2154                                         case 1:
2155                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2156                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2157                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2158                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2159 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2160                                                 return 1;
2161 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2162                                                 break;
2163                                         case 2:
2164                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2165                                                 "unable to normalize suffix in \"replica\" line"
2166                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2167                                                 c->log, 0, 0);
2168 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2169                                                 return 1;
2170 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2171                                                 break;
2172                                 }
2173
2174                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2175                                 int exclude = 0;
2176                                 char *arg = c->argv[i] + STRLENOF("attr");
2177                                 if(arg[0] == '!') {
2178                                         arg++;
2179                                         exclude = 1;
2180                                 }
2181                                 if(arg[0] != '=') {
2182                                         continue;
2183                                 }
2184                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2185                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2186                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2187                                                 c->log, c->msg, arg + 1);
2188                                         return(1);
2189                                 }
2190                         } else if ( bindconf_parse( c->argv[i],
2191                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2192                                 return(1);
2193                         }
2194                 }
2195         }
2196         return(0);
2197 }
2198
2199 static int
2200 config_updatedn(ConfigArgs *c) {
2201         struct berval dn;
2202         int rc;
2203         if (c->op == SLAP_CONFIG_EMIT) {
2204                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2205                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2206                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2207                         return 0;
2208                 }
2209                 return 1;
2210         } else if ( c->op == LDAP_MOD_DELETE ) {
2211                 ch_free( c->be->be_update_ndn.bv_val );
2212                 c->be->be_update_ndn.bv_val = NULL;
2213                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2214                 return 0;
2215         }
2216         if(SLAP_SHADOW(c->be)) {
2217                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2218                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2219                         c->log, c->msg, 0);
2220                 return(1);
2221         }
2222
2223         ber_str2bv(c->argv[1], 0, 0, &dn);
2224
2225         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2226
2227         if(rc != LDAP_SUCCESS) {
2228                 sprintf( c->msg, "<%s> invalid DN %d (%s)", c->argv[0],
2229                         rc, ldap_err2string(rc));
2230                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2231                         c->log, c->msg, 0 );
2232                 return(1);
2233         }
2234
2235         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2236         return(0);
2237 }
2238
2239 static int
2240 config_updateref(ConfigArgs *c) {
2241         struct berval val;
2242         if (c->op == SLAP_CONFIG_EMIT) {
2243                 if ( c->be->be_update_refs ) {
2244                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2245                         return 0;
2246                 } else {
2247                         return 1;
2248                 }
2249         } else if ( c->op == LDAP_MOD_DELETE ) {
2250                 if ( c->valx < 0 ) {
2251                         ber_bvarray_free( c->be->be_update_refs );
2252                         c->be->be_update_refs = NULL;
2253                 } else {
2254                         int i = c->valx;
2255                         ch_free( c->be->be_update_refs[i].bv_val );
2256                         for (; c->be->be_update_refs[i].bv_val; i++)
2257                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2258                 }
2259                 return 0;
2260         }
2261         if(!SLAP_SHADOW(c->be)) {
2262                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2263                         c->argv[0] );
2264                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2265                         c->log, c->msg, 0);
2266                 return(1);
2267         }
2268
2269         if(validate_global_referral(c->argv[1])) {
2270                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2271                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2272                         c->log, c->msg, c->argv[1]);
2273                 return(1);
2274         }
2275         ber_str2bv(c->argv[1], 0, 0, &val);
2276         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2277         return(0);
2278 }
2279
2280 static int
2281 config_include(ConfigArgs *c) {
2282         unsigned long savelineno = c->lineno;
2283         int rc;
2284         ConfigFile *cf;
2285         ConfigFile *cfsave = cfn;
2286         ConfigFile *cf2 = NULL;
2287         if (c->op == SLAP_CONFIG_EMIT) {
2288                 if (c->private) {
2289                         ConfigFile *cf = c->private;
2290                         value_add_one( &c->rvalue_vals, &cf->c_file );
2291                         return 0;
2292                 }
2293                 return 1;
2294         } else if ( c->op == LDAP_MOD_DELETE ) {
2295         }
2296         cf = ch_calloc( 1, sizeof(ConfigFile));
2297         if ( cfn->c_kids ) {
2298                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2299                 cf2->c_sibs = cf;
2300         } else {
2301                 cfn->c_kids = cf;
2302         }
2303         cfn = cf;
2304         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2305         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2306         c->lineno = savelineno - 1;
2307         cfn = cfsave;
2308         if ( rc ) {
2309                 if ( cf2 ) cf2->c_sibs = NULL;
2310                 else cfn->c_kids = NULL;
2311                 ch_free( cf->c_file.bv_val );
2312                 ch_free( cf );
2313         } else {
2314                 c->private = cf;
2315         }
2316         return(rc);
2317 }
2318
2319 #ifdef HAVE_TLS
2320 static int
2321 config_tls_option(ConfigArgs *c) {
2322         int flag;
2323         switch(c->type) {
2324         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2325         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2326         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2327         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2328         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2329         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2330         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2331                                         "unknown tls_option <0x%x>\n",
2332                                         c->log, c->type, 0);
2333         }
2334         if (c->op == SLAP_CONFIG_EMIT) {
2335                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2336         } else if ( c->op == LDAP_MOD_DELETE ) {
2337                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2338         }
2339         ch_free(c->value_string);
2340         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2341 }
2342
2343 /* FIXME: this ought to be provided by libldap */
2344 static int
2345 config_tls_config(ConfigArgs *c) {
2346         int i, flag;
2347         slap_verbmasks crlkeys[] = {
2348                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2349                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2350                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2351                 { BER_BVNULL, 0 }
2352         };
2353         slap_verbmasks vfykeys[] = {
2354                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2355                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2356                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2357                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2358                 { BER_BVNULL, 0 }
2359         }, *keys;
2360         switch(c->type) {
2361         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2362         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2363         default:
2364                 Debug(LDAP_DEBUG_ANY, "%s: "
2365                                 "unknown tls_option <0x%x>\n",
2366                                 c->log, c->type, 0);
2367         }
2368         if (c->op == SLAP_CONFIG_EMIT) {
2369                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2370                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2371                         if (keys[i].mask == c->value_int) {
2372                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2373                                 return 0;
2374                         }
2375                 }
2376                 return 1;
2377         } else if ( c->op == LDAP_MOD_DELETE ) {
2378                 int i = 0;
2379                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2380         }
2381         ch_free( c->value_string );
2382         if(isdigit((unsigned char)c->argv[1][0])) {
2383                 i = atoi(c->argv[1]);
2384                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2385         } else {
2386                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2387         }
2388 }
2389 #endif
2390
2391 static CfEntryInfo *
2392 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2393 {
2394         struct berval cdn;
2395         char *c;
2396
2397         if ( !root ) {
2398                 *last = NULL;
2399                 return NULL;
2400         }
2401
2402         if ( dn_match( &root->ce_entry->e_nname, dn ))
2403                 return root;
2404
2405         c = dn->bv_val+dn->bv_len;
2406         for (;*c != ',';c--);
2407
2408         while(root) {
2409                 *last = root;
2410                 for (--c;c>dn->bv_val && *c != ',';c--);
2411                 cdn.bv_val = c;
2412                 if ( *c == ',' )
2413                         cdn.bv_val++;
2414                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2415
2416                 root = root->ce_kids;
2417
2418                 for (;root;root=root->ce_sibs) {
2419                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2420                                 if ( cdn.bv_val == dn->bv_val ) {
2421                                         return root;
2422                                 }
2423                                 break;
2424                         }
2425                 }
2426         }
2427         return root;
2428 }
2429
2430 typedef struct setup_cookie {
2431         CfBackInfo *cfb;
2432         ConfigArgs *ca;
2433 } setup_cookie;
2434
2435 static int
2436 config_ldif_resp( Operation *op, SlapReply *rs )
2437 {
2438         if ( rs->sr_type == REP_SEARCH ) {
2439                 setup_cookie *sc = op->o_callback->sc_private;
2440
2441                 sc->cfb->cb_got_ldif = 1;
2442                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2443         }
2444         return rs->sr_err;
2445 }
2446
2447 /* Configure and read the underlying back-ldif store */
2448 static int
2449 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2450         CfBackInfo *cfb = be->be_private;
2451         ConfigArgs c = {0};
2452         ConfigTable *ct;
2453         char *argv[3];
2454         int rc = 0;
2455         setup_cookie sc;
2456         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2457         Connection conn = {0};
2458         char opbuf[OPERATION_BUFFER_SIZE];
2459         Operation *op;
2460         SlapReply rs = {REP_RESULT};
2461         Filter filter = { LDAP_FILTER_PRESENT };
2462         struct berval filterstr = BER_BVC("(objectclass=*)");
2463         struct stat st;
2464
2465         /* Is the config directory available? */
2466         if ( stat( dir, &st ) < 0 ) {
2467                 /* No, so don't bother using the backing store.
2468                  * All changes will be in-memory only.
2469                  */
2470                 return 0;
2471         }
2472                 
2473         cfb->cb_db.bd_info = backend_info( "ldif" );
2474         if ( !cfb->cb_db.bd_info )
2475                 return 0;       /* FIXME: eventually this will be a fatal error */
2476
2477         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2478
2479         /* Mark that back-ldif type is in use */
2480         cfb->cb_db.bd_info->bi_nDB++;
2481
2482         cfb->cb_db.be_suffix = be->be_suffix;
2483         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2484         cfb->cb_db.be_rootdn = be->be_rootdn;
2485         cfb->cb_db.be_rootndn = be->be_rootndn;
2486
2487         ber_str2bv( dir, 0, 1, &cfdir );
2488
2489         c.be = &cfb->cb_db;
2490         c.fname = "slapd";
2491         c.argc = 2;
2492         argv[0] = "directory";
2493         argv[1] = (char *)dir;
2494         argv[2] = NULL;
2495         c.argv = argv;
2496
2497         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2498         if ( !ct )
2499                 return 1;
2500
2501         if ( config_add_vals( ct, &c ))
2502                 return 1;
2503
2504         if ( backend_startup_one( &cfb->cb_db ))
2505                 return 1;
2506
2507         if ( readit ) {
2508                 op = (Operation *)opbuf;
2509                 connection_fake_init( &conn, op, cfb );
2510
2511                 filter.f_desc = slap_schema.si_ad_objectClass;
2512
2513                 op->o_tag = LDAP_REQ_SEARCH;
2514
2515                 op->ors_filter = &filter;
2516                 op->ors_filterstr = filterstr;
2517                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2518
2519                 op->o_dn = be->be_rootdn;
2520                 op->o_ndn = be->be_rootndn;
2521
2522                 op->o_req_dn = be->be_suffix[0];
2523                 op->o_req_ndn = be->be_nsuffix[0];
2524
2525                 op->ors_tlimit = SLAP_NO_LIMIT;
2526                 op->ors_slimit = SLAP_NO_LIMIT;
2527
2528                 op->ors_attrs = slap_anlist_all_attributes;
2529                 op->ors_attrsonly = 0;
2530
2531                 op->o_callback = &cb;
2532                 sc.cfb = cfb;
2533                 sc.ca = &c;
2534                 cb.sc_private = &sc;
2535
2536                 op->o_bd = &cfb->cb_db;
2537                 rc = op->o_bd->be_search( op, &rs );
2538         }
2539
2540         cfb->cb_use_ldif = 1;
2541
2542         return rc;
2543 }
2544
2545 static int
2546 CfOc_cmp( const void *c1, const void *c2 ) {
2547         const ConfigOCs *co1 = c1;
2548         const ConfigOCs *co2 = c2;
2549
2550         return ber_bvcmp( co1->co_name, co2->co_name );
2551 }
2552
2553 int
2554 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2555         int i;
2556
2557         i = init_config_attrs( ct );
2558         if ( i ) return i;
2559
2560         /* set up the objectclasses */
2561         i = init_config_ocs( ocs );
2562         if ( i ) return i;
2563
2564         for (i=0; ocs[i].co_def; i++) {
2565                 if ( ocs[i].co_oc ) {
2566                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2567                         if ( !ocs[i].co_table )
2568                                 ocs[i].co_table = ct;
2569                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2570                 }
2571         }
2572         return 0;
2573 }
2574
2575 int
2576 read_config(const char *fname, const char *dir) {
2577         BackendDB *be;
2578         CfBackInfo *cfb;
2579         const char *cfdir, *cfname;
2580         int rc;
2581
2582         /* Setup the config backend */
2583         be = backend_db_init( "config" );
2584         if ( !be )
2585                 return 1;
2586
2587         cfb = be->be_private;
2588
2589         /* If no .conf, or a dir was specified, setup the dir */
2590         if ( !fname || dir ) {
2591                 if ( dir ) {
2592                         /* If explicitly given, check for existence */
2593                         struct stat st;
2594
2595                         if ( stat( dir, &st ) < 0 ) {
2596                                 Debug( LDAP_DEBUG_ANY,
2597                                         "invalid config directory %s, error %d\n",
2598                                                 dir, errno, 0 );
2599                                 return 1;
2600                         }
2601                         cfdir = dir;
2602                 } else {
2603                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2604                 }
2605                 /* if fname is defaulted, try reading .d */
2606                 rc = config_setup_ldif( be, cfdir, !fname );
2607
2608                 /* It's OK if the base object doesn't exist yet */
2609                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2610                         return 1;
2611
2612                 /* If we read the config from back-ldif, nothing to do here */
2613                 if ( cfb->cb_got_ldif ) {
2614                         rc = 0;
2615                         goto done;
2616                 }
2617         }
2618
2619         if ( fname )
2620                 cfname = fname;
2621         else
2622                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2623
2624         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2625
2626         if ( rc == 0 )
2627                 ber_str2bv( cfname, 0, 1, &cf_prv.c_file );
2628
2629         /* If we got this far and failed, it may be a serious problem. In server
2630          * mode, we should never come to this. However, it may be alright if we're
2631          * using slapadd to create the conf dir.
2632          */
2633         while ( rc ) {
2634                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2635                         break;
2636                 /* If a config file was explicitly given, fail */
2637                 if ( fname )
2638                         break;
2639                 
2640                 /* Seems to be slapadd with a config dir, let it continue */
2641                 if ( cfb->cb_use_ldif ) {
2642                         rc = 0;
2643                         cfb->cb_got_ldif = 1;
2644                 }
2645                 break;
2646         }
2647
2648 done:
2649         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2650                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2651                         &frontendDB->be_schemadn );
2652                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2653                 if ( rc != LDAP_SUCCESS ) {
2654                         Debug(LDAP_DEBUG_ANY, "read_config: "
2655                                 "unable to normalize default schema DN \"%s\"\n",
2656                                 frontendDB->be_schemadn.bv_val, 0, 0 );
2657                         /* must not happen */
2658                         assert( 0 );
2659                 }
2660         }
2661         return rc;
2662 }
2663
2664 static int
2665 config_back_bind( Operation *op, SlapReply *rs )
2666 {
2667         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2668                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2669                 /* frontend sends result */
2670                 return LDAP_SUCCESS;
2671         }
2672
2673         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2674         send_ldap_result( op, rs );
2675
2676         return rs->sr_err;
2677 }
2678
2679 static int
2680 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2681 {
2682         int rc = 0;
2683
2684         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2685         {
2686                 rs->sr_attrs = op->ors_attrs;
2687                 rs->sr_entry = ce->ce_entry;
2688                 rc = send_search_entry( op, rs );
2689         }
2690         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2691                 if ( ce->ce_kids ) {
2692                         rc = config_send( op, rs, ce->ce_kids, 1 );
2693                         if ( rc ) return rc;
2694                 }
2695                 if ( depth ) {
2696                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2697                                 rc = config_send( op, rs, ce, 0 );
2698                                 if ( rc ) break;
2699                         }
2700                 }
2701         }
2702         return rc;
2703 }
2704
2705 static ConfigTable *
2706 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2707 {
2708         int i, j;
2709
2710         for (j=0; j<nocs; j++) {
2711                 for (i=0; colst[j]->co_table[i].name; i++)
2712                         if ( colst[j]->co_table[i].ad == ad )
2713                                 return &colst[j]->co_table[i];
2714         }
2715         return NULL;
2716 }
2717
2718 /* Sort the attributes of the entry according to the order defined
2719  * in the objectclass, with required attributes occurring before
2720  * allowed attributes. For any attributes with sequencing dependencies
2721  * (e.g., rootDN must be defined after suffix) the objectclass must
2722  * list the attributes in the desired sequence.
2723  */
2724 static void
2725 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2726 {
2727         Attribute *a, *head = NULL, *tail = NULL, **prev;
2728         int i, j;
2729
2730         for (i=0; i<nocs; i++) {
2731                 if ( colst[i]->co_oc->soc_required ) {
2732                         AttributeType **at = colst[i]->co_oc->soc_required;
2733                         for (j=0; at[j]; j++) {
2734                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2735                                         prev = &(*prev)->a_next, a=a->a_next) {
2736                                         if ( a->a_desc == at[j]->sat_ad ) {
2737                                                 *prev = a->a_next;
2738                                                 if (!head) {
2739                                                         head = a;
2740                                                         tail = a;
2741                                                 } else {
2742                                                         tail->a_next = a;
2743                                                         tail = a;
2744                                                 }
2745                                                 break;
2746                                         }
2747                                 }
2748                         }
2749                 }
2750                 if ( colst[i]->co_oc->soc_allowed ) {
2751                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2752                         for (j=0; at[j]; j++) {
2753                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2754                                         prev = &(*prev)->a_next, a=a->a_next) {
2755                                         if ( a->a_desc == at[j]->sat_ad ) {
2756                                                 *prev = a->a_next;
2757                                                 if (!head) {
2758                                                         head = a;
2759                                                         tail = a;
2760                                                 } else {
2761                                                         tail->a_next = a;
2762                                                         tail = a;
2763                                                 }
2764                                                 break;
2765                                         }
2766                                 }
2767                         }
2768                 }
2769         }
2770         if ( tail ) {
2771                 tail->a_next = e->e_attrs;
2772                 e->e_attrs = head;
2773         }
2774 }
2775
2776 static int
2777 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2778 {
2779         Attribute *a = NULL;
2780         AttributeDescription *ad;
2781         BerVarray vals;
2782
2783         int i, rc = 0, sort = 0;
2784
2785         if ( isAttr ) {
2786                 a = ptr;
2787                 ad = a->a_desc;
2788                 vals = a->a_vals;
2789         } else {
2790                 Modifications *ml = ptr;
2791                 ad = ml->sml_desc;
2792                 vals = ml->sml_values;
2793         }
2794
2795         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2796                 sort = 1;
2797                 rc = ordered_value_sort( a, 1 );
2798                 if ( rc )
2799                         return rc;
2800         }
2801         for ( i=0; vals[i].bv_val; i++ ) {
2802                 ca->line = vals[i].bv_val;
2803                 if ( sort ) {
2804                         char *idx = strchr( ca->line, '}' );
2805                         if ( idx ) ca->line = idx+1;
2806                 }
2807                 rc = config_parse_vals( ct, ca, i );
2808                 if ( rc ) {
2809                         break;
2810                 }
2811         }
2812         return rc;
2813 }
2814
2815 static int
2816 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2817         SlapReply *rs, int *renum )
2818 {
2819         CfEntryInfo *ce;
2820         int index = -1, gotindex = 0, nsibs;
2821         int renumber = 0, tailindex = 0;
2822         char *ptr1, *ptr2;
2823         struct berval rdn;
2824
2825         if ( renum ) *renum = 0;
2826
2827         /* These entries don't get indexed/renumbered */
2828         if ( ce_type == Cft_Global ) return 0;
2829         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2830
2831         if ( ce_type == Cft_Include || ce_type == Cft_Module )
2832                 tailindex = 1;
2833
2834         /* See if the rdn has an index already */
2835         dnRdn( &e->e_name, &rdn );
2836         ptr1 = strchr( e->e_name.bv_val, '{' );
2837         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
2838                 ptr2 = strchr( ptr1, '}' );
2839                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
2840                         return LDAP_NAMING_VIOLATION;
2841                 if ( ptr2-ptr1 == 1)
2842                         return LDAP_NAMING_VIOLATION;
2843                 gotindex = 1;
2844                 index = atoi(ptr1+1);
2845                 if ( index < 0 )
2846                         return LDAP_NAMING_VIOLATION;
2847         }
2848
2849         /* count related kids */
2850         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
2851                 if ( ce->ce_type == ce_type ) nsibs++;
2852         }
2853
2854         if ( index != nsibs ) {
2855                 if ( gotindex ) {
2856                         if ( index < nsibs ) {
2857                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
2858                                 /* Siblings need to be renumbered */
2859                                 renumber = 1;
2860                         }
2861                 }
2862                 if ( !renumber ) {
2863                         struct berval ival, newrdn, nnewrdn;
2864                         struct berval rtype, rval;
2865                         Attribute *a;
2866                         AttributeDescription *ad = NULL;
2867                         char ibuf[32];
2868                         const char *text;
2869
2870                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
2871                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
2872                         rtype.bv_val = rdn.bv_val;
2873                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
2874
2875                         /* Find attr */
2876                         slap_bv2ad( &rtype, &ad, &text );
2877                         a = attr_find( e->e_attrs, ad );
2878                         if (!a ) return LDAP_NAMING_VIOLATION;
2879
2880                         ival.bv_val = ibuf;
2881                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
2882                         
2883                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
2884                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
2885
2886                         if ( tailindex ) {
2887                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
2888                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2889                         } else {
2890                                 int xlen;
2891                                 if ( !gotindex ) {
2892                                         ptr2 = rval.bv_val;
2893                                         xlen = rval.bv_len;
2894                                 } else {
2895                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
2896                                 }
2897                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
2898                                         rtype.bv_len );
2899                                 *ptr1++ = '=';
2900                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2901                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
2902                                 *ptr1 = '\0';
2903                         }
2904
2905                         /* Do the equivalent of ModRDN */
2906                         /* Replace DN / NDN */
2907                         newrdn.bv_len = ptr1 - newrdn.bv_val;
2908                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
2909                         free( e->e_name.bv_val );
2910                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
2911                                 &newrdn, NULL );
2912                         free( e->e_nname.bv_val );
2913                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
2914                                 &nnewrdn, NULL );
2915
2916                         /* Replace attr */
2917                         free( a->a_vals[0].bv_val );
2918                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
2919                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
2920                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
2921                         strcpy( a->a_vals[0].bv_val, ptr1 );
2922
2923                         if ( a->a_nvals != a->a_vals ) {
2924                                 free( a->a_nvals[0].bv_val );
2925                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
2926                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
2927                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
2928                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
2929                         }
2930                         free( nnewrdn.bv_val );
2931                         free( newrdn.bv_val );
2932                 }
2933         }
2934         if ( renum ) *renum = renumber;
2935         return 0;
2936 }
2937
2938 static ConfigOCs **
2939 count_ocs( Attribute *oc_at, int *nocs )
2940 {
2941         int i, j, n;
2942         ConfigOCs co, *coptr, **colst;
2943
2944         /* count the objectclasses */
2945         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
2946         n = i;
2947         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
2948
2949         for ( i=0, j=0; i<n; i++) {
2950                 co.co_name = &oc_at->a_nvals[i];
2951                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
2952                 
2953                 /* ignore non-config objectclasses. probably should be
2954                  * an error, general data doesn't belong here.
2955                  */
2956                 if ( !coptr ) continue;
2957
2958                 /* Ignore the root objectclass, it has no implementation.
2959                  */
2960                 if ( coptr->co_type == Cft_Abstract ) continue;
2961                 colst[j++] = coptr;
2962         }
2963         *nocs = j;
2964         return colst;
2965 }
2966
2967 static int
2968 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
2969 {
2970         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
2971                 return LDAP_CONSTRAINT_VIOLATION;
2972
2973         /* If we're reading from a configdir, don't parse this entry */
2974         if ( ca->lineno )
2975                 return LDAP_COMPARE_TRUE;
2976
2977         if ( p->ce_type == Cft_Global )
2978                 cfn = &cf_prv;
2979         else
2980                 cfn = p->ce_private;
2981         ca->private = cfn;
2982         return LDAP_SUCCESS;
2983 }
2984
2985 static int
2986 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
2987 {
2988         ConfigFile *cfo;
2989
2990         /* This entry is hardcoded, don't re-parse it */
2991         if ( p->ce_type == Cft_Global ) {
2992                 cfn = &cf_prv;
2993                 ca->private = cfn;
2994                 return LDAP_COMPARE_TRUE;
2995         }
2996         if ( p->ce_type != Cft_Schema )
2997                 return LDAP_CONSTRAINT_VIOLATION;
2998
2999         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3000         ca->private = cfn;
3001         cfo = p->ce_private;
3002         cfn->c_sibs = cfo->c_kids;
3003         cfo->c_kids = cfn;
3004         return LDAP_SUCCESS;
3005 }
3006
3007 static int
3008 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3009 {
3010         if ( p->ce_type != Cft_Global )
3011                 return LDAP_CONSTRAINT_VIOLATION;
3012         ca->be = frontendDB;    /* just to get past check_vals */
3013         return LDAP_SUCCESS;
3014 }
3015
3016 static int
3017 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3018 {
3019         if ( p->ce_type != Cft_Global )
3020                 return LDAP_CONSTRAINT_VIOLATION;
3021         return LDAP_SUCCESS;
3022 }
3023
3024 static int
3025 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3026 {
3027         if ( p->ce_type != Cft_Global )
3028                 return LDAP_CONSTRAINT_VIOLATION;
3029         return LDAP_SUCCESS;
3030 }
3031
3032 static int
3033 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3034 {
3035         if ( p->ce_type != Cft_Database )
3036                 return LDAP_CONSTRAINT_VIOLATION;
3037         ca->be = p->ce_be;
3038         return LDAP_SUCCESS;
3039 }
3040
3041 /* Parse an LDAP entry into config directives */
3042 static int
3043 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3044 {
3045         CfEntryInfo *ce, *last;
3046         ConfigOCs **colst;
3047         Attribute *a, *oc_at;
3048         int i, nocs, rc = 0;
3049         struct berval pdn;
3050         ConfigTable *ct;
3051         char *ptr;
3052
3053         /* Make sure parent exists and entry does not */
3054         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3055         if ( ce )
3056                 return LDAP_ALREADY_EXISTS;
3057
3058         dnParent( &e->e_nname, &pdn );
3059
3060         /* If last is NULL, the new entry is the root/suffix entry, 
3061          * otherwise last should be the parent.
3062          */
3063         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3064                 if ( rs )
3065                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3066                 return LDAP_NO_SUCH_OBJECT;
3067         }
3068
3069         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3070         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3071
3072         memset( ca, 0, sizeof(ConfigArgs));
3073
3074         /* Fake the coordinates based on whether we're part of an
3075          * LDAP Add or if reading the config dir
3076          */
3077         if ( rs ) {
3078                 ca->fname = "slapd";
3079                 ca->lineno = 0;
3080         } else {
3081                 ca->fname = cfdir.bv_val;
3082                 ca->lineno = 1;
3083         }
3084
3085         colst = count_ocs( oc_at, &nocs );
3086
3087         /* Only the root can be Cft_Global, everything else must
3088          * have a parent. Only limited nesting arrangements are allowed.
3089          */
3090         rc = LDAP_CONSTRAINT_VIOLATION;
3091         if ( colst[0]->co_type == Cft_Global && !last ) {
3092                 cfn = &cf_prv;
3093                 ca->private = cfn;
3094                 ca->be = frontendDB;    /* just to get past check_vals */
3095                 rc = LDAP_SUCCESS;
3096         }
3097
3098         /* Check whether the Add is allowed by its parent, and do
3099          * any necessary arg setup
3100          */
3101         if ( last ) {
3102                 for ( i=0; i<nocs; i++ ) {
3103                         if ( colst[i]->co_ldadd &&
3104                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3105                                         != LDAP_CONSTRAINT_VIOLATION ) {
3106                                 break;
3107                         }
3108                 }
3109         }
3110
3111         /* Add the entry but don't parse it, we already have its contents */
3112         if ( rc == LDAP_COMPARE_TRUE ) {
3113                 rc = LDAP_SUCCESS;
3114                 goto ok;
3115         }
3116
3117         if ( rc != LDAP_SUCCESS )
3118                 goto leave;
3119
3120         /* Parse all the values and check for simple syntax errors before
3121          * performing any set actions.
3122          *
3123          * If doing an LDAPadd, check for indexed names and any necessary
3124          * renaming/renumbering. Entries that don't need indexed names are
3125          * ignored. Entries that need an indexed name and arrive without one
3126          * are assigned to the end. Entries that arrive with an index may
3127          * cause the following entries to be renumbered/bumped down.
3128          *
3129          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3130          * don't allow Adding an entry with an index that's already in use.
3131          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3132          *
3133          * These entries can have auto-assigned indexes (appended to the end)
3134          * but only the other types support auto-renumbering of siblings.
3135          */
3136         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3137         if ( rc )
3138                 goto leave;
3139
3140         init_config_argv( ca );
3141
3142         /* Make sure we process attrs in the required order */
3143         sort_attrs( e, colst, nocs );
3144
3145         for ( a=e->e_attrs; a; a=a->a_next ) {
3146                 if ( a == oc_at ) continue;
3147                 ct = config_find_table( colst, nocs, a->a_desc );
3148                 if ( !ct ) continue;    /* user data? */
3149                 rc = check_vals( ct, ca, a, 1 );
3150                 if ( rc ) goto leave;
3151         }
3152
3153         /* Basic syntax checks are OK. Do the actual settings. */
3154         for ( a=e->e_attrs; a; a=a->a_next ) {
3155                 if ( a == oc_at ) continue;
3156                 ct = config_find_table( colst, nocs, a->a_desc );
3157                 if ( !ct ) continue;    /* user data? */
3158                 for (i=0; a->a_vals[i].bv_val; i++) {
3159                         ca->line = a->a_vals[i].bv_val;
3160                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3161                                 ptr = strchr( ca->line, '}' );
3162                                 if ( ptr ) ca->line = ptr+1;
3163                         }
3164                         ca->valx = i;
3165                         rc = config_parse_add( ct, ca );
3166                         if ( rc ) {
3167                                 rc = LDAP_OTHER;
3168                                 goto leave;
3169                         }
3170                 }
3171         }
3172 ok:
3173         /* Newly added databases and overlays need to be started up */
3174         if ( CONFIG_ONLINE_ADD( ca )) {
3175                 if ( colst[0]->co_type == Cft_Database ) {
3176                         rc = backend_startup_one( ca->be );
3177
3178                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3179                         if ( ca->bi->bi_db_open ) {
3180                                 BackendInfo *bi_orig = ca->be->bd_info;
3181                                 ca->be->bd_info = ca->bi;
3182                                 rc = ca->bi->bi_db_open( ca->be );
3183                                 ca->be->bd_info = bi_orig;
3184                         }
3185                 }
3186                 if ( rc ) {
3187                         sprintf( ca->msg, "<%s> failed startup", ca->argv[0] );
3188                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3189                                 ca->log, ca->msg, ca->argv[1] );
3190                         rc = LDAP_OTHER;
3191                         goto leave;
3192                 }
3193         }
3194
3195         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3196         ce->ce_parent = last;
3197         ce->ce_entry = entry_dup( e );
3198         ce->ce_entry->e_private = ce;
3199         ce->ce_type = colst[0]->co_type;
3200         ce->ce_be = ca->be;
3201         ce->ce_bi = ca->bi;
3202         ce->ce_private = ca->private;
3203         if ( !last ) {
3204                 cfb->cb_root = ce;
3205         } else if ( last->ce_kids ) {
3206                 CfEntryInfo *c2;
3207
3208                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3209
3210                 c2->ce_sibs = ce;
3211         } else {
3212                 last->ce_kids = ce;
3213         }
3214
3215 leave:
3216         if ( rc ) {
3217                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3218                         backend_destroy_one( ca->be );
3219                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3220                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3221                 }
3222         }
3223
3224         ch_free( ca->argv );
3225         if ( colst ) ch_free( colst );
3226         return rc;
3227 }
3228
3229 /* Parse an LDAP entry into config directives, then store in underlying
3230  * database.
3231  */
3232 static int
3233 config_back_add( Operation *op, SlapReply *rs )
3234 {
3235         CfBackInfo *cfb;
3236         int renumber;
3237         ConfigArgs ca;
3238
3239         if ( !be_isroot( op ) ) {
3240                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3241                 goto out;
3242         }
3243
3244         cfb = (CfBackInfo *)op->o_bd->be_private;
3245
3246         ldap_pvt_thread_pool_pause( &connection_pool );
3247
3248         /* Strategy:
3249          * 1) check for existence of entry
3250          * 2) check for sibling renumbering
3251          * 3) perform internal add
3252          * 4) store entry in underlying database
3253          * 5) perform any necessary renumbering
3254          */
3255         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3256         if ( rs->sr_err != LDAP_SUCCESS ) {
3257                 rs->sr_text = ca.msg;
3258         } else if ( cfb->cb_use_ldif ) {
3259                 BackendDB *be = op->o_bd;
3260                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3261                 op->o_bd = &cfb->cb_db;
3262                 sc.sc_next = op->o_callback;
3263                 op->o_callback = &sc;
3264                 op->o_bd->be_add( op, rs );
3265                 op->o_bd = be;
3266                 op->o_callback = sc.sc_next;
3267         }
3268         if ( renumber ) {
3269         }
3270
3271         ldap_pvt_thread_pool_resume( &connection_pool );
3272
3273 out:
3274         send_ldap_result( op, rs );
3275         return rs->sr_err;
3276 }
3277
3278 typedef struct delrec {
3279         struct delrec *next;
3280         int nidx;
3281         int idx[1];
3282 } delrec;
3283
3284 static int
3285 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3286         ConfigArgs *ca )
3287 {
3288         int rc = LDAP_UNWILLING_TO_PERFORM;
3289         Modifications *ml;
3290         Entry *e = ce->ce_entry;
3291         Attribute *save_attrs = e->e_attrs, *oc_at;
3292         ConfigTable *ct;
3293         ConfigOCs **colst;
3294         int i, nocs;
3295         char *ptr;
3296         delrec *dels = NULL, *deltail = NULL;
3297
3298         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3299         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3300
3301         colst = count_ocs( oc_at, &nocs );
3302
3303         e->e_attrs = attrs_dup( e->e_attrs );
3304
3305         init_config_argv( ca );
3306         ca->be = ce->ce_be;
3307         ca->bi = ce->ce_bi;
3308         ca->private = ce->ce_private;
3309         ca->ca_entry = e;
3310         strcpy( ca->log, "back-config" );
3311
3312         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3313                 ct = config_find_table( colst, nocs, ml->sml_desc );
3314                 switch (ml->sml_op) {
3315                 case LDAP_MOD_DELETE:
3316                 case LDAP_MOD_REPLACE: {
3317                         BerVarray vals = NULL, nvals;
3318                         int *idx = NULL;
3319                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3320                                 rc = LDAP_OTHER;
3321                                 snprintf( ca->msg, sizeof(ca->msg),
3322                                         "<%s> cannot be deleted" );
3323                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3324                                         ml->sml_desc->ad_cname.bv_val );
3325                                 goto out;
3326                         }
3327                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3328                                 vals = ml->sml_values;
3329                                 nvals = ml->sml_nvalues;
3330                                 ml->sml_values = NULL;
3331                                 ml->sml_nvalues = NULL;
3332                         }
3333                         /* If we're deleting by values, remember the indexes of the
3334                          * values we deleted.
3335                          */
3336                         if ( ct && ml->sml_values ) {
3337                                 delrec *d;
3338                                 for (i=0; ml->sml_values[i].bv_val; i++);
3339                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3340                                 d->nidx = i;
3341                                 d->next = NULL;
3342                                 if ( dels ) {
3343                                         deltail->next = d;
3344                                 } else {
3345                                         dels = d;
3346                                 }
3347                                 deltail = d;
3348                                 idx = d->idx;
3349                         }
3350                         rc = modify_delete_vindex(e, &ml->sml_mod,
3351                                 get_permissiveModify(op),
3352                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3353                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3354                                 ml->sml_values = vals;
3355                                 ml->sml_nvalues = nvals;
3356                         }
3357                         if ( !vals )
3358                                 break;
3359                         }
3360                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3361
3362                 case LDAP_MOD_ADD:
3363                 case SLAP_MOD_SOFTADD: {
3364                         int mop = ml->sml_op;
3365                         int navals = -1;
3366                         ml->sml_op = LDAP_MOD_ADD;
3367                         if ( ct ) {
3368                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3369                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3370                                         if ( a ) {
3371                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3372                                                 navals = i;
3373                                         }
3374                                 }
3375                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3376                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3377                                                 navals >= 0 ) {
3378                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3379                                                 if ( j < navals ) {
3380                                                         rc = LDAP_OTHER;
3381                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3382                                                                 ml->sml_desc->ad_cname.bv_val );
3383                                                         goto out;
3384                                                 }
3385                                         }
3386                                         rc = check_vals( ct, ca, ml, 0 );
3387                                         if ( rc ) goto out;
3388                                 }
3389                         }
3390                         rc = modify_add_values(e, &ml->sml_mod,
3391                                    get_permissiveModify(op),
3392                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3393
3394                         /* If value already exists, show success here
3395                          * and ignore this operation down below.
3396                          */
3397                         if ( mop == SLAP_MOD_SOFTADD ) {
3398                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3399                                         rc = LDAP_SUCCESS;
3400                                 else
3401                                         mop = LDAP_MOD_ADD;
3402                         }
3403                         ml->sml_op = mop;
3404                         break;
3405                         }
3406
3407                         break;
3408                 case LDAP_MOD_INCREMENT:        /* FIXME */
3409                         break;
3410                 default:
3411                         break;
3412                 }
3413                 if(rc != LDAP_SUCCESS) break;
3414         }
3415         
3416         if(rc == LDAP_SUCCESS) {
3417                 /* check that the entry still obeys the schema */
3418                 rc = entry_schema_check(op->o_bd, e, NULL, 0,
3419                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3420         }
3421         if ( rc == LDAP_SUCCESS ) {
3422                 /* Basic syntax checks are OK. Do the actual settings. */
3423                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3424                         ct = config_find_table( colst, nocs, ml->sml_desc );
3425                         if ( !ct ) continue;
3426
3427                         switch (ml->sml_op) {
3428                         case LDAP_MOD_DELETE:
3429                         case LDAP_MOD_REPLACE: {
3430                                 BerVarray vals = NULL, nvals;
3431                                 Attribute *a;
3432                                 delrec *d;
3433
3434                                 a = attr_find( e->e_attrs, ml->sml_desc );
3435
3436                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3437                                         vals = ml->sml_values;
3438                                         nvals = ml->sml_nvalues;
3439                                         ml->sml_values = NULL;
3440                                         ml->sml_nvalues = NULL;
3441                                 }
3442
3443                                 if ( ml->sml_values )
3444                                         d = dels;
3445
3446                                 /* If we didn't delete the whole attribute */
3447                                 if ( ml->sml_values && a ) {
3448                                         struct berval *mvals;
3449                                         int j;
3450
3451                                         if ( ml->sml_nvalues )
3452                                                 mvals = ml->sml_nvalues;
3453                                         else
3454                                                 mvals = ml->sml_values;
3455
3456                                         /* use the indexes we saved up above */
3457                                         for (i=0; i < d->nidx; i++) {
3458                                                 struct berval bv = *mvals++;
3459                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3460                                                         bv.bv_val[0] == '{' ) {
3461                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3462                                                         bv.bv_len -= ptr - bv.bv_val;
3463                                                         bv.bv_val = ptr;
3464                                                 }
3465                                                 ca->line = bv.bv_val;
3466                                                 ca->valx = d->idx[i];
3467                                                 rc = config_del_vals( ct, ca );
3468                                                 if ( rc != LDAP_SUCCESS ) break;
3469                                                 for (j=i+1; j < d->nidx; j++)
3470                                                         if ( d->idx[j] >d->idx[i] )
3471                                                                 d->idx[j]--;
3472                                         }
3473                                 } else {
3474                                         ca->valx = -1;
3475                                         ca->line = NULL;
3476                                         rc = config_del_vals( ct, ca );
3477                                         if ( rc ) rc = LDAP_OTHER;
3478                                 }
3479                                 if ( ml->sml_values ) {
3480                                         ch_free( dels );
3481                                         dels = d->next;
3482                                 }
3483                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3484                                         ml->sml_values = vals;
3485                                         ml->sml_nvalues = nvals;
3486                                 }
3487                                 if ( !vals || rc != LDAP_SUCCESS )
3488                                         break;
3489                                 }
3490                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3491
3492                         case LDAP_MOD_ADD:
3493                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3494                                         ca->line = ml->sml_values[i].bv_val;
3495                                         ca->valx = -1;
3496                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3497                                                 ca->line[0] == '{' ) {
3498                                                 ptr = strchr( ca->line, '}' );
3499                                                 if ( ptr ) {
3500                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3501                                                         ca->line = ptr+1;
3502                                                 }
3503                                         }
3504                                         rc = config_parse_add( ct, ca );
3505                                         if ( rc ) {
3506                                                 rc = LDAP_OTHER;
3507                                                 goto out;
3508                                         }
3509                                 }
3510
3511                                 break;
3512                         }
3513                 }
3514         }
3515
3516 out:
3517         if ( ca->cleanup )
3518                 ca->cleanup( ca );
3519         if ( rc == LDAP_SUCCESS ) {
3520                 attrs_free( save_attrs );
3521         } else {
3522                 attrs_free( e->e_attrs );
3523                 e->e_attrs = save_attrs;
3524         }
3525         ch_free( ca->argv );
3526         if ( colst ) ch_free( colst );
3527
3528         return rc;
3529 }
3530
3531 static int
3532 config_back_modify( Operation *op, SlapReply *rs )
3533 {
3534         CfBackInfo *cfb;
3535         CfEntryInfo *ce, *last;
3536         Modifications *ml;
3537         ConfigArgs ca = {0};
3538         struct berval rdn;
3539         char *ptr;
3540         AttributeDescription *rad = NULL;
3541
3542         if ( !be_isroot( op ) ) {
3543                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3544                 goto out;
3545         }
3546
3547         cfb = (CfBackInfo *)op->o_bd->be_private;
3548
3549         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3550         if ( !ce ) {
3551                 if ( last )
3552                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3553                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3554                 goto out;
3555         }
3556
3557         /* Get type of RDN */
3558         rdn = ce->ce_entry->e_nname;
3559         ptr = strchr( rdn.bv_val, '=' );
3560         rdn.bv_len = ptr - rdn.bv_val;
3561         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3562
3563         /* Some basic validation... */
3564         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3565                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3566                 if ( ml->sml_desc == rad ) {
3567                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3568                         rs->sr_text = "Use modrdn to change the entry name";
3569                         goto out;
3570                 }
3571         }
3572
3573         ldap_pvt_thread_pool_pause( &connection_pool );
3574
3575         /* Strategy:
3576          * 1) perform the Modify on the cached Entry.
3577          * 2) verify that the Entry still satisfies the schema.
3578          * 3) perform the individual config operations.
3579          * 4) store Modified entry in underlying LDIF backend.
3580          */
3581         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3582         if ( rs->sr_err ) {
3583                 rs->sr_text = ca.msg;
3584         } else if ( cfb->cb_use_ldif ) {
3585                 BackendDB *be = op->o_bd;
3586                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3587                 op->o_bd = &cfb->cb_db;
3588                 sc.sc_next = op->o_callback;
3589                 op->o_callback = &sc;
3590                 op->o_bd->be_modify( op, rs );
3591                 op->o_bd = be;
3592                 op->o_callback = sc.sc_next;
3593         }
3594
3595         ldap_pvt_thread_pool_resume( &connection_pool );
3596 out:
3597         send_ldap_result( op, rs );
3598         return rs->sr_err;
3599 }
3600
3601 static int
3602 config_back_modrdn( Operation *op, SlapReply *rs )
3603 {
3604         CfBackInfo *cfb;
3605         CfEntryInfo *ce, *last;
3606
3607         if ( !be_isroot( op ) ) {
3608                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3609                 goto out;
3610         }
3611
3612         cfb = (CfBackInfo *)op->o_bd->be_private;
3613
3614         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3615         if ( !ce ) {
3616                 if ( last )
3617                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3618                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3619                 goto out;
3620         }
3621
3622         /* We don't allow moving objects to new parents.
3623          * Generally we only allow reordering a set of ordered entries.
3624          */
3625         if ( op->orr_newSup ) {
3626                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3627                 goto out;
3628         }
3629         ldap_pvt_thread_pool_pause( &connection_pool );
3630
3631         ldap_pvt_thread_pool_resume( &connection_pool );
3632 out:
3633         send_ldap_result( op, rs );
3634         return rs->sr_err;
3635 }
3636
3637 static int
3638 config_back_search( Operation *op, SlapReply *rs )
3639 {
3640         CfBackInfo *cfb;
3641         CfEntryInfo *ce, *last;
3642
3643         if ( !be_isroot( op ) ) {
3644                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3645                 goto out;
3646         }
3647
3648         cfb = (CfBackInfo *)op->o_bd->be_private;
3649
3650         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3651         if ( !ce ) {
3652                 if ( last )
3653                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3654                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3655                 goto out;
3656         }
3657         switch ( op->ors_scope ) {
3658         case LDAP_SCOPE_BASE:
3659         case LDAP_SCOPE_SUBTREE:
3660                 config_send( op, rs, ce, 0 );
3661                 break;
3662                 
3663         case LDAP_SCOPE_ONELEVEL:
3664                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3665                         config_send( op, rs, ce, 1 );
3666                 }
3667                 break;
3668         }
3669                 
3670         rs->sr_err = LDAP_SUCCESS;
3671 out:
3672         send_ldap_result( op, rs );
3673         return 0;
3674 }
3675
3676 static void
3677 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3678         ConfigTable *ct, ConfigArgs *c )
3679 {
3680         int i, rc;
3681
3682         for (; at && *at; at++) {
3683                 /* Skip the naming attr */
3684                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3685                         continue;
3686                 for (i=0;ct[i].name;i++) {
3687                         if (ct[i].ad == (*at)->sat_ad) {
3688                                 rc = config_get_vals(&ct[i], c);
3689                                 if (rc == LDAP_SUCCESS) {
3690                                         if ( c->rvalue_nvals )
3691                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3692                                                         c->rvalue_nvals);
3693                                         else
3694                                                 attr_merge_normalize(e, ct[i].ad,
3695                                                         c->rvalue_vals, NULL);
3696                                         ber_bvarray_free( c->rvalue_nvals );
3697                                         ber_bvarray_free( c->rvalue_vals );
3698                                 }
3699                                 break;
3700                         }
3701                 }
3702         }
3703 }
3704
3705 Entry *
3706 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3707         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3708 {
3709         Entry *e = ch_calloc( 1, sizeof(Entry) );
3710         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3711         struct berval val;
3712         struct berval ad_name;
3713         AttributeDescription *ad = NULL;
3714         int rc;
3715         char *ptr;
3716         const char *text;
3717         Attribute *oc_at;
3718         struct berval pdn;
3719         ObjectClass *oc;
3720         CfEntryInfo *ceprev = NULL;
3721
3722         e->e_private = ce;
3723         ce->ce_entry = e;
3724         ce->ce_parent = parent;
3725         if ( parent ) {
3726                 pdn = parent->ce_entry->e_nname;
3727                 if ( parent->ce_kids )
3728                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3729                                 ceprev = ceprev->ce_sibs );
3730         } else {
3731                 BER_BVZERO( &pdn );
3732         }
3733
3734         ce->ce_type = main->co_type;
3735         ce->ce_private = c->private;
3736         ce->ce_be = c->be;
3737         ce->ce_bi = c->bi;
3738
3739         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3740         ber_dupbv( &e->e_nname, &e->e_name );
3741
3742         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3743                 main->co_name, NULL );
3744         if ( extra )
3745                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3746                         extra->co_name, NULL );
3747         ptr = strchr(rdn->bv_val, '=');
3748         ad_name.bv_val = rdn->bv_val;
3749         ad_name.bv_len = ptr - rdn->bv_val;
3750         rc = slap_bv2ad( &ad_name, &ad, &text );
3751         if ( rc ) {
3752                 return NULL;
3753         }
3754         val.bv_val = ptr+1;
3755         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3756         attr_merge_normalize_one(e, ad, &val, NULL );
3757
3758         oc = main->co_oc;
3759         if ( oc->soc_required )
3760                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3761
3762         if ( oc->soc_allowed )
3763                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3764
3765         if ( extra ) {
3766                 oc = extra->co_oc;
3767                 if ( oc->soc_required )
3768                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
3769
3770                 if ( oc->soc_allowed )
3771                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
3772         }
3773
3774         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3775         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3776                 sizeof(c->msg));
3777         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3778         if ( op ) {
3779                 op->ora_e = e;
3780                 op->o_bd->be_add( op, rs );
3781         }
3782         if ( ceprev ) {
3783                 ceprev->ce_sibs = ce;
3784         } else if ( parent ) {
3785                 parent->ce_kids = ce;
3786         }
3787
3788         return e;
3789 }
3790
3791 static void
3792 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3793         Operation *op, SlapReply *rs )
3794 {
3795         Entry *e;
3796         ConfigFile *cf = c->private;
3797         char *ptr;
3798         struct berval bv;
3799
3800         for (; cf; cf=cf->c_sibs, c->depth++) {
3801                 c->value_dn.bv_val = c->log;
3802                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3803                 if ( !bv.bv_val ) {
3804                         bv = cf->c_file;
3805                 } else {
3806                         bv.bv_val++;
3807                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3808                 }
3809                 ptr = strchr( bv.bv_val, '.' );
3810                 if ( ptr )
3811                         bv.bv_len = ptr - bv.bv_val;
3812                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3813                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3814                         bv.bv_len );
3815                 c->value_dn.bv_len += bv.bv_len;
3816                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3817
3818                 c->private = cf;
3819                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3820                         &CFOC_SCHEMA, NULL );
3821                 if ( e && cf->c_kids ) {
3822                         c->private = cf->c_kids;
3823                         config_build_schema_inc( c, e->e_private, op, rs );
3824                 }
3825         }
3826 }
3827
3828 static void
3829 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3830         Operation *op, SlapReply *rs )
3831 {
3832         Entry *e;
3833         int i;
3834         ConfigFile *cf = c->private;
3835
3836         for (i=0; cf; cf=cf->c_sibs, i++) {
3837                 c->value_dn.bv_val = c->log;
3838                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
3839                 c->private = cf;
3840                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3841                         &CFOC_INCLUDE, NULL );
3842                 if ( e && cf->c_kids ) {
3843                         c->private = cf->c_kids;
3844                         config_build_includes( c, e->e_private, op, rs );
3845                 }
3846         }
3847 }
3848
3849 #ifdef SLAPD_MODULES
3850
3851 static void
3852 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
3853         Operation *op, SlapReply *rs )
3854 {
3855         int i;
3856         ModPaths *mp;
3857
3858         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
3859                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
3860                         continue;
3861                 c->value_dn.bv_val = c->log;
3862                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
3863                 c->private = mp;
3864                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
3865                         &CFOC_MODULE, NULL );
3866         }
3867 }
3868 #endif
3869
3870 static int
3871 config_back_db_open( BackendDB *be )
3872 {
3873         CfBackInfo *cfb = be->be_private;
3874         struct berval rdn;
3875         Entry *e, *parent;
3876         CfEntryInfo *ce, *ceparent;
3877         int i;
3878         BackendInfo *bi;
3879         BackendDB *bptr;
3880         ConfigArgs c;
3881         Connection conn = {0};
3882         char opbuf[OPERATION_BUFFER_SIZE];
3883         Operation *op;
3884         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
3885         SlapReply rs = {REP_RESULT};
3886
3887         /* If we read the config from back-ldif, nothing to do here */
3888         if ( cfb->cb_got_ldif )
3889                 return 0;
3890
3891         if ( cfb->cb_use_ldif ) {
3892                 op = (Operation *)opbuf;
3893                 connection_fake_init( &conn, op, cfb );
3894
3895                 op->o_dn = be->be_rootdn;
3896                 op->o_ndn = be->be_rootndn;
3897
3898                 op->o_tag = LDAP_REQ_ADD;
3899                 op->o_callback = &cb;
3900                 op->o_bd = &cfb->cb_db;
3901         } else {
3902                 op = NULL;
3903         }
3904
3905         /* create root of tree */
3906         rdn = config_rdn;
3907         c.private = cfb->cb_config;
3908         c.be = frontendDB;
3909         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
3910         ce = e->e_private;
3911         cfb->cb_root = ce;
3912
3913         parent = e;
3914         ceparent = ce;
3915
3916         /* Create includeFile nodes */
3917         if ( cfb->cb_config->c_kids ) {
3918                 c.depth = 0;
3919                 c.private = cfb->cb_config->c_kids;
3920                 config_build_includes( &c, ceparent, op, &rs );
3921         }
3922
3923 #ifdef SLAPD_MODULES
3924         /* Create Module nodes... */
3925         if ( modpaths.mp_loads ) {
3926                 config_build_modules( &c, ceparent, op, &rs );
3927         }
3928 #endif
3929
3930         /* Create schema nodes... cn=schema will contain the hardcoded core
3931          * schema, read-only. Child objects will contain runtime loaded schema
3932          * files.
3933          */
3934         rdn = schema_rdn;
3935         c.private = NULL;
3936         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
3937         ce = e->e_private;
3938
3939         /* Create schema nodes for included schema... */
3940         if ( cfb->cb_config->c_kids ) {
3941                 c.depth = 0;
3942                 c.private = cfb->cb_config->c_kids;
3943                 config_build_schema_inc( &c, ce, op, &rs );
3944         }
3945
3946         /* Create backend nodes. Skip if they don't provide a cf_table.
3947          * There usually aren't any of these.
3948          */
3949         
3950         c.line = 0;
3951         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
3952                 if (!bi->bi_cf_ocs) continue;
3953                 if (!bi->bi_private) continue;
3954
3955                 rdn.bv_val = c.log;
3956                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
3957                 c.bi = bi;
3958                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
3959                         bi->bi_cf_ocs );
3960         }
3961
3962         /* Create database nodes... */
3963         i = -1;
3964         LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
3965                 slap_overinfo *oi = NULL;
3966                 i++;
3967                 if ( i == 0 ) {
3968                         bptr = frontendDB;
3969                 } else {
3970                         bptr = be;
3971                 }
3972                 if ( overlay_is_over( bptr )) {
3973                         oi = bptr->bd_info->bi_private;
3974                         bi = oi->oi_orig;
3975                 } else {
3976                         bi = bptr->bd_info;
3977                 }
3978                 rdn.bv_val = c.log;
3979                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
3980                         i, bi->bi_type);
3981                 c.be = bptr;
3982                 c.bi = bi;
3983                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
3984                         be->be_cf_ocs );
3985                 ce = e->e_private;
3986                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
3987                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
3988                 /* Iterate through overlays */
3989                 if ( oi ) {
3990                         slap_overinst *on;
3991                         Entry *oe;
3992                         int j;
3993
3994                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
3995                                 rdn.bv_val = c.log;
3996                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
3997                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
3998                                 c.be = bptr;
3999                                 c.bi = &on->on_bi;
4000                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4001                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4002                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4003                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4004                         }
4005                 }
4006         }
4007
4008         return 0;
4009 }
4010
4011 static int
4012 config_back_db_destroy( Backend *be )
4013 {
4014         free( be->be_private );
4015         return 0;
4016 }
4017
4018 static int
4019 config_back_db_init( Backend *be )
4020 {
4021         struct berval dn;
4022         CfBackInfo *cfb;
4023
4024         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4025         cfb->cb_config = &cf_prv;
4026         be->be_private = cfb;
4027
4028         ber_dupbv( &be->be_rootdn, &config_rdn );
4029         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4030         ber_dupbv( &dn, &be->be_rootdn );
4031         ber_bvarray_add( &be->be_suffix, &dn );
4032         ber_dupbv( &dn, &be->be_rootdn );
4033         ber_bvarray_add( &be->be_nsuffix, &dn );
4034
4035         /* Hide from namingContexts */
4036         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4037
4038         return 0;
4039 }
4040
4041 static int
4042 config_back_destroy( BackendInfo *bi )
4043 {
4044         ldif_must_b64_encode_release();
4045         return 0;
4046 }
4047
4048 static int
4049 config_tool_entry_open( BackendDB *be, int mode )
4050 {
4051         CfBackInfo *cfb = be->be_private;
4052         BackendInfo *bi = cfb->cb_db.bd_info;
4053
4054         if ( bi && bi->bi_tool_entry_open )
4055                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4056         else
4057                 return -1;
4058         
4059 }
4060
4061 static int
4062 config_tool_entry_close( BackendDB *be )
4063 {
4064         CfBackInfo *cfb = be->be_private;
4065         BackendInfo *bi = cfb->cb_db.bd_info;
4066
4067         if ( bi && bi->bi_tool_entry_close )
4068                 return bi->bi_tool_entry_close( &cfb->cb_db );
4069         else
4070                 return -1;
4071 }
4072
4073 static ID
4074 config_tool_entry_first( BackendDB *be )
4075 {
4076         CfBackInfo *cfb = be->be_private;
4077         BackendInfo *bi = cfb->cb_db.bd_info;
4078
4079         if ( bi && bi->bi_tool_entry_first )
4080                 return bi->bi_tool_entry_first( &cfb->cb_db );
4081         else
4082                 return NOID;
4083 }
4084
4085 static ID
4086 config_tool_entry_next( BackendDB *be )
4087 {
4088         CfBackInfo *cfb = be->be_private;
4089         BackendInfo *bi = cfb->cb_db.bd_info;
4090
4091         if ( bi && bi->bi_tool_entry_next )
4092                 return bi->bi_tool_entry_next( &cfb->cb_db );
4093         else
4094                 return NOID;
4095 }
4096
4097 static Entry *
4098 config_tool_entry_get( BackendDB *be, ID id )
4099 {
4100         CfBackInfo *cfb = be->be_private;
4101         BackendInfo *bi = cfb->cb_db.bd_info;
4102
4103         if ( bi && bi->bi_tool_entry_get )
4104                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4105         else
4106                 return NULL;
4107 }
4108
4109 static ID
4110 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4111 {
4112         CfBackInfo *cfb = be->be_private;
4113         BackendInfo *bi = cfb->cb_db.bd_info;
4114         ConfigArgs ca;
4115
4116         if ( bi && bi->bi_tool_entry_put &&
4117                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4118                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4119         else
4120                 return NOID;
4121 }
4122
4123 static struct {
4124         char *name;
4125         AttributeDescription **desc;
4126 } ads[] = {
4127         { "backend", &cfAd_backend },
4128         { "database", &cfAd_database },
4129         { "include", &cfAd_include },
4130         { "overlay", &cfAd_overlay },
4131         { NULL, NULL }
4132 };
4133
4134 /* Notes:
4135  *   add / delete: all types that may be added or deleted must use an
4136  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4137  * should automatically renumber the index of any siblings as needed,
4138  * so that no gaps in the numbering sequence exist after the add/delete
4139  * is completed.
4140  *   What can be added:
4141  *     schema objects
4142  *     backend objects for backend-specific config directives
4143  *     database objects
4144  *     overlay objects
4145  *
4146  *   delete: probably no support this time around.
4147  *
4148  *   modrdn: generally not done. Will be invoked automatically by add/
4149  * delete to update numbering sequence. Perform as an explicit operation
4150  * so that the renumbering effect may be replicated. Subtree rename must
4151  * be supported, since renumbering a database will affect all its child
4152  * overlays.
4153  *
4154  *  modify: must be fully supported. 
4155  */
4156
4157 int
4158 config_back_initialize( BackendInfo *bi )
4159 {
4160         ConfigTable             *ct = config_back_cf_table;
4161         char                    *argv[4];
4162         int                     i;
4163         AttributeDescription    *ad = NULL;
4164         const char              *text;
4165         static char             *controls[] = {
4166                 LDAP_CONTROL_MANAGEDSAIT,
4167                 NULL
4168         };
4169
4170         bi->bi_controls = controls;
4171
4172         bi->bi_open = 0;
4173         bi->bi_close = 0;
4174         bi->bi_config = 0;
4175         bi->bi_destroy = config_back_destroy;
4176
4177         bi->bi_db_init = config_back_db_init;
4178         bi->bi_db_config = 0;
4179         bi->bi_db_open = config_back_db_open;
4180         bi->bi_db_close = 0;
4181         bi->bi_db_destroy = config_back_db_destroy;
4182
4183         bi->bi_op_bind = config_back_bind;
4184         bi->bi_op_unbind = 0;
4185         bi->bi_op_search = config_back_search;
4186         bi->bi_op_compare = 0;
4187         bi->bi_op_modify = config_back_modify;
4188         bi->bi_op_modrdn = config_back_modrdn;
4189         bi->bi_op_add = config_back_add;
4190         bi->bi_op_delete = 0;
4191         bi->bi_op_abandon = 0;
4192
4193         bi->bi_extended = 0;
4194
4195         bi->bi_chk_referrals = 0;
4196
4197 #ifdef SLAP_OVERLAY_ACCESS
4198         bi->bi_access_allowed = slap_access_always_allowed;
4199 #endif /* SLAP_OVERLAY_ACCESS */
4200
4201         bi->bi_connection_init = 0;
4202         bi->bi_connection_destroy = 0;
4203
4204         bi->bi_tool_entry_open = config_tool_entry_open;
4205         bi->bi_tool_entry_close = config_tool_entry_close;
4206         bi->bi_tool_entry_first = config_tool_entry_first;
4207         bi->bi_tool_entry_next = config_tool_entry_next;
4208         bi->bi_tool_entry_get = config_tool_entry_get;
4209         bi->bi_tool_entry_put = config_tool_entry_put;
4210
4211         /* Make sure we don't exceed the bits reserved for userland */
4212         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4213
4214         argv[3] = NULL;
4215         for (i=0; OidMacros[i].name; i++ ) {
4216                 argv[1] = OidMacros[i].name;
4217                 argv[2] = OidMacros[i].oid;
4218                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4219         }
4220
4221         bi->bi_cf_ocs = cf_ocs;
4222
4223         i = config_register_schema( ct, cf_ocs );
4224         if ( i ) return i;
4225
4226         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4227          * basically, we don't care if it fails */
4228         i = slap_str2ad( "olcRootPW", &ad, &text );
4229         if ( i ) {
4230                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4231                         "warning, unable to get \"olcRootPW\" "
4232                         "attribute description: %d: %s\n",
4233                         i, text, 0 );
4234         } else {
4235                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4236                         ad->ad_type->sat_oid );
4237         }
4238
4239         /* set up the notable AttributeDescriptions */
4240         i = 0;
4241         for (;ct->name;ct++) {
4242                 if (strcmp(ct->name, ads[i].name)) continue;
4243                 *ads[i].desc = ct->ad;
4244                 i++;
4245                 if (!ads[i].name) break;
4246         }
4247
4248         return 0;
4249 }
4250