1 /* bconfig.c - the config backend */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
5 * Copyright 2005 The OpenLDAP Foundation.
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted only as authorized by the OpenLDAP
12 * A copy of this license is available in the file LICENSE in the
13 * top-level directory of the distribution or, alternatively, at
14 * <http://www.OpenLDAP.org/license.html>.
17 * This work was originally developed by Howard Chu for inclusion
18 * in OpenLDAP Software.
24 #include <ac/string.h>
32 #include "slapi/slapi.h"
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
46 typedef struct modpath_s {
47 struct modpath_s *mp_next;
48 struct berval mp_path;
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
55 typedef struct ConfigFile {
56 struct ConfigFile *c_sibs;
57 struct ConfigFile *c_kids;
59 AttributeType *c_at_head, *c_at_tail;
60 ContentRule *c_cr_head, *c_cr_tail;
61 ObjectClass *c_oc_head, *c_oc_tail;
62 OidMacro *c_om_head, *c_om_tail;
67 ConfigFile *cb_config;
69 BackendDB cb_db; /* underlying database */
74 /* These do nothing in slapd, they're kept only to make them
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
80 static char *passwd_salt;
81 static char *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
86 static struct berval cfdir;
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
92 static ConfigFile *cfn;
94 static Avlnode *CfOcTree;
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97 SlapReply *rs, int *renumber );
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate;
109 static ConfigDriver config_suffix;
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
127 extern ConfigDriver syncrepl_config;
173 static OidRec OidMacros[] = {
174 /* OpenLDAProot:666.11.1 */
175 { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176 { "OLcfgAt", "OLcfg:3" },
177 { "OLcfgGlAt", "OLcfgAt:0" },
178 { "OLcfgBkAt", "OLcfgAt:1" },
179 { "OLcfgDbAt", "OLcfgAt:2" },
180 { "OLcfgOvAt", "OLcfgAt:3" },
181 { "OLcfgOc", "OLcfg:4" },
182 { "OLcfgGlOc", "OLcfgOc:0" },
183 { "OLcfgBkOc", "OLcfgOc:1" },
184 { "OLcfgDbOc", "OLcfgOc:2" },
185 { "OLcfgOvOc", "OLcfgOc:3" },
186 { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187 { "OMsInteger", "OMsyn:27" },
188 { "OMsBoolean", "OMsyn:7" },
189 { "OMsDN", "OMsyn:12" },
190 { "OMsDirectoryString", "OMsyn:15" },
191 { "OMsOctetString", "OMsyn:40" },
196 * OLcfg{Bk|Db}{Oc|At}:0 -> common
197 * OLcfg{Bk|Db}{Oc|At}:1 -> bdb
198 * OLcfg{Bk|Db}{Oc|At}:2 -> ldif
199 * OLcfg{Bk|Db}{Oc|At}:3 -> ldap?
202 /* alphabetical ordering */
204 static ConfigTable config_back_cf_table[] = {
205 /* This attr is read-only */
206 { "", "", 0, 0, 0, ARG_MAGIC,
207 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
208 "DESC 'File for slapd configuration directives' "
209 "EQUALITY caseIgnoreMatch "
210 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
211 { "", "", 0, 0, 0, ARG_MAGIC,
212 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
213 "DESC 'Directory for slapd configuration backend' "
214 "EQUALITY caseIgnoreMatch "
215 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
216 { "access", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
217 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
218 "DESC 'Access Control List' "
219 "EQUALITY caseIgnoreMatch "
220 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
221 { "allows", "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
222 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
223 "DESC 'Allowed set of deprecated features' "
224 "EQUALITY caseIgnoreMatch "
225 "SYNTAX OMsDirectoryString )", NULL, NULL },
226 { "argsfile", "file", 2, 2, 0, ARG_STRING,
227 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
228 "DESC 'File for slapd command line options' "
229 "EQUALITY caseIgnoreMatch "
230 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231 { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
232 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
233 "EQUALITY caseIgnoreMatch "
234 "SYNTAX OMsDirectoryString )", NULL, NULL },
235 { "attribute", "attribute", 2, 0, 9,
236 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
237 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
238 "DESC 'OpenLDAP attributeTypes' "
239 "EQUALITY caseIgnoreMatch "
240 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
242 { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
243 #ifdef SLAP_AUTH_REWRITE
244 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
248 "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
249 "EQUALITY caseIgnoreMatch "
250 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
251 { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
252 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
253 "EQUALITY caseIgnoreMatch "
254 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
255 { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
256 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
257 "EQUALITY caseIgnoreMatch "
258 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
259 { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
260 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
261 "DESC 'A type of backend' "
262 "EQUALITY caseIgnoreMatch "
263 "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
265 { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
266 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
267 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
268 { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
269 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
270 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
271 { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
272 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
273 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
274 { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
275 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
276 "DESC 'The backend type for a database instance' "
277 "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
278 { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
279 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
280 "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
281 { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
282 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
283 "EQUALITY caseIgnoreMatch "
284 "SYNTAX OMsDirectoryString )", NULL, NULL },
285 { "ditcontentrule", NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
286 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
287 "DESC 'OpenLDAP DIT content rules' "
288 "EQUALITY caseIgnoreMatch "
289 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
291 { "gentlehup", "on|off", 2, 2, 0,
293 ARG_ON_OFF, &global_gentlehup,
297 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
298 "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
299 { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
300 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
301 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
302 { "include", "file", 2, 2, 0, ARG_MAGIC,
303 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
304 "SUP labeledURI )", NULL, NULL },
305 { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
306 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
307 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
308 { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
309 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
310 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
311 { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
312 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
313 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
314 { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
315 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
316 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317 { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
318 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
319 "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
320 { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
321 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
322 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
323 { "localSSF", "ssf", 2, 2, 0, ARG_INT,
324 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
325 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326 { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
327 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
328 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
329 { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
330 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
331 "SYNTAX OMsDirectoryString )", NULL, NULL },
332 { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
333 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
334 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
335 { "moduleload", "file", 2, 0, 0,
337 ARG_MAGIC|CFG_MODLOAD, &config_generic,
341 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
342 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
343 { "modulepath", "path", 2, 2, 0,
345 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
349 "( OLcfgGlAt:31 NAME 'olcModulePath' "
350 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
351 { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
352 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
353 "DESC 'OpenLDAP object classes' "
354 "EQUALITY caseIgnoreMatch "
355 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
357 { "objectidentifier", NULL, 0, 0, 0, ARG_MAGIC|CFG_OID,
358 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
359 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
360 { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
361 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
362 "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
363 { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
364 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
365 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366 { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
367 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
368 "SYNTAX OMsDirectoryString )", NULL, NULL },
369 { "pidfile", "file", 2, 2, 0, ARG_STRING,
370 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
371 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
372 { "plugin", NULL, 0, 0, 0,
374 ARG_MAGIC|CFG_PLUGIN, &config_generic,
378 "( OLcfgGlAt:38 NAME 'olcPlugin' "
379 "SYNTAX OMsDirectoryString )", NULL, NULL },
380 { "pluginlog", "filename", 2, 2, 0,
382 ARG_STRING, &slapi_log_file,
386 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
387 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
388 { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
389 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
390 "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
391 { "referral", "url", 2, 2, 0, ARG_MAGIC,
392 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
393 "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
394 { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
395 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
396 "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
397 { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
398 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
399 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
400 { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
401 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
402 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403 { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
404 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
405 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
406 { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
407 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
408 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
409 { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
410 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
411 "SYNTAX OMsDirectoryString )", NULL, NULL },
412 { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
413 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
414 "SYNTAX OMsDirectoryString )", NULL, NULL },
415 { "reverse-lookup", "on|off", 2, 2, 0,
416 #ifdef SLAPD_RLOOKUPS
417 ARG_ON_OFF, &use_reverse_lookup,
421 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
422 "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
423 { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
424 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
425 "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
426 { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
427 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
428 "SYNTAX OMsDirectoryString )", NULL, NULL },
429 { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
430 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
431 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
432 { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
433 &config_generic, NULL, NULL, NULL },
434 { "sasl-host", "host", 2, 2, 0,
435 #ifdef HAVE_CYRUS_SASL
436 ARG_STRING|ARG_UNIQUE, &global_host,
440 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
441 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
442 { "sasl-realm", "realm", 2, 2, 0,
443 #ifdef HAVE_CYRUS_SASL
444 ARG_STRING|ARG_UNIQUE, &global_realm,
448 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
449 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
450 { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
451 &config_generic, NULL, NULL, NULL },
452 { "sasl-secprops", "properties", 2, 2, 0,
453 #ifdef HAVE_CYRUS_SASL
454 ARG_MAGIC|CFG_SASLSECP, &config_generic,
458 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
459 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
460 { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
461 &config_generic, NULL, NULL, NULL },
462 { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
463 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
464 "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
465 { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
466 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
467 "SYNTAX OMsDirectoryString )", NULL, NULL },
468 { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
469 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
470 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
471 { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
472 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
473 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
474 { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
475 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
476 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
477 { "srvtab", "file", 2, 2, 0,
478 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
479 ARG_STRING, &ldap_srvtab,
483 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
484 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
485 { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
486 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
487 "SYNTAX OMsDirectoryString )", NULL, NULL },
488 { "suffix", "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
489 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
490 "SYNTAX OMsDN )", NULL, NULL },
491 { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
492 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
493 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
494 { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
495 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
496 "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
497 { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
498 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
499 "SYNTAX OMsDirectoryString )", NULL, NULL },
500 { "TLSCACertificateFile", NULL, 0, 0, 0,
502 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
506 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
507 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
508 { "TLSCACertificatePath", NULL, 0, 0, 0,
510 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
514 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
515 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
516 { "TLSCertificateFile", NULL, 0, 0, 0,
518 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
522 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
523 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
524 { "TLSCertificateKeyFile", NULL, 0, 0, 0,
526 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
530 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
531 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532 { "TLSCipherSuite", NULL, 0, 0, 0,
534 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
538 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
539 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
540 { "TLSCRLCheck", NULL, 0, 0, 0,
541 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
542 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
546 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
547 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
548 { "TLSRandFile", NULL, 0, 0, 0,
550 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
554 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
555 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
556 { "TLSVerifyClient", NULL, 0, 0, 0,
558 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
562 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
563 "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
564 { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
565 NULL, NULL, NULL, NULL },
566 { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
567 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
568 "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
569 { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
570 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
571 "SUP labeledURI )", NULL, NULL },
572 { NULL, NULL, 0, 0, 0, ARG_IGNORED,
573 NULL, NULL, NULL, NULL }
576 /* Routines to check if a child can be added to this type */
577 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
578 cfAddBackend, cfAddModule, cfAddOverlay;
580 /* NOTE: be careful when defining array members
581 * that can be conditionally compiled */
582 #define CFOC_GLOBAL cf_ocs[1]
583 #define CFOC_SCHEMA cf_ocs[2]
584 #define CFOC_BACKEND cf_ocs[3]
585 #define CFOC_DATABASE cf_ocs[4]
586 #define CFOC_OVERLAY cf_ocs[5]
587 #define CFOC_INCLUDE cf_ocs[6]
588 #define CFOC_FRONTEND cf_ocs[7]
590 #define CFOC_MODULE cf_ocs[8]
591 #endif /* SLAPD_MODULES */
593 static ConfigOCs cf_ocs[] = {
596 "DESC 'OpenLDAP configuration object' "
597 "ABSTRACT SUP top )", Cft_Abstract, NULL },
600 "DESC 'OpenLDAP Global configuration options' "
601 "SUP olcConfig STRUCTURAL "
602 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
603 "olcAttributeOptions $ olcAuthIDRewrite $ "
604 "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
605 "olcConnMaxPending $ olcConnMaxPendingAuth $ "
606 "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
607 "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
608 "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
610 "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
611 "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
612 "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
613 "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
615 "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
616 "olcSecurity $ olcSizeLimit $ "
617 "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
618 "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
619 "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
620 "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
621 "olcTLSRandFile $ olcTLSVerifyClient $ "
622 "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
623 "olcDitContentRules ) )", Cft_Global },
625 "NAME 'olcSchemaConfig' "
626 "DESC 'OpenLDAP schema object' "
627 "SUP olcConfig STRUCTURAL "
628 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
629 "olcObjectClasses $ olcDitContentRules ) )",
630 Cft_Schema, NULL, cfAddSchema },
632 "NAME 'olcBackendConfig' "
633 "DESC 'OpenLDAP Backend-specific options' "
634 "SUP olcConfig STRUCTURAL "
635 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
637 "NAME 'olcDatabaseConfig' "
638 "DESC 'OpenLDAP Database-specific options' "
639 "SUP olcConfig STRUCTURAL "
641 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
642 "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
643 "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
644 "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
645 "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
646 Cft_Database, NULL, cfAddDatabase },
648 "NAME 'olcOverlayConfig' "
649 "DESC 'OpenLDAP Overlay-specific options' "
650 "SUP olcConfig STRUCTURAL "
651 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
653 "NAME 'olcIncludeFile' "
654 "DESC 'OpenLDAP configuration include file' "
655 "SUP olcConfig STRUCTURAL "
657 "MAY ( cn $ olcRootDSE ) )",
658 Cft_Include, NULL, cfAddInclude },
659 /* This should be STRUCTURAL like all the other database classes, but
660 * that would mean inheriting all of the olcDatabaseConfig attributes,
661 * which causes them to be merged twice in config_build_entry.
664 "NAME 'olcFrontendConfig' "
665 "DESC 'OpenLDAP frontend configuration' "
667 "MAY olcDefaultSearchBase )",
668 Cft_Database, NULL, NULL },
671 "NAME 'olcModuleList' "
672 "DESC 'OpenLDAP dynamic module info' "
673 "SUP olcConfig STRUCTURAL "
674 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
675 Cft_Module, NULL, cfAddModule },
681 config_generic(ConfigArgs *c) {
685 if ( c->op == SLAP_CONFIG_EMIT ) {
689 c->value_int = ldap_pvt_thread_get_concurrency();
692 c->value_int = connection_pool_max;
696 c->value_string = ch_strdup( passwd_salt );
701 if ( c->be->be_limits ) {
706 for ( i=0; c->be->be_limits[i]; i++ ) {
707 bv.bv_len = sprintf( buf, IFMT, i );
708 bv.bv_val = buf+bv.bv_len;
709 limits_unparse( c->be->be_limits[i], &bv );
710 bv.bv_len += bv.bv_val - buf;
712 value_add_one( &c->rvalue_vals, &bv );
715 if ( !c->rvalue_vals ) rc = 1;
718 c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
719 SLAP_RESTRICT_OP_WRITES;
722 c->value_string = ch_strdup( slap_sasl_getpolicy());
725 slap_sasl_regexp_unparse( &c->rvalue_vals );
726 if ( !c->rvalue_vals ) rc = 1;
728 #ifdef HAVE_CYRUS_SASL
730 struct berval bv = BER_BVNULL;
731 slap_sasl_secprops_unparse( &bv );
732 if ( !BER_BVISNULL( &bv )) {
733 ber_bvarray_add( &c->rvalue_vals, &bv );
741 c->value_int = c->be->be_max_deref_depth;
744 ConfigFile *cf = c->private;
746 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
747 else if ( cf->c_om_head )
748 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
750 if ( !c->rvalue_vals )
755 ConfigFile *cf = c->private;
757 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
758 else if ( cf->c_oc_head )
759 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
761 if ( !c->rvalue_vals )
766 ConfigFile *cf = c->private;
768 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
769 else if ( cf->c_at_head )
770 at_unparse( &c->rvalue_vals, cf->c_at_head,
772 if ( !c->rvalue_vals )
777 ConfigFile *cf = c->private;
779 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
780 else if ( cf->c_cr_head )
781 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
783 if ( !c->rvalue_vals )
790 char *src, *dst, ibuf[11];
791 struct berval bv, abv;
792 for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
793 abv.bv_len = sprintf( ibuf, IFMT, i );
794 acl_unparse( a, &bv );
795 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
796 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
797 /* Turn TAB / EOL into plain space */
798 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
799 if (isspace(*src)) *dst++ = ' ';
803 if (dst[-1] == ' ') {
807 abv.bv_len = dst - abv.bv_val;
808 ber_bvarray_add( &c->rvalue_vals, &abv );
814 if ( c->be->be_replogfile )
815 c->value_string = ch_strdup( c->be->be_replogfile );
818 ConfigFile *cf = c->private;
819 if ( cf->c_dseFiles ) {
820 value_add( &c->rvalue_vals, cf->c_dseFiles );
828 c->value_string = ch_strdup( logfileName );
833 c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
835 case CFG_SSTR_IF_MAX:
836 c->value_int = index_substr_if_maxlen;
838 case CFG_SSTR_IF_MIN:
839 c->value_int = index_substr_if_minlen;
843 ModPaths *mp = c->private;
846 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
849 bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
850 mp->mp_loads[i].bv_val );
851 value_add_one( &c->rvalue_vals, &bv );
855 rc = c->rvalue_vals ? 0 : 1;
859 ModPaths *mp = c->private;
860 if ( !BER_BVISNULL( &mp->mp_path ))
861 value_add_one( &c->rvalue_vals, &mp->mp_path );
863 rc = c->rvalue_vals ? 0 : 1;
869 slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
870 if ( !c->rvalue_vals ) rc = 1;
873 #ifdef SLAP_AUTH_REWRITE
875 if ( authz_rewrites ) {
876 struct berval bv, idx;
881 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
882 idx.bv_len = sprintf( idx.bv_val, IFMT, i );
883 bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
884 bv.bv_val = ch_malloc( bv.bv_len + 1 );
885 strcpy( bv.bv_val, idx.bv_val );
886 strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
887 ber_bvarray_add( &c->rvalue_vals, &bv );
890 if ( !c->rvalue_vals ) rc = 1;
897 } else if ( c->op == LDAP_MOD_DELETE ) {
900 /* single-valued attrs, no-ops */
908 case CFG_SSTR_IF_MAX:
909 case CFG_SSTR_IF_MIN:
912 /* no-ops, requires slapd restart */
917 sprintf(c->log, "change requires slapd restart");
921 ch_free( passwd_salt );
926 ch_free( c->be->be_replogfile );
927 c->be->be_replogfile = NULL;
931 ch_free( logfileName );
938 if ( c->be == frontendDB )
941 end = frontendDB->be_acl;
942 acl_destroy( c->be->be_acl, end );
944 AccessControl **prev, *a;
946 for (i=0, prev = &c->be->be_acl; i < c->valx;
958 /* FIXME: there is no limits_free function */
960 /* FIXME: there is no ad_option_free function */
962 /* FIXME: there is no way to remove attributes added by
976 p = strchr(c->line,'(' /*')'*/);
980 if(!(c->bi = backend_info(c->argv[1]))) {
981 sprintf( c->msg, "<%s> failed init", c->argv[0] );
982 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
983 c->log, c->msg, c->argv[1] );
990 /* NOTE: config is always the first backend!
992 if ( !strcasecmp( c->argv[1], "config" )) {
993 c->be = LDAP_STAILQ_FIRST(&backendDB);
994 } else if ( !strcasecmp( c->argv[1], "frontend" )) {
997 c->be = backend_db_init(c->argv[1]);
999 sprintf( c->msg, "<%s> failed init", c->argv[0] );
1000 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1001 c->log, c->msg, c->argv[1] );
1008 ldap_pvt_thread_set_concurrency(c->value_int);
1012 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1013 connection_pool_max = c->value_int; /* save for reference */
1017 if ( passwd_salt ) ch_free( passwd_salt );
1018 passwd_salt = c->value_string;
1019 lutil_salt_format(passwd_salt);
1023 if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1029 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1031 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1035 ch_free(c->value_string);
1036 if (slap_sasl_setpolicy( c->argv[1] )) {
1037 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1038 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1039 c->log, c->msg, c->argv[1] );
1045 if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1049 #ifdef HAVE_CYRUS_SASL
1052 char *txt = slap_sasl_secprops( c->argv[1] );
1054 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1056 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1064 c->be->be_max_deref_depth = c->value_int;
1070 if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1072 if (!cfn->c_om_head) cfn->c_om_head = om;
1073 cfn->c_om_tail = om;
1080 if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1081 if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1082 cfn->c_oc_tail = oc;
1089 if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1090 if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1091 cfn->c_cr_tail = cr;
1098 if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1099 if (!cfn->c_at_head) cfn->c_at_head = at;
1100 cfn->c_at_tail = at;
1105 ad_define_option(NULL, NULL, 0);
1106 for(i = 1; i < c->argc; i++)
1107 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1112 parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1116 if(SLAP_MONITOR(c->be)) {
1117 Debug(LDAP_DEBUG_ANY, "%s: "
1118 "\"replogfile\" should not be used "
1119 "inside monitor database\n",
1121 return(0); /* FIXME: should this be an error? */
1124 c->be->be_replogfile = c->value_string;
1128 if(read_root_dse_file(c->argv[1])) {
1129 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1130 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1131 c->log, c->msg, c->argv[1] );
1136 ber_str2bv( c->argv[1], 0, 1, &bv );
1137 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1143 if ( logfileName ) ch_free( logfileName );
1144 logfileName = c->value_string;
1145 logfile = fopen(logfileName, "w");
1146 if(logfile) lutil_debug_file(logfile);
1150 if(SLAP_NOLASTMODCMD(c->be)) {
1151 sprintf( c->msg, "<%s> not available for %s database",
1152 c->argv[0], c->be->bd_info->bi_type );
1153 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1154 c->log, c->msg, 0 );
1158 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1160 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1163 case CFG_SSTR_IF_MAX:
1164 if (c->value_int < index_substr_if_minlen) {
1165 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1166 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1167 c->log, c->msg, c->value_int );
1170 index_substr_if_maxlen = c->value_int;
1173 case CFG_SSTR_IF_MIN:
1174 if (c->value_int > index_substr_if_maxlen) {
1175 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1176 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1177 c->log, c->msg, c->value_int );
1180 index_substr_if_minlen = c->value_int;
1183 #ifdef SLAPD_MODULES
1185 /* If we're just adding a module on an existing modpath,
1186 * make sure we've selected the current path.
1188 if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1189 modcur = c->private;
1190 /* This should never fail */
1191 if ( module_path( modcur->mp_path.bv_val )) {
1192 sprintf( c->msg, "<%s> module path no longer valid",
1194 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1195 c->log, c->msg, modcur->mp_path.bv_val );
1199 if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1201 /* Record this load on the current path */
1205 if ( c->op == SLAP_CONFIG_ADD ) {
1206 ptr = c->line + STRLENOF("moduleload");
1207 while (!isspace(*ptr)) ptr++;
1208 while (isspace(*ptr)) ptr++;
1212 ber_str2bv(ptr, 0, 1, &bv);
1213 ber_bvarray_add( &modcur->mp_loads, &bv );
1218 if(module_path(c->argv[1])) return(1);
1219 /* Record which path was used with each module */
1223 if (!modpaths.mp_loads) {
1226 mp = ch_malloc( sizeof( ModPaths ));
1227 modlast->mp_next = mp;
1229 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1231 mp->mp_loads = NULL;
1242 if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1244 slapi_plugins_used++;
1248 #ifdef SLAP_AUTH_REWRITE
1253 if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1256 if ( c->argc > 1 ) {
1259 /* quote all args but the first */
1260 line = ldap_charray2str( c->argv, "\" \"" );
1261 ber_str2bv( line, 0, 0, &bv );
1262 s = strchr( bv.bv_val, '"' );
1263 assert( s != NULL );
1264 /* move the trailing quote of argv[0] to the end */
1265 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1266 bv.bv_val[ bv.bv_len - 1 ] = '"';
1269 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1272 ber_bvarray_add( &authz_rewrites, &bv );
1279 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1280 "%s: unknown CFG_TYPE %d"
1281 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1282 c->log, c->type, 0 );
1283 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1285 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1293 config_fname(ConfigArgs *c) {
1294 if(c->op == SLAP_CONFIG_EMIT) {
1296 ConfigFile *cf = c->private;
1297 value_add_one( &c->rvalue_vals, &cf->c_file );
1306 config_cfdir(ConfigArgs *c) {
1307 if(c->op == SLAP_CONFIG_EMIT) {
1308 if ( !BER_BVISEMPTY( &cfdir )) {
1309 value_add_one( &c->rvalue_vals, &cfdir );
1318 config_search_base(ConfigArgs *c) {
1319 if(c->op == SLAP_CONFIG_EMIT) {
1321 if (!BER_BVISEMPTY(&default_search_base)) {
1322 value_add_one(&c->rvalue_vals, &default_search_base);
1323 value_add_one(&c->rvalue_nvals, &default_search_nbase);
1327 } else if( c->op == LDAP_MOD_DELETE ) {
1328 ch_free( default_search_base.bv_val );
1329 ch_free( default_search_nbase.bv_val );
1330 BER_BVZERO( &default_search_base );
1331 BER_BVZERO( &default_search_nbase );
1335 if(c->bi || c->be != frontendDB) {
1336 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1337 "prior to any backend or database definition\n",
1342 if(default_search_nbase.bv_len) {
1343 free(default_search_base.bv_val);
1344 free(default_search_nbase.bv_val);
1347 default_search_base = c->value_dn;
1348 default_search_nbase = c->value_ndn;
1353 config_passwd_hash(ConfigArgs *c) {
1355 if (c->op == SLAP_CONFIG_EMIT) {
1357 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1358 ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1359 value_add_one(&c->rvalue_vals, &bv);
1362 } else if ( c->op == LDAP_MOD_DELETE ) {
1363 if ( c->valx < 0 ) {
1364 ldap_charray_free( default_passwd_hash );
1365 default_passwd_hash = NULL;
1368 ch_free( default_passwd_hash[i] );
1369 for (; default_passwd_hash[i]; i++ )
1370 default_passwd_hash[i] = default_passwd_hash[i+1];
1374 if(default_passwd_hash) {
1375 Debug(LDAP_DEBUG_ANY, "%s: "
1376 "already set default password_hash\n",
1380 for(i = 1; i < c->argc; i++) {
1381 if(!lutil_passwd_scheme(c->argv[i])) {
1382 sprintf( c->msg, "<%s> scheme not available", c->argv[0] );
1383 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1384 c->log, c->msg, c->argv[i]);
1386 ldap_charray_add(&default_passwd_hash, c->argv[i]);
1388 if(!default_passwd_hash) {
1389 sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1390 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1391 c->log, c->msg, 0 );
1399 config_schema_dn(ConfigArgs *c) {
1400 if ( c->op == SLAP_CONFIG_EMIT ) {
1402 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1403 value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1404 value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1408 } else if ( c->op == LDAP_MOD_DELETE ) {
1409 ch_free( c->be->be_schemadn.bv_val );
1410 ch_free( c->be->be_schemandn.bv_val );
1411 BER_BVZERO( &c->be->be_schemadn );
1412 BER_BVZERO( &c->be->be_schemandn );
1415 ch_free( c->be->be_schemadn.bv_val );
1416 ch_free( c->be->be_schemandn.bv_val );
1417 c->be->be_schemadn = c->value_dn;
1418 c->be->be_schemandn = c->value_ndn;
1423 config_sizelimit(ConfigArgs *c) {
1426 struct slap_limits_set *lim = &c->be->be_def_limit;
1427 if (c->op == SLAP_CONFIG_EMIT) {
1432 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1433 if ( !BER_BVISEMPTY( &bv ))
1434 value_add_one( &c->rvalue_vals, &bv );
1438 } else if ( c->op == LDAP_MOD_DELETE ) {
1439 /* Reset to defaults */
1440 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1441 lim->lms_s_hard = 0;
1442 lim->lms_s_unchecked = -1;
1444 lim->lms_s_pr_hide = 0;
1445 lim->lms_s_pr_total = 0;
1448 for(i = 1; i < c->argc; i++) {
1449 if(!strncasecmp(c->argv[i], "size", 4)) {
1450 rc = limits_parse_one(c->argv[i], lim);
1452 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1453 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1454 c->log, c->msg, c->argv[i]);
1458 if(!strcasecmp(c->argv[i], "unlimited")) {
1459 lim->lms_s_soft = -1;
1461 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1462 if(next == c->argv[i]) {
1463 sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1464 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1465 c->log, c->msg, c->argv[i]);
1467 } else if(next[0] != '\0') {
1468 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1469 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1470 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1472 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1474 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1477 lim->lms_s_hard = 0;
1484 config_timelimit(ConfigArgs *c) {
1487 struct slap_limits_set *lim = &c->be->be_def_limit;
1488 if (c->op == SLAP_CONFIG_EMIT) {
1493 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1494 if ( !BER_BVISEMPTY( &bv ))
1495 value_add_one( &c->rvalue_vals, &bv );
1499 } else if ( c->op == LDAP_MOD_DELETE ) {
1500 /* Reset to defaults */
1501 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1502 lim->lms_t_hard = 0;
1505 for(i = 1; i < c->argc; i++) {
1506 if(!strncasecmp(c->argv[i], "time", 4)) {
1507 rc = limits_parse_one(c->argv[i], lim);
1509 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1510 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1511 c->log, c->msg, c->argv[i]);
1515 if(!strcasecmp(c->argv[i], "unlimited")) {
1516 lim->lms_t_soft = -1;
1518 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1519 if(next == c->argv[i]) {
1520 sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1521 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1522 c->log, c->msg, c->argv[i]);
1524 } else if(next[0] != '\0') {
1525 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1526 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1527 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1529 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1531 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1534 lim->lms_t_hard = 0;
1541 config_overlay(ConfigArgs *c) {
1543 if (c->op == SLAP_CONFIG_EMIT) {
1545 } else if ( c->op == LDAP_MOD_DELETE ) {
1548 if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1550 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1551 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1552 c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1553 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1555 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1556 } else if(overlay_config(c->be, c->argv[1])) {
1559 /* Setup context for subsequent config directives.
1560 * The newly added overlay is at the head of the list.
1562 oi = (slap_overinfo *)c->be->bd_info;
1563 c->bi = &oi->oi_list->on_bi;
1568 config_subordinate(ConfigArgs *c)
1574 case SLAP_CONFIG_EMIT:
1575 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1578 bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1579 bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1582 value_add_one( &c->rvalue_vals, &bv );
1586 case LDAP_MOD_DELETE:
1587 if ( !c->line || strcasecmp( c->line, "advertise" )) {
1588 glue_sub_del( c->be );
1590 SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1595 case SLAP_CONFIG_ADD:
1596 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1597 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1604 config_suffix(ConfigArgs *c)
1607 struct berval pdn, ndn;
1608 char *notallowed = NULL;
1610 if ( c->be == frontendDB ) {
1611 notallowed = "frontend";
1613 } else if ( SLAP_MONITOR(c->be) ) {
1614 notallowed = "monitor";
1616 } else if ( SLAP_CONFIG(c->be) ) {
1617 notallowed = "config";
1620 if ( notallowed != NULL ) {
1621 char buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1625 case LDAP_MOD_DELETE:
1626 case LDAP_MOD_REPLACE:
1627 case LDAP_MOD_INCREMENT:
1628 case SLAP_CONFIG_ADD:
1629 if ( !BER_BVISNULL( &c->value_dn ) ) {
1630 snprintf( buf, sizeof( buf ), "<%s> ",
1631 c->value_dn.bv_val );
1634 Debug(LDAP_DEBUG_ANY,
1635 "%s: suffix %snot allowed in %s database.\n",
1636 c->log, buf, notallowed );
1639 case SLAP_CONFIG_EMIT:
1640 /* don't complain when emitting... */
1644 /* FIXME: don't know what values may be valid;
1645 * please remove assertion, or add legal values
1646 * to either block */
1654 if (c->op == SLAP_CONFIG_EMIT) {
1655 if ( c->be->be_suffix == NULL
1656 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1660 value_add( &c->rvalue_vals, c->be->be_suffix );
1661 value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1664 } else if ( c->op == LDAP_MOD_DELETE ) {
1665 if ( c->valx < 0 ) {
1666 ber_bvarray_free( c->be->be_suffix );
1667 ber_bvarray_free( c->be->be_nsuffix );
1668 c->be->be_suffix = NULL;
1669 c->be->be_nsuffix = NULL;
1672 ch_free( c->be->be_suffix[i].bv_val );
1673 ch_free( c->be->be_nsuffix[i].bv_val );
1674 for (; c->be->be_suffix[i].bv_val; i++) {
1675 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1676 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1682 #ifdef SLAPD_MONITOR_DN
1683 if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1684 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1686 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1687 c->log, c->msg, SLAPD_MONITOR_DN);
1694 tbe = select_backend(&ndn, 0, 0);
1696 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1697 "%s: suffix already served by this backend!"
1698 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1700 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1702 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1706 char *type = tbe->bd_info->bi_type;
1708 if ( overlay_is_over( tbe ) ) {
1709 slap_overinfo *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1710 type = oi->oi_orig->bi_type;
1713 sprintf( c->msg, "<%s> namingContext \"%s\" already served by "
1714 "a preceding %s database serving namingContext",
1715 c->argv[0], pdn.bv_val, type );
1716 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1717 c->log, c->msg, tbe->be_suffix[0].bv_val);
1721 } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1722 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1723 "base provided \"%s\" (assuming okay)\n",
1724 c->log, default_search_base.bv_val, 0);
1726 ber_bvarray_add(&c->be->be_suffix, &pdn);
1727 ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1732 config_rootdn(ConfigArgs *c) {
1733 if (c->op == SLAP_CONFIG_EMIT) {
1734 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1735 value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1736 value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1741 } else if ( c->op == LDAP_MOD_DELETE ) {
1742 ch_free( c->be->be_rootdn.bv_val );
1743 ch_free( c->be->be_rootndn.bv_val );
1744 BER_BVZERO( &c->be->be_rootdn );
1745 BER_BVZERO( &c->be->be_rootndn );
1748 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1749 ch_free( c->be->be_rootdn.bv_val );
1750 ch_free( c->be->be_rootndn.bv_val );
1752 c->be->be_rootdn = c->value_dn;
1753 c->be->be_rootndn = c->value_ndn;
1758 config_rootpw(ConfigArgs *c) {
1761 if (c->op == SLAP_CONFIG_EMIT) {
1762 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1763 /* don't copy, because "rootpw" is marked
1765 c->value_bv = c->be->be_rootpw;
1769 } else if ( c->op == LDAP_MOD_DELETE ) {
1770 ch_free( c->be->be_rootpw.bv_val );
1771 BER_BVZERO( &c->be->be_rootpw );
1775 tbe = select_backend(&c->be->be_rootndn, 0, 0);
1777 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1779 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1783 if ( !BER_BVISNULL( &c->be->be_rootpw ))
1784 ch_free( c->be->be_rootpw.bv_val );
1785 c->be->be_rootpw = c->value_bv;
1790 config_restrict(ConfigArgs *c) {
1791 slap_mask_t restrictops = 0;
1793 slap_verbmasks restrictable_ops[] = {
1794 { BER_BVC("bind"), SLAP_RESTRICT_OP_BIND },
1795 { BER_BVC("add"), SLAP_RESTRICT_OP_ADD },
1796 { BER_BVC("modify"), SLAP_RESTRICT_OP_MODIFY },
1797 { BER_BVC("rename"), SLAP_RESTRICT_OP_RENAME },
1798 { BER_BVC("modrdn"), 0 },
1799 { BER_BVC("delete"), SLAP_RESTRICT_OP_DELETE },
1800 { BER_BVC("search"), SLAP_RESTRICT_OP_SEARCH },
1801 { BER_BVC("compare"), SLAP_RESTRICT_OP_COMPARE },
1802 { BER_BVC("read"), SLAP_RESTRICT_OP_READS },
1803 { BER_BVC("write"), SLAP_RESTRICT_OP_WRITES },
1804 { BER_BVC("extended"), SLAP_RESTRICT_OP_EXTENDED },
1805 { BER_BVC("extended=" LDAP_EXOP_START_TLS ), SLAP_RESTRICT_EXOP_START_TLS },
1806 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ), SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1807 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ), SLAP_RESTRICT_EXOP_WHOAMI },
1808 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ), SLAP_RESTRICT_EXOP_CANCEL },
1812 if (c->op == SLAP_CONFIG_EMIT) {
1813 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1815 } else if ( c->op == LDAP_MOD_DELETE ) {
1817 c->be->be_restrictops = 0;
1819 restrictops = verb_to_mask( c->line, restrictable_ops );
1820 c->be->be_restrictops ^= restrictops;
1824 i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1826 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1827 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1828 c->log, c->msg, c->argv[i]);
1831 if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1832 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1833 c->be->be_restrictops |= restrictops;
1838 config_allows(ConfigArgs *c) {
1839 slap_mask_t allows = 0;
1841 slap_verbmasks allowable_ops[] = {
1842 { BER_BVC("bind_v2"), SLAP_ALLOW_BIND_V2 },
1843 { BER_BVC("bind_anon_cred"), SLAP_ALLOW_BIND_ANON_CRED },
1844 { BER_BVC("bind_anon_dn"), SLAP_ALLOW_BIND_ANON_DN },
1845 { BER_BVC("update_anon"), SLAP_ALLOW_UPDATE_ANON },
1848 if (c->op == SLAP_CONFIG_EMIT) {
1849 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1850 } else if ( c->op == LDAP_MOD_DELETE ) {
1854 allows = verb_to_mask( c->line, allowable_ops );
1855 global_allows ^= allows;
1859 i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1861 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1862 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1863 c->log, c->msg, c->argv[i]);
1866 global_allows |= allows;
1871 config_disallows(ConfigArgs *c) {
1872 slap_mask_t disallows = 0;
1874 slap_verbmasks disallowable_ops[] = {
1875 { BER_BVC("bind_anon"), SLAP_DISALLOW_BIND_ANON },
1876 { BER_BVC("bind_simple"), SLAP_DISALLOW_BIND_SIMPLE },
1877 { BER_BVC("bind_krb4"), SLAP_DISALLOW_BIND_KRBV4 },
1878 { BER_BVC("tls_2_anon"), SLAP_DISALLOW_TLS_2_ANON },
1879 { BER_BVC("tls_authc"), SLAP_DISALLOW_TLS_AUTHC },
1882 if (c->op == SLAP_CONFIG_EMIT) {
1883 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1884 } else if ( c->op == LDAP_MOD_DELETE ) {
1886 global_disallows = 0;
1888 disallows = verb_to_mask( c->line, disallowable_ops );
1889 global_disallows ^= disallows;
1893 i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1895 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1896 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1897 c->log, c->msg, c->argv[i]);
1900 global_disallows |= disallows;
1905 config_requires(ConfigArgs *c) {
1906 slap_mask_t requires = 0;
1908 slap_verbmasks requires_ops[] = {
1909 { BER_BVC("bind"), SLAP_REQUIRE_BIND },
1910 { BER_BVC("LDAPv3"), SLAP_REQUIRE_LDAP_V3 },
1911 { BER_BVC("authc"), SLAP_REQUIRE_AUTHC },
1912 { BER_BVC("sasl"), SLAP_REQUIRE_SASL },
1913 { BER_BVC("strong"), SLAP_REQUIRE_STRONG },
1916 if (c->op == SLAP_CONFIG_EMIT) {
1917 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1918 } else if ( c->op == LDAP_MOD_DELETE ) {
1920 c->be->be_requires = 0;
1922 requires = verb_to_mask( c->line, requires_ops );
1923 c->be->be_requires ^= requires;
1927 i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1929 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1930 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1931 c->log, c->msg, c->argv[i]);
1934 c->be->be_requires = requires;
1938 static slap_verbmasks *loglevel_ops;
1941 loglevel_init( void )
1943 slap_verbmasks lo[] = {
1944 { BER_BVC("Any"), -1 },
1945 { BER_BVC("Trace"), LDAP_DEBUG_TRACE },
1946 { BER_BVC("Packets"), LDAP_DEBUG_PACKETS },
1947 { BER_BVC("Args"), LDAP_DEBUG_ARGS },
1948 { BER_BVC("Conns"), LDAP_DEBUG_CONNS },
1949 { BER_BVC("BER"), LDAP_DEBUG_BER },
1950 { BER_BVC("Filter"), LDAP_DEBUG_FILTER },
1951 { BER_BVC("Config"), LDAP_DEBUG_CONFIG },
1952 { BER_BVC("ACL"), LDAP_DEBUG_ACL },
1953 { BER_BVC("Stats"), LDAP_DEBUG_STATS },
1954 { BER_BVC("Stats2"), LDAP_DEBUG_STATS2 },
1955 { BER_BVC("Shell"), LDAP_DEBUG_SHELL },
1956 { BER_BVC("Parse"), LDAP_DEBUG_PARSE },
1957 { BER_BVC("Cache"), LDAP_DEBUG_CACHE },
1958 { BER_BVC("Index"), LDAP_DEBUG_INDEX },
1959 { BER_BVC("Sync"), LDAP_DEBUG_SYNC },
1963 return slap_verbmasks_init( &loglevel_ops, lo );
1967 loglevel_destroy( void )
1969 if ( loglevel_ops ) {
1970 (void)slap_verbmasks_destroy( loglevel_ops );
1972 loglevel_ops = NULL;
1975 static slap_mask_t loglevel_ignore[] = { -1, 0 };
1978 slap_loglevel_register( slap_mask_t m, struct berval *s )
1982 if ( loglevel_ops == NULL ) {
1986 rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
1989 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
1997 str2loglevel( const char *s, int *l )
2001 if ( loglevel_ops == NULL ) {
2005 i = verb_to_mask( s, loglevel_ops );
2007 if ( BER_BVISNULL( &loglevel_ops[ i ].word) ) {
2011 *l = loglevel_ops[ i ].mask;
2016 static int config_syslog;
2019 config_loglevel(ConfigArgs *c) {
2023 if ( loglevel_ops == NULL ) {
2027 if (c->op == SLAP_CONFIG_EMIT) {
2028 /* Get default or commandline slapd setting */
2029 if ( ldap_syslog && !config_syslog )
2030 config_syslog = ldap_syslog;
2031 return mask_to_verbs( loglevel_ops, config_syslog, &c->rvalue_vals );
2032 } else if ( c->op == LDAP_MOD_DELETE ) {
2036 int level = verb_to_mask( c->line, loglevel_ops );
2037 config_syslog ^= level;
2039 if ( slapMode & SLAP_SERVER_MODE ) {
2040 ldap_syslog = config_syslog;
2047 for( i=1; i < c->argc; i++ ) {
2050 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2051 level = strtol( c->argv[i], &next, 10 );
2052 if ( next == NULL || next[0] != '\0' ) {
2053 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
2054 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2055 c->log, c->msg, c->argv[i]);
2059 if ( str2loglevel( c->argv[i], &level ) ) {
2060 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
2061 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2062 c->log, c->msg, c->argv[i]);
2066 config_syslog |= level;
2068 if ( slapMode & SLAP_SERVER_MODE ) {
2069 ldap_syslog = config_syslog;
2075 config_referral(ConfigArgs *c) {
2077 if (c->op == SLAP_CONFIG_EMIT) {
2078 if ( default_referral ) {
2079 value_add( &c->rvalue_vals, default_referral );
2084 } else if ( c->op == LDAP_MOD_DELETE ) {
2085 if ( c->valx < 0 ) {
2086 ber_bvarray_free( default_referral );
2087 default_referral = NULL;
2090 ch_free( default_referral[i].bv_val );
2091 for (; default_referral[i].bv_val; i++ )
2092 default_referral[i] = default_referral[i+1];
2096 if(validate_global_referral(c->argv[1])) {
2097 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2098 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2099 c->log, c->msg, c->argv[1]);
2103 ber_str2bv(c->argv[1], 0, 0, &val);
2104 if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2112 { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2113 { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2114 { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2115 { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2116 { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2117 { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2118 { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2119 { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2120 { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2125 config_security(ConfigArgs *c) {
2126 slap_ssf_set_t *set = &c->be->be_ssf_set;
2129 if (c->op == SLAP_CONFIG_EMIT) {
2135 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2136 tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2139 bv.bv_len = sprintf( numbuf, "%u", *tgt );
2140 bv.bv_len += sec_keys[i].key.bv_len;
2141 bv.bv_val = ch_malloc( bv.bv_len + 1);
2142 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2143 strcpy( next, numbuf );
2144 ber_bvarray_add( &c->rvalue_vals, &bv );
2149 for(i = 1; i < c->argc; i++) {
2150 slap_ssf_t *tgt = NULL;
2152 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2153 if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2154 sec_keys[j].key.bv_len)) {
2155 src = c->argv[i] + sec_keys[j].key.bv_len;
2156 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2161 sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
2162 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2163 c->log, c->msg, c->argv[i]);
2167 *tgt = strtol(src, &next, 10);
2168 if(next == NULL || next[0] != '\0' ) {
2169 sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
2170 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2171 c->log, c->msg, c->argv[i]);
2179 anlist_unparse( AttributeName *an, char *ptr ) {
2182 for (; !BER_BVISNULL( &an->an_name ); an++) {
2183 if ( comma ) *ptr++ = ',';
2184 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2191 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2195 struct berval bc = BER_BVNULL;
2198 len = sprintf(numbuf, IFMT, i );
2200 len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2201 if ( ri->ri_nsuffix ) {
2202 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2203 len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2206 if ( ri->ri_attrs ) {
2207 len += STRLENOF("attr");
2208 if ( ri->ri_exclude ) len++;
2209 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2210 len += 1 + ri->ri_attrs[i].an_name.bv_len;
2213 bindconf_unparse( &ri->ri_bindconf, &bc );
2216 bv->bv_val = ch_malloc(len + 1);
2219 ptr = lutil_strcopy( bv->bv_val, numbuf );
2220 ptr = lutil_strcopy( ptr, "uri=" );
2221 ptr = lutil_strcopy( ptr, ri->ri_uri );
2223 if ( ri->ri_nsuffix ) {
2224 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2225 ptr = lutil_strcopy( ptr, " suffix=\"" );
2226 ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2230 if ( ri->ri_attrs ) {
2231 ptr = lutil_strcopy( ptr, "attr" );
2232 if ( ri->ri_exclude ) *ptr++ = '!';
2234 ptr = anlist_unparse( ri->ri_attrs, ptr );
2237 strcpy( ptr, bc.bv_val );
2238 ch_free( bc.bv_val );
2243 config_replica(ConfigArgs *c) {
2244 int i, nr = -1, len;
2245 char *replicahost, *replicauri;
2248 if (c->op == SLAP_CONFIG_EMIT) {
2249 if (c->be->be_replica) {
2251 for (i=0;c->be->be_replica[i]; i++) {
2252 replica_unparse( c->be->be_replica[i], i, &bv );
2253 ber_bvarray_add( &c->rvalue_vals, &bv );
2258 } else if ( c->op == LDAP_MOD_DELETE ) {
2259 /* FIXME: there is no replica_free function */
2260 if ( c->valx < 0 ) {
2264 if(SLAP_MONITOR(c->be)) {
2265 Debug(LDAP_DEBUG_ANY, "%s: "
2266 "\"replica\" should not be used inside monitor database\n",
2268 return(0); /* FIXME: should this be an error? */
2271 for(i = 1; i < c->argc; i++) {
2272 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2273 replicahost = c->argv[i] + STRLENOF("host=");
2274 len = strlen( replicahost );
2275 replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2276 sprintf( replicauri, "ldap://%s", replicahost );
2277 replicahost = replicauri + STRLENOF( "ldap://");
2278 nr = add_replica_info(c->be, replicauri, replicahost);
2280 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2281 if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2282 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2283 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2286 if(!ludp->lud_host) {
2287 ldap_free_urldesc(ludp);
2288 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2290 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2293 ldap_free_urldesc(ludp);
2294 replicauri = c->argv[i] + STRLENOF("uri=");
2295 replicauri = ch_strdup( replicauri );
2296 replicahost = strchr( replicauri, '/' );
2298 nr = add_replica_info(c->be, replicauri, replicahost);
2303 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2304 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2306 } else if(nr == -1) {
2307 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2308 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2311 for(i = 1; i < c->argc; i++) {
2312 if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2313 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2315 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2316 "suffix \"%s\" in \"replica\" line is not valid for backend"
2317 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2318 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2319 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2321 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2324 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2325 "unable to normalize suffix in \"replica\" line"
2326 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2328 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2330 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2334 } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2336 char *arg = c->argv[i] + STRLENOF("attr");
2344 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2345 sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2346 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2347 c->log, c->msg, arg + 1);
2350 } else if ( bindconf_parse( c->argv[i],
2351 &c->be->be_replica[nr]->ri_bindconf ) ) {
2360 config_updatedn(ConfigArgs *c) {
2361 if (c->op == SLAP_CONFIG_EMIT) {
2362 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2363 value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2364 value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2368 } else if ( c->op == LDAP_MOD_DELETE ) {
2369 ch_free( c->be->be_update_ndn.bv_val );
2370 BER_BVZERO( &c->be->be_update_ndn );
2371 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2374 if(SLAP_SHADOW(c->be)) {
2375 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2376 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2381 ber_memfree_x( c->value_dn.bv_val, NULL );
2382 if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2383 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2385 c->be->be_update_ndn = c->value_ndn;
2386 BER_BVZERO( &c->value_dn );
2387 BER_BVZERO( &c->value_ndn );
2389 SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2394 config_updateref(ConfigArgs *c) {
2396 if (c->op == SLAP_CONFIG_EMIT) {
2397 if ( c->be->be_update_refs ) {
2398 value_add( &c->rvalue_vals, c->be->be_update_refs );
2403 } else if ( c->op == LDAP_MOD_DELETE ) {
2404 if ( c->valx < 0 ) {
2405 ber_bvarray_free( c->be->be_update_refs );
2406 c->be->be_update_refs = NULL;
2409 ch_free( c->be->be_update_refs[i].bv_val );
2410 for (; c->be->be_update_refs[i].bv_val; i++)
2411 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2415 if(!SLAP_SHADOW(c->be)) {
2416 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2418 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2423 if(validate_global_referral(c->argv[1])) {
2424 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2425 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2426 c->log, c->msg, c->argv[1]);
2429 ber_str2bv(c->argv[1], 0, 0, &val);
2430 if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2435 config_include(ConfigArgs *c) {
2436 int savelineno = c->lineno;
2439 ConfigFile *cfsave = cfn;
2440 ConfigFile *cf2 = NULL;
2441 if (c->op == SLAP_CONFIG_EMIT) {
2443 ConfigFile *cf = c->private;
2444 value_add_one( &c->rvalue_vals, &cf->c_file );
2448 } else if ( c->op == LDAP_MOD_DELETE ) {
2450 cf = ch_calloc( 1, sizeof(ConfigFile));
2451 if ( cfn->c_kids ) {
2452 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2458 ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2459 rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2460 c->lineno = savelineno - 1;
2463 if ( cf2 ) cf2->c_sibs = NULL;
2464 else cfn->c_kids = NULL;
2465 ch_free( cf->c_file.bv_val );
2475 config_tls_option(ConfigArgs *c) {
2478 case CFG_TLS_RAND: flag = LDAP_OPT_X_TLS_RANDOM_FILE; break;
2479 case CFG_TLS_CIPHER: flag = LDAP_OPT_X_TLS_CIPHER_SUITE; break;
2480 case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE; break;
2481 case CFG_TLS_CERT_KEY: flag = LDAP_OPT_X_TLS_KEYFILE; break;
2482 case CFG_TLS_CA_PATH: flag = LDAP_OPT_X_TLS_CACERTDIR; break;
2483 case CFG_TLS_CA_FILE: flag = LDAP_OPT_X_TLS_CACERTFILE; break;
2484 default: Debug(LDAP_DEBUG_ANY, "%s: "
2485 "unknown tls_option <0x%x>\n",
2486 c->log, c->type, 0);
2488 if (c->op == SLAP_CONFIG_EMIT) {
2489 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2490 } else if ( c->op == LDAP_MOD_DELETE ) {
2491 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2493 ch_free(c->value_string);
2494 return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2497 /* FIXME: this ought to be provided by libldap */
2499 config_tls_config(ConfigArgs *c) {
2501 slap_verbmasks crlkeys[] = {
2502 { BER_BVC("none"), LDAP_OPT_X_TLS_CRL_NONE },
2503 { BER_BVC("peer"), LDAP_OPT_X_TLS_CRL_PEER },
2504 { BER_BVC("all"), LDAP_OPT_X_TLS_CRL_ALL },
2507 slap_verbmasks vfykeys[] = {
2508 { BER_BVC("never"), LDAP_OPT_X_TLS_NEVER },
2509 { BER_BVC("demand"), LDAP_OPT_X_TLS_DEMAND },
2510 { BER_BVC("try"), LDAP_OPT_X_TLS_TRY },
2511 { BER_BVC("hard"), LDAP_OPT_X_TLS_HARD },
2515 case CFG_TLS_CRLCHECK: flag = LDAP_OPT_X_TLS_CRLCHECK; keys = crlkeys; break;
2516 case CFG_TLS_VERIFY: flag = LDAP_OPT_X_TLS_REQUIRE_CERT; keys = vfykeys; break;
2518 Debug(LDAP_DEBUG_ANY, "%s: "
2519 "unknown tls_option <0x%x>\n",
2520 c->log, c->type, 0);
2522 if (c->op == SLAP_CONFIG_EMIT) {
2523 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2524 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2525 if (keys[i].mask == c->value_int) {
2526 c->value_string = ch_strdup( keys[i].word.bv_val );
2531 } else if ( c->op == LDAP_MOD_DELETE ) {
2533 return ldap_pvt_tls_set_option( NULL, flag, &i );
2535 ch_free( c->value_string );
2536 if(isdigit((unsigned char)c->argv[1][0])) {
2537 i = atoi(c->argv[1]);
2538 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2540 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2545 static CfEntryInfo *
2546 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2556 if ( dn_match( &root->ce_entry->e_nname, dn ))
2559 c = dn->bv_val+dn->bv_len;
2560 for (;*c != ',';c--);
2564 for (--c;c>dn->bv_val && *c != ',';c--);
2568 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2570 root = root->ce_kids;
2572 for (;root;root=root->ce_sibs) {
2573 if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2574 if ( cdn.bv_val == dn->bv_val ) {
2584 typedef struct setup_cookie {
2590 config_ldif_resp( Operation *op, SlapReply *rs )
2592 if ( rs->sr_type == REP_SEARCH ) {
2593 setup_cookie *sc = op->o_callback->sc_private;
2595 sc->cfb->cb_got_ldif = 1;
2596 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2597 if ( rs->sr_err != LDAP_SUCCESS ) {
2598 Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2599 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2605 /* Configure and read the underlying back-ldif store */
2607 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2608 CfBackInfo *cfb = be->be_private;
2614 slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2615 Connection conn = {0};
2616 char opbuf[OPERATION_BUFFER_SIZE];
2618 SlapReply rs = {REP_RESULT};
2619 Filter filter = { LDAP_FILTER_PRESENT };
2620 struct berval filterstr = BER_BVC("(objectclass=*)");
2623 /* Is the config directory available? */
2624 if ( stat( dir, &st ) < 0 ) {
2625 /* No, so don't bother using the backing store.
2626 * All changes will be in-memory only.
2631 cfb->cb_db.bd_info = backend_info( "ldif" );
2632 if ( !cfb->cb_db.bd_info )
2633 return 0; /* FIXME: eventually this will be a fatal error */
2635 if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2637 /* Mark that back-ldif type is in use */
2638 cfb->cb_db.bd_info->bi_nDB++;
2640 cfb->cb_db.be_suffix = be->be_suffix;
2641 cfb->cb_db.be_nsuffix = be->be_nsuffix;
2642 cfb->cb_db.be_rootdn = be->be_rootdn;
2643 cfb->cb_db.be_rootndn = be->be_rootndn;
2645 ber_str2bv( dir, 0, 1, &cfdir );
2650 argv[0] = "directory";
2651 argv[1] = (char *)dir;
2655 ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2659 if ( config_add_vals( ct, &c ))
2662 if ( backend_startup_one( &cfb->cb_db ))
2666 void *thrctx = ldap_pvt_thread_pool_context();
2668 op = (Operation *)opbuf;
2669 connection_fake_init( &conn, op, thrctx );
2671 filter.f_desc = slap_schema.si_ad_objectClass;
2673 op->o_tag = LDAP_REQ_SEARCH;
2675 op->ors_filter = &filter;
2676 op->ors_filterstr = filterstr;
2677 op->ors_scope = LDAP_SCOPE_SUBTREE;
2679 op->o_dn = be->be_rootdn;
2680 op->o_ndn = be->be_rootndn;
2682 op->o_req_dn = be->be_suffix[0];
2683 op->o_req_ndn = be->be_nsuffix[0];
2685 op->ors_tlimit = SLAP_NO_LIMIT;
2686 op->ors_slimit = SLAP_NO_LIMIT;
2688 op->ors_attrs = slap_anlist_all_attributes;
2689 op->ors_attrsonly = 0;
2691 op->o_callback = &cb;
2694 cb.sc_private = ≻
2696 op->o_bd = &cfb->cb_db;
2697 rc = op->o_bd->be_search( op, &rs );
2699 ldap_pvt_thread_pool_context_reset( thrctx );
2702 cfb->cb_use_ldif = 1;
2708 CfOc_cmp( const void *c1, const void *c2 ) {
2709 const ConfigOCs *co1 = c1;
2710 const ConfigOCs *co2 = c2;
2712 return ber_bvcmp( co1->co_name, co2->co_name );
2716 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2719 i = init_config_attrs( ct );
2722 /* set up the objectclasses */
2723 i = init_config_ocs( ocs );
2726 for (i=0; ocs[i].co_def; i++) {
2727 if ( ocs[i].co_oc ) {
2728 ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2729 if ( !ocs[i].co_table )
2730 ocs[i].co_table = ct;
2731 avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2738 read_config(const char *fname, const char *dir) {
2741 const char *cfdir, *cfname;
2744 /* Setup the config backend */
2745 be = backend_db_init( "config" );
2749 cfb = be->be_private;
2751 /* If no .conf, or a dir was specified, setup the dir */
2752 if ( !fname || dir ) {
2754 /* If explicitly given, check for existence */
2757 if ( stat( dir, &st ) < 0 ) {
2758 Debug( LDAP_DEBUG_ANY,
2759 "invalid config directory %s, error %d\n",
2765 cfdir = SLAPD_DEFAULT_CONFIGDIR;
2767 /* if fname is defaulted, try reading .d */
2768 rc = config_setup_ldif( be, cfdir, !fname );
2770 /* It's OK if the base object doesn't exist yet */
2771 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2774 /* If we read the config from back-ldif, nothing to do here */
2775 if ( cfb->cb_got_ldif ) {
2784 cfname = SLAPD_DEFAULT_CONFIGFILE;
2786 rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2789 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2791 /* If we got this far and failed, it may be a serious problem. In server
2792 * mode, we should never come to this. However, it may be alright if we're
2793 * using slapadd to create the conf dir.
2796 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2798 /* If a config file was explicitly given, fail */
2802 /* Seems to be slapadd with a config dir, let it continue */
2803 if ( cfb->cb_use_ldif ) {
2805 cfb->cb_got_ldif = 1;
2811 if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2812 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2813 &frontendDB->be_schemadn );
2814 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2815 if ( rc != LDAP_SUCCESS ) {
2816 Debug(LDAP_DEBUG_ANY, "read_config: "
2817 "unable to normalize default schema DN \"%s\"\n",
2818 frontendDB->be_schemadn.bv_val, 0, 0 );
2819 /* must not happen */
2827 config_back_bind( Operation *op, SlapReply *rs )
2829 if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2830 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2831 /* frontend sends result */
2832 return LDAP_SUCCESS;
2835 rs->sr_err = LDAP_INVALID_CREDENTIALS;
2836 send_ldap_result( op, rs );
2842 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2846 if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2848 rs->sr_attrs = op->ors_attrs;
2849 rs->sr_entry = ce->ce_entry;
2850 rc = send_search_entry( op, rs );
2852 if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2853 if ( ce->ce_kids ) {
2854 rc = config_send( op, rs, ce->ce_kids, 1 );
2855 if ( rc ) return rc;
2858 for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2859 rc = config_send( op, rs, ce, 0 );
2867 static ConfigTable *
2868 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2872 for (j=0; j<nocs; j++) {
2873 for (i=0; colst[j]->co_table[i].name; i++)
2874 if ( colst[j]->co_table[i].ad == ad )
2875 return &colst[j]->co_table[i];
2880 /* Sort the attributes of the entry according to the order defined
2881 * in the objectclass, with required attributes occurring before
2882 * allowed attributes. For any attributes with sequencing dependencies
2883 * (e.g., rootDN must be defined after suffix) the objectclass must
2884 * list the attributes in the desired sequence.
2887 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2889 Attribute *a, *head = NULL, *tail = NULL, **prev;
2892 for (i=0; i<nocs; i++) {
2893 if ( colst[i]->co_oc->soc_required ) {
2894 AttributeType **at = colst[i]->co_oc->soc_required;
2895 for (j=0; at[j]; j++) {
2896 for (a=e->e_attrs, prev=&e->e_attrs; a;
2897 prev = &(*prev)->a_next, a=a->a_next) {
2898 if ( a->a_desc == at[j]->sat_ad ) {
2912 if ( colst[i]->co_oc->soc_allowed ) {
2913 AttributeType **at = colst[i]->co_oc->soc_allowed;
2914 for (j=0; at[j]; j++) {
2915 for (a=e->e_attrs, prev=&e->e_attrs; a;
2916 prev = &(*prev)->a_next, a=a->a_next) {
2917 if ( a->a_desc == at[j]->sat_ad ) {
2933 tail->a_next = e->e_attrs;
2939 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2941 Attribute *a = NULL;
2942 AttributeDescription *ad;
2945 int i, rc = 0, sort = 0;
2952 Modifications *ml = ptr;
2954 vals = ml->sml_values;
2957 if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2959 rc = ordered_value_sort( a, 1 );
2961 sprintf(ca->msg, "ordered_value_sort failed on attr %s\n",
2962 ad->ad_cname.bv_val );
2966 for ( i=0; vals[i].bv_val; i++ ) {
2967 ca->line = vals[i].bv_val;
2969 char *idx = strchr( ca->line, '}' );
2970 if ( idx ) ca->line = idx+1;
2972 rc = config_parse_vals( ct, ca, i );
2981 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2982 SlapReply *rs, int *renum )
2985 int index = -1, gotindex = 0, nsibs;
2986 int renumber = 0, tailindex = 0;
2990 if ( renum ) *renum = 0;
2992 /* These entries don't get indexed/renumbered */
2993 if ( ce_type == Cft_Global ) return 0;
2994 if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2996 if ( ce_type == Cft_Include || ce_type == Cft_Module )
2999 /* See if the rdn has an index already */
3000 dnRdn( &e->e_name, &rdn );
3001 ptr1 = strchr( e->e_name.bv_val, '{' );
3002 if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3003 ptr2 = strchr( ptr1, '}' );
3004 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3005 return LDAP_NAMING_VIOLATION;
3006 if ( ptr2-ptr1 == 1)
3007 return LDAP_NAMING_VIOLATION;
3009 index = atoi(ptr1+1);
3011 /* Special case, we allow -1 for the frontendDB */
3012 if ( index != -1 || ce_type != Cft_Database ||
3013 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3015 return LDAP_NAMING_VIOLATION;
3019 /* count related kids */
3020 for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3021 if ( ce->ce_type == ce_type ) nsibs++;
3024 if ( index != nsibs ) {
3026 if ( index < nsibs ) {
3027 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3028 /* Siblings need to be renumbered */
3033 struct berval ival, newrdn, nnewrdn;
3034 struct berval rtype, rval;
3036 AttributeDescription *ad = NULL;
3040 rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3041 rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3042 rtype.bv_val = rdn.bv_val;
3043 rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3046 slap_bv2ad( &rtype, &ad, &text );
3047 a = attr_find( e->e_attrs, ad );
3048 if (!a ) return LDAP_NAMING_VIOLATION;
3051 ival.bv_len = sprintf( ibuf, IFMT, nsibs );
3053 newrdn.bv_len = rdn.bv_len + ival.bv_len;
3054 newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3057 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3058 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3065 xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3067 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3070 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3071 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3075 /* Do the equivalent of ModRDN */
3076 /* Replace DN / NDN */
3077 newrdn.bv_len = ptr1 - newrdn.bv_val;
3078 rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3079 free( e->e_name.bv_val );
3080 build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3082 free( e->e_nname.bv_val );
3083 build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3087 free( a->a_vals[0].bv_val );
3088 ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3089 a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3090 a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3091 strcpy( a->a_vals[0].bv_val, ptr1 );
3093 if ( a->a_nvals != a->a_vals ) {
3094 free( a->a_nvals[0].bv_val );
3095 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3096 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3097 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3098 strcpy( a->a_nvals[0].bv_val, ptr1 );
3100 free( nnewrdn.bv_val );
3101 free( newrdn.bv_val );
3104 if ( renum ) *renum = renumber;
3109 count_ocs( Attribute *oc_at, int *nocs )
3112 ConfigOCs co, *coptr, **colst;
3114 /* count the objectclasses */
3115 for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3117 colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3119 for ( i=0, j=0; i<n; i++) {
3120 co.co_name = &oc_at->a_nvals[i];
3121 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3123 /* ignore non-config objectclasses. probably should be
3124 * an error, general data doesn't belong here.
3126 if ( !coptr ) continue;
3128 /* Ignore the root objectclass, it has no implementation.
3130 if ( coptr->co_type == Cft_Abstract ) continue;
3138 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3140 if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3141 return LDAP_CONSTRAINT_VIOLATION;
3143 /* If we're reading from a configdir, don't parse this entry */
3145 return LDAP_COMPARE_TRUE;
3147 cfn = p->ce_private;
3149 return LDAP_SUCCESS;
3153 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3157 /* This entry is hardcoded, don't re-parse it */
3158 if ( p->ce_type == Cft_Global ) {
3159 cfn = p->ce_private;
3161 return LDAP_COMPARE_TRUE;
3163 if ( p->ce_type != Cft_Schema )
3164 return LDAP_CONSTRAINT_VIOLATION;
3166 cfn = ch_calloc( 1, sizeof(ConfigFile) );
3168 cfo = p->ce_private;
3169 cfn->c_sibs = cfo->c_kids;
3171 return LDAP_SUCCESS;
3175 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3177 if ( p->ce_type != Cft_Global )
3178 return LDAP_CONSTRAINT_VIOLATION;
3179 ca->be = frontendDB; /* just to get past check_vals */
3180 return LDAP_SUCCESS;
3184 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3186 if ( p->ce_type != Cft_Global )
3187 return LDAP_CONSTRAINT_VIOLATION;
3188 return LDAP_SUCCESS;
3192 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3194 if ( p->ce_type != Cft_Global )
3195 return LDAP_CONSTRAINT_VIOLATION;
3196 return LDAP_SUCCESS;
3200 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3202 if ( p->ce_type != Cft_Database )
3203 return LDAP_CONSTRAINT_VIOLATION;
3205 return LDAP_SUCCESS;
3208 /* Parse an LDAP entry into config directives */
3210 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3212 CfEntryInfo *ce, *last;
3214 Attribute *a, *oc_at;
3215 int i, nocs, rc = 0;
3220 /* Make sure parent exists and entry does not */
3221 ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3223 return LDAP_ALREADY_EXISTS;
3225 dnParent( &e->e_nname, &pdn );
3227 /* If last is NULL, the new entry is the root/suffix entry,
3228 * otherwise last should be the parent.
3230 if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3232 rs->sr_matched = last->ce_entry->e_name.bv_val;
3233 return LDAP_NO_SUCH_OBJECT;
3236 oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3237 if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3239 memset( ca, 0, sizeof(ConfigArgs));
3241 /* Fake the coordinates based on whether we're part of an
3242 * LDAP Add or if reading the config dir
3245 ca->fname = "slapd";
3248 ca->fname = cfdir.bv_val;
3252 colst = count_ocs( oc_at, &nocs );
3254 /* Only the root can be Cft_Global, everything else must
3255 * have a parent. Only limited nesting arrangements are allowed.
3257 rc = LDAP_CONSTRAINT_VIOLATION;
3258 if ( colst[0]->co_type == Cft_Global && !last ) {
3259 cfn = cfb->cb_config;
3261 ca->be = frontendDB; /* just to get past check_vals */
3265 /* Check whether the Add is allowed by its parent, and do
3266 * any necessary arg setup
3269 for ( i=0; i<nocs; i++ ) {
3270 if ( colst[i]->co_ldadd &&
3271 ( rc = colst[i]->co_ldadd( last, e, ca ))
3272 != LDAP_CONSTRAINT_VIOLATION ) {
3278 /* Add the entry but don't parse it, we already have its contents */
3279 if ( rc == LDAP_COMPARE_TRUE ) {
3284 if ( rc != LDAP_SUCCESS )
3287 /* Parse all the values and check for simple syntax errors before
3288 * performing any set actions.
3290 * If doing an LDAPadd, check for indexed names and any necessary
3291 * renaming/renumbering. Entries that don't need indexed names are
3292 * ignored. Entries that need an indexed name and arrive without one
3293 * are assigned to the end. Entries that arrive with an index may
3294 * cause the following entries to be renumbered/bumped down.
3296 * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3297 * don't allow Adding an entry with an index that's already in use.
3298 * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3300 * These entries can have auto-assigned indexes (appended to the end)
3301 * but only the other types support auto-renumbering of siblings.
3303 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3307 init_config_argv( ca );
3309 /* Make sure we process attrs in the required order */
3310 sort_attrs( e, colst, nocs );
3312 for ( a=e->e_attrs; a; a=a->a_next ) {
3313 if ( a == oc_at ) continue;
3314 ct = config_find_table( colst, nocs, a->a_desc );
3315 if ( !ct ) continue; /* user data? */
3316 rc = check_vals( ct, ca, a, 1 );
3317 if ( rc ) goto done;
3320 /* Basic syntax checks are OK. Do the actual settings. */
3321 for ( a=e->e_attrs; a; a=a->a_next ) {
3322 if ( a == oc_at ) continue;
3323 ct = config_find_table( colst, nocs, a->a_desc );
3324 if ( !ct ) continue; /* user data? */
3325 for (i=0; a->a_vals[i].bv_val; i++) {
3326 ca->line = a->a_vals[i].bv_val;
3327 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3328 ptr = strchr( ca->line, '}' );
3329 if ( ptr ) ca->line = ptr+1;
3332 rc = config_parse_add( ct, ca );
3340 /* Newly added databases and overlays need to be started up */
3341 if ( CONFIG_ONLINE_ADD( ca )) {
3342 if ( colst[0]->co_type == Cft_Database ) {
3343 rc = backend_startup_one( ca->be );
3345 } else if ( colst[0]->co_type == Cft_Overlay ) {
3346 if ( ca->bi->bi_db_open ) {
3347 BackendInfo *bi_orig = ca->be->bd_info;
3348 ca->be->bd_info = ca->bi;
3349 rc = ca->bi->bi_db_open( ca->be );
3350 ca->be->bd_info = bi_orig;
3354 sprintf( ca->msg, "<%s> failed startup", ca->argv[0] );
3355 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3356 ca->log, ca->msg, ca->argv[1] );
3362 ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3363 ce->ce_parent = last;
3364 ce->ce_entry = entry_dup( e );
3365 ce->ce_entry->e_private = ce;
3366 ce->ce_type = colst[0]->co_type;
3369 ce->ce_private = ca->private;
3372 } else if ( last->ce_kids ) {
3375 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3384 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3385 if ( ca->be != frontendDB )
3386 backend_destroy_one( ca->be, 1 );
3387 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3388 overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3392 ch_free( ca->argv );
3393 if ( colst ) ch_free( colst );
3397 /* Parse an LDAP entry into config directives, then store in underlying
3401 config_back_add( Operation *op, SlapReply *rs )
3407 if ( !be_isroot( op ) ) {
3408 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3412 cfb = (CfBackInfo *)op->o_bd->be_private;
3414 ldap_pvt_thread_pool_pause( &connection_pool );
3417 * 1) check for existence of entry
3418 * 2) check for sibling renumbering
3419 * 3) perform internal add
3420 * 4) store entry in underlying database
3421 * 5) perform any necessary renumbering
3423 rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3424 if ( rs->sr_err != LDAP_SUCCESS ) {
3425 rs->sr_text = ca.msg;
3426 } else if ( cfb->cb_use_ldif ) {
3427 BackendDB *be = op->o_bd;
3428 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3429 op->o_bd = &cfb->cb_db;
3430 sc.sc_next = op->o_callback;
3431 op->o_callback = ≻
3432 op->o_bd->be_add( op, rs );
3434 op->o_callback = sc.sc_next;
3439 ldap_pvt_thread_pool_resume( &connection_pool );
3442 send_ldap_result( op, rs );
3446 typedef struct delrec {
3447 struct delrec *next;
3453 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3456 int rc = LDAP_UNWILLING_TO_PERFORM;
3458 Entry *e = ce->ce_entry;
3459 Attribute *save_attrs = e->e_attrs, *oc_at;
3464 delrec *dels = NULL, *deltail = NULL;
3466 oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3467 if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3469 colst = count_ocs( oc_at, &nocs );
3471 e->e_attrs = attrs_dup( e->e_attrs );
3473 init_config_argv( ca );
3476 ca->private = ce->ce_private;
3478 strcpy( ca->log, "back-config" );
3480 for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3481 ct = config_find_table( colst, nocs, ml->sml_desc );
3482 switch (ml->sml_op) {
3483 case LDAP_MOD_DELETE:
3484 case LDAP_MOD_REPLACE: {
3485 BerVarray vals = NULL, nvals;
3487 if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3489 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3490 ml->sml_desc->ad_cname.bv_val );
3493 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3494 vals = ml->sml_values;
3495 nvals = ml->sml_nvalues;
3496 ml->sml_values = NULL;
3497 ml->sml_nvalues = NULL;
3499 /* If we're deleting by values, remember the indexes of the
3500 * values we deleted.
3502 if ( ct && ml->sml_values ) {
3504 for (i=0; ml->sml_values[i].bv_val; i++);
3505 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3516 rc = modify_delete_vindex(e, &ml->sml_mod,
3517 get_permissiveModify(op),
3518 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3519 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3520 ml->sml_values = vals;
3521 ml->sml_nvalues = nvals;
3526 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3529 case SLAP_MOD_SOFTADD: {
3530 int mop = ml->sml_op;
3532 ml->sml_op = LDAP_MOD_ADD;
3534 if ( ct->arg_type & ARG_NO_INSERT ) {
3535 Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3537 for (i = 0; a->a_vals[i].bv_val; i++ );
3541 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3542 if ( ml->sml_values[i].bv_val[0] == '{' &&
3544 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3547 snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3548 ml->sml_desc->ad_cname.bv_val );
3552 rc = check_vals( ct, ca, ml, 0 );
3556 rc = modify_add_values(e, &ml->sml_mod,
3557 get_permissiveModify(op),
3558 &rs->sr_text, ca->msg, sizeof(ca->msg) );
3560 /* If value already exists, show success here
3561 * and ignore this operation down below.
3563 if ( mop == SLAP_MOD_SOFTADD ) {
3564 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3574 case LDAP_MOD_INCREMENT: /* FIXME */
3579 if(rc != LDAP_SUCCESS) break;
3582 if(rc == LDAP_SUCCESS) {
3583 /* check that the entry still obeys the schema */
3584 rc = entry_schema_check(op, e, NULL, 0,
3585 &rs->sr_text, ca->msg, sizeof(ca->msg) );
3587 if ( rc == LDAP_SUCCESS ) {
3588 /* Basic syntax checks are OK. Do the actual settings. */
3589 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3590 ct = config_find_table( colst, nocs, ml->sml_desc );
3591 if ( !ct ) continue;
3593 switch (ml->sml_op) {
3594 case LDAP_MOD_DELETE:
3595 case LDAP_MOD_REPLACE: {
3596 BerVarray vals = NULL, nvals;
3600 a = attr_find( e->e_attrs, ml->sml_desc );
3602 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3603 vals = ml->sml_values;
3604 nvals = ml->sml_nvalues;
3605 ml->sml_values = NULL;
3606 ml->sml_nvalues = NULL;
3609 if ( ml->sml_values )
3612 /* If we didn't delete the whole attribute */
3613 if ( ml->sml_values && a ) {
3614 struct berval *mvals;
3617 if ( ml->sml_nvalues )
3618 mvals = ml->sml_nvalues;
3620 mvals = ml->sml_values;
3622 /* use the indexes we saved up above */
3623 for (i=0; i < d->nidx; i++) {
3624 struct berval bv = *mvals++;
3625 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3626 bv.bv_val[0] == '{' ) {
3627 ptr = strchr( bv.bv_val, '}' ) + 1;
3628 bv.bv_len -= ptr - bv.bv_val;
3631 ca->line = bv.bv_val;
3632 ca->valx = d->idx[i];
3633 rc = config_del_vals( ct, ca );
3634 if ( rc != LDAP_SUCCESS ) break;
3635 for (j=i+1; j < d->nidx; j++)
3636 if ( d->idx[j] >d->idx[i] )
3642 rc = config_del_vals( ct, ca );
3643 if ( rc ) rc = LDAP_OTHER;
3645 if ( ml->sml_values ) {
3649 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3650 ml->sml_values = vals;
3651 ml->sml_nvalues = nvals;
3653 if ( !vals || rc != LDAP_SUCCESS )
3656 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3659 for (i=0; ml->sml_values[i].bv_val; i++) {
3660 ca->line = ml->sml_values[i].bv_val;
3662 if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3663 ca->line[0] == '{' ) {
3664 ptr = strchr( ca->line, '}' );
3666 ca->valx = strtol( ca->line+1, NULL, 0 );
3670 rc = config_parse_add( ct, ca );
3685 if ( rc == LDAP_SUCCESS ) {
3686 attrs_free( save_attrs );
3688 attrs_free( e->e_attrs );
3689 e->e_attrs = save_attrs;
3691 ch_free( ca->argv );
3692 if ( colst ) ch_free( colst );
3698 config_back_modify( Operation *op, SlapReply *rs )
3701 CfEntryInfo *ce, *last;
3703 ConfigArgs ca = {0};
3706 AttributeDescription *rad = NULL;
3708 if ( !be_isroot( op ) ) {
3709 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3713 cfb = (CfBackInfo *)op->o_bd->be_private;
3715 ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3718 rs->sr_matched = last->ce_entry->e_name.bv_val;
3719 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3723 /* Get type of RDN */
3724 rdn = ce->ce_entry->e_nname;
3725 ptr = strchr( rdn.bv_val, '=' );
3726 rdn.bv_len = ptr - rdn.bv_val;
3727 slap_bv2ad( &rdn, &rad, &rs->sr_text );
3729 /* Some basic validation... */
3730 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3731 /* Don't allow Modify of RDN; must use ModRdn for that. */
3732 if ( ml->sml_desc == rad ) {
3733 rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3734 rs->sr_text = "Use modrdn to change the entry name";
3739 ldap_pvt_thread_pool_pause( &connection_pool );
3742 * 1) perform the Modify on the cached Entry.
3743 * 2) verify that the Entry still satisfies the schema.
3744 * 3) perform the individual config operations.
3745 * 4) store Modified entry in underlying LDIF backend.
3747 rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3749 rs->sr_text = ca.msg;
3750 } else if ( cfb->cb_use_ldif ) {
3751 BackendDB *be = op->o_bd;
3752 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3753 op->o_bd = &cfb->cb_db;
3754 sc.sc_next = op->o_callback;
3755 op->o_callback = ≻
3756 op->o_bd->be_modify( op, rs );
3758 op->o_callback = sc.sc_next;
3761 ldap_pvt_thread_pool_resume( &connection_pool );
3763 send_ldap_result( op, rs );
3768 config_back_modrdn( Operation *op, SlapReply *rs )
3771 CfEntryInfo *ce, *last;
3773 if ( !be_isroot( op ) ) {
3774 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3778 cfb = (CfBackInfo *)op->o_bd->be_private;
3780 ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3783 rs->sr_matched = last->ce_entry->e_name.bv_val;
3784 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3788 /* We don't allow moving objects to new parents.
3789 * Generally we only allow reordering a set of ordered entries.
3791 if ( op->orr_newSup ) {
3792 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3795 ldap_pvt_thread_pool_pause( &connection_pool );
3797 ldap_pvt_thread_pool_resume( &connection_pool );
3799 send_ldap_result( op, rs );
3804 config_back_search( Operation *op, SlapReply *rs )
3807 CfEntryInfo *ce, *last;
3809 if ( !be_isroot( op ) ) {
3810 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3814 cfb = (CfBackInfo *)op->o_bd->be_private;
3816 ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3819 rs->sr_matched = last->ce_entry->e_name.bv_val;
3820 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3823 switch ( op->ors_scope ) {
3824 case LDAP_SCOPE_BASE:
3825 case LDAP_SCOPE_SUBTREE:
3826 config_send( op, rs, ce, 0 );
3829 case LDAP_SCOPE_ONELEVEL:
3830 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3831 config_send( op, rs, ce, 1 );
3836 rs->sr_err = LDAP_SUCCESS;
3838 send_ldap_result( op, rs );
3843 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3844 ConfigTable *ct, ConfigArgs *c )
3848 for (; at && *at; at++) {
3849 /* Skip the naming attr */
3850 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3852 for (i=0;ct[i].name;i++) {
3853 if (ct[i].ad == (*at)->sat_ad) {
3854 rc = config_get_vals(&ct[i], c);
3855 if (rc == LDAP_SUCCESS) {
3856 if ( c->rvalue_nvals )
3857 attr_merge(e, ct[i].ad, c->rvalue_vals,
3860 attr_merge_normalize(e, ct[i].ad,
3861 c->rvalue_vals, NULL);
3862 ber_bvarray_free( c->rvalue_nvals );
3863 ber_bvarray_free( c->rvalue_vals );
3872 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3873 ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3875 Entry *e = ch_calloc( 1, sizeof(Entry) );
3876 CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3878 struct berval ad_name;
3879 AttributeDescription *ad = NULL;
3886 CfEntryInfo *ceprev = NULL;
3890 ce->ce_parent = parent;
3892 pdn = parent->ce_entry->e_nname;
3893 if ( parent->ce_kids )
3894 for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3895 ceprev = ceprev->ce_sibs );
3900 ce->ce_type = main->co_type;
3901 ce->ce_private = c->private;
3905 build_new_dn( &e->e_name, &pdn, rdn, NULL );
3906 ber_dupbv( &e->e_nname, &e->e_name );
3908 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3909 main->co_name, NULL );
3911 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3912 extra->co_name, NULL );
3913 ptr = strchr(rdn->bv_val, '=');
3914 ad_name.bv_val = rdn->bv_val;
3915 ad_name.bv_len = ptr - rdn->bv_val;
3916 rc = slap_bv2ad( &ad_name, &ad, &text );
3921 val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3922 attr_merge_normalize_one(e, ad, &val, NULL );
3925 if ( oc->soc_required )
3926 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3928 if ( oc->soc_allowed )
3929 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3933 if ( oc->soc_required )
3934 config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
3936 if ( oc->soc_allowed )
3937 config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
3940 oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3941 rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3943 attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3946 op->o_bd->be_add( op, rs );
3949 ceprev->ce_sibs = ce;
3950 } else if ( parent ) {
3951 parent->ce_kids = ce;
3958 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3959 Operation *op, SlapReply *rs )
3962 ConfigFile *cf = c->private;
3966 for (; cf; cf=cf->c_sibs, c->depth++) {
3967 c->value_dn.bv_val = c->log;
3968 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3973 bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3975 ptr = strchr( bv.bv_val, '.' );
3977 bv.bv_len = ptr - bv.bv_val;
3978 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3979 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3981 c->value_dn.bv_len += bv.bv_len;
3982 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3985 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3986 &CFOC_SCHEMA, NULL );
3987 if ( e && cf->c_kids ) {
3988 c->private = cf->c_kids;
3989 config_build_schema_inc( c, e->e_private, op, rs );
3995 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3996 Operation *op, SlapReply *rs )
4000 ConfigFile *cf = c->private;
4002 for (i=0; cf; cf=cf->c_sibs, i++) {
4003 c->value_dn.bv_val = c->log;
4004 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
4006 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4007 &CFOC_INCLUDE, NULL );
4008 if ( e && cf->c_kids ) {
4009 c->private = cf->c_kids;
4010 config_build_includes( c, e->e_private, op, rs );
4015 #ifdef SLAPD_MODULES
4018 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4019 Operation *op, SlapReply *rs )
4024 for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4025 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4027 c->value_dn.bv_val = c->log;
4028 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
4030 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4031 &CFOC_MODULE, NULL );
4037 config_back_db_open( BackendDB *be )
4039 CfBackInfo *cfb = be->be_private;
4042 CfEntryInfo *ce, *ceparent;
4046 Connection conn = {0};
4047 char opbuf[OPERATION_BUFFER_SIZE];
4049 slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4050 SlapReply rs = {REP_RESULT};
4051 void *thrctx = NULL;
4053 /* If we read the config from back-ldif, nothing to do here */
4054 if ( cfb->cb_got_ldif )
4057 if ( cfb->cb_use_ldif ) {
4058 thrctx = ldap_pvt_thread_pool_context();
4059 op = (Operation *)opbuf;
4060 connection_fake_init( &conn, op, thrctx );
4062 op->o_dn = be->be_rootdn;
4063 op->o_ndn = be->be_rootndn;
4065 op->o_tag = LDAP_REQ_ADD;
4066 op->o_callback = &cb;
4067 op->o_bd = &cfb->cb_db;
4072 /* create root of tree */
4074 c.private = cfb->cb_config;
4076 e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4083 /* Create includeFile nodes */
4084 if ( cfb->cb_config->c_kids ) {
4086 c.private = cfb->cb_config->c_kids;
4087 config_build_includes( &c, ceparent, op, &rs );
4090 #ifdef SLAPD_MODULES
4091 /* Create Module nodes... */
4092 if ( modpaths.mp_loads ) {
4093 config_build_modules( &c, ceparent, op, &rs );
4097 /* Create schema nodes... cn=schema will contain the hardcoded core
4098 * schema, read-only. Child objects will contain runtime loaded schema
4103 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4106 /* Create schema nodes for included schema... */
4107 if ( cfb->cb_config->c_kids ) {
4109 c.private = cfb->cb_config->c_kids;
4110 config_build_schema_inc( &c, ce, op, &rs );
4113 /* Create backend nodes. Skip if they don't provide a cf_table.
4114 * There usually aren't any of these.
4118 LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4119 if (!bi->bi_cf_ocs) continue;
4120 if (!bi->bi_private) continue;
4123 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4125 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4129 /* Create database nodes... */
4130 frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4131 LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4132 for ( i = -1, be = frontendDB ; be;
4133 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4134 slap_overinfo *oi = NULL;
4136 if ( overlay_is_over( be )) {
4137 oi = be->bd_info->bi_private;
4143 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
4147 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4150 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4151 be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4152 /* Iterate through overlays */
4158 for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4160 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
4161 cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4164 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4165 &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4166 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4167 c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4172 ldap_pvt_thread_pool_context_reset( thrctx );
4178 cfb_free_cffile( ConfigFile *cf )
4182 for (; cf; cf=next) {
4185 cfb_free_cffile( cf->c_kids );
4186 ch_free( cf->c_file.bv_val );
4187 ber_bvarray_free( cf->c_dseFiles );
4193 cfb_free_entries( CfEntryInfo *ce )
4197 for (; ce; ce=next) {
4200 cfb_free_entries( ce->ce_kids );
4201 ce->ce_entry->e_private = NULL;
4202 entry_free( ce->ce_entry );
4208 config_back_db_close( BackendDB *be )
4210 CfBackInfo *cfb = be->be_private;
4212 cfb_free_entries( cfb->cb_root );
4213 cfb->cb_root = NULL;
4215 if ( cfb->cb_db.bd_info ) {
4216 backend_shutdown( &cfb->cb_db );
4223 config_back_db_destroy( BackendDB *be )
4225 CfBackInfo *cfb = be->be_private;
4227 cfb_free_cffile( cfb->cb_config );
4229 ch_free( cfdir.bv_val );
4231 avl_free( CfOcTree, NULL );
4233 if ( cfb->cb_db.bd_info ) {
4234 cfb->cb_db.be_suffix = NULL;
4235 cfb->cb_db.be_nsuffix = NULL;
4236 BER_BVZERO( &cfb->cb_db.be_rootdn );
4237 BER_BVZERO( &cfb->cb_db.be_rootndn );
4239 backend_destroy_one( &cfb->cb_db, 0 );
4242 free( be->be_private );
4250 config_back_db_init( BackendDB *be )
4255 cfb = ch_calloc( 1, sizeof(CfBackInfo));
4256 cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4257 cfn = cfb->cb_config;
4258 be->be_private = cfb;
4260 ber_dupbv( &be->be_rootdn, &config_rdn );
4261 ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4262 ber_dupbv( &dn, &be->be_rootdn );
4263 ber_bvarray_add( &be->be_suffix, &dn );
4264 ber_dupbv( &dn, &be->be_rootdn );
4265 ber_bvarray_add( &be->be_nsuffix, &dn );
4267 /* Hide from namingContexts */
4268 SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4274 config_back_destroy( BackendInfo *bi )
4276 ldif_must_b64_encode_release();
4281 config_tool_entry_open( BackendDB *be, int mode )
4283 CfBackInfo *cfb = be->be_private;
4284 BackendInfo *bi = cfb->cb_db.bd_info;
4286 if ( bi && bi->bi_tool_entry_open )
4287 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4294 config_tool_entry_close( BackendDB *be )
4296 CfBackInfo *cfb = be->be_private;
4297 BackendInfo *bi = cfb->cb_db.bd_info;
4299 if ( bi && bi->bi_tool_entry_close )
4300 return bi->bi_tool_entry_close( &cfb->cb_db );
4306 config_tool_entry_first( BackendDB *be )
4308 CfBackInfo *cfb = be->be_private;
4309 BackendInfo *bi = cfb->cb_db.bd_info;
4311 if ( bi && bi->bi_tool_entry_first )
4312 return bi->bi_tool_entry_first( &cfb->cb_db );
4318 config_tool_entry_next( BackendDB *be )
4320 CfBackInfo *cfb = be->be_private;
4321 BackendInfo *bi = cfb->cb_db.bd_info;
4323 if ( bi && bi->bi_tool_entry_next )
4324 return bi->bi_tool_entry_next( &cfb->cb_db );
4330 config_tool_entry_get( BackendDB *be, ID id )
4332 CfBackInfo *cfb = be->be_private;
4333 BackendInfo *bi = cfb->cb_db.bd_info;
4335 if ( bi && bi->bi_tool_entry_get )
4336 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4342 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4344 CfBackInfo *cfb = be->be_private;
4345 BackendInfo *bi = cfb->cb_db.bd_info;
4348 if ( bi && bi->bi_tool_entry_put &&
4349 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4350 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4357 AttributeDescription **desc;
4359 { "backend", &cfAd_backend },
4360 { "database", &cfAd_database },
4361 { "include", &cfAd_include },
4362 { "overlay", &cfAd_overlay },
4367 * add / delete: all types that may be added or deleted must use an
4368 * X-ORDERED attributeType for their RDN. Adding and deleting entries
4369 * should automatically renumber the index of any siblings as needed,
4370 * so that no gaps in the numbering sequence exist after the add/delete
4372 * What can be added:
4374 * backend objects for backend-specific config directives
4378 * delete: probably no support this time around.
4380 * modrdn: generally not done. Will be invoked automatically by add/
4381 * delete to update numbering sequence. Perform as an explicit operation
4382 * so that the renumbering effect may be replicated. Subtree rename must
4383 * be supported, since renumbering a database will affect all its child
4386 * modify: must be fully supported.
4390 config_back_initialize( BackendInfo *bi )
4392 ConfigTable *ct = config_back_cf_table;
4395 AttributeDescription *ad = NULL;
4397 static char *controls[] = {
4398 LDAP_CONTROL_MANAGEDSAIT,
4402 bi->bi_controls = controls;
4407 bi->bi_destroy = config_back_destroy;
4409 bi->bi_db_init = config_back_db_init;
4410 bi->bi_db_config = 0;
4411 bi->bi_db_open = config_back_db_open;
4412 bi->bi_db_close = config_back_db_close;
4413 bi->bi_db_destroy = config_back_db_destroy;
4415 bi->bi_op_bind = config_back_bind;
4416 bi->bi_op_unbind = 0;
4417 bi->bi_op_search = config_back_search;
4418 bi->bi_op_compare = 0;
4419 bi->bi_op_modify = config_back_modify;
4420 bi->bi_op_modrdn = config_back_modrdn;
4421 bi->bi_op_add = config_back_add;
4422 bi->bi_op_delete = 0;
4423 bi->bi_op_abandon = 0;
4425 bi->bi_extended = 0;
4427 bi->bi_chk_referrals = 0;
4429 #ifdef SLAP_OVERLAY_ACCESS
4430 bi->bi_access_allowed = slap_access_always_allowed;
4431 #endif /* SLAP_OVERLAY_ACCESS */
4433 bi->bi_connection_init = 0;
4434 bi->bi_connection_destroy = 0;
4436 bi->bi_tool_entry_open = config_tool_entry_open;
4437 bi->bi_tool_entry_close = config_tool_entry_close;
4438 bi->bi_tool_entry_first = config_tool_entry_first;
4439 bi->bi_tool_entry_next = config_tool_entry_next;
4440 bi->bi_tool_entry_get = config_tool_entry_get;
4441 bi->bi_tool_entry_put = config_tool_entry_put;
4443 /* Make sure we don't exceed the bits reserved for userland */
4444 assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4447 for (i=0; OidMacros[i].name; i++ ) {
4448 argv[1] = OidMacros[i].name;
4449 argv[2] = OidMacros[i].oid;
4450 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4453 bi->bi_cf_ocs = cf_ocs;
4455 i = config_register_schema( ct, cf_ocs );
4458 /* setup olcRootPW to be base64-encoded when written in LDIF form;
4459 * basically, we don't care if it fails */
4460 i = slap_str2ad( "olcRootPW", &ad, &text );
4462 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4463 "warning, unable to get \"olcRootPW\" "
4464 "attribute description: %d: %s\n",
4467 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4468 ad->ad_type->sat_oid );
4471 /* set up the notable AttributeDescriptions */
4473 for (;ct->name;ct++) {
4474 if (strcmp(ct->name, ads[i].name)) continue;
4475 *ads[i].desc = ct->ad;
4477 if (!ads[i].name) break;