]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Clarify rootdn requirements
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2007 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsOctetString", "OMsyn:40" },
192         { NULL, NULL }
193 };
194
195 /*
196  * Backend/Database registry
197  *
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /*
205  * Overlay registry
206  *
207  * OLcfgOv{Oc|At}:1                     -> syncprov
208  * OLcfgOv{Oc|At}:2                     -> pcache
209  * OLcfgOv{Oc|At}:3                     -> chain
210  * OLcfgOv{Oc|At}:4                     -> accesslog
211  * OLcfgOv{Oc|At}:5                     -> valsort
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
213  */
214
215 /* alphabetical ordering */
216
217 static ConfigTable config_back_cf_table[] = {
218         /* This attr is read-only */
219         { "", "", 0, 0, 0, ARG_MAGIC,
220                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
221                         "DESC 'File for slapd configuration directives' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
224         { "", "", 0, 0, 0, ARG_MAGIC,
225                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
226                         "DESC 'Directory for slapd configuration backend' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
230                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
231                         "DESC 'Access Control List' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
234         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
235                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
236                         "DESC 'Allowed set of deprecated features' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString )", NULL, NULL },
239         { "argsfile", "file", 2, 2, 0, ARG_STRING,
240                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
241                         "DESC 'File for slapd command line options' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
244         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
245                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
256 #ifdef SLAP_AUTH_REWRITE
257                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
258 #else
259                 ARG_IGNORED, NULL,
260 #endif
261                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
264         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
265                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
268         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
269                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
273                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
274                         "DESC 'A type of backend' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
277                                 NULL, NULL },
278         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
279                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
280                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
281         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
282                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
288                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
289                         "DESC 'The backend type for a database instance' "
290                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
291         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
292                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
293                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
294         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
295                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
296                         "EQUALITY caseIgnoreMatch "
297                         "SYNTAX OMsDirectoryString )", NULL, NULL },
298         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
299                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
300                         "DESC 'OpenLDAP DIT content rules' "
301                         "EQUALITY caseIgnoreMatch "
302                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
303                         NULL, NULL },
304         { "gentlehup", "on|off", 2, 2, 0,
305 #ifdef SIGHUP
306                 ARG_ON_OFF, &global_gentlehup,
307 #else
308                 ARG_IGNORED, NULL,
309 #endif
310                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
311                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
312         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
313                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "include", "file", 2, 2, 0, ARG_MAGIC,
316                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
317                         "SUP labeledURI )", NULL, NULL },
318         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
319                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
322                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
325                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
331                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
332                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
333         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
334                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
335                         "EQUALITY caseIgnoreMatch "
336                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
337         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
338                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
341                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
342                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
343         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
344                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
345                         "EQUALITY caseIgnoreMatch "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "EQUALITY caseIgnoreMatch "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
359         { "modulepath", "path", 2, 2, 0,
360 #ifdef SLAPD_MODULES
361                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
362 #else
363                 ARG_IGNORED, NULL,
364 #endif
365                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
366                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
367         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
368                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
369                 "DESC 'OpenLDAP object classes' "
370                 "EQUALITY caseIgnoreMatch "
371                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
372                         NULL, NULL },
373         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
374                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
375                         "EQUALITY caseIgnoreMatch "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
378                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
379                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
380         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
381                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
384                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
385                         "EQUALITY caseIgnoreMatch "
386                         "SYNTAX OMsDirectoryString )", NULL, NULL },
387         { "pidfile", "file", 2, 2, 0, ARG_STRING,
388                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "plugin", NULL, 0, 0, 0,
391 #ifdef LDAP_SLAPI
392                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
393 #else
394                 ARG_IGNORED, NULL,
395 #endif
396                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
397                         "EQUALITY caseIgnoreMatch "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "pluginlog", "filename", 2, 2, 0,
400 #ifdef LDAP_SLAPI
401                 ARG_STRING, &slapi_log_file,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
408                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
409                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
410         { "referral", "url", 2, 2, 0, ARG_MAGIC,
411                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
412                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
413         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
414                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
415                         "EQUALITY caseIgnoreMatch "
416                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
417         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
418                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
421                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
422                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
423         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
424                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
425                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
426         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
427                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
428                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
429         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
430                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
431                         "EQUALITY caseIgnoreMatch "
432                         "SYNTAX OMsDirectoryString )", NULL, NULL },
433         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
434                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
435                         "EQUALITY caseIgnoreMatch "
436                         "SYNTAX OMsDirectoryString )", NULL, NULL },
437         { "reverse-lookup", "on|off", 2, 2, 0,
438 #ifdef SLAPD_RLOOKUPS
439                 ARG_ON_OFF, &use_reverse_lookup,
440 #else
441                 ARG_IGNORED, NULL,
442 #endif
443                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
444                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
445         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
446                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
447                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
448         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
449                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
450                         "EQUALITY caseIgnoreMatch "
451                         "SYNTAX OMsDirectoryString )", NULL, NULL },
452         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
453                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
456                 &config_generic, NULL, NULL, NULL },
457         { "sasl-host", "host", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_host,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-realm", "realm", 2, 2, 0,
466 #ifdef HAVE_CYRUS_SASL
467                 ARG_STRING|ARG_UNIQUE, &global_realm,
468 #else
469                 ARG_IGNORED, NULL,
470 #endif
471                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
474                 &config_generic, NULL, NULL, NULL },
475         { "sasl-secprops", "properties", 2, 2, 0,
476 #ifdef HAVE_CYRUS_SASL
477                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
484                 &config_generic, NULL, NULL, NULL },
485         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
486                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
487                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
488         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
489                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
490                         "EQUALITY caseIgnoreMatch "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
494                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
495         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
496                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
497                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
498         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
499                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
500                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
501         { "srvtab", "file", 2, 2, 0,
502 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
503                 ARG_STRING, &ldap_srvtab,
504 #else
505                 ARG_IGNORED, NULL,
506 #endif
507                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
510                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
513                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
514                         "EQUALITY distinguishedNameMatch "
515                         "SYNTAX OMsDN )", NULL, NULL },
516         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
517                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
518                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
519         { "threads", "count", 2, 2, 0,
520 #ifdef NO_THREADS
521                 ARG_IGNORED, NULL,
522 #else
523                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
524 #endif
525                 "( OLcfgGlAt:66 NAME 'olcThreads' "
526                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
527         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
528                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
529                         "SYNTAX OMsDirectoryString )", NULL, NULL },
530         { "TLSCACertificateFile", NULL, 0, 0, 0,
531 #ifdef HAVE_TLS
532                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
533 #else
534                 ARG_IGNORED, NULL,
535 #endif
536                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
537                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
538         { "TLSCACertificatePath", NULL, 0, 0, 0,
539 #ifdef HAVE_TLS
540                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
541 #else
542                 ARG_IGNORED, NULL,
543 #endif
544                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
545                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
546         { "TLSCertificateFile", NULL, 0, 0, 0,
547 #ifdef HAVE_TLS
548                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
549 #else
550                 ARG_IGNORED, NULL,
551 #endif
552                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
553                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
554         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
555 #ifdef HAVE_TLS
556                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
557 #else
558                 ARG_IGNORED, NULL,
559 #endif
560                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
561                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
562         { "TLSCipherSuite",     NULL, 0, 0, 0,
563 #ifdef HAVE_TLS
564                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
565 #else
566                 ARG_IGNORED, NULL,
567 #endif
568                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
569                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
570         { "TLSCRLCheck", NULL, 0, 0, 0,
571 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
572                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
573 #else
574                 ARG_IGNORED, NULL,
575 #endif
576                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
577                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
578         { "TLSRandFile", NULL, 0, 0, 0,
579 #ifdef HAVE_TLS
580                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
581 #else
582                 ARG_IGNORED, NULL,
583 #endif
584                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
585                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
586         { "TLSVerifyClient", NULL, 0, 0, 0,
587 #ifdef HAVE_TLS
588                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
589 #else
590                 ARG_IGNORED, NULL,
591 #endif
592                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
593                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
594         { "TLSDHParamFile", NULL, 0, 0, 0,
595 #ifdef HAVE_TLS
596                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
597 #else
598                 ARG_IGNORED, NULL,
599 #endif
600                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
601                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
602         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
603                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
604                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
605         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
606                 NULL, NULL, NULL, NULL },
607         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
608                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
609                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
610         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
611                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
612                         "EQUALITY caseIgnoreMatch "
613                         "SUP labeledURI )", NULL, NULL },
614         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
615                 NULL, NULL, NULL, NULL }
616 };
617
618 /* Routines to check if a child can be added to this type */
619 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
620         cfAddBackend, cfAddModule, cfAddOverlay;
621
622 /* NOTE: be careful when defining array members
623  * that can be conditionally compiled */
624 #define CFOC_GLOBAL     cf_ocs[1]
625 #define CFOC_SCHEMA     cf_ocs[2]
626 #define CFOC_BACKEND    cf_ocs[3]
627 #define CFOC_DATABASE   cf_ocs[4]
628 #define CFOC_OVERLAY    cf_ocs[5]
629 #define CFOC_INCLUDE    cf_ocs[6]
630 #define CFOC_FRONTEND   cf_ocs[7]
631 #ifdef SLAPD_MODULES
632 #define CFOC_MODULE     cf_ocs[8]
633 #endif /* SLAPD_MODULES */
634
635 static ConfigOCs cf_ocs[] = {
636         { "( OLcfgGlOc:0 "
637                 "NAME 'olcConfig' "
638                 "DESC 'OpenLDAP configuration object' "
639                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
640         { "( OLcfgGlOc:1 "
641                 "NAME 'olcGlobal' "
642                 "DESC 'OpenLDAP Global configuration options' "
643                 "SUP olcConfig STRUCTURAL "
644                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
645                  "olcAttributeOptions $ olcAuthIDRewrite $ "
646                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
647                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
648                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
649                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
650                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
651                  "olcLogLevel $ "
652                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
653                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
654                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
655                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
656                  "olcRootDSE $ "
657                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
658                  "olcSecurity $ olcSizeLimit $ "
659                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
660                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
661                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
662                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
663                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
664                  "olcToolThreads $ "
665                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
666                  "olcDitContentRules ) )", Cft_Global },
667         { "( OLcfgGlOc:2 "
668                 "NAME 'olcSchemaConfig' "
669                 "DESC 'OpenLDAP schema object' "
670                 "SUP olcConfig STRUCTURAL "
671                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
672                  "olcObjectClasses $ olcDitContentRules ) )",
673                         Cft_Schema, NULL, cfAddSchema },
674         { "( OLcfgGlOc:3 "
675                 "NAME 'olcBackendConfig' "
676                 "DESC 'OpenLDAP Backend-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
679         { "( OLcfgGlOc:4 "
680                 "NAME 'olcDatabaseConfig' "
681                 "DESC 'OpenLDAP Database-specific options' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcDatabase "
684                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
685                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
686                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
687                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
688                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
689                         Cft_Database, NULL, cfAddDatabase },
690         { "( OLcfgGlOc:5 "
691                 "NAME 'olcOverlayConfig' "
692                 "DESC 'OpenLDAP Overlay-specific options' "
693                 "SUP olcConfig STRUCTURAL "
694                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
695         { "( OLcfgGlOc:6 "
696                 "NAME 'olcIncludeFile' "
697                 "DESC 'OpenLDAP configuration include file' "
698                 "SUP olcConfig STRUCTURAL "
699                 "MUST olcInclude "
700                 "MAY ( cn $ olcRootDSE ) )",
701                 Cft_Include, NULL, cfAddInclude },
702         /* This should be STRUCTURAL like all the other database classes, but
703          * that would mean inheriting all of the olcDatabaseConfig attributes,
704          * which causes them to be merged twice in config_build_entry.
705          */
706         { "( OLcfgGlOc:7 "
707                 "NAME 'olcFrontendConfig' "
708                 "DESC 'OpenLDAP frontend configuration' "
709                 "AUXILIARY "
710                 "MAY ( olcDefaultSearchBase $ olcPasswordHash ) )",
711                 Cft_Database, NULL, NULL },
712 #ifdef SLAPD_MODULES
713         { "( OLcfgGlOc:8 "
714                 "NAME 'olcModuleList' "
715                 "DESC 'OpenLDAP dynamic module info' "
716                 "SUP olcConfig STRUCTURAL "
717                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
718                 Cft_Module, NULL, cfAddModule },
719 #endif
720         { NULL, 0, NULL }
721 };
722
723 static int
724 config_generic(ConfigArgs *c) {
725         char *p;
726         int i;
727
728         if ( c->op == SLAP_CONFIG_EMIT ) {
729                 int rc = 0;
730                 switch(c->type) {
731                 case CFG_CONCUR:
732                         c->value_int = ldap_pvt_thread_get_concurrency();
733                         break;
734                 case CFG_THREADS:
735                         c->value_int = connection_pool_max;
736                         break;
737                 case CFG_TTHREADS:
738                         c->value_int = slap_tool_thread_max;
739                         break;
740                 case CFG_SALT:
741                         if ( passwd_salt )
742                                 c->value_string = ch_strdup( passwd_salt );
743                         else
744                                 rc = 1;
745                         break;
746                 case CFG_LIMITS:
747                         if ( c->be->be_limits ) {
748                                 char buf[4096*3];
749                                 struct berval bv;
750                                 int i;
751
752                                 for ( i=0; c->be->be_limits[i]; i++ ) {
753                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
754                                         if ( bv.bv_len >= sizeof( buf ) ) {
755                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
756                                                 c->rvalue_vals = NULL;
757                                                 rc = 1;
758                                                 break;
759                                         }
760                                         bv.bv_val = buf + bv.bv_len;
761                                         limits_unparse( c->be->be_limits[i], &bv );
762                                         bv.bv_len += bv.bv_val - buf;
763                                         bv.bv_val = buf;
764                                         value_add_one( &c->rvalue_vals, &bv );
765                                 }
766                         }
767                         if ( !c->rvalue_vals ) rc = 1;
768                         break;
769                 case CFG_RO:
770                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
771                                 SLAP_RESTRICT_OP_WRITES;
772                         break;
773                 case CFG_AZPOLICY:
774                         c->value_string = ch_strdup( slap_sasl_getpolicy());
775                         break;
776                 case CFG_AZREGEXP:
777                         slap_sasl_regexp_unparse( &c->rvalue_vals );
778                         if ( !c->rvalue_vals ) rc = 1;
779                         break;
780 #ifdef HAVE_CYRUS_SASL
781                 case CFG_SASLSECP: {
782                         struct berval bv = BER_BVNULL;
783                         slap_sasl_secprops_unparse( &bv );
784                         if ( !BER_BVISNULL( &bv )) {
785                                 ber_bvarray_add( &c->rvalue_vals, &bv );
786                         } else {
787                                 rc = 1;
788                         }
789                         }
790                         break;
791 #endif
792                 case CFG_DEPTH:
793                         c->value_int = c->be->be_max_deref_depth;
794                         break;
795                 case CFG_OID: {
796                         ConfigFile *cf = c->private;
797                         if ( !cf )
798                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
799                         else if ( cf->c_om_head )
800                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
801                                         cf->c_om_tail, 0 );
802                         if ( !c->rvalue_vals )
803                                 rc = 1;
804                         }
805                         break;
806                 case CFG_ATOPT:
807                         ad_unparse_options( &c->rvalue_vals );
808                         break;
809                 case CFG_OC: {
810                         ConfigFile *cf = c->private;
811                         if ( !cf )
812                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
813                         else if ( cf->c_oc_head )
814                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
815                                         cf->c_oc_tail, 0 );
816                         if ( !c->rvalue_vals )
817                                 rc = 1;
818                         }
819                         break;
820                 case CFG_ATTR: {
821                         ConfigFile *cf = c->private;
822                         if ( !cf )
823                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
824                         else if ( cf->c_at_head )
825                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
826                                         cf->c_at_tail, 0 );
827                         if ( !c->rvalue_vals )
828                                 rc = 1;
829                         }
830                         break;
831                 case CFG_DIT: {
832                         ConfigFile *cf = c->private;
833                         if ( !cf )
834                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
835                         else if ( cf->c_cr_head )
836                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
837                                         cf->c_cr_tail, 0 );
838                         if ( !c->rvalue_vals )
839                                 rc = 1;
840                         }
841                         break;
842                         
843                 case CFG_ACL: {
844                         AccessControl *a;
845                         char *src, *dst, ibuf[11];
846                         struct berval bv, abv;
847                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
848                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
849                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
850                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
851                                         c->rvalue_vals = NULL;
852                                         i = 0;
853                                         break;
854                                 }
855                                 acl_unparse( a, &bv );
856                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
857                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
858                                 /* Turn TAB / EOL into plain space */
859                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
860                                         if (isspace(*src)) *dst++ = ' ';
861                                         else *dst++ = *src;
862                                 }
863                                 *dst = '\0';
864                                 if (dst[-1] == ' ') {
865                                         dst--;
866                                         *dst = '\0';
867                                 }
868                                 abv.bv_len = dst - abv.bv_val;
869                                 ber_bvarray_add( &c->rvalue_vals, &abv );
870                         }
871                         rc = (!i);
872                         break;
873                 }
874                 case CFG_REPLOG:
875                         if ( c->be->be_replogfile )
876                                 c->value_string = ch_strdup( c->be->be_replogfile );
877                         break;
878                 case CFG_ROOTDSE: {
879                         ConfigFile *cf = c->private;
880                         if ( cf->c_dseFiles ) {
881                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
882                         } else {
883                                 rc = 1;
884                         }
885                         }
886                         break;
887                 case CFG_LOGFILE:
888                         if ( logfileName )
889                                 c->value_string = ch_strdup( logfileName );
890                         else
891                                 rc = 1;
892                         break;
893                 case CFG_LASTMOD:
894                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
895                         break;
896                 case CFG_SSTR_IF_MAX:
897                         c->value_int = index_substr_if_maxlen;
898                         break;
899                 case CFG_SSTR_IF_MIN:
900                         c->value_int = index_substr_if_minlen;
901                         break;
902 #ifdef SLAPD_MODULES
903                 case CFG_MODLOAD: {
904                         ModPaths *mp = c->private;
905                         if (mp->mp_loads) {
906                                 int i;
907                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
908                                         struct berval bv;
909                                         bv.bv_val = c->log;
910                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
911                                                 SLAP_X_ORDERED_FMT "%s", i,
912                                                 mp->mp_loads[i].bv_val );
913                                         if ( bv.bv_len >= sizeof( c->log ) ) {
914                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
915                                                 c->rvalue_vals = NULL;
916                                                 break;
917                                         }
918                                         value_add_one( &c->rvalue_vals, &bv );
919                                 }
920                         }
921
922                         rc = c->rvalue_vals ? 0 : 1;
923                         }
924                         break;
925                 case CFG_MODPATH: {
926                         ModPaths *mp = c->private;
927                         if ( !BER_BVISNULL( &mp->mp_path ))
928                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
929
930                         rc = c->rvalue_vals ? 0 : 1;
931                         }
932                         break;
933 #endif
934 #ifdef LDAP_SLAPI
935                 case CFG_PLUGIN:
936                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
937                         if ( !c->rvalue_vals ) rc = 1;
938                         break;
939 #endif
940 #ifdef SLAP_AUTH_REWRITE
941                 case CFG_REWRITE:
942                         if ( authz_rewrites ) {
943                                 struct berval bv, idx;
944                                 char ibuf[32];
945                                 int i;
946
947                                 idx.bv_val = ibuf;
948                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
949                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
950                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
951                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
952                                                 c->rvalue_vals = NULL;
953                                                 break;
954                                         }
955                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
956                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
957                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
958                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
959                                                 authz_rewrites[i].bv_val,
960                                                 authz_rewrites[i].bv_len + 1 );
961                                         ber_bvarray_add( &c->rvalue_vals, &bv );
962                                 }
963                         }
964                         if ( !c->rvalue_vals ) rc = 1;
965                         break;
966 #endif
967                 default:
968                         rc = 1;
969                 }
970                 return rc;
971         } else if ( c->op == LDAP_MOD_DELETE ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 /* single-valued attrs, no-ops */
975                 case CFG_CONCUR:
976                 case CFG_THREADS:
977                 case CFG_TTHREADS:
978                 case CFG_RO:
979                 case CFG_AZPOLICY:
980                 case CFG_DEPTH:
981                 case CFG_LASTMOD:
982                 case CFG_SASLSECP:
983                 case CFG_SSTR_IF_MAX:
984                 case CFG_SSTR_IF_MIN:
985                         break;
986
987                 /* no-ops, requires slapd restart */
988                 case CFG_PLUGIN:
989                 case CFG_MODLOAD:
990                 case CFG_AZREGEXP:
991                 case CFG_REWRITE:
992                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
993                         break;
994
995                 case CFG_SALT:
996                         ch_free( passwd_salt );
997                         passwd_salt = NULL;
998                         break;
999
1000                 case CFG_REPLOG:
1001                         ch_free( c->be->be_replogfile );
1002                         c->be->be_replogfile = NULL;
1003                         break;
1004
1005                 case CFG_LOGFILE:
1006                         ch_free( logfileName );
1007                         logfileName = NULL;
1008                         break;
1009
1010                 case CFG_ACL:
1011                         if ( c->valx < 0 ) {
1012                                 AccessControl *end;
1013                                 if ( c->be == frontendDB )
1014                                         end = NULL;
1015                                 else
1016                                         end = frontendDB->be_acl;
1017                                 acl_destroy( c->be->be_acl, end );
1018                                 c->be->be_acl = end;
1019
1020                         } else {
1021                                 AccessControl **prev, *a;
1022                                 int i;
1023                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1024                                         i++ ) {
1025                                         a = *prev;
1026                                         prev = &a->acl_next;
1027                                 }
1028                                 a = *prev;
1029                                 *prev = a->acl_next;
1030                                 acl_free( a );
1031                         }
1032                         break;
1033
1034                 case CFG_LIMITS:
1035                         /* FIXME: there is no limits_free function */
1036                 case CFG_ATOPT:
1037                         /* FIXME: there is no ad_option_free function */
1038                 case CFG_ROOTDSE:
1039                         /* FIXME: there is no way to remove attributes added by
1040                                 a DSE file */
1041                 case CFG_OID:
1042                 case CFG_OC:
1043                 case CFG_DIT:
1044                 case CFG_ATTR:
1045                 case CFG_MODPATH:
1046                 default:
1047                         rc = 1;
1048                         break;
1049                 }
1050                 return rc;
1051         }
1052
1053         p = strchr(c->line,'(' /*')'*/);
1054
1055         switch(c->type) {
1056                 case CFG_BACKEND:
1057                         if(!(c->bi = backend_info(c->argv[1]))) {
1058                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1059                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1060                                         c->log, c->msg, c->argv[1] );
1061                                 return(1);
1062                         }
1063                         break;
1064
1065                 case CFG_DATABASE:
1066                         c->bi = NULL;
1067                         /* NOTE: config is always the first backend!
1068                          */
1069                         if ( !strcasecmp( c->argv[1], "config" )) {
1070                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1071                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1072                                 c->be = frontendDB;
1073                         } else {
1074                                 c->be = backend_db_init(c->argv[1], NULL);
1075                                 if ( !c->be ) {
1076                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1077                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1078                                                 c->log, c->msg, c->argv[1] );
1079                                         return(1);
1080                                 }
1081                         }
1082                         break;
1083
1084                 case CFG_CONCUR:
1085                         ldap_pvt_thread_set_concurrency(c->value_int);
1086                         break;
1087
1088                 case CFG_THREADS:
1089                         if ( c->value_int < 2 ) {
1090                                 snprintf( c->msg, sizeof( c->msg ),
1091                                         "threads=%d smaller than minimum value 2",
1092                                         c->value_int );
1093                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1094                                         c->log, c->msg, 0 );
1095                                 return 1;
1096
1097                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1098                                 snprintf( c->msg, sizeof( c->msg ),
1099                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1100                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1101                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1102                                         c->log, c->msg, 0 );
1103                         }
1104                         if ( slapMode & SLAP_SERVER_MODE )
1105                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1106                         connection_pool_max = c->value_int;     /* save for reference */
1107                         break;
1108
1109                 case CFG_TTHREADS:
1110                         if ( slapMode & SLAP_TOOL_MODE )
1111                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1112                         slap_tool_thread_max = c->value_int;    /* save for reference */
1113                         break;
1114
1115                 case CFG_SALT:
1116                         if ( passwd_salt ) ch_free( passwd_salt );
1117                         passwd_salt = c->value_string;
1118                         lutil_salt_format(passwd_salt);
1119                         break;
1120
1121                 case CFG_LIMITS:
1122                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1123                                 return(1);
1124                         break;
1125
1126                 case CFG_RO:
1127                         if(c->value_int)
1128                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1129                         else
1130                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1131                         break;
1132
1133                 case CFG_AZPOLICY:
1134                         ch_free(c->value_string);
1135                         if (slap_sasl_setpolicy( c->argv[1] )) {
1136                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1137                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1138                                         c->log, c->msg, c->argv[1] );
1139                                 return(1);
1140                         }
1141                         break;
1142                 
1143                 case CFG_AZREGEXP:
1144                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1145                                 return(1);
1146                         break;
1147                                 
1148 #ifdef HAVE_CYRUS_SASL
1149                 case CFG_SASLSECP:
1150                         {
1151                         char *txt = slap_sasl_secprops( c->argv[1] );
1152                         if ( txt ) {
1153                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1154                                         c->argv[0], txt );
1155                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1156                                 return(1);
1157                         }
1158                         break;
1159                         }
1160 #endif
1161
1162                 case CFG_DEPTH:
1163                         c->be->be_max_deref_depth = c->value_int;
1164                         break;
1165
1166                 case CFG_OID: {
1167                         OidMacro *om;
1168
1169                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1170                                 return(1);
1171                         if (!cfn->c_om_head) cfn->c_om_head = om;
1172                         cfn->c_om_tail = om;
1173                         }
1174                         break;
1175
1176                 case CFG_OC: {
1177                         ObjectClass *oc;
1178
1179                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1180                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1181                         cfn->c_oc_tail = oc;
1182                         }
1183                         break;
1184
1185                 case CFG_DIT: {
1186                         ContentRule *cr;
1187
1188                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1189                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1190                         cfn->c_cr_tail = cr;
1191                         }
1192                         break;
1193
1194                 case CFG_ATTR: {
1195                         AttributeType *at;
1196
1197                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1198                         if (!cfn->c_at_head) cfn->c_at_head = at;
1199                         cfn->c_at_tail = at;
1200                         }
1201                         break;
1202
1203                 case CFG_ATOPT:
1204                         ad_define_option(NULL, NULL, 0);
1205                         for(i = 1; i < c->argc; i++)
1206                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1207                                         return(1);
1208                         break;
1209
1210                 case CFG_ACL:
1211                         /* Don't append to the global ACL if we're on a specific DB */
1212                         i = c->valx;
1213                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1214                                 AccessControl *a;
1215                                 i = 0;
1216                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1217                                         a = a->acl_next )
1218                                         i++;
1219                         }
1220                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1221                                 return 1;
1222                         }
1223                         break;
1224
1225                 case CFG_REPLOG:
1226                         if(SLAP_MONITOR(c->be)) {
1227                                 Debug(LDAP_DEBUG_ANY, "%s: "
1228                                         "\"replogfile\" should not be used "
1229                                         "inside monitor database\n",
1230                                         c->log, 0, 0);
1231                                 return(0);      /* FIXME: should this be an error? */
1232                         }
1233
1234                         c->be->be_replogfile = c->value_string;
1235                         break;
1236
1237                 case CFG_ROOTDSE:
1238                         if(read_root_dse_file(c->argv[1])) {
1239                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1240                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1241                                         c->log, c->msg, c->argv[1] );
1242                                 return(1);
1243                         }
1244                         {
1245                                 struct berval bv;
1246                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1247                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1248                         }
1249                         break;
1250
1251                 case CFG_LOGFILE: {
1252                                 FILE *logfile;
1253                                 if ( logfileName ) ch_free( logfileName );
1254                                 logfileName = c->value_string;
1255                                 logfile = fopen(logfileName, "w");
1256                                 if(logfile) lutil_debug_file(logfile);
1257                         } break;
1258
1259                 case CFG_LASTMOD:
1260                         if(SLAP_NOLASTMODCMD(c->be)) {
1261                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1262                                         c->argv[0], c->be->bd_info->bi_type );
1263                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1264                                         c->log, c->msg, 0 );
1265                                 return(1);
1266                         }
1267                         if(c->value_int)
1268                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1269                         else
1270                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1271                         break;
1272
1273                 case CFG_SSTR_IF_MAX:
1274                         if (c->value_int < index_substr_if_minlen) {
1275                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1276                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1277                                         c->log, c->msg, c->value_int );
1278                                 return(1);
1279                         }
1280                         index_substr_if_maxlen = c->value_int;
1281                         break;
1282
1283                 case CFG_SSTR_IF_MIN:
1284                         if (c->value_int > index_substr_if_maxlen) {
1285                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1286                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1287                                         c->log, c->msg, c->value_int );
1288                                 return(1);
1289                         }
1290                         index_substr_if_minlen = c->value_int;
1291                         break;
1292
1293 #ifdef SLAPD_MODULES
1294                 case CFG_MODLOAD:
1295                         /* If we're just adding a module on an existing modpath,
1296                          * make sure we've selected the current path.
1297                          */
1298                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1299                                 modcur = c->private;
1300                                 /* This should never fail */
1301                                 if ( module_path( modcur->mp_path.bv_val )) {
1302                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1303                                                 c->argv[0] );
1304                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1305                                                 c->log, c->msg, modcur->mp_path.bv_val );
1306                                         return(1);
1307                                 }
1308                         }
1309                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1310                                 return(1);
1311                         /* Record this load on the current path */
1312                         {
1313                                 struct berval bv;
1314                                 char *ptr;
1315                                 if ( c->op == SLAP_CONFIG_ADD ) {
1316                                         ptr = c->line + STRLENOF("moduleload");
1317                                         while (!isspace(*ptr)) ptr++;
1318                                         while (isspace(*ptr)) ptr++;
1319                                 } else {
1320                                         ptr = c->line;
1321                                 }
1322                                 ber_str2bv(ptr, 0, 1, &bv);
1323                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1324                         }
1325                         break;
1326
1327                 case CFG_MODPATH:
1328                         if(module_path(c->argv[1])) return(1);
1329                         /* Record which path was used with each module */
1330                         {
1331                                 ModPaths *mp;
1332
1333                                 if (!modpaths.mp_loads) {
1334                                         mp = &modpaths;
1335                                 } else {
1336                                         mp = ch_malloc( sizeof( ModPaths ));
1337                                         modlast->mp_next = mp;
1338                                 }
1339                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1340                                 mp->mp_next = NULL;
1341                                 mp->mp_loads = NULL;
1342                                 modlast = mp;
1343                                 c->private = mp;
1344                                 modcur = mp;
1345                         }
1346                         
1347                         break;
1348 #endif
1349
1350 #ifdef LDAP_SLAPI
1351                 case CFG_PLUGIN:
1352                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1353                                 return(1);
1354                         slapi_plugins_used++;
1355                         break;
1356 #endif
1357
1358 #ifdef SLAP_AUTH_REWRITE
1359                 case CFG_REWRITE: {
1360                         struct berval bv;
1361                         char *line;
1362                         
1363                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1364                                 return(1);
1365
1366                         if ( c->argc > 1 ) {
1367                                 char    *s;
1368
1369                                 /* quote all args but the first */
1370                                 line = ldap_charray2str( c->argv, "\" \"" );
1371                                 ber_str2bv( line, 0, 0, &bv );
1372                                 s = ber_bvchr( &bv, '"' );
1373                                 assert( s != NULL );
1374                                 /* move the trailing quote of argv[0] to the end */
1375                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1376                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1377
1378                         } else {
1379                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1380                         }
1381                         
1382                         ber_bvarray_add( &authz_rewrites, &bv );
1383                         }
1384                         break;
1385 #endif
1386
1387
1388                 default:
1389                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1390                                 "%s: unknown CFG_TYPE %d"
1391                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1392                                 c->log, c->type, 0 );
1393 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1394                         return 1;
1395 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1396
1397         }
1398         return(0);
1399 }
1400
1401
1402 static int
1403 config_fname(ConfigArgs *c) {
1404         if(c->op == SLAP_CONFIG_EMIT) {
1405                 if (c->private) {
1406                         ConfigFile *cf = c->private;
1407                         value_add_one( &c->rvalue_vals, &cf->c_file );
1408                         return 0;
1409                 }
1410                 return 1;
1411         }
1412         return(0);
1413 }
1414
1415 static int
1416 config_cfdir(ConfigArgs *c) {
1417         if(c->op == SLAP_CONFIG_EMIT) {
1418                 if ( !BER_BVISEMPTY( &cfdir )) {
1419                         value_add_one( &c->rvalue_vals, &cfdir );
1420                         return 0;
1421                 }
1422                 return 1;
1423         }
1424         return(0);
1425 }
1426
1427 static int
1428 config_search_base(ConfigArgs *c) {
1429         if(c->op == SLAP_CONFIG_EMIT) {
1430                 int rc = 1;
1431                 if (!BER_BVISEMPTY(&default_search_base)) {
1432                         value_add_one(&c->rvalue_vals, &default_search_base);
1433                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1434                         rc = 0;
1435                 }
1436                 return rc;
1437         } else if( c->op == LDAP_MOD_DELETE ) {
1438                 ch_free( default_search_base.bv_val );
1439                 ch_free( default_search_nbase.bv_val );
1440                 BER_BVZERO( &default_search_base );
1441                 BER_BVZERO( &default_search_nbase );
1442                 return 0;
1443         }
1444
1445         if(c->bi || c->be != frontendDB) {
1446                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1447                         "prior to any backend or database definition\n",
1448                         c->log, 0, 0);
1449                 return(1);
1450         }
1451
1452         if(default_search_nbase.bv_len) {
1453                 free(default_search_base.bv_val);
1454                 free(default_search_nbase.bv_val);
1455         }
1456
1457         default_search_base = c->value_dn;
1458         default_search_nbase = c->value_ndn;
1459         return(0);
1460 }
1461
1462 /* For backward compatibility we allow this in the global entry
1463  * but we now defer it to the frontend entry to allow modules
1464  * to load new hash types.
1465  */
1466 static int
1467 config_passwd_hash(ConfigArgs *c) {
1468         int i;
1469         if (c->op == SLAP_CONFIG_EMIT) {
1470                 struct berval bv;
1471                 /* Don't generate it in the global entry */
1472                 if ( c->table == Cft_Global )
1473                         return 1;
1474                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1475                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1476                         value_add_one(&c->rvalue_vals, &bv);
1477                 }
1478                 return i ? 0 : 1;
1479         } else if ( c->op == LDAP_MOD_DELETE ) {
1480                 /* Deleting from global is a no-op, only the frontendDB entry matters */
1481                 if ( c->table == Cft_Global )
1482                         return 0;
1483                 if ( c->valx < 0 ) {
1484                         ldap_charray_free( default_passwd_hash );
1485                         default_passwd_hash = NULL;
1486                 } else {
1487                         i = c->valx;
1488                         ch_free( default_passwd_hash[i] );
1489                         for (; default_passwd_hash[i]; i++ )
1490                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1491                 }
1492                 return 0;
1493         }
1494         for(i = 1; i < c->argc; i++) {
1495                 if(!lutil_passwd_scheme(c->argv[i])) {
1496                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1497                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1498                                 c->log, c->msg, c->argv[i]);
1499                 } else {
1500                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1501                 }
1502         }
1503         if(!default_passwd_hash) {
1504                 snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1505                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1506                         c->log, c->msg, 0 );
1507                 return(1);
1508         }
1509         return(0);
1510 }
1511
1512 static int
1513 config_schema_dn(ConfigArgs *c) {
1514         if ( c->op == SLAP_CONFIG_EMIT ) {
1515                 int rc = 1;
1516                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1517                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1518                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1519                         rc = 0;
1520                 }
1521                 return rc;
1522         } else if ( c->op == LDAP_MOD_DELETE ) {
1523                 ch_free( c->be->be_schemadn.bv_val );
1524                 ch_free( c->be->be_schemandn.bv_val );
1525                 BER_BVZERO( &c->be->be_schemadn );
1526                 BER_BVZERO( &c->be->be_schemandn );
1527                 return 0;
1528         }
1529         ch_free( c->be->be_schemadn.bv_val );
1530         ch_free( c->be->be_schemandn.bv_val );
1531         c->be->be_schemadn = c->value_dn;
1532         c->be->be_schemandn = c->value_ndn;
1533         return(0);
1534 }
1535
1536 static int
1537 config_sizelimit(ConfigArgs *c) {
1538         int i, rc = 0;
1539         struct slap_limits_set *lim = &c->be->be_def_limit;
1540         if (c->op == SLAP_CONFIG_EMIT) {
1541                 char buf[8192];
1542                 struct berval bv;
1543                 bv.bv_val = buf;
1544                 bv.bv_len = 0;
1545                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1546                 if ( !BER_BVISEMPTY( &bv ))
1547                         value_add_one( &c->rvalue_vals, &bv );
1548                 else
1549                         rc = 1;
1550                 return rc;
1551         } else if ( c->op == LDAP_MOD_DELETE ) {
1552                 /* Reset to defaults */
1553                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1554                 lim->lms_s_hard = 0;
1555                 lim->lms_s_unchecked = -1;
1556                 lim->lms_s_pr = 0;
1557                 lim->lms_s_pr_hide = 0;
1558                 lim->lms_s_pr_total = 0;
1559                 return 0;
1560         }
1561         for(i = 1; i < c->argc; i++) {
1562                 if(!strncasecmp(c->argv[i], "size", 4)) {
1563                         rc = limits_parse_one(c->argv[i], lim);
1564                         if ( rc ) {
1565                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1566                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1567                                         c->log, c->msg, c->argv[i]);
1568                                 return(1);
1569                         }
1570                 } else {
1571                         if(!strcasecmp(c->argv[i], "unlimited")) {
1572                                 lim->lms_s_soft = -1;
1573                         } else {
1574                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1575                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1576                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1577                                                 c->log, c->msg, c->argv[i]);
1578                                         return(1);
1579                                 }
1580                         }
1581                         lim->lms_s_hard = 0;
1582                 }
1583         }
1584         return(0);
1585 }
1586
1587 static int
1588 config_timelimit(ConfigArgs *c) {
1589         int i, rc = 0;
1590         struct slap_limits_set *lim = &c->be->be_def_limit;
1591         if (c->op == SLAP_CONFIG_EMIT) {
1592                 char buf[8192];
1593                 struct berval bv;
1594                 bv.bv_val = buf;
1595                 bv.bv_len = 0;
1596                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1597                 if ( !BER_BVISEMPTY( &bv ))
1598                         value_add_one( &c->rvalue_vals, &bv );
1599                 else
1600                         rc = 1;
1601                 return rc;
1602         } else if ( c->op == LDAP_MOD_DELETE ) {
1603                 /* Reset to defaults */
1604                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1605                 lim->lms_t_hard = 0;
1606                 return 0;
1607         }
1608         for(i = 1; i < c->argc; i++) {
1609                 if(!strncasecmp(c->argv[i], "time", 4)) {
1610                         rc = limits_parse_one(c->argv[i], lim);
1611                         if ( rc ) {
1612                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1613                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1614                                         c->log, c->msg, c->argv[i]);
1615                                 return(1);
1616                         }
1617                 } else {
1618                         if(!strcasecmp(c->argv[i], "unlimited")) {
1619                                 lim->lms_t_soft = -1;
1620                         } else {
1621                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1622                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1623                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1624                                                 c->log, c->msg, c->argv[i]);
1625                                         return(1);
1626                                 }
1627                         }
1628                         lim->lms_t_hard = 0;
1629                 }
1630         }
1631         return(0);
1632 }
1633
1634 static int
1635 config_overlay(ConfigArgs *c) {
1636         slap_overinfo *oi;
1637         if (c->op == SLAP_CONFIG_EMIT) {
1638                 return 1;
1639         } else if ( c->op == LDAP_MOD_DELETE ) {
1640                 assert(0);
1641         }
1642         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1643                 /* log error */
1644                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1645                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1646                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1647 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1648                 return 1;
1649 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1650         } else if(overlay_config(c->be, c->argv[1])) {
1651                 return(1);
1652         }
1653         /* Setup context for subsequent config directives.
1654          * The newly added overlay is at the head of the list.
1655          */
1656         oi = (slap_overinfo *)c->be->bd_info;
1657         c->bi = &oi->oi_list->on_bi;
1658         return(0);
1659 }
1660
1661 static int
1662 config_subordinate(ConfigArgs *c)
1663 {
1664         int rc = 1;
1665         int advertise;
1666
1667         switch( c->op ) {
1668         case SLAP_CONFIG_EMIT:
1669                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1670                         struct berval bv;
1671
1672                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1673                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1674                                 STRLENOF("TRUE");
1675
1676                         value_add_one( &c->rvalue_vals, &bv );
1677                         rc = 0;
1678                 }
1679                 break;
1680         case LDAP_MOD_DELETE:
1681                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1682                         glue_sub_del( c->be );
1683                 } else {
1684                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1685                 }
1686                 rc = 0;
1687                 break;
1688         case LDAP_MOD_ADD:
1689         case SLAP_CONFIG_ADD:
1690                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1691                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1692                 break;
1693         }
1694         return rc;
1695 }
1696
1697 static int
1698 config_suffix(ConfigArgs *c)
1699 {
1700         Backend *tbe;
1701         struct berval pdn, ndn;
1702         char    *notallowed = NULL;
1703
1704         if ( c->be == frontendDB ) {
1705                 notallowed = "frontend";
1706
1707         } else if ( SLAP_MONITOR(c->be) ) {
1708                 notallowed = "monitor";
1709
1710         } else if ( SLAP_CONFIG(c->be) ) {
1711                 notallowed = "config";
1712         }
1713
1714         if ( notallowed != NULL ) {
1715                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1716
1717                 switch ( c->op ) {
1718                 case LDAP_MOD_ADD:
1719                 case LDAP_MOD_DELETE:
1720                 case LDAP_MOD_REPLACE:
1721                 case LDAP_MOD_INCREMENT:
1722                 case SLAP_CONFIG_ADD:
1723                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1724                                 snprintf( buf, sizeof( buf ), "<%s> ",
1725                                                 c->value_dn.bv_val );
1726                         }
1727
1728                         Debug(LDAP_DEBUG_ANY,
1729                                 "%s: suffix %snot allowed in %s database.\n",
1730                                 c->log, buf, notallowed );
1731                         break;
1732
1733                 case SLAP_CONFIG_EMIT:
1734                         /* don't complain when emitting... */
1735                         break;
1736
1737                 default:
1738                         /* FIXME: don't know what values may be valid;
1739                          * please remove assertion, or add legal values
1740                          * to either block */
1741                         assert( 0 );
1742                         break;
1743                 }
1744
1745                 return 1;
1746         }
1747
1748         if (c->op == SLAP_CONFIG_EMIT) {
1749                 if ( c->be->be_suffix == NULL
1750                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1751                 {
1752                         return 1;
1753                 } else {
1754                         value_add( &c->rvalue_vals, c->be->be_suffix );
1755                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1756                         return 0;
1757                 }
1758         } else if ( c->op == LDAP_MOD_DELETE ) {
1759                 if ( c->valx < 0 ) {
1760                         ber_bvarray_free( c->be->be_suffix );
1761                         ber_bvarray_free( c->be->be_nsuffix );
1762                         c->be->be_suffix = NULL;
1763                         c->be->be_nsuffix = NULL;
1764                 } else {
1765                         int i = c->valx;
1766                         ch_free( c->be->be_suffix[i].bv_val );
1767                         ch_free( c->be->be_nsuffix[i].bv_val );
1768                         for (; c->be->be_suffix[i].bv_val; i++) {
1769                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1770                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1771                         }
1772                 }
1773                 return 0;
1774         }
1775
1776 #ifdef SLAPD_MONITOR_DN
1777         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1778                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1779                         c->argv[0] );
1780                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1781                         c->log, c->msg, SLAPD_MONITOR_DN);
1782                 return(1);
1783         }
1784 #endif
1785
1786         pdn = c->value_dn;
1787         ndn = c->value_ndn;
1788         tbe = select_backend(&ndn, 0, 0);
1789         if(tbe == c->be) {
1790                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1791                         "%s: suffix already served by this backend!"
1792                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1793                         c->log, 0, 0);
1794 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1795                 return 1;
1796 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1797                 free(pdn.bv_val);
1798                 free(ndn.bv_val);
1799         } else if(tbe) {
1800                 char    *type = tbe->bd_info->bi_type;
1801
1802                 if ( overlay_is_over( tbe ) ) {
1803                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1804                         type = oi->oi_orig->bi_type;
1805                 }
1806
1807                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1808                         "a preceding %s database serving namingContext",
1809                         c->argv[0], pdn.bv_val, type );
1810                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1811                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1812                 free(pdn.bv_val);
1813                 free(ndn.bv_val);
1814                 return(1);
1815         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1816                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1817                         "base provided \"%s\" (assuming okay)\n",
1818                         c->log, default_search_base.bv_val, 0);
1819         }
1820         ber_bvarray_add(&c->be->be_suffix, &pdn);
1821         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1822         return(0);
1823 }
1824
1825 static int
1826 config_rootdn(ConfigArgs *c) {
1827         if (c->op == SLAP_CONFIG_EMIT) {
1828                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1829                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1830                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1831                         return 0;
1832                 } else {
1833                         return 1;
1834                 }
1835         } else if ( c->op == LDAP_MOD_DELETE ) {
1836                 ch_free( c->be->be_rootdn.bv_val );
1837                 ch_free( c->be->be_rootndn.bv_val );
1838                 BER_BVZERO( &c->be->be_rootdn );
1839                 BER_BVZERO( &c->be->be_rootndn );
1840                 return 0;
1841         }
1842         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1843                 ch_free( c->be->be_rootdn.bv_val );
1844                 ch_free( c->be->be_rootndn.bv_val );
1845         }
1846         c->be->be_rootdn = c->value_dn;
1847         c->be->be_rootndn = c->value_ndn;
1848         return(0);
1849 }
1850
1851 static int
1852 config_rootpw(ConfigArgs *c) {
1853         Backend *tbe;
1854
1855         if (c->op == SLAP_CONFIG_EMIT) {
1856                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1857                         /* don't copy, because "rootpw" is marked
1858                          * as CFG_BERVAL */
1859                         c->value_bv = c->be->be_rootpw;
1860                         return 0;
1861                 }
1862                 return 1;
1863         } else if ( c->op == LDAP_MOD_DELETE ) {
1864                 ch_free( c->be->be_rootpw.bv_val );
1865                 BER_BVZERO( &c->be->be_rootpw );
1866                 return 0;
1867         }
1868
1869         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1870         if(tbe != c->be) {
1871                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1872                         c->argv[0] );
1873                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1874                         c->log, c->msg, 0);
1875                 return(1);
1876         }
1877         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1878                 ch_free( c->be->be_rootpw.bv_val );
1879         c->be->be_rootpw = c->value_bv;
1880         return(0);
1881 }
1882
1883 static int
1884 config_restrict(ConfigArgs *c) {
1885         slap_mask_t restrictops = 0;
1886         int i;
1887         slap_verbmasks restrictable_ops[] = {
1888                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1889                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1890                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1891                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1892                 { BER_BVC("modrdn"),            0 },
1893                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1894                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1895                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1896                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1897                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1898                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1899                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1900                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1901                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1902                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1903                 { BER_BVNULL,   0 }
1904         };
1905
1906         if (c->op == SLAP_CONFIG_EMIT) {
1907                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1908                         &c->rvalue_vals );
1909         } else if ( c->op == LDAP_MOD_DELETE ) {
1910                 if ( !c->line ) {
1911                         c->be->be_restrictops = 0;
1912                 } else {
1913                         restrictops = verb_to_mask( c->line, restrictable_ops );
1914                         c->be->be_restrictops ^= restrictops;
1915                 }
1916                 return 0;
1917         }
1918         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1919         if ( i ) {
1920                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1921                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1922                         c->log, c->msg, c->argv[i]);
1923                 return(1);
1924         }
1925         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1926                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1927         c->be->be_restrictops |= restrictops;
1928         return(0);
1929 }
1930
1931 static int
1932 config_allows(ConfigArgs *c) {
1933         slap_mask_t allows = 0;
1934         int i;
1935         slap_verbmasks allowable_ops[] = {
1936                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1937                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1938                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1939                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1940                 { BER_BVNULL,   0 }
1941         };
1942         if (c->op == SLAP_CONFIG_EMIT) {
1943                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1944         } else if ( c->op == LDAP_MOD_DELETE ) {
1945                 if ( !c->line ) {
1946                         global_allows = 0;
1947                 } else {
1948                         allows = verb_to_mask( c->line, allowable_ops );
1949                         global_allows ^= allows;
1950                 }
1951                 return 0;
1952         }
1953         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1954         if ( i ) {
1955                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1956                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1957                         c->log, c->msg, c->argv[i]);
1958                 return(1);
1959         }
1960         global_allows |= allows;
1961         return(0);
1962 }
1963
1964 static int
1965 config_disallows(ConfigArgs *c) {
1966         slap_mask_t disallows = 0;
1967         int i;
1968         slap_verbmasks disallowable_ops[] = {
1969                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1970                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1971                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1972                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1973                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1974                 { BER_BVNULL, 0 }
1975         };
1976         if (c->op == SLAP_CONFIG_EMIT) {
1977                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1978         } else if ( c->op == LDAP_MOD_DELETE ) {
1979                 if ( !c->line ) {
1980                         global_disallows = 0;
1981                 } else {
1982                         disallows = verb_to_mask( c->line, disallowable_ops );
1983                         global_disallows ^= disallows;
1984                 }
1985                 return 0;
1986         }
1987         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1988         if ( i ) {
1989                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1990                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1991                         c->log, c->msg, c->argv[i]);
1992                 return(1);
1993         }
1994         global_disallows |= disallows;
1995         return(0);
1996 }
1997
1998 static int
1999 config_requires(ConfigArgs *c) {
2000         slap_mask_t requires = frontendDB->be_requires;
2001         int i, argc = c->argc;
2002         char **argv = c->argv;
2003
2004         slap_verbmasks requires_ops[] = {
2005                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2006                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2007                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2008                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2009                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2010                 { BER_BVNULL, 0 }
2011         };
2012         if (c->op == SLAP_CONFIG_EMIT) {
2013                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2014         } else if ( c->op == LDAP_MOD_DELETE ) {
2015                 if ( !c->line ) {
2016                         c->be->be_requires = 0;
2017                 } else {
2018                         requires = verb_to_mask( c->line, requires_ops );
2019                         c->be->be_requires ^= requires;
2020                 }
2021                 return 0;
2022         }
2023         /* "none" can only be first, to wipe out default/global values */
2024         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2025                 argv++;
2026                 argc--;
2027                 requires = 0;
2028         }
2029         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2030         if ( i ) {
2031                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2032                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2033                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2034                                 c->log, c->msg, 0);
2035                 } else {
2036                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2037                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2038                                 c->log, c->msg, c->argv[i]);
2039                 }
2040                 return(1);
2041         }
2042         c->be->be_requires = requires;
2043         return(0);
2044 }
2045
2046 static slap_verbmasks   *loglevel_ops;
2047
2048 static int
2049 loglevel_init( void )
2050 {
2051         slap_verbmasks  lo[] = {
2052                 { BER_BVC("Any"),       -1 },
2053                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2054                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2055                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2056                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2057                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2058                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2059                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2060                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2061                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2062                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2063                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2064                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2065                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2066                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2067                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2068                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2069                 { BER_BVNULL,           0 }
2070         };
2071
2072         return slap_verbmasks_init( &loglevel_ops, lo );
2073 }
2074
2075 static void
2076 loglevel_destroy( void )
2077 {
2078         if ( loglevel_ops ) {
2079                 (void)slap_verbmasks_destroy( loglevel_ops );
2080         }
2081         loglevel_ops = NULL;
2082 }
2083
2084 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2085
2086 int
2087 slap_loglevel_register( slap_mask_t m, struct berval *s )
2088 {
2089         int     rc;
2090
2091         if ( loglevel_ops == NULL ) {
2092                 loglevel_init();
2093         }
2094
2095         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2096
2097         if ( rc != 0 ) {
2098                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2099                         m, s->bv_val, 0 );
2100         }
2101
2102         return rc;
2103 }
2104
2105 int
2106 slap_loglevel_get( struct berval *s, int *l )
2107 {
2108         int             rc;
2109         slap_mask_t     m, i;
2110
2111         if ( loglevel_ops == NULL ) {
2112                 loglevel_init();
2113         }
2114
2115         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2116                 m |= loglevel_ops[ i ].mask;
2117         }
2118
2119         for ( i = 1; m & i; i <<= 1 )
2120                 ;
2121
2122         if ( i == 0 ) {
2123                 return -1;
2124         }
2125
2126         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2127
2128         if ( rc != 0 ) {
2129                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2130                         i, s->bv_val, 0 );
2131
2132         } else {
2133                 *l = i;
2134         }
2135
2136         return rc;
2137 }
2138
2139 int
2140 str2loglevel( const char *s, int *l )
2141 {
2142         int     i;
2143
2144         if ( loglevel_ops == NULL ) {
2145                 loglevel_init();
2146         }
2147
2148         i = verb_to_mask( s, loglevel_ops );
2149
2150         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2151                 return -1;
2152         }
2153
2154         *l = loglevel_ops[ i ].mask;
2155
2156         return 0;
2157 }
2158
2159 const char *
2160 loglevel2str( int l )
2161 {
2162         struct berval   bv = BER_BVNULL;
2163
2164         loglevel2bv( l, &bv );
2165
2166         return bv.bv_val;
2167 }
2168
2169 int
2170 loglevel2bv( int l, struct berval *bv )
2171 {
2172         if ( loglevel_ops == NULL ) {
2173                 loglevel_init();
2174         }
2175
2176         BER_BVZERO( bv );
2177
2178         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2179 }
2180
2181 int
2182 loglevel2bvarray( int l, BerVarray *bva )
2183 {
2184         if ( loglevel_ops == NULL ) {
2185                 loglevel_init();
2186         }
2187
2188         return mask_to_verbs( loglevel_ops, l, bva );
2189 }
2190
2191 static int config_syslog;
2192
2193 static int
2194 config_loglevel(ConfigArgs *c) {
2195         int i;
2196
2197         if ( loglevel_ops == NULL ) {
2198                 loglevel_init();
2199         }
2200
2201         if (c->op == SLAP_CONFIG_EMIT) {
2202                 /* Get default or commandline slapd setting */
2203                 if ( ldap_syslog && !config_syslog )
2204                         config_syslog = ldap_syslog;
2205                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2206
2207         } else if ( c->op == LDAP_MOD_DELETE ) {
2208                 if ( !c->line ) {
2209                         config_syslog = 0;
2210                 } else {
2211                         int level = verb_to_mask( c->line, loglevel_ops );
2212                         config_syslog ^= level;
2213                 }
2214                 if ( slapMode & SLAP_SERVER_MODE ) {
2215                         ldap_syslog = config_syslog;
2216                 }
2217                 return 0;
2218         }
2219
2220         for( i=1; i < c->argc; i++ ) {
2221                 int     level;
2222
2223                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2224                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2225                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2226                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2227                                         c->log, c->msg, c->argv[i]);
2228                                 return( 1 );
2229                         }
2230                 } else {
2231                         if ( str2loglevel( c->argv[i], &level ) ) {
2232                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2233                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2234                                         c->log, c->msg, c->argv[i]);
2235                                 return( 1 );
2236                         }
2237                 }
2238                 /* Explicitly setting a zero clears all the levels */
2239                 if ( level )
2240                         config_syslog |= level;
2241                 else
2242                         config_syslog = 0;
2243         }
2244         if ( slapMode & SLAP_SERVER_MODE ) {
2245                 ldap_syslog = config_syslog;
2246         }
2247         return(0);
2248 }
2249
2250 static int
2251 config_referral(ConfigArgs *c) {
2252         struct berval val;
2253         if (c->op == SLAP_CONFIG_EMIT) {
2254                 if ( default_referral ) {
2255                         value_add( &c->rvalue_vals, default_referral );
2256                         return 0;
2257                 } else {
2258                         return 1;
2259                 }
2260         } else if ( c->op == LDAP_MOD_DELETE ) {
2261                 if ( c->valx < 0 ) {
2262                         ber_bvarray_free( default_referral );
2263                         default_referral = NULL;
2264                 } else {
2265                         int i = c->valx;
2266                         ch_free( default_referral[i].bv_val );
2267                         for (; default_referral[i].bv_val; i++ )
2268                                 default_referral[i] = default_referral[i+1];
2269                 }
2270                 return 0;
2271         }
2272         if(validate_global_referral(c->argv[1])) {
2273                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2274                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2275                         c->log, c->msg, c->argv[1]);
2276                 return(1);
2277         }
2278
2279         ber_str2bv(c->argv[1], 0, 0, &val);
2280         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2281         return(0);
2282 }
2283
2284 static struct {
2285         struct berval key;
2286         int off;
2287 } sec_keys[] = {
2288         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2289         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2290         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2291         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2292         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2293         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2294         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2295         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2296         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2297         { BER_BVNULL, 0 }
2298 };
2299
2300 static int
2301 config_security(ConfigArgs *c) {
2302         slap_ssf_set_t *set = &c->be->be_ssf_set;
2303         char *next;
2304         int i, j;
2305         if (c->op == SLAP_CONFIG_EMIT) {
2306                 char numbuf[32];
2307                 struct berval bv;
2308                 slap_ssf_t *tgt;
2309                 int rc = 1;
2310
2311                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2312                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2313                         if ( *tgt ) {
2314                                 rc = 0;
2315                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2316                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2317                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2318                                         c->rvalue_vals = NULL;
2319                                         rc = 1;
2320                                         break;
2321                                 }
2322                                 bv.bv_len += sec_keys[i].key.bv_len;
2323                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2324                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2325                                 strcpy( next, numbuf );
2326                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2327                         }
2328                 }
2329                 return rc;
2330         }
2331         for(i = 1; i < c->argc; i++) {
2332                 slap_ssf_t *tgt = NULL;
2333                 char *src;
2334                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2335                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2336                                 sec_keys[j].key.bv_len)) {
2337                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2338                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2339                                 break;
2340                         }
2341                 }
2342                 if ( !tgt ) {
2343                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2344                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2345                                 c->log, c->msg, c->argv[i]);
2346                         return(1);
2347                 }
2348
2349                 if ( lutil_atou( tgt, src ) != 0 ) {
2350                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2351                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2352                                 c->log, c->msg, c->argv[i]);
2353                         return(1);
2354                 }
2355         }
2356         return(0);
2357 }
2358
2359 char *
2360 anlist_unparse( AttributeName *an, char *ptr ) {
2361         int comma = 0;
2362
2363         for (; !BER_BVISNULL( &an->an_name ); an++) {
2364                 if ( comma ) *ptr++ = ',';
2365                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2366                 comma = 1;
2367         }
2368         return ptr;
2369 }
2370
2371 static void
2372 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2373 {
2374         int len;
2375         char *ptr;
2376         struct berval bc = BER_BVNULL;
2377         char numbuf[32];
2378
2379         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2380         
2381         BER_BVZERO( bv );
2382
2383         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2384         if ( len >= sizeof( numbuf ) ) {
2385                 /* FIXME: how can indicate error? */
2386                 return;
2387         }
2388
2389         if ( ri->ri_nsuffix ) {
2390                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2391                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2392                 }
2393         }
2394         if ( ri->ri_attrs ) {
2395                 len += STRLENOF(" attrs");
2396                 if ( ri->ri_exclude ) len++;
2397                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2398                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2399                 }
2400         }
2401         bindconf_unparse( &ri->ri_bindconf, &bc );
2402         len += bc.bv_len;
2403
2404         bv->bv_val = ch_malloc(len + 1);
2405         bv->bv_len = len;
2406
2407         ptr = lutil_strcopy( bv->bv_val, numbuf );
2408
2409         /* start with URI from bindconf */
2410         assert( !BER_BVISNULL( &bc ) );
2411         if ( bc.bv_val ) {
2412                 strcpy( ptr, bc.bv_val );
2413                 ch_free( bc.bv_val );
2414         }
2415
2416         if ( ri->ri_nsuffix ) {
2417                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2418                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2419                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2420                         *ptr++ = '"';
2421                 }
2422         }
2423         if ( ri->ri_attrs ) {
2424                 ptr = lutil_strcopy( ptr, " attrs" );
2425                 if ( ri->ri_exclude ) *ptr++ = '!';
2426                 *ptr++ = '=';
2427                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2428         }
2429 }
2430
2431 static int
2432 config_replica(ConfigArgs *c) {
2433         int i, nr = -1;
2434         char *replicahost = NULL, *replicauri = NULL;
2435         LDAPURLDesc *ludp;
2436
2437         if (c->op == SLAP_CONFIG_EMIT) {
2438                 if (c->be->be_replica) {
2439                         struct berval bv;
2440                         for (i=0;c->be->be_replica[i]; i++) {
2441                                 replica_unparse( c->be->be_replica[i], i, &bv );
2442                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2443                         }
2444                         return 0;
2445                 }
2446                 return 1;
2447         } else if ( c->op == LDAP_MOD_DELETE ) {
2448                 /* FIXME: there is no replica_free function */
2449                 if ( c->valx < 0 ) {
2450                 } else {
2451                 }
2452         }
2453         if(SLAP_MONITOR(c->be)) {
2454                 Debug(LDAP_DEBUG_ANY, "%s: "
2455                         "\"replica\" should not be used inside monitor database\n",
2456                         c->log, 0, 0);
2457                 return(0);      /* FIXME: should this be an error? */
2458         }
2459
2460         for(i = 1; i < c->argc; i++) {
2461                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2462                         ber_len_t       len;
2463
2464                         if ( replicauri ) {
2465                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2466                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2467                                 return(1);
2468                         }
2469
2470                         replicahost = c->argv[i] + STRLENOF("host=");
2471                         len = strlen( replicahost ) + STRLENOF("ldap://");
2472                         replicauri = ch_malloc( len + 1 );
2473                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2474                         replicahost = replicauri + STRLENOF( "ldap://");
2475                         nr = add_replica_info(c->be, replicauri, replicahost);
2476                         break;
2477                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2478                         ber_len_t       len;
2479
2480                         if ( replicauri ) {
2481                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2482                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2483                                 return(1);
2484                         }
2485
2486                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2487                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2488                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2489                                 return(1);
2490                         }
2491                         if(!ludp->lud_host) {
2492                                 ldap_free_urldesc(ludp);
2493                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2494                                         c->argv[0] );
2495                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2496                                 return(1);
2497                         }
2498
2499                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2500                                 STRLENOF("://") + 1;
2501                         if (ludp->lud_port != LDAP_PORT) {
2502                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2503                                         ldap_free_urldesc(ludp);
2504                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2505                                                 c->argv[0] );
2506                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2507                                         return(1);
2508                                 }
2509                                 len += STRLENOF(":65535");
2510                         }
2511                         replicauri = ch_malloc( len );
2512                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2513                         replicahost = lutil_strcopy( replicahost, "://" );
2514                         if (ludp->lud_port == LDAP_PORT) {
2515                                 strcpy( replicahost, ludp->lud_host );
2516                         } else {
2517                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2518                         }
2519                         ldap_free_urldesc(ludp);
2520                         nr = add_replica_info(c->be, replicauri, replicahost);
2521                         break;
2522                 }
2523         }
2524         if(i == c->argc) {
2525                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2526                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2527                 return(1);
2528         } else if(nr == -1) {
2529                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2530                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2531                         replicauri ? replicauri : "" );
2532                 return(1);
2533         } else {
2534                 for(i = 1; i < c->argc; i++) {
2535                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2536                                 /* dealt with separately; don't let it get to bindconf */
2537                                 ;
2538
2539                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2540                                 /* dealt with separately; don't let it get to bindconf */
2541                                 ;
2542
2543
2544                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2545                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2546                                         case 1:
2547                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2548                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2549                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2550                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2551 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2552                                                 return 1;
2553 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2554                                                 break;
2555                                         case 2:
2556                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2557                                                 "unable to normalize suffix in \"replica\" line"
2558                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2559                                                 c->log, 0, 0);
2560 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2561                                                 return 1;
2562 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2563                                                 break;
2564                                 }
2565
2566                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2567                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2568                         {
2569                                 int exclude = 0;
2570                                 char *arg = c->argv[i] + STRLENOF("attr");
2571                                 if (arg[0] == 's') {
2572                                         arg++;
2573                                 } else {
2574                                         Debug( LDAP_DEBUG_ANY,
2575                                                 "%s: \"attr\" "
2576                                                 "is deprecated (and undocumented); "
2577                                                 "use \"attrs\" instead.\n",
2578                                                 c->log, 0, 0 );
2579                                 }
2580                                 if(arg[0] == '!') {
2581                                         arg++;
2582                                         exclude = 1;
2583                                 }
2584                                 if(arg[0] != '=') {
2585                                         continue;
2586                                 }
2587                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2588                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2589                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2590                                                 c->log, c->msg, arg + 1);
2591                                         return(1);
2592                                 }
2593                         } else if ( bindconf_parse( c->argv[i],
2594                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2595                                 return(1);
2596                         }
2597                 }
2598         }
2599         return(0);
2600 }
2601
2602 static int
2603 config_updatedn(ConfigArgs *c) {
2604         if (c->op == SLAP_CONFIG_EMIT) {
2605                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2606                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2607                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2608                         return 0;
2609                 }
2610                 return 1;
2611         } else if ( c->op == LDAP_MOD_DELETE ) {
2612                 ch_free( c->be->be_update_ndn.bv_val );
2613                 BER_BVZERO( &c->be->be_update_ndn );
2614                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2615                 return 0;
2616         }
2617         if(SLAP_SHADOW(c->be)) {
2618                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2619                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2620                         c->log, c->msg, 0);
2621                 return(1);
2622         }
2623
2624         ber_memfree_x( c->value_dn.bv_val, NULL );
2625         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2626                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2627         }
2628         c->be->be_update_ndn = c->value_ndn;
2629         BER_BVZERO( &c->value_dn );
2630         BER_BVZERO( &c->value_ndn );
2631
2632         return config_slurp_shadow( c );
2633 }
2634
2635 int
2636 config_shadow( ConfigArgs *c, int flag )
2637 {
2638         char    *notallowed = NULL;
2639
2640         if ( c->be == frontendDB ) {
2641                 notallowed = "frontend";
2642
2643         } else if ( SLAP_MONITOR(c->be) ) {
2644                 notallowed = "monitor";
2645
2646         } else if ( SLAP_CONFIG(c->be) ) {
2647                 notallowed = "config";
2648         }
2649
2650         if ( notallowed != NULL ) {
2651                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2652                 return 1;
2653         }
2654
2655         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2656
2657         return 0;
2658 }
2659
2660 static int
2661 config_updateref(ConfigArgs *c) {
2662         struct berval val;
2663         if (c->op == SLAP_CONFIG_EMIT) {
2664                 if ( c->be->be_update_refs ) {
2665                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2666                         return 0;
2667                 } else {
2668                         return 1;
2669                 }
2670         } else if ( c->op == LDAP_MOD_DELETE ) {
2671                 if ( c->valx < 0 ) {
2672                         ber_bvarray_free( c->be->be_update_refs );
2673                         c->be->be_update_refs = NULL;
2674                 } else {
2675                         int i = c->valx;
2676                         ch_free( c->be->be_update_refs[i].bv_val );
2677                         for (; c->be->be_update_refs[i].bv_val; i++)
2678                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2679                 }
2680                 return 0;
2681         }
2682         if(!SLAP_SHADOW(c->be)) {
2683                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2684                         c->argv[0] );
2685                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2686                         c->log, c->msg, 0);
2687                 return(1);
2688         }
2689
2690         if(validate_global_referral(c->argv[1])) {
2691                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2692                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2693                         c->log, c->msg, c->argv[1]);
2694                 return(1);
2695         }
2696         ber_str2bv(c->argv[1], 0, 0, &val);
2697         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2698         return(0);
2699 }
2700
2701 static int
2702 config_include(ConfigArgs *c) {
2703         int savelineno = c->lineno;
2704         int rc;
2705         ConfigFile *cf;
2706         ConfigFile *cfsave = cfn;
2707         ConfigFile *cf2 = NULL;
2708         if (c->op == SLAP_CONFIG_EMIT) {
2709                 if (c->private) {
2710                         ConfigFile *cf = c->private;
2711                         value_add_one( &c->rvalue_vals, &cf->c_file );
2712                         return 0;
2713                 }
2714                 return 1;
2715         } else if ( c->op == LDAP_MOD_DELETE ) {
2716         }
2717         cf = ch_calloc( 1, sizeof(ConfigFile));
2718         if ( cfn->c_kids ) {
2719                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2720                 cf2->c_sibs = cf;
2721         } else {
2722                 cfn->c_kids = cf;
2723         }
2724         cfn = cf;
2725         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2726         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2727         c->lineno = savelineno - 1;
2728         cfn = cfsave;
2729         if ( rc ) {
2730                 if ( cf2 ) cf2->c_sibs = NULL;
2731                 else cfn->c_kids = NULL;
2732                 ch_free( cf->c_file.bv_val );
2733                 ch_free( cf );
2734         } else {
2735                 c->private = cf;
2736         }
2737         return(rc);
2738 }
2739
2740 #ifdef HAVE_TLS
2741 static int
2742 config_tls_option(ConfigArgs *c) {
2743         int flag;
2744         switch(c->type) {
2745         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2746         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2747         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2748         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2749         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2750         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2751         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2752         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2753                                         "unknown tls_option <0x%x>\n",
2754                                         c->log, c->type, 0);
2755                 return 1;
2756         }
2757         if (c->op == SLAP_CONFIG_EMIT) {
2758                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2759         } else if ( c->op == LDAP_MOD_DELETE ) {
2760                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2761         }
2762         ch_free(c->value_string);
2763         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2764 }
2765
2766 /* FIXME: this ought to be provided by libldap */
2767 static int
2768 config_tls_config(ConfigArgs *c) {
2769         int i, flag;
2770         slap_verbmasks crlkeys[] = {
2771                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2772                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2773                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2774                 { BER_BVNULL, 0 }
2775         };
2776         slap_verbmasks vfykeys[] = {
2777                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2778                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2779                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2780                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2781                 { BER_BVNULL, 0 }
2782         }, *keys;
2783         switch(c->type) {
2784         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2785         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2786         default:
2787                 Debug(LDAP_DEBUG_ANY, "%s: "
2788                                 "unknown tls_option <0x%x>\n",
2789                                 c->log, c->type, 0);
2790                 return 1;
2791         }
2792         if (c->op == SLAP_CONFIG_EMIT) {
2793                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2794                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2795                         if (keys[i].mask == c->value_int) {
2796                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2797                                 return 0;
2798                         }
2799                 }
2800                 return 1;
2801         } else if ( c->op == LDAP_MOD_DELETE ) {
2802                 int i = 0;
2803                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2804         }
2805         ch_free( c->value_string );
2806         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2807                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2808                         Debug(LDAP_DEBUG_ANY, "%s: "
2809                                 "unable to parse %s \"%s\"\n",
2810                                 c->log, c->argv[0], c->argv[1] );
2811                         return 1;
2812                 }
2813                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2814         } else {
2815                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2816         }
2817 }
2818 #endif
2819
2820 static CfEntryInfo *
2821 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2822 {
2823         struct berval cdn;
2824         char *c;
2825
2826         if ( !root ) {
2827                 *last = NULL;
2828                 return NULL;
2829         }
2830
2831         if ( dn_match( &root->ce_entry->e_nname, dn ))
2832                 return root;
2833
2834         c = dn->bv_val+dn->bv_len;
2835         for (;*c != ',';c--);
2836
2837         while(root) {
2838                 *last = root;
2839                 for (--c;c>dn->bv_val && *c != ',';c--);
2840                 cdn.bv_val = c;
2841                 if ( *c == ',' )
2842                         cdn.bv_val++;
2843                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2844
2845                 root = root->ce_kids;
2846
2847                 for (;root;root=root->ce_sibs) {
2848                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2849                                 if ( cdn.bv_val == dn->bv_val ) {
2850                                         return root;
2851                                 }
2852                                 break;
2853                         }
2854                 }
2855         }
2856         return root;
2857 }
2858
2859 typedef struct setup_cookie {
2860         CfBackInfo *cfb;
2861         ConfigArgs *ca;
2862 } setup_cookie;
2863
2864 static int
2865 config_ldif_resp( Operation *op, SlapReply *rs )
2866 {
2867         if ( rs->sr_type == REP_SEARCH ) {
2868                 setup_cookie *sc = op->o_callback->sc_private;
2869
2870                 sc->cfb->cb_got_ldif = 1;
2871                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2872                 if ( rs->sr_err != LDAP_SUCCESS ) {
2873                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2874                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2875                 }
2876         }
2877         return rs->sr_err;
2878 }
2879
2880 /* Configure and read the underlying back-ldif store */
2881 static int
2882 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2883         CfBackInfo *cfb = be->be_private;
2884         ConfigArgs c = {0};
2885         ConfigTable *ct;
2886         char *argv[3];
2887         int rc = 0;
2888         setup_cookie sc;
2889         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2890         Connection conn = {0};
2891         OperationBuffer opbuf;
2892         Operation *op;
2893         SlapReply rs = {REP_RESULT};
2894         Filter filter = { LDAP_FILTER_PRESENT };
2895         struct berval filterstr = BER_BVC("(objectclass=*)");
2896         struct stat st;
2897
2898         /* Is the config directory available? */
2899         if ( stat( dir, &st ) < 0 ) {
2900                 /* No, so don't bother using the backing store.
2901                  * All changes will be in-memory only.
2902                  */
2903                 return 0;
2904         }
2905                 
2906         cfb->cb_db.bd_info = backend_info( "ldif" );
2907         if ( !cfb->cb_db.bd_info )
2908                 return 0;       /* FIXME: eventually this will be a fatal error */
2909
2910         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2911                 return 1;
2912
2913         cfb->cb_db.be_suffix = be->be_suffix;
2914         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2915
2916         /* The suffix is always "cn=config". The underlying DB's rootdn
2917          * is always the same as the suffix.
2918          */
2919         cfb->cb_db.be_rootdn = be->be_suffix[0];
2920         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2921
2922         ber_str2bv( dir, 0, 1, &cfdir );
2923
2924         c.be = &cfb->cb_db;
2925         c.fname = "slapd";
2926         c.argc = 2;
2927         argv[0] = "directory";
2928         argv[1] = (char *)dir;
2929         argv[2] = NULL;
2930         c.argv = argv;
2931         c.table = Cft_Database;
2932
2933         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2934         if ( !ct )
2935                 return 1;
2936
2937         if ( config_add_vals( ct, &c ))
2938                 return 1;
2939
2940         if ( backend_startup_one( &cfb->cb_db ))
2941                 return 1;
2942
2943         if ( readit ) {
2944                 void *thrctx = ldap_pvt_thread_pool_context();
2945
2946                 op = (Operation *) &opbuf;
2947                 connection_fake_init( &conn, op, thrctx );
2948
2949                 filter.f_desc = slap_schema.si_ad_objectClass;
2950
2951                 op->o_tag = LDAP_REQ_SEARCH;
2952
2953                 op->ors_filter = &filter;
2954                 op->ors_filterstr = filterstr;
2955                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2956
2957                 op->o_dn = c.be->be_rootdn;
2958                 op->o_ndn = c.be->be_rootndn;
2959
2960                 op->o_req_dn = be->be_suffix[0];
2961                 op->o_req_ndn = be->be_nsuffix[0];
2962
2963                 op->ors_tlimit = SLAP_NO_LIMIT;
2964                 op->ors_slimit = SLAP_NO_LIMIT;
2965
2966                 op->ors_attrs = slap_anlist_all_attributes;
2967                 op->ors_attrsonly = 0;
2968
2969                 op->o_callback = &cb;
2970                 sc.cfb = cfb;
2971                 sc.ca = &c;
2972                 cb.sc_private = &sc;
2973
2974                 op->o_bd = &cfb->cb_db;
2975                 rc = op->o_bd->be_search( op, &rs );
2976
2977                 ldap_pvt_thread_pool_context_reset( thrctx );
2978         }
2979
2980         /* ITS#4194 - only use if it's present, or we're converting. */
2981         if ( !readit || rc == LDAP_SUCCESS )
2982                 cfb->cb_use_ldif = 1;
2983
2984         return rc;
2985 }
2986
2987 static int
2988 CfOc_cmp( const void *c1, const void *c2 ) {
2989         const ConfigOCs *co1 = c1;
2990         const ConfigOCs *co2 = c2;
2991
2992         return ber_bvcmp( co1->co_name, co2->co_name );
2993 }
2994
2995 int
2996 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2997         int i;
2998
2999         i = init_config_attrs( ct );
3000         if ( i ) return i;
3001
3002         /* set up the objectclasses */
3003         i = init_config_ocs( ocs );
3004         if ( i ) return i;
3005
3006         for (i=0; ocs[i].co_def; i++) {
3007                 if ( ocs[i].co_oc ) {
3008                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3009                         if ( !ocs[i].co_table )
3010                                 ocs[i].co_table = ct;
3011                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3012                 }
3013         }
3014         return 0;
3015 }
3016
3017 int
3018 read_config(const char *fname, const char *dir) {
3019         BackendDB *be;
3020         CfBackInfo *cfb;
3021         const char *cfdir, *cfname;
3022         int rc;
3023
3024         /* Setup the config backend */
3025         be = backend_db_init( "config", NULL );
3026         if ( !be )
3027                 return 1;
3028
3029         cfb = be->be_private;
3030
3031         /* If no .conf, or a dir was specified, setup the dir */
3032         if ( !fname || dir ) {
3033                 if ( dir ) {
3034                         /* If explicitly given, check for existence */
3035                         struct stat st;
3036
3037                         if ( stat( dir, &st ) < 0 ) {
3038                                 Debug( LDAP_DEBUG_ANY,
3039                                         "invalid config directory %s, error %d\n",
3040                                                 dir, errno, 0 );
3041                                 return 1;
3042                         }
3043                         cfdir = dir;
3044                 } else {
3045                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3046                 }
3047                 /* if fname is defaulted, try reading .d */
3048                 rc = config_setup_ldif( be, cfdir, !fname );
3049
3050                 if ( rc ) {
3051                         /* It may be OK if the base object doesn't exist yet. */
3052                         if ( rc != LDAP_NO_SUCH_OBJECT )
3053                                 return 1;
3054                         /* ITS#4194: But if dir was specified and no fname,
3055                          * then we were supposed to read the dir. Unless we're
3056                          * trying to slapadd the dir...
3057                          */
3058                         if ( dir && !fname ) {
3059                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3060                                         return 1;
3061                                 /* Assume it's slapadd with a config dir, let it continue */
3062                                 rc = 0;
3063                                 cfb->cb_got_ldif = 1;
3064                                 cfb->cb_use_ldif = 1;
3065                                 goto done;
3066                         }
3067                 }
3068
3069                 /* If we read the config from back-ldif, nothing to do here */
3070                 if ( cfb->cb_got_ldif ) {
3071                         rc = 0;
3072                         goto done;
3073                 }
3074         }
3075
3076         if ( fname )
3077                 cfname = fname;
3078         else
3079                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3080
3081         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3082
3083         if ( rc == 0 )
3084                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3085
3086 done:
3087         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3088                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3089                         &frontendDB->be_schemadn );
3090                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3091                 if ( rc != LDAP_SUCCESS ) {
3092                         Debug(LDAP_DEBUG_ANY, "read_config: "
3093                                 "unable to normalize default schema DN \"%s\"\n",
3094                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3095                         /* must not happen */
3096                         assert( 0 );
3097                 }
3098         }
3099         return rc;
3100 }
3101
3102 static int
3103 config_back_bind( Operation *op, SlapReply *rs )
3104 {
3105         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3106                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3107                 /* frontend sends result */
3108                 return LDAP_SUCCESS;
3109         }
3110
3111         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3112         send_ldap_result( op, rs );
3113
3114         return rs->sr_err;
3115 }
3116
3117 static int
3118 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3119 {
3120         int rc = 0;
3121
3122         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3123         {
3124                 rs->sr_attrs = op->ors_attrs;
3125                 rs->sr_entry = ce->ce_entry;
3126                 rs->sr_flags = 0;
3127                 rc = send_search_entry( op, rs );
3128         }
3129         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3130                 if ( ce->ce_kids ) {
3131                         rc = config_send( op, rs, ce->ce_kids, 1 );
3132                         if ( rc ) return rc;
3133                 }
3134                 if ( depth ) {
3135                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3136                                 rc = config_send( op, rs, ce, 0 );
3137                                 if ( rc ) break;
3138                         }
3139                 }
3140         }
3141         return rc;
3142 }
3143
3144 static ConfigTable *
3145 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad,
3146         ConfigArgs *ca )
3147 {
3148         int i, j;
3149
3150         for (j=0; j<nocs; j++) {
3151                 for (i=0; colst[j]->co_table[i].name; i++)
3152                         if ( colst[j]->co_table[i].ad == ad ) {
3153                                 ca->table = colst[j]->co_type;
3154                                 return &colst[j]->co_table[i];
3155                         }
3156         }
3157         return NULL;
3158 }
3159
3160 /* Sort the attributes of the entry according to the order defined
3161  * in the objectclass, with required attributes occurring before
3162  * allowed attributes. For any attributes with sequencing dependencies
3163  * (e.g., rootDN must be defined after suffix) the objectclass must
3164  * list the attributes in the desired sequence.
3165  */
3166 static void
3167 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3168 {
3169         Attribute *a, *head = NULL, *tail = NULL, **prev;
3170         int i, j;
3171
3172         for (i=0; i<nocs; i++) {
3173                 if ( colst[i]->co_oc->soc_required ) {
3174                         AttributeType **at = colst[i]->co_oc->soc_required;
3175                         for (j=0; at[j]; j++) {
3176                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3177                                         prev = &(*prev)->a_next, a=a->a_next) {
3178                                         if ( a->a_desc == at[j]->sat_ad ) {
3179                                                 *prev = a->a_next;
3180                                                 if (!head) {
3181                                                         head = a;
3182                                                         tail = a;
3183                                                 } else {
3184                                                         tail->a_next = a;
3185                                                         tail = a;
3186                                                 }
3187                                                 break;
3188                                         }
3189                                 }
3190                         }
3191                 }
3192                 if ( colst[i]->co_oc->soc_allowed ) {
3193                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3194                         for (j=0; at[j]; j++) {
3195                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3196                                         prev = &(*prev)->a_next, a=a->a_next) {
3197                                         if ( a->a_desc == at[j]->sat_ad ) {
3198                                                 *prev = a->a_next;
3199                                                 if (!head) {
3200                                                         head = a;
3201                                                         tail = a;
3202                                                 } else {
3203                                                         tail->a_next = a;
3204                                                         tail = a;
3205                                                 }
3206                                                 break;
3207                                         }
3208                                 }
3209                         }
3210                 }
3211         }
3212         if ( tail ) {
3213                 tail->a_next = e->e_attrs;
3214                 e->e_attrs = head;
3215         }
3216 }
3217
3218 static int
3219 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3220 {
3221         Attribute *a = NULL;
3222         AttributeDescription *ad;
3223         BerVarray vals;
3224
3225         int i, rc = 0, sort = 0;
3226
3227         if ( isAttr ) {
3228                 a = ptr;
3229                 ad = a->a_desc;
3230                 vals = a->a_vals;
3231         } else {
3232                 Modifications *ml = ptr;
3233                 ad = ml->sml_desc;
3234                 vals = ml->sml_values;
3235         }
3236
3237         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3238                 sort = 1;
3239                 rc = ordered_value_sort( a, 1 );
3240                 if ( rc ) {
3241                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3242                                 ad->ad_cname.bv_val );
3243                         return rc;
3244                 }
3245         }
3246         for ( i=0; vals[i].bv_val; i++ ) {
3247                 ca->line = vals[i].bv_val;
3248                 if ( sort ) {
3249                         char *idx = strchr( ca->line, '}' );
3250                         if ( idx ) ca->line = idx+1;
3251                 }
3252                 rc = config_parse_vals( ct, ca, i );
3253                 if ( rc ) {
3254                         break;
3255                 }
3256         }
3257         return rc;
3258 }
3259
3260 static int
3261 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3262         SlapReply *rs, int *renum )
3263 {
3264         CfEntryInfo *ce;
3265         int index = -1, gotindex = 0, nsibs;
3266         int renumber = 0, tailindex = 0;
3267         char *ptr1, *ptr2 = NULL;
3268         struct berval rdn;
3269
3270         if ( renum ) *renum = 0;
3271
3272         /* These entries don't get indexed/renumbered */
3273         if ( ce_type == Cft_Global ) return 0;
3274         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3275
3276         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3277                 tailindex = 1;
3278
3279         /* See if the rdn has an index already */
3280         dnRdn( &e->e_name, &rdn );
3281         ptr1 = ber_bvchr( &e->e_name, '{' );
3282         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3283                 char    *next;
3284                 ptr2 = strchr( ptr1, '}' );
3285                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3286                         return LDAP_NAMING_VIOLATION;
3287                 if ( ptr2-ptr1 == 1)
3288                         return LDAP_NAMING_VIOLATION;
3289                 gotindex = 1;
3290                 index = strtol( ptr1 + 1, &next, 10 );
3291                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3292                         return LDAP_NAMING_VIOLATION;
3293                 }
3294                 if ( index < 0 ) {
3295                         /* Special case, we allow -1 for the frontendDB */
3296                         if ( index != -1 || ce_type != Cft_Database ||
3297                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3298
3299                                 return LDAP_NAMING_VIOLATION;
3300                 }
3301         }
3302
3303         /* count related kids */
3304         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3305                 if ( ce->ce_type == ce_type ) nsibs++;
3306         }
3307
3308         if ( index != nsibs ) {
3309                 if ( gotindex ) {
3310                         if ( index < nsibs ) {
3311                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3312                                 /* Siblings need to be renumbered */
3313                                 renumber = 1;
3314                         }
3315                 }
3316                 if ( !renumber ) {
3317                         struct berval ival, newrdn, nnewrdn;
3318                         struct berval rtype, rval;
3319                         Attribute *a;
3320                         AttributeDescription *ad = NULL;
3321                         char ibuf[32];
3322                         const char *text;
3323
3324                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3325                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3326                         rtype.bv_val = rdn.bv_val;
3327                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3328
3329                         /* Find attr */
3330                         slap_bv2ad( &rtype, &ad, &text );
3331                         a = attr_find( e->e_attrs, ad );
3332                         if (!a ) return LDAP_NAMING_VIOLATION;
3333
3334                         ival.bv_val = ibuf;
3335                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3336                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3337                                 return LDAP_NAMING_VIOLATION;
3338                         }
3339                         
3340                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3341                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3342
3343                         if ( tailindex ) {
3344                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3345                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3346                         } else {
3347                                 int xlen;
3348                                 if ( !gotindex ) {
3349                                         ptr2 = rval.bv_val;
3350                                         xlen = rval.bv_len;
3351                                 } else {
3352                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3353                                 }
3354                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3355                                         rtype.bv_len );
3356                                 *ptr1++ = '=';
3357                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3358                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3359                                 *ptr1 = '\0';
3360                         }
3361
3362                         /* Do the equivalent of ModRDN */
3363                         /* Replace DN / NDN */
3364                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3365                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3366                         free( e->e_name.bv_val );
3367                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3368                                 &newrdn, NULL );
3369                         free( e->e_nname.bv_val );
3370                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3371                                 &nnewrdn, NULL );
3372
3373                         /* Replace attr */
3374                         free( a->a_vals[0].bv_val );
3375                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3376                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3377                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3378                         strcpy( a->a_vals[0].bv_val, ptr1 );
3379
3380                         if ( a->a_nvals != a->a_vals ) {
3381                                 free( a->a_nvals[0].bv_val );
3382                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3383                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3384                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3385                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3386                         }
3387                         free( nnewrdn.bv_val );
3388                         free( newrdn.bv_val );
3389                 }
3390         }
3391         if ( renum ) *renum = renumber;
3392         return 0;
3393 }
3394
3395 static ConfigOCs **
3396 count_ocs( Attribute *oc_at, int *nocs )
3397 {
3398         int i, j, n;
3399         ConfigOCs co, *coptr, **colst;
3400
3401         /* count the objectclasses */
3402         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3403         n = i;
3404         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3405
3406         for ( i=0, j=0; i<n; i++) {
3407                 co.co_name = &oc_at->a_nvals[i];
3408                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3409                 
3410                 /* ignore non-config objectclasses. probably should be
3411                  * an error, general data doesn't belong here.
3412                  */
3413                 if ( !coptr ) continue;
3414
3415                 /* Ignore the root objectclass, it has no implementation.
3416                  */
3417                 if ( coptr->co_type == Cft_Abstract ) continue;
3418                 colst[j++] = coptr;
3419         }
3420         *nocs = j;
3421         return colst;
3422 }
3423
3424 static int
3425 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3426 {
3427         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3428                 return LDAP_CONSTRAINT_VIOLATION;
3429
3430         /* If we're reading from a configdir, don't parse this entry */
3431         if ( ca->lineno )
3432                 return LDAP_COMPARE_TRUE;
3433
3434         cfn = p->ce_private;
3435         ca->private = cfn;
3436         return LDAP_SUCCESS;
3437 }
3438
3439 static int
3440 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3441 {
3442         ConfigFile *cfo;
3443
3444         /* This entry is hardcoded, don't re-parse it */
3445         if ( p->ce_type == Cft_Global ) {
3446                 cfn = p->ce_private;
3447                 ca->private = cfn;
3448                 return LDAP_COMPARE_TRUE;
3449         }
3450         if ( p->ce_type != Cft_Schema )
3451                 return LDAP_CONSTRAINT_VIOLATION;
3452
3453         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3454         ca->private = cfn;
3455         cfo = p->ce_private;
3456         cfn->c_sibs = cfo->c_kids;
3457         cfo->c_kids = cfn;
3458         return LDAP_SUCCESS;
3459 }
3460
3461 static int
3462 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3463 {
3464         if ( p->ce_type != Cft_Global )
3465                 return LDAP_CONSTRAINT_VIOLATION;
3466         ca->be = frontendDB;    /* just to get past check_vals */
3467         return LDAP_SUCCESS;
3468 }
3469
3470 static int
3471 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3472 {
3473         if ( p->ce_type != Cft_Global )
3474                 return LDAP_CONSTRAINT_VIOLATION;
3475         return LDAP_SUCCESS;
3476 }
3477
3478 static int
3479 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3480 {
3481         if ( p->ce_type != Cft_Global )
3482                 return LDAP_CONSTRAINT_VIOLATION;
3483         return LDAP_SUCCESS;
3484 }
3485
3486 static int
3487 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3488 {
3489         if ( p->ce_type != Cft_Database )
3490                 return LDAP_CONSTRAINT_VIOLATION;
3491         ca->be = p->ce_be;
3492         return LDAP_SUCCESS;
3493 }
3494
3495 /* Parse an LDAP entry into config directives */
3496 static int
3497 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3498 {
3499         CfEntryInfo *ce, *last;
3500         ConfigOCs **colst;
3501         Attribute *a, *oc_at;
3502         int i, nocs, rc = 0;
3503         struct berval pdn;
3504         ConfigTable *ct;
3505         char *ptr;
3506
3507         /* Make sure parent exists and entry does not */
3508         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3509         if ( ce )
3510                 return LDAP_ALREADY_EXISTS;
3511
3512         dnParent( &e->e_nname, &pdn );
3513
3514         /* If last is NULL, the new entry is the root/suffix entry, 
3515          * otherwise last should be the parent.
3516          */
3517         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3518                 if ( rs )
3519                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3520                 return LDAP_NO_SUCH_OBJECT;
3521         }
3522
3523         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3524         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3525
3526         memset( ca, 0, sizeof(ConfigArgs));
3527
3528         /* Fake the coordinates based on whether we're part of an
3529          * LDAP Add or if reading the config dir
3530          */
3531         if ( rs ) {
3532                 ca->fname = "slapd";
3533                 ca->lineno = 0;
3534         } else {
3535                 ca->fname = cfdir.bv_val;
3536                 ca->lineno = 1;
3537         }
3538
3539         colst = count_ocs( oc_at, &nocs );
3540
3541         /* Only the root can be Cft_Global, everything else must
3542          * have a parent. Only limited nesting arrangements are allowed.
3543          */
3544         rc = LDAP_CONSTRAINT_VIOLATION;
3545         if ( colst[0]->co_type == Cft_Global && !last ) {
3546                 cfn = cfb->cb_config;
3547                 ca->private = cfn;
3548                 ca->be = frontendDB;    /* just to get past check_vals */
3549                 rc = LDAP_SUCCESS;
3550         }
3551
3552         /* Check whether the Add is allowed by its parent, and do
3553          * any necessary arg setup
3554          */
3555         if ( last ) {
3556                 for ( i=0; i<nocs; i++ ) {
3557                         if ( colst[i]->co_ldadd &&
3558                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3559                                         != LDAP_CONSTRAINT_VIOLATION ) {
3560                                 break;
3561                         }
3562                 }
3563         }
3564
3565         /* Add the entry but don't parse it, we already have its contents */
3566         if ( rc == LDAP_COMPARE_TRUE ) {
3567                 rc = LDAP_SUCCESS;
3568                 goto ok;
3569         }
3570
3571         if ( rc != LDAP_SUCCESS )
3572                 goto done;
3573
3574         /* Parse all the values and check for simple syntax errors before
3575          * performing any set actions.
3576          *
3577          * If doing an LDAPadd, check for indexed names and any necessary
3578          * renaming/renumbering. Entries that don't need indexed names are
3579          * ignored. Entries that need an indexed name and arrive without one
3580          * are assigned to the end. Entries that arrive with an index may
3581          * cause the following entries to be renumbered/bumped down.
3582          *
3583          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3584          * don't allow Adding an entry with an index that's already in use.
3585          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3586          *
3587          * These entries can have auto-assigned indexes (appended to the end)
3588          * but only the other types support auto-renumbering of siblings.
3589          */
3590         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3591         if ( rc )
3592                 goto done;
3593
3594         init_config_argv( ca );
3595
3596         /* Make sure we process attrs in the required order */
3597         sort_attrs( e, colst, nocs );
3598
3599         for ( a=e->e_attrs; a; a=a->a_next ) {
3600                 if ( a == oc_at ) continue;
3601                 ct = config_find_table( colst, nocs, a->a_desc, ca );
3602                 if ( !ct ) continue;    /* user data? */
3603                 rc = check_vals( ct, ca, a, 1 );
3604                 if ( rc ) goto done;
3605         }
3606
3607         /* Basic syntax checks are OK. Do the actual settings. */
3608         for ( a=e->e_attrs; a; a=a->a_next ) {
3609                 if ( a == oc_at ) continue;
3610                 ct = config_find_table( colst, nocs, a->a_desc, ca );
3611                 if ( !ct ) continue;    /* user data? */
3612                 for (i=0; a->a_vals[i].bv_val; i++) {
3613                         ca->line = a->a_vals[i].bv_val;
3614                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3615                                 ptr = strchr( ca->line, '}' );
3616                                 if ( ptr ) ca->line = ptr+1;
3617                         }
3618                         ca->valx = i;
3619                         rc = config_parse_add( ct, ca );
3620                         if ( rc ) {
3621                                 rc = LDAP_OTHER;
3622                                 goto done;
3623                         }
3624                 }
3625         }
3626 ok:
3627         /* Newly added databases and overlays need to be started up */
3628         if ( CONFIG_ONLINE_ADD( ca )) {
3629                 if ( colst[0]->co_type == Cft_Database ) {
3630                         rc = backend_startup_one( ca->be );
3631
3632                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3633                         if ( ca->bi->bi_db_open ) {
3634                                 BackendInfo *bi_orig = ca->be->bd_info;
3635                                 ca->be->bd_info = ca->bi;
3636                                 rc = ca->bi->bi_db_open( ca->be );
3637                                 ca->be->bd_info = bi_orig;
3638                         }
3639                 }
3640                 if ( rc ) {
3641                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3642                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3643                                 ca->log, ca->msg, ca->argv[1] );
3644                         rc = LDAP_OTHER;
3645                         goto done;
3646                 }
3647         }
3648
3649         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3650         ce->ce_parent = last;
3651         ce->ce_entry = entry_dup( e );
3652         ce->ce_entry->e_private = ce;
3653         ce->ce_type = colst[0]->co_type;
3654         ce->ce_be = ca->be;
3655         ce->ce_bi = ca->bi;
3656         ce->ce_private = ca->private;
3657         if ( !last ) {
3658                 cfb->cb_root = ce;
3659         } else if ( last->ce_kids ) {
3660                 CfEntryInfo *c2;
3661
3662                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3663
3664                 c2->ce_sibs = ce;
3665         } else {
3666                 last->ce_kids = ce;
3667         }
3668
3669 done:
3670         if ( rc ) {
3671                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3672                         if ( ca->be != frontendDB )
3673                                 backend_destroy_one( ca->be, 1 );
3674                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3675                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3676                 }
3677         }
3678
3679         ch_free( ca->argv );
3680         if ( colst ) ch_free( colst );
3681         return rc;
3682 }
3683
3684 /* Parse an LDAP entry into config directives, then store in underlying
3685  * database.
3686  */
3687 static int
3688 config_back_add( Operation *op, SlapReply *rs )
3689 {
3690         CfBackInfo *cfb;
3691         int renumber;
3692         ConfigArgs ca;
3693
3694         if ( !be_isroot( op ) ) {
3695                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3696                 goto out;
3697         }
3698
3699         cfb = (CfBackInfo *)op->o_bd->be_private;
3700
3701         ldap_pvt_thread_pool_pause( &connection_pool );
3702
3703         /* Strategy:
3704          * 1) check for existence of entry
3705          * 2) check for sibling renumbering
3706          * 3) perform internal add
3707          * 4) store entry in underlying database
3708          * 5) perform any necessary renumbering
3709          */
3710         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3711         if ( rs->sr_err != LDAP_SUCCESS ) {
3712                 rs->sr_text = ca.msg;
3713         } else if ( cfb->cb_use_ldif ) {
3714                 BackendDB *be = op->o_bd;
3715                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3716                 struct berval dn, ndn;
3717
3718                 op->o_bd = &cfb->cb_db;
3719
3720                 /* Save current rootdn; use the underlying DB's rootdn */
3721                 dn = op->o_dn;
3722                 ndn = op->o_ndn;
3723                 op->o_dn = op->o_bd->be_rootdn;
3724                 op->o_ndn = op->o_bd->be_rootndn;
3725
3726                 sc.sc_next = op->o_callback;
3727                 op->o_callback = &sc;
3728                 op->o_bd->be_add( op, rs );
3729                 op->o_bd = be;
3730                 op->o_callback = sc.sc_next;
3731                 op->o_dn = dn;
3732                 op->o_ndn = ndn;
3733         }
3734         if ( renumber ) {
3735         }
3736
3737         ldap_pvt_thread_pool_resume( &connection_pool );
3738
3739 out:
3740         send_ldap_result( op, rs );
3741         return rs->sr_err;
3742 }
3743
3744 typedef struct delrec {
3745         struct delrec *next;
3746         int nidx;
3747         int idx[1];
3748 } delrec;
3749
3750 static int
3751 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3752         ConfigArgs *ca )
3753 {
3754         int rc = LDAP_UNWILLING_TO_PERFORM;
3755         Modifications *ml;
3756         Entry *e = ce->ce_entry;
3757         Attribute *save_attrs = e->e_attrs, *oc_at;
3758         ConfigTable *ct;
3759         ConfigOCs **colst;
3760         int i, nocs;
3761         char *ptr;
3762         delrec *dels = NULL, *deltail = NULL;
3763
3764         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3765         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3766
3767         colst = count_ocs( oc_at, &nocs );
3768
3769         e->e_attrs = attrs_dup( e->e_attrs );
3770
3771         init_config_argv( ca );
3772         ca->be = ce->ce_be;
3773         ca->bi = ce->ce_bi;
3774         ca->private = ce->ce_private;
3775         ca->ca_entry = e;
3776         ca->fname = "slapd";
3777         strcpy( ca->log, "back-config" );
3778
3779         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3780                 ct = config_find_table( colst, nocs, ml->sml_desc, ca );
3781                 switch (ml->sml_op) {
3782                 case LDAP_MOD_DELETE:
3783                 case LDAP_MOD_REPLACE: {
3784                         BerVarray vals = NULL, nvals = NULL;
3785                         int *idx = NULL;
3786                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3787                                 rc = LDAP_OTHER;
3788                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3789                                         ml->sml_desc->ad_cname.bv_val );
3790                                 goto out;
3791                         }
3792                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3793                                 vals = ml->sml_values;
3794                                 nvals = ml->sml_nvalues;
3795                                 ml->sml_values = NULL;
3796                                 ml->sml_nvalues = NULL;
3797                         }
3798                         /* If we're deleting by values, remember the indexes of the
3799                          * values we deleted.
3800                          */
3801                         if ( ct && ml->sml_values ) {
3802                                 delrec *d;
3803                                 for (i=0; ml->sml_values[i].bv_val; i++);
3804                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3805                                 d->nidx = i;
3806                                 d->next = NULL;
3807                                 if ( dels ) {
3808                                         deltail->next = d;
3809                                 } else {
3810                                         dels = d;
3811                                 }
3812                                 deltail = d;
3813                                 idx = d->idx;
3814                         }
3815                         rc = modify_delete_vindex(e, &ml->sml_mod,
3816                                 get_permissiveModify(op),
3817                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3818                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3819                                 ml->sml_values = vals;
3820                                 ml->sml_nvalues = nvals;
3821                         }
3822                         if ( !vals )
3823                                 break;
3824                         }
3825                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3826
3827                 case LDAP_MOD_ADD:
3828                 case SLAP_MOD_SOFTADD: {
3829                         int mop = ml->sml_op;
3830                         int navals = -1;
3831                         ml->sml_op = LDAP_MOD_ADD;
3832                         if ( ct ) {
3833                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3834                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3835                                         if ( a ) {
3836                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3837                                                 navals = i;
3838                                         }
3839                                 }
3840                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3841                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3842                                                 navals >= 0 )
3843                                         {
3844                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3845                                                 int     j;
3846
3847                                                 j = strtol( val, &next, 0 );
3848                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3849                                                         rc = LDAP_OTHER;
3850                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3851                                                                 ml->sml_desc->ad_cname.bv_val );
3852                                                         goto out;
3853                                                 }
3854                                         }
3855                                         rc = check_vals( ct, ca, ml, 0 );
3856                                         if ( rc ) goto out;
3857                                 }
3858                         }
3859                         rc = modify_add_values(e, &ml->sml_mod,
3860                                    get_permissiveModify(op),
3861                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3862
3863                         /* If value already exists, show success here
3864                          * and ignore this operation down below.
3865                          */
3866                         if ( mop == SLAP_MOD_SOFTADD ) {
3867                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3868                                         rc = LDAP_SUCCESS;
3869                                 else
3870                                         mop = LDAP_MOD_ADD;
3871                         }
3872                         ml->sml_op = mop;
3873                         break;
3874                         }
3875
3876                         break;
3877                 case LDAP_MOD_INCREMENT:        /* FIXME */
3878                         break;
3879                 default:
3880                         break;
3881                 }
3882                 if(rc != LDAP_SUCCESS) break;
3883         }
3884         
3885         if(rc == LDAP_SUCCESS) {
3886                 /* check that the entry still obeys the schema */
3887                 rc = entry_schema_check(op, e, NULL, 0,
3888                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3889         }
3890         if ( rc == LDAP_SUCCESS ) {
3891                 /* Basic syntax checks are OK. Do the actual settings. */
3892                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3893                         ct = config_find_table( colst, nocs, ml->sml_desc, ca );
3894                         if ( !ct ) continue;
3895
3896                         switch (ml->sml_op) {
3897                         case LDAP_MOD_DELETE:
3898                         case LDAP_MOD_REPLACE: {
3899                                 BerVarray vals = NULL, nvals = NULL;
3900                                 Attribute *a;
3901                                 delrec *d = NULL;
3902
3903                                 a = attr_find( e->e_attrs, ml->sml_desc );
3904
3905                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3906                                         vals = ml->sml_values;
3907                                         nvals = ml->sml_nvalues;
3908                                         ml->sml_values = NULL;
3909                                         ml->sml_nvalues = NULL;
3910                                 }
3911
3912                                 if ( ml->sml_values )
3913                                         d = dels;
3914
3915                                 /* If we didn't delete the whole attribute */
3916                                 if ( ml->sml_values && a ) {
3917                                         struct berval *mvals;
3918                                         int j;
3919
3920                                         if ( ml->sml_nvalues )
3921                                                 mvals = ml->sml_nvalues;
3922                                         else
3923                                                 mvals = ml->sml_values;
3924
3925                                         /* use the indexes we saved up above */
3926                                         for (i=0; i < d->nidx; i++) {
3927                                                 struct berval bv = *mvals++;
3928                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3929                                                         bv.bv_val[0] == '{' ) {
3930                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3931                                                         bv.bv_len -= ptr - bv.bv_val;
3932                                                         bv.bv_val = ptr;
3933                                                 }
3934                                                 ca->line = bv.bv_val;
3935                                                 ca->valx = d->idx[i];
3936                                                 rc = config_del_vals( ct, ca );
3937                                                 if ( rc != LDAP_SUCCESS ) break;
3938                                                 for (j=i+1; j < d->nidx; j++)
3939                                                         if ( d->idx[j] >d->idx[i] )
3940                                                                 d->idx[j]--;
3941                                         }
3942                                 } else {
3943                                         ca->valx = -1;
3944                                         ca->line = NULL;
3945                                         rc = config_del_vals( ct, ca );
3946                                         if ( rc ) rc = LDAP_OTHER;
3947                                 }
3948                                 if ( ml->sml_values ) {
3949                                         ch_free( dels );
3950                                         dels = d->next;
3951                                 }
3952                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3953                                         ml->sml_values = vals;
3954                                         ml->sml_nvalues = nvals;
3955                                 }
3956                                 if ( !vals || rc != LDAP_SUCCESS )
3957                                         break;
3958                                 }
3959                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3960
3961                         case LDAP_MOD_ADD:
3962                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3963                                         ca->line = ml->sml_values[i].bv_val;
3964                                         ca->valx = -1;
3965                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3966                                                 ca->line[0] == '{' )
3967                                         {
3968                                                 ptr = strchr( ca->line + 1, '}' );
3969                                                 if ( ptr ) {
3970                                                         char    *next;
3971
3972                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3973                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3974                                                                 rc = LDAP_OTHER;
3975                                                                 goto out;
3976                                                         }
3977                                                         ca->line = ptr+1;
3978                                                 }
3979                                         }
3980                                         rc = config_parse_add( ct, ca );
3981                                         if ( rc ) {
3982                                                 rc = LDAP_OTHER;
3983                                                 goto out;
3984                                         }
3985                                 }
3986
3987                                 break;
3988                         }
3989                 }
3990         }
3991
3992 out:
3993         if ( ca->cleanup )
3994                 ca->cleanup( ca );
3995         if ( rc == LDAP_SUCCESS ) {
3996                 attrs_free( save_attrs );
3997         } else {
3998                 attrs_free( e->e_attrs );
3999                 e->e_attrs = save_attrs;
4000         }
4001         ch_free( ca->argv );
4002         if ( colst ) ch_free( colst );
4003
4004         return rc;
4005 }
4006
4007 static int
4008 config_back_modify( Operation *op, SlapReply *rs )
4009 {
4010         CfBackInfo *cfb;
4011         CfEntryInfo *ce, *last;
4012         Modifications *ml;
4013         ConfigArgs ca = {0};
4014         struct berval rdn;
4015         char *ptr;
4016         AttributeDescription *rad = NULL;
4017
4018         if ( !be_isroot( op ) ) {
4019                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4020                 goto out;
4021         }
4022
4023         cfb = (CfBackInfo *)op->o_bd->be_private;
4024
4025         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4026         if ( !ce ) {
4027                 if ( last )
4028                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4029                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4030                 goto out;
4031         }
4032
4033         /* Get type of RDN */
4034         rdn = ce->ce_entry->e_nname;
4035         ptr = strchr( rdn.bv_val, '=' );
4036         rdn.bv_len = ptr - rdn.bv_val;
4037         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4038
4039         /* Some basic validation... */
4040         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4041                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4042                 if ( ml->sml_desc == rad ) {
4043                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4044                         rs->sr_text = "Use modrdn to change the entry name";
4045                         goto out;
4046                 }
4047         }
4048
4049         ldap_pvt_thread_pool_pause( &connection_pool );
4050
4051         /* Strategy:
4052          * 1) perform the Modify on the cached Entry.
4053          * 2) verify that the Entry still satisfies the schema.
4054          * 3) perform the individual config operations.
4055          * 4) store Modified entry in underlying LDIF backend.
4056          */
4057         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4058         if ( rs->sr_err ) {
4059                 rs->sr_text = ca.msg;
4060         } else if ( cfb->cb_use_ldif ) {
4061                 BackendDB *be = op->o_bd;
4062                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4063                 struct berval dn, ndn;
4064
4065                 op->o_bd = &cfb->cb_db;
4066
4067                 dn = op->o_dn;
4068                 ndn = op->o_ndn;
4069                 op->o_dn = op->o_bd->be_rootdn;
4070                 op->o_ndn = op->o_bd->be_rootndn;
4071
4072                 sc.sc_next = op->o_callback;
4073                 op->o_callback = &sc;
4074                 op->o_bd->be_modify( op, rs );
4075                 op->o_bd = be;
4076                 op->o_callback = sc.sc_next;
4077                 op->o_dn = dn;
4078                 op->o_ndn = ndn;
4079         }
4080
4081         ldap_pvt_thread_pool_resume( &connection_pool );
4082 out:
4083         send_ldap_result( op, rs );
4084         return rs->sr_err;
4085 }
4086
4087 static int
4088 config_back_modrdn( Operation *op, SlapReply *rs )
4089 {
4090         CfBackInfo *cfb;
4091         CfEntryInfo *ce, *last;
4092
4093         if ( !be_isroot( op ) ) {
4094                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4095                 goto out;
4096         }
4097
4098         cfb = (CfBackInfo *)op->o_bd->be_private;
4099
4100         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4101         if ( !ce ) {
4102                 if ( last )
4103                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4104                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4105                 goto out;
4106         }
4107
4108         /* We don't allow moving objects to new parents.
4109          * Generally we only allow reordering a set of ordered entries.
4110          */
4111         if ( op->orr_newSup ) {
4112                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4113                 goto out;
4114         }
4115         ldap_pvt_thread_pool_pause( &connection_pool );
4116
4117         ldap_pvt_thread_pool_resume( &connection_pool );
4118 out:
4119         send_ldap_result( op, rs );
4120         return rs->sr_err;
4121 }
4122
4123 static int
4124 config_back_search( Operation *op, SlapReply *rs )
4125 {
4126         CfBackInfo *cfb;
4127         CfEntryInfo *ce, *last;
4128
4129         if ( !be_isroot( op ) ) {
4130                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4131                 goto out;
4132         }
4133
4134         cfb = (CfBackInfo *)op->o_bd->be_private;
4135
4136         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4137         if ( !ce ) {
4138                 if ( last )
4139                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4140                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4141                 goto out;
4142         }
4143         switch ( op->ors_scope ) {
4144         case LDAP_SCOPE_BASE:
4145         case LDAP_SCOPE_SUBTREE:
4146                 config_send( op, rs, ce, 0 );
4147                 break;
4148                 
4149         case LDAP_SCOPE_ONELEVEL:
4150                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4151                         config_send( op, rs, ce, 1 );
4152                 }
4153                 break;
4154         }
4155                 
4156         rs->sr_err = LDAP_SUCCESS;
4157 out:
4158         send_ldap_result( op, rs );
4159         return 0;
4160 }
4161
4162 static void
4163 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4164         ConfigTable *ct, ConfigArgs *c )
4165 {
4166         int i, rc;
4167
4168         for (; at && *at; at++) {
4169                 /* Skip the naming attr */
4170                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4171                         continue;
4172                 for (i=0;ct[i].name;i++) {
4173                         if (ct[i].ad == (*at)->sat_ad) {
4174                                 rc = config_get_vals(&ct[i], c);
4175                                 /* NOTE: tolerate that config_get_vals()
4176                                  * returns success with no values */
4177                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4178                                         if ( c->rvalue_nvals )
4179                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4180                                                         c->rvalue_nvals);
4181                                         else
4182                                                 attr_merge_normalize(e, ct[i].ad,
4183                                                         c->rvalue_vals, NULL);
4184                                         ber_bvarray_free( c->rvalue_nvals );
4185                                         ber_bvarray_free( c->rvalue_vals );
4186                                 }
4187                                 break;
4188                         }
4189                 }
4190         }
4191 }
4192
4193 Entry *
4194 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4195         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4196 {
4197         Entry *e = ch_calloc( 1, sizeof(Entry) );
4198         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4199         struct berval val;
4200         struct berval ad_name;
4201         AttributeDescription *ad = NULL;
4202         int rc;
4203         char *ptr;
4204         const char *text;
4205         Attribute *oc_at;
4206         struct berval pdn;
4207         ObjectClass *oc;
4208         CfEntryInfo *ceprev = NULL;
4209
4210         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4211         e->e_private = ce;
4212         ce->ce_entry = e;
4213         ce->ce_parent = parent;
4214         if ( parent ) {
4215                 pdn = parent->ce_entry->e_nname;
4216                 if ( parent->ce_kids )
4217                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4218                                 ceprev = ceprev->ce_sibs );
4219         } else {
4220                 BER_BVZERO( &pdn );
4221         }
4222
4223         ce->ce_type = main->co_type;
4224         ce->ce_private = c->private;
4225         ce->ce_be = c->be;
4226         ce->ce_bi = c->bi;
4227
4228         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4229         ber_dupbv( &e->e_nname, &e->e_name );
4230
4231         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4232                 main->co_name, NULL );
4233         if ( extra )
4234                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4235                         extra->co_name, NULL );
4236         ptr = strchr(rdn->bv_val, '=');
4237         ad_name.bv_val = rdn->bv_val;
4238         ad_name.bv_len = ptr - rdn->bv_val;
4239         rc = slap_bv2ad( &ad_name, &ad, &text );
4240         if ( rc ) {
4241                 return NULL;
4242         }
4243         val.bv_val = ptr+1;
4244         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4245         attr_merge_normalize_one(e, ad, &val, NULL );
4246
4247         oc = main->co_oc;
4248         c->table = main->co_type;
4249         if ( oc->soc_required )
4250                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4251
4252         if ( oc->soc_allowed )
4253                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4254
4255         if ( extra ) {
4256                 oc = extra->co_oc;
4257                 c->table = extra->co_type;
4258                 if ( oc->soc_required )
4259                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4260
4261                 if ( oc->soc_allowed )
4262                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4263         }
4264
4265         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4266         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4267                 sizeof(c->msg));
4268         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4269         if ( op ) {
4270                 op->ora_e = e;
4271                 op->o_bd->be_add( op, rs );
4272                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4273                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4274                         return NULL;
4275                 }
4276         }
4277         if ( ceprev ) {
4278                 ceprev->ce_sibs = ce;
4279         } else if ( parent ) {
4280                 parent->ce_kids = ce;
4281         }
4282
4283         return e;
4284 }
4285
4286 static int
4287 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4288         Operation *op, SlapReply *rs )
4289 {
4290         Entry *e;
4291         ConfigFile *cf = c->private;
4292         char *ptr;
4293         struct berval bv;
4294
4295         for (; cf; cf=cf->c_sibs, c->depth++) {
4296                 if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
4297                         !cf->c_om_head ) continue;
4298                 c->value_dn.bv_val = c->log;
4299                 LUTIL_SLASHPATH( cf->c_file.bv_val );
4300                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4301                 if ( !bv.bv_val ) {
4302                         bv = cf->c_file;
4303                 } else {
4304                         bv.bv_val++;
4305                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4306                 }
4307                 ptr = strchr( bv.bv_val, '.' );
4308                 if ( ptr )
4309                         bv.bv_len = ptr - bv.bv_val;
4310                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4311                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4312                         /* FIXME: how can indicate error? */
4313                         return -1;
4314                 }
4315                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4316                         bv.bv_len );
4317                 c->value_dn.bv_len += bv.bv_len;
4318                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4319
4320                 c->private = cf;
4321                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4322                         &CFOC_SCHEMA, NULL );
4323                 if ( !e ) {
4324                         return -1;
4325                 } else if ( e && cf->c_kids ) {
4326                         c->private = cf->c_kids;
4327                         config_build_schema_inc( c, e->e_private, op, rs );
4328                 }
4329         }
4330         return 0;
4331 }
4332
4333 static int
4334 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4335         Operation *op, SlapReply *rs )
4336 {
4337         Entry *e;
4338         int i;
4339         ConfigFile *cf = c->private;
4340
4341         for (i=0; cf; cf=cf->c_sibs, i++) {
4342                 c->value_dn.bv_val = c->log;
4343                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4344                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4345                         /* FIXME: how can indicate error? */
4346                         return -1;
4347                 }
4348                 c->private = cf;
4349                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4350                         &CFOC_INCLUDE, NULL );
4351                 if ( ! e ) {
4352                         return -1;
4353                 } else if ( e && cf->c_kids ) {
4354                         c->private = cf->c_kids;
4355                         config_build_includes( c, e->e_private, op, rs );
4356                 }
4357         }
4358         return 0;
4359 }
4360
4361 #ifdef SLAPD_MODULES
4362
4363 static int
4364 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4365         Operation *op, SlapReply *rs )
4366 {
4367         int i;
4368         ModPaths *mp;
4369
4370         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4371                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4372                         continue;
4373                 c->value_dn.bv_val = c->log;
4374                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4375                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4376                         /* FIXME: how can indicate error? */
4377                         return -1;
4378                 }
4379                 c->private = mp;
4380                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4381                         return -1;
4382                 }
4383         }
4384         return 0;
4385 }
4386 #endif
4387
4388 static int
4389 config_back_db_open( BackendDB *be )
4390 {
4391         CfBackInfo *cfb = be->be_private;
4392         struct berval rdn;
4393         Entry *e, *parent;
4394         CfEntryInfo *ce, *ceparent;
4395         int i, unsupp = 0;
4396         BackendInfo *bi;
4397         ConfigArgs c;
4398         Connection conn = {0};
4399         OperationBuffer opbuf;
4400         Operation *op;
4401         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4402         SlapReply rs = {REP_RESULT};
4403         void *thrctx = NULL;
4404
4405         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4406         /* If we read the config from back-ldif, nothing to do here */
4407         if ( cfb->cb_got_ldif )
4408                 return 0;
4409
4410         if ( cfb->cb_use_ldif ) {
4411                 thrctx = ldap_pvt_thread_pool_context();
4412                 op = (Operation *) &opbuf;
4413                 connection_fake_init( &conn, op, thrctx );
4414
4415                 op->o_tag = LDAP_REQ_ADD;
4416                 op->o_callback = &cb;
4417                 op->o_bd = &cfb->cb_db;
4418                 op->o_dn = op->o_bd->be_rootdn;
4419                 op->o_ndn = op->o_bd->be_rootndn;
4420         } else {
4421                 op = NULL;
4422         }
4423
4424         /* create root of tree */
4425         rdn = config_rdn;
4426         c.private = cfb->cb_config;
4427         c.be = frontendDB;
4428         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4429         if ( !e ) {
4430                 return -1;
4431         }
4432         ce = e->e_private;
4433         cfb->cb_root = ce;
4434
4435         parent = e;
4436         ceparent = ce;
4437
4438         /* Create includeFile nodes */
4439         if ( cfb->cb_config->c_kids ) {
4440                 c.depth = 0;
4441                 c.private = cfb->cb_config->c_kids;
4442                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4443                         return -1;
4444                 }
4445         }
4446
4447 #ifdef SLAPD_MODULES
4448         /* Create Module nodes... */
4449         if ( modpaths.mp_loads ) {
4450                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4451                         return -1;
4452                 }
4453         }
4454 #endif
4455
4456         /* Create schema nodes... cn=schema will contain the hardcoded core
4457          * schema, read-only. Child objects will contain runtime loaded schema
4458          * files.
4459          */
4460         rdn = schema_rdn;
4461         c.private = NULL;
4462         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4463         if ( !e ) {
4464                 return -1;
4465         }
4466         ce = e->e_private;
4467         ce->ce_private = cfb->cb_config;
4468
4469         /* Create schema nodes for included schema... */
4470         if ( cfb->cb_config->c_kids ) {
4471                 c.depth = 0;
4472                 c.private = cfb->cb_config->c_kids;
4473                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4474                         return -1;
4475                 }
4476         }
4477
4478         /* Create backend nodes. Skip if they don't provide a cf_table.
4479          * There usually aren't any of these.
4480          */
4481         
4482         c.line = 0;
4483         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4484                 if (!bi->bi_cf_ocs) {
4485                         /* If it only supports the old config mech, complain. */
4486                         if ( bi->bi_config ) {
4487                                 Debug( LDAP_DEBUG_ANY,
4488                                         "WARNING: No dynamic config support for backend %s.\n",
4489                                         bi->bi_type, 0, 0 );
4490                                 unsupp++;
4491                         }
4492                         continue;
4493                 }
4494                 if (!bi->bi_private) continue;
4495
4496                 rdn.bv_val = c.log;
4497                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4498                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4499                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4500                         /* FIXME: holler ... */ ;
4501                 }
4502                 c.bi = bi;
4503                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4504                         bi->bi_cf_ocs );
4505                 if ( !e ) {
4506                         return -1;
4507                 }
4508         }
4509
4510         /* Create database nodes... */
4511         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4512         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4513         for ( i = -1, be = frontendDB ; be;
4514                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4515                 slap_overinfo *oi = NULL;
4516
4517                 if ( overlay_is_over( be )) {
4518                         oi = be->bd_info->bi_private;
4519                         bi = oi->oi_orig;
4520                 } else {
4521                         bi = be->bd_info;
4522                 }
4523
4524                 /* If this backend supports the old config mechanism, but not
4525                  * the new mech, complain.
4526                  */
4527                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4528                         Debug( LDAP_DEBUG_ANY,
4529                                 "WARNING: No dynamic config support for database %s.\n",
4530                                 bi->bi_type, 0, 0 );
4531                         unsupp++;
4532                 }
4533                 rdn.bv_val = c.log;
4534                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4535                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4536                         i, bi->bi_type);
4537                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4538                         /* FIXME: holler ... */ ;
4539                 }
4540                 c.be = be;
4541                 c.bi = bi;
4542                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4543                         be->be_cf_ocs );
4544                 if ( !e ) {
4545                         return -1;
4546                 }
4547                 ce = e->e_private;
4548                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4549                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4550                 /* Iterate through overlays */
4551                 if ( oi ) {
4552                         slap_overinst *on;
4553                         Entry *oe;
4554                         int j;
4555
4556                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4557                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4558                                         Debug( LDAP_DEBUG_ANY,
4559                                                 "WARNING: No dynamic config support for overlay %s.\n",
4560                                                 on->on_bi.bi_type, 0, 0 );
4561                                         unsupp++;
4562                                 }
4563                                 rdn.bv_val = c.log;
4564                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4565                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4566                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4567                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4568                                         /* FIXME: holler ... */ ;
4569                                 }
4570                                 c.be = be;
4571                                 c.bi = &on->on_bi;
4572                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4573                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4574                                 if ( !oe ) {
4575                                         return -1;
4576                                 }
4577                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4578                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4579                         }
4580                 }
4581         }
4582         if ( thrctx )
4583                 ldap_pvt_thread_pool_context_reset( thrctx );
4584
4585         if ( unsupp  && cfb->cb_use_ldif ) {
4586                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4587                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4588         }
4589
4590         return 0;
4591 }
4592
4593 static void
4594 cfb_free_cffile( ConfigFile *cf )
4595 {
4596         ConfigFile *next;
4597
4598         for (; cf; cf=next) {
4599                 next = cf->c_sibs;
4600                 if ( cf->c_kids )
4601                         cfb_free_cffile( cf->c_kids );
4602                 ch_free( cf->c_file.bv_val );
4603                 ber_bvarray_free( cf->c_dseFiles );
4604                 ch_free( cf );
4605         }
4606 }
4607
4608 static void
4609 cfb_free_entries( CfEntryInfo *ce )
4610 {
4611         CfEntryInfo *next;
4612
4613         for (; ce; ce=next) {
4614                 next = ce->ce_sibs;
4615                 if ( ce->ce_kids )
4616                         cfb_free_entries( ce->ce_kids );
4617                 ce->ce_entry->e_private = NULL;
4618                 entry_free( ce->ce_entry );
4619                 ch_free( ce );
4620         }
4621 }
4622
4623 static int
4624 config_back_db_close( BackendDB *be )
4625 {
4626         CfBackInfo *cfb = be->be_private;
4627
4628         cfb_free_entries( cfb->cb_root );
4629         cfb->cb_root = NULL;
4630
4631         if ( cfb->cb_db.bd_info ) {
4632                 backend_shutdown( &cfb->cb_db );
4633         }
4634
4635         return 0;
4636 }
4637
4638 static int
4639 config_back_db_destroy( BackendDB *be )
4640 {
4641         CfBackInfo *cfb = be->be_private;
4642
4643         cfb_free_cffile( cfb->cb_config );
4644
4645         ch_free( cfdir.bv_val );
4646
4647         avl_free( CfOcTree, NULL );
4648
4649         if ( cfb->cb_db.bd_info ) {
4650                 cfb->cb_db.be_suffix = NULL;
4651                 cfb->cb_db.be_nsuffix = NULL;
4652                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4653                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4654
4655                 backend_destroy_one( &cfb->cb_db, 0 );
4656         }
4657
4658         free( be->be_private );
4659
4660         loglevel_destroy();
4661
4662         return 0;
4663 }
4664
4665 static int
4666 config_back_db_init( BackendDB *be )
4667 {
4668         struct berval dn;
4669         CfBackInfo *cfb;
4670
4671         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4672         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4673         cfn = cfb->cb_config;
4674         be->be_private = cfb;
4675
4676         ber_dupbv( &be->be_rootdn, &config_rdn );
4677         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4678         ber_dupbv( &dn, &be->be_rootdn );
4679         ber_bvarray_add( &be->be_suffix, &dn );
4680         ber_dupbv( &dn, &be->be_rootdn );
4681         ber_bvarray_add( &be->be_nsuffix, &dn );
4682
4683         /* Hide from namingContexts */
4684         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4685
4686         return 0;
4687 }
4688
4689 static int
4690 config_back_destroy( BackendInfo *bi )
4691 {
4692         ldif_must_b64_encode_release();
4693         return 0;
4694 }
4695
4696 static int
4697 config_tool_entry_open( BackendDB *be, int mode )
4698 {
4699         CfBackInfo *cfb = be->be_private;
4700         BackendInfo *bi = cfb->cb_db.bd_info;
4701
4702         if ( bi && bi->bi_tool_entry_open )
4703                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4704         else
4705                 return -1;
4706         
4707 }
4708
4709 static int
4710 config_tool_entry_close( BackendDB *be )
4711 {
4712         CfBackInfo *cfb = be->be_private;
4713         BackendInfo *bi = cfb->cb_db.bd_info;
4714
4715         if ( bi && bi->bi_tool_entry_close )
4716                 return bi->bi_tool_entry_close( &cfb->cb_db );
4717         else
4718                 return -1;
4719 }
4720
4721 static ID
4722 config_tool_entry_first( BackendDB *be )
4723 {
4724         CfBackInfo *cfb = be->be_private;
4725         BackendInfo *bi = cfb->cb_db.bd_info;
4726
4727         if ( bi && bi->bi_tool_entry_first )
4728                 return bi->bi_tool_entry_first( &cfb->cb_db );
4729         else
4730                 return NOID;
4731 }
4732
4733 static ID
4734 config_tool_entry_next( BackendDB *be )
4735 {
4736         CfBackInfo *cfb = be->be_private;
4737         BackendInfo *bi = cfb->cb_db.bd_info;
4738
4739         if ( bi && bi->bi_tool_entry_next )
4740                 return bi->bi_tool_entry_next( &cfb->cb_db );
4741         else
4742                 return NOID;
4743 }
4744
4745 static Entry *
4746 config_tool_entry_get( BackendDB *be, ID id )
4747 {
4748         CfBackInfo *cfb = be->be_private;
4749         BackendInfo *bi = cfb->cb_db.bd_info;
4750
4751         if ( bi && bi->bi_tool_entry_get )
4752                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4753         else
4754                 return NULL;
4755 }
4756
4757 static ID
4758 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4759 {
4760         CfBackInfo *cfb = be->be_private;
4761         BackendInfo *bi = cfb->cb_db.bd_info;
4762         ConfigArgs ca;
4763
4764         if ( bi && bi->bi_tool_entry_put &&
4765                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4766                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4767         else
4768                 return NOID;
4769 }
4770
4771 static struct {
4772         char *name;
4773         AttributeDescription **desc;
4774 } ads[] = {
4775         { "backend", &cfAd_backend },
4776         { "database", &cfAd_database },
4777         { "include", &cfAd_include },
4778         { "overlay", &cfAd_overlay },
4779         { NULL, NULL }
4780 };
4781
4782 /* Notes:
4783  *   add / delete: all types that may be added or deleted must use an
4784  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4785  * should automatically renumber the index of any siblings as needed,
4786  * so that no gaps in the numbering sequence exist after the add/delete
4787  * is completed.
4788  *   What can be added:
4789  *     schema objects
4790  *     backend objects for backend-specific config directives
4791  *     database objects
4792  *     overlay objects
4793  *
4794  *   delete: probably no support this time around.
4795  *
4796  *   modrdn: generally not done. Will be invoked automatically by add/
4797  * delete to update numbering sequence. Perform as an explicit operation
4798  * so that the renumbering effect may be replicated. Subtree rename must
4799  * be supported, since renumbering a database will affect all its child
4800  * overlays.
4801  *
4802  *  modify: must be fully supported. 
4803  */
4804
4805 int
4806 config_back_initialize( BackendInfo *bi )
4807 {
4808         ConfigTable             *ct = config_back_cf_table;
4809         char                    *argv[4];
4810         int                     i;
4811         AttributeDescription    *ad = NULL;
4812         const char              *text;
4813         static char             *controls[] = {
4814                 LDAP_CONTROL_MANAGEDSAIT,
4815                 NULL
4816         };
4817
4818         bi->bi_controls = controls;
4819
4820         bi->bi_open = 0;
4821         bi->bi_close = 0;
4822         bi->bi_config = 0;
4823         bi->bi_destroy = config_back_destroy;
4824
4825         bi->bi_db_init = config_back_db_init;
4826         bi->bi_db_config = 0;
4827         bi->bi_db_open = config_back_db_open;
4828         bi->bi_db_close = config_back_db_close;
4829         bi->bi_db_destroy = config_back_db_destroy;
4830
4831         bi->bi_op_bind = config_back_bind;
4832         bi->bi_op_unbind = 0;
4833         bi->bi_op_search = config_back_search;
4834         bi->bi_op_compare = 0;
4835         bi->bi_op_modify = config_back_modify;
4836         bi->bi_op_modrdn = config_back_modrdn;
4837         bi->bi_op_add = config_back_add;
4838         bi->bi_op_delete = 0;
4839         bi->bi_op_abandon = 0;
4840
4841         bi->bi_extended = 0;
4842
4843         bi->bi_chk_referrals = 0;
4844
4845 #ifdef SLAP_OVERLAY_ACCESS
4846         bi->bi_access_allowed = slap_access_always_allowed;
4847 #endif /* SLAP_OVERLAY_ACCESS */
4848
4849         bi->bi_connection_init = 0;
4850         bi->bi_connection_destroy = 0;
4851
4852         bi->bi_tool_entry_open = config_tool_entry_open;
4853         bi->bi_tool_entry_close = config_tool_entry_close;
4854         bi->bi_tool_entry_first = config_tool_entry_first;
4855         bi->bi_tool_entry_next = config_tool_entry_next;
4856         bi->bi_tool_entry_get = config_tool_entry_get;
4857         bi->bi_tool_entry_put = config_tool_entry_put;
4858
4859         /* Make sure we don't exceed the bits reserved for userland */
4860         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4861
4862         argv[3] = NULL;
4863         for (i=0; OidMacros[i].name; i++ ) {
4864                 argv[1] = OidMacros[i].name;
4865                 argv[2] = OidMacros[i].oid;
4866                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4867         }
4868
4869         bi->bi_cf_ocs = cf_ocs;
4870
4871         i = config_register_schema( ct, cf_ocs );
4872         if ( i ) return i;
4873
4874         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4875          * basically, we don't care if it fails */
4876         i = slap_str2ad( "olcRootPW", &ad, &text );
4877         if ( i ) {
4878                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4879                         "warning, unable to get \"olcRootPW\" "
4880                         "attribute description: %d: %s\n",
4881                         i, text, 0 );
4882         } else {
4883                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4884                         ad->ad_type->sat_oid );
4885         }
4886
4887         /* set up the notable AttributeDescriptions */
4888         i = 0;
4889         for (;ct->name;ct++) {
4890                 if (strcmp(ct->name, ads[i].name)) continue;
4891                 *ads[i].desc = ct->ad;
4892                 i++;
4893                 if (!ads[i].name) break;
4894         }
4895
4896         return 0;
4897 }
4898