]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Changes suggested by Ando.
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsOctetString", "OMsyn:40" },
192         { NULL, NULL }
193 };
194
195 /*
196  * Backend/Database registry
197  *
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /*
205  * Overlay registry
206  *
207  * OLcfgOv{Oc|At}:1                     -> syncprov
208  * OLcfgOv{Oc|At}:2                     -> pcache
209  * OLcfgOv{Oc|At}:3                     -> chain
210  * OLcfgOv{Oc|At}:4                     -> accesslog
211  * OLcfgOv{Oc|At}:5                     -> valsort
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
213  */
214
215 /* alphabetical ordering */
216
217 static ConfigTable config_back_cf_table[] = {
218         /* This attr is read-only */
219         { "", "", 0, 0, 0, ARG_MAGIC,
220                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
221                         "DESC 'File for slapd configuration directives' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
224         { "", "", 0, 0, 0, ARG_MAGIC,
225                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
226                         "DESC 'Directory for slapd configuration backend' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
230                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
231                         "DESC 'Access Control List' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
234         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
235                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
236                         "DESC 'Allowed set of deprecated features' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString )", NULL, NULL },
239         { "argsfile", "file", 2, 2, 0, ARG_STRING,
240                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
241                         "DESC 'File for slapd command line options' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
244         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
245                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
256 #ifdef SLAP_AUTH_REWRITE
257                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
258 #else
259                 ARG_IGNORED, NULL,
260 #endif
261                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
264         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
265                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
268         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
269                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
273                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
274                         "DESC 'A type of backend' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
277                                 NULL, NULL },
278         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
279                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
280                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
281         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
282                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
288                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
289                         "DESC 'The backend type for a database instance' "
290                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
291         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
292                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
293                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
294         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
295                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
296                         "EQUALITY caseIgnoreMatch "
297                         "SYNTAX OMsDirectoryString )", NULL, NULL },
298         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
299                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
300                         "DESC 'OpenLDAP DIT content rules' "
301                         "EQUALITY caseIgnoreMatch "
302                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
303                         NULL, NULL },
304         { "gentlehup", "on|off", 2, 2, 0,
305 #ifdef SIGHUP
306                 ARG_ON_OFF, &global_gentlehup,
307 #else
308                 ARG_IGNORED, NULL,
309 #endif
310                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
311                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
312         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
313                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "include", "file", 2, 2, 0, ARG_MAGIC,
316                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
317                         "SUP labeledURI )", NULL, NULL },
318         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
319                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
322                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
325                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
331                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
332                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
333         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
334                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
335                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
336         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
337                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
338                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
339         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
340                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
341                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
342         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
343                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
344                         "SYNTAX OMsDirectoryString )", NULL, NULL },
345         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
346                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
347                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
348         { "moduleload", "file", 2, 0, 0,
349 #ifdef SLAPD_MODULES
350                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
351 #else
352                 ARG_IGNORED, NULL,
353 #endif
354                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
355                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
356         { "modulepath", "path", 2, 2, 0,
357 #ifdef SLAPD_MODULES
358                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
359 #else
360                 ARG_IGNORED, NULL,
361 #endif
362                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
363                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
364         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
365                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
366                 "DESC 'OpenLDAP object classes' "
367                 "EQUALITY caseIgnoreMatch "
368                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
369                         NULL, NULL },
370         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
371                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
372                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
373         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
374                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
375                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
376         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
377                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
378                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
379         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
380                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
381                         "SYNTAX OMsDirectoryString )", NULL, NULL },
382         { "pidfile", "file", 2, 2, 0, ARG_STRING,
383                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
384                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
385         { "plugin", NULL, 0, 0, 0,
386 #ifdef LDAP_SLAPI
387                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
388 #else
389                 ARG_IGNORED, NULL,
390 #endif
391                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
392                         "SYNTAX OMsDirectoryString )", NULL, NULL },
393         { "pluginlog", "filename", 2, 2, 0,
394 #ifdef LDAP_SLAPI
395                 ARG_STRING, &slapi_log_file,
396 #else
397                 ARG_IGNORED, NULL,
398 #endif
399                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
400                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
401         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
402                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
403                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
404         { "referral", "url", 2, 2, 0, ARG_MAGIC,
405                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
406                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
407         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
408                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
409                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
410         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
411                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
412                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
413         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
414                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
415                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
416         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
417                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
418                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
419         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
420                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
421                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
422         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
423                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
424                         "SYNTAX OMsDirectoryString )", NULL, NULL },
425         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
426                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
427                         "SYNTAX OMsDirectoryString )", NULL, NULL },
428         { "reverse-lookup", "on|off", 2, 2, 0,
429 #ifdef SLAPD_RLOOKUPS
430                 ARG_ON_OFF, &use_reverse_lookup,
431 #else
432                 ARG_IGNORED, NULL,
433 #endif
434                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
435                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
436         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
437                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
438                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
439         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
440                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
441                         "SYNTAX OMsDirectoryString )", NULL, NULL },
442         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
443                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
444                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
445         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
446                 &config_generic, NULL, NULL, NULL },
447         { "sasl-host", "host", 2, 2, 0,
448 #ifdef HAVE_CYRUS_SASL
449                 ARG_STRING|ARG_UNIQUE, &global_host,
450 #else
451                 ARG_IGNORED, NULL,
452 #endif
453                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "sasl-realm", "realm", 2, 2, 0,
456 #ifdef HAVE_CYRUS_SASL
457                 ARG_STRING|ARG_UNIQUE, &global_realm,
458 #else
459                 ARG_IGNORED, NULL,
460 #endif
461                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
462                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
463         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
464                 &config_generic, NULL, NULL, NULL },
465         { "sasl-secprops", "properties", 2, 2, 0,
466 #ifdef HAVE_CYRUS_SASL
467                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
468 #else
469                 ARG_IGNORED, NULL,
470 #endif
471                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
474                 &config_generic, NULL, NULL, NULL },
475         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
476                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
477                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
478         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
479                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
480                         "SYNTAX OMsDirectoryString )", NULL, NULL },
481         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
482                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
485                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
486                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
487         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
488                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
489                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
490         { "srvtab", "file", 2, 2, 0,
491 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
492                 ARG_STRING, &ldap_srvtab,
493 #else
494                 ARG_IGNORED, NULL,
495 #endif
496                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
497                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
498         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
499                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
500                         "SYNTAX OMsDirectoryString )", NULL, NULL },
501         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
502                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
503                         "SYNTAX OMsDN )", NULL, NULL },
504         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
505                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
506                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
507         { "threads", "count", 2, 2, 0,
508 #ifdef NO_THREADS
509                 ARG_IGNORED, NULL,
510 #else
511                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
512 #endif
513                 "( OLcfgGlAt:66 NAME 'olcThreads' "
514                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
515         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
516                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
517                         "SYNTAX OMsDirectoryString )", NULL, NULL },
518         { "TLSCACertificateFile", NULL, 0, 0, 0,
519 #ifdef HAVE_TLS
520                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
521 #else
522                 ARG_IGNORED, NULL,
523 #endif
524                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
525                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
526         { "TLSCACertificatePath", NULL, 0, 0, 0,
527 #ifdef HAVE_TLS
528                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
529 #else
530                 ARG_IGNORED, NULL,
531 #endif
532                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
533                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
534         { "TLSCertificateFile", NULL, 0, 0, 0,
535 #ifdef HAVE_TLS
536                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
537 #else
538                 ARG_IGNORED, NULL,
539 #endif
540                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
543 #ifdef HAVE_TLS
544                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
545 #else
546                 ARG_IGNORED, NULL,
547 #endif
548                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
549                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
550         { "TLSCipherSuite",     NULL, 0, 0, 0,
551 #ifdef HAVE_TLS
552                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
553 #else
554                 ARG_IGNORED, NULL,
555 #endif
556                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
557                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
558         { "TLSCRLCheck", NULL, 0, 0, 0,
559 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
560                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
561 #else
562                 ARG_IGNORED, NULL,
563 #endif
564                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
565                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
566         { "TLSRandFile", NULL, 0, 0, 0,
567 #ifdef HAVE_TLS
568                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
569 #else
570                 ARG_IGNORED, NULL,
571 #endif
572                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
573                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
574         { "TLSVerifyClient", NULL, 0, 0, 0,
575 #ifdef HAVE_TLS
576                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
577 #else
578                 ARG_IGNORED, NULL,
579 #endif
580                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
581                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
582         { "TLSDHParamFile", NULL, 0, 0, 0,
583 #ifdef HAVE_TLS
584                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
585 #else
586                 ARG_IGNORED, NULL,
587 #endif
588                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
589                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
590         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
591                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
592                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
593         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
594                 NULL, NULL, NULL, NULL },
595         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
596                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
597                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
598         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
599                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
600                         "SUP labeledURI )", NULL, NULL },
601         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
602                 NULL, NULL, NULL, NULL }
603 };
604
605 /* Routines to check if a child can be added to this type */
606 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
607         cfAddBackend, cfAddModule, cfAddOverlay;
608
609 /* NOTE: be careful when defining array members
610  * that can be conditionally compiled */
611 #define CFOC_GLOBAL     cf_ocs[1]
612 #define CFOC_SCHEMA     cf_ocs[2]
613 #define CFOC_BACKEND    cf_ocs[3]
614 #define CFOC_DATABASE   cf_ocs[4]
615 #define CFOC_OVERLAY    cf_ocs[5]
616 #define CFOC_INCLUDE    cf_ocs[6]
617 #define CFOC_FRONTEND   cf_ocs[7]
618 #ifdef SLAPD_MODULES
619 #define CFOC_MODULE     cf_ocs[8]
620 #endif /* SLAPD_MODULES */
621
622 static ConfigOCs cf_ocs[] = {
623         { "( OLcfgGlOc:0 "
624                 "NAME 'olcConfig' "
625                 "DESC 'OpenLDAP configuration object' "
626                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
627         { "( OLcfgGlOc:1 "
628                 "NAME 'olcGlobal' "
629                 "DESC 'OpenLDAP Global configuration options' "
630                 "SUP olcConfig STRUCTURAL "
631                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
632                  "olcAttributeOptions $ olcAuthIDRewrite $ "
633                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
634                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
635                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
636                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
637                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
638                  "olcLogLevel $ "
639                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
640                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
641                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
642                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
643                  "olcRootDSE $ "
644                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
645                  "olcSecurity $ olcSizeLimit $ "
646                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
647                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
648                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
649                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
650                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
651                  "olcToolThreads $ "
652                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
653                  "olcDitContentRules ) )", Cft_Global },
654         { "( OLcfgGlOc:2 "
655                 "NAME 'olcSchemaConfig' "
656                 "DESC 'OpenLDAP schema object' "
657                 "SUP olcConfig STRUCTURAL "
658                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
659                  "olcObjectClasses $ olcDitContentRules ) )",
660                         Cft_Schema, NULL, cfAddSchema },
661         { "( OLcfgGlOc:3 "
662                 "NAME 'olcBackendConfig' "
663                 "DESC 'OpenLDAP Backend-specific options' "
664                 "SUP olcConfig STRUCTURAL "
665                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
666         { "( OLcfgGlOc:4 "
667                 "NAME 'olcDatabaseConfig' "
668                 "DESC 'OpenLDAP Database-specific options' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MUST olcDatabase "
671                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
672                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
673                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
674                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
675                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
676                         Cft_Database, NULL, cfAddDatabase },
677         { "( OLcfgGlOc:5 "
678                 "NAME 'olcOverlayConfig' "
679                 "DESC 'OpenLDAP Overlay-specific options' "
680                 "SUP olcConfig STRUCTURAL "
681                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
682         { "( OLcfgGlOc:6 "
683                 "NAME 'olcIncludeFile' "
684                 "DESC 'OpenLDAP configuration include file' "
685                 "SUP olcConfig STRUCTURAL "
686                 "MUST olcInclude "
687                 "MAY ( cn $ olcRootDSE ) )",
688                 Cft_Include, NULL, cfAddInclude },
689         /* This should be STRUCTURAL like all the other database classes, but
690          * that would mean inheriting all of the olcDatabaseConfig attributes,
691          * which causes them to be merged twice in config_build_entry.
692          */
693         { "( OLcfgGlOc:7 "
694                 "NAME 'olcFrontendConfig' "
695                 "DESC 'OpenLDAP frontend configuration' "
696                 "AUXILIARY "
697                 "MAY olcDefaultSearchBase )",
698                 Cft_Database, NULL, NULL },
699 #ifdef SLAPD_MODULES
700         { "( OLcfgGlOc:8 "
701                 "NAME 'olcModuleList' "
702                 "DESC 'OpenLDAP dynamic module info' "
703                 "SUP olcConfig STRUCTURAL "
704                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
705                 Cft_Module, NULL, cfAddModule },
706 #endif
707         { NULL, 0, NULL }
708 };
709
710 static int
711 config_generic(ConfigArgs *c) {
712         char *p;
713         int i;
714
715         if ( c->op == SLAP_CONFIG_EMIT ) {
716                 int rc = 0;
717                 switch(c->type) {
718                 case CFG_CONCUR:
719                         c->value_int = ldap_pvt_thread_get_concurrency();
720                         break;
721                 case CFG_THREADS:
722                         c->value_int = connection_pool_max;
723                         break;
724                 case CFG_TTHREADS:
725                         c->value_int = slap_tool_thread_max;
726                         break;
727                 case CFG_SALT:
728                         if ( passwd_salt )
729                                 c->value_string = ch_strdup( passwd_salt );
730                         else
731                                 rc = 1;
732                         break;
733                 case CFG_LIMITS:
734                         if ( c->be->be_limits ) {
735                                 char buf[4096*3];
736                                 struct berval bv;
737                                 int i;
738
739                                 for ( i=0; c->be->be_limits[i]; i++ ) {
740                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
741                                         if ( bv.bv_len >= sizeof( buf ) ) {
742                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
743                                                 c->rvalue_vals = NULL;
744                                                 rc = 1;
745                                                 break;
746                                         }
747                                         bv.bv_val = buf + bv.bv_len;
748                                         limits_unparse( c->be->be_limits[i], &bv );
749                                         bv.bv_len += bv.bv_val - buf;
750                                         bv.bv_val = buf;
751                                         value_add_one( &c->rvalue_vals, &bv );
752                                 }
753                         }
754                         if ( !c->rvalue_vals ) rc = 1;
755                         break;
756                 case CFG_RO:
757                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
758                                 SLAP_RESTRICT_OP_WRITES;
759                         break;
760                 case CFG_AZPOLICY:
761                         c->value_string = ch_strdup( slap_sasl_getpolicy());
762                         break;
763                 case CFG_AZREGEXP:
764                         slap_sasl_regexp_unparse( &c->rvalue_vals );
765                         if ( !c->rvalue_vals ) rc = 1;
766                         break;
767 #ifdef HAVE_CYRUS_SASL
768                 case CFG_SASLSECP: {
769                         struct berval bv = BER_BVNULL;
770                         slap_sasl_secprops_unparse( &bv );
771                         if ( !BER_BVISNULL( &bv )) {
772                                 ber_bvarray_add( &c->rvalue_vals, &bv );
773                         } else {
774                                 rc = 1;
775                         }
776                         }
777                         break;
778 #endif
779                 case CFG_DEPTH:
780                         c->value_int = c->be->be_max_deref_depth;
781                         break;
782                 case CFG_OID: {
783                         ConfigFile *cf = c->private;
784                         if ( !cf )
785                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
786                         else if ( cf->c_om_head )
787                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
788                                         cf->c_om_tail, 0 );
789                         if ( !c->rvalue_vals )
790                                 rc = 1;
791                         }
792                         break;
793                 case CFG_ATOPT:
794                         ad_unparse_options( &c->rvalue_vals );
795                         break;
796                 case CFG_OC: {
797                         ConfigFile *cf = c->private;
798                         if ( !cf )
799                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
800                         else if ( cf->c_oc_head )
801                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
802                                         cf->c_oc_tail, 0 );
803                         if ( !c->rvalue_vals )
804                                 rc = 1;
805                         }
806                         break;
807                 case CFG_ATTR: {
808                         ConfigFile *cf = c->private;
809                         if ( !cf )
810                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
811                         else if ( cf->c_at_head )
812                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
813                                         cf->c_at_tail, 0 );
814                         if ( !c->rvalue_vals )
815                                 rc = 1;
816                         }
817                         break;
818                 case CFG_DIT: {
819                         ConfigFile *cf = c->private;
820                         if ( !cf )
821                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
822                         else if ( cf->c_cr_head )
823                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
824                                         cf->c_cr_tail, 0 );
825                         if ( !c->rvalue_vals )
826                                 rc = 1;
827                         }
828                         break;
829                         
830                 case CFG_ACL: {
831                         AccessControl *a;
832                         char *src, *dst, ibuf[11];
833                         struct berval bv, abv;
834                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
835                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
836                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
837                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
838                                         c->rvalue_vals = NULL;
839                                         i = 0;
840                                         break;
841                                 }
842                                 acl_unparse( a, &bv );
843                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
844                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
845                                 /* Turn TAB / EOL into plain space */
846                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
847                                         if (isspace(*src)) *dst++ = ' ';
848                                         else *dst++ = *src;
849                                 }
850                                 *dst = '\0';
851                                 if (dst[-1] == ' ') {
852                                         dst--;
853                                         *dst = '\0';
854                                 }
855                                 abv.bv_len = dst - abv.bv_val;
856                                 ber_bvarray_add( &c->rvalue_vals, &abv );
857                         }
858                         rc = (!i);
859                         break;
860                 }
861                 case CFG_REPLOG:
862                         if ( c->be->be_replogfile )
863                                 c->value_string = ch_strdup( c->be->be_replogfile );
864                         break;
865                 case CFG_ROOTDSE: {
866                         ConfigFile *cf = c->private;
867                         if ( cf->c_dseFiles ) {
868                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
869                         } else {
870                                 rc = 1;
871                         }
872                         }
873                         break;
874                 case CFG_LOGFILE:
875                         if ( logfileName )
876                                 c->value_string = ch_strdup( logfileName );
877                         else
878                                 rc = 1;
879                         break;
880                 case CFG_LASTMOD:
881                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
882                         break;
883                 case CFG_SSTR_IF_MAX:
884                         c->value_int = index_substr_if_maxlen;
885                         break;
886                 case CFG_SSTR_IF_MIN:
887                         c->value_int = index_substr_if_minlen;
888                         break;
889 #ifdef SLAPD_MODULES
890                 case CFG_MODLOAD: {
891                         ModPaths *mp = c->private;
892                         if (mp->mp_loads) {
893                                 int i;
894                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
895                                         struct berval bv;
896                                         bv.bv_val = c->log;
897                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
898                                                 SLAP_X_ORDERED_FMT "%s", i,
899                                                 mp->mp_loads[i].bv_val );
900                                         if ( bv.bv_len >= sizeof( c->log ) ) {
901                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
902                                                 c->rvalue_vals = NULL;
903                                                 break;
904                                         }
905                                         value_add_one( &c->rvalue_vals, &bv );
906                                 }
907                         }
908
909                         rc = c->rvalue_vals ? 0 : 1;
910                         }
911                         break;
912                 case CFG_MODPATH: {
913                         ModPaths *mp = c->private;
914                         if ( !BER_BVISNULL( &mp->mp_path ))
915                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
916
917                         rc = c->rvalue_vals ? 0 : 1;
918                         }
919                         break;
920 #endif
921 #ifdef LDAP_SLAPI
922                 case CFG_PLUGIN:
923                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
924                         if ( !c->rvalue_vals ) rc = 1;
925                         break;
926 #endif
927 #ifdef SLAP_AUTH_REWRITE
928                 case CFG_REWRITE:
929                         if ( authz_rewrites ) {
930                                 struct berval bv, idx;
931                                 char ibuf[32];
932                                 int i;
933
934                                 idx.bv_val = ibuf;
935                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
936                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
937                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
938                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
939                                                 c->rvalue_vals = NULL;
940                                                 break;
941                                         }
942                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
943                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
944                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
945                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
946                                                 authz_rewrites[i].bv_val,
947                                                 authz_rewrites[i].bv_len + 1 );
948                                         ber_bvarray_add( &c->rvalue_vals, &bv );
949                                 }
950                         }
951                         if ( !c->rvalue_vals ) rc = 1;
952                         break;
953 #endif
954                 default:
955                         rc = 1;
956                 }
957                 return rc;
958         } else if ( c->op == LDAP_MOD_DELETE ) {
959                 int rc = 0;
960                 switch(c->type) {
961                 /* single-valued attrs, no-ops */
962                 case CFG_CONCUR:
963                 case CFG_THREADS:
964                 case CFG_TTHREADS:
965                 case CFG_RO:
966                 case CFG_AZPOLICY:
967                 case CFG_DEPTH:
968                 case CFG_LASTMOD:
969                 case CFG_SASLSECP:
970                 case CFG_SSTR_IF_MAX:
971                 case CFG_SSTR_IF_MIN:
972                         break;
973
974                 /* no-ops, requires slapd restart */
975                 case CFG_PLUGIN:
976                 case CFG_MODLOAD:
977                 case CFG_AZREGEXP:
978                 case CFG_REWRITE:
979                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
980                         break;
981
982                 case CFG_SALT:
983                         ch_free( passwd_salt );
984                         passwd_salt = NULL;
985                         break;
986
987                 case CFG_REPLOG:
988                         ch_free( c->be->be_replogfile );
989                         c->be->be_replogfile = NULL;
990                         break;
991
992                 case CFG_LOGFILE:
993                         ch_free( logfileName );
994                         logfileName = NULL;
995                         break;
996
997                 case CFG_ACL:
998                         if ( c->valx < 0 ) {
999                                 AccessControl *end;
1000                                 if ( c->be == frontendDB )
1001                                         end = NULL;
1002                                 else
1003                                         end = frontendDB->be_acl;
1004                                 acl_destroy( c->be->be_acl, end );
1005                                 c->be->be_acl = end;
1006
1007                         } else {
1008                                 AccessControl **prev, *a;
1009                                 int i;
1010                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1011                                         i++ ) {
1012                                         a = *prev;
1013                                         prev = &a->acl_next;
1014                                 }
1015                                 a = *prev;
1016                                 *prev = a->acl_next;
1017                                 acl_free( a );
1018                         }
1019                         break;
1020
1021                 case CFG_LIMITS:
1022                         /* FIXME: there is no limits_free function */
1023                 case CFG_ATOPT:
1024                         /* FIXME: there is no ad_option_free function */
1025                 case CFG_ROOTDSE:
1026                         /* FIXME: there is no way to remove attributes added by
1027                                 a DSE file */
1028                 case CFG_OID:
1029                 case CFG_OC:
1030                 case CFG_DIT:
1031                 case CFG_ATTR:
1032                 case CFG_MODPATH:
1033                 default:
1034                         rc = 1;
1035                         break;
1036                 }
1037                 return rc;
1038         }
1039
1040         p = strchr(c->line,'(' /*')'*/);
1041
1042         switch(c->type) {
1043                 case CFG_BACKEND:
1044                         if(!(c->bi = backend_info(c->argv[1]))) {
1045                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1046                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1047                                         c->log, c->msg, c->argv[1] );
1048                                 return(1);
1049                         }
1050                         break;
1051
1052                 case CFG_DATABASE:
1053                         c->bi = NULL;
1054                         /* NOTE: config is always the first backend!
1055                          */
1056                         if ( !strcasecmp( c->argv[1], "config" )) {
1057                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1058                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1059                                 c->be = frontendDB;
1060                         } else {
1061                                 c->be = backend_db_init(c->argv[1], NULL);
1062                                 if ( !c->be ) {
1063                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1064                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1065                                                 c->log, c->msg, c->argv[1] );
1066                                         return(1);
1067                                 }
1068                         }
1069                         break;
1070
1071                 case CFG_CONCUR:
1072                         ldap_pvt_thread_set_concurrency(c->value_int);
1073                         break;
1074
1075                 case CFG_THREADS:
1076                         if ( c->value_int < 2 ) {
1077                                 snprintf( c->msg, sizeof( c->msg ),
1078                                         "threads=%d smaller than minimum value 2",
1079                                         c->value_int );
1080                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1081                                         c->log, c->msg, 0 );
1082                                 return 1;
1083
1084                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1085                                 snprintf( c->msg, sizeof( c->msg ),
1086                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1087                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1088                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1089                                         c->log, c->msg, 0 );
1090                         }
1091                         if ( slapMode & SLAP_SERVER_MODE )
1092                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1093                         connection_pool_max = c->value_int;     /* save for reference */
1094                         break;
1095
1096                 case CFG_TTHREADS:
1097                         if ( slapMode & SLAP_TOOL_MODE )
1098                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1099                         slap_tool_thread_max = c->value_int;    /* save for reference */
1100                         break;
1101
1102                 case CFG_SALT:
1103                         if ( passwd_salt ) ch_free( passwd_salt );
1104                         passwd_salt = c->value_string;
1105                         lutil_salt_format(passwd_salt);
1106                         break;
1107
1108                 case CFG_LIMITS:
1109                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1110                                 return(1);
1111                         break;
1112
1113                 case CFG_RO:
1114                         if(c->value_int)
1115                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1116                         else
1117                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1118                         break;
1119
1120                 case CFG_AZPOLICY:
1121                         ch_free(c->value_string);
1122                         if (slap_sasl_setpolicy( c->argv[1] )) {
1123                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1124                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1125                                         c->log, c->msg, c->argv[1] );
1126                                 return(1);
1127                         }
1128                         break;
1129                 
1130                 case CFG_AZREGEXP:
1131                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1132                                 return(1);
1133                         break;
1134                                 
1135 #ifdef HAVE_CYRUS_SASL
1136                 case CFG_SASLSECP:
1137                         {
1138                         char *txt = slap_sasl_secprops( c->argv[1] );
1139                         if ( txt ) {
1140                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1141                                         c->argv[0], txt );
1142                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1143                                 return(1);
1144                         }
1145                         break;
1146                         }
1147 #endif
1148
1149                 case CFG_DEPTH:
1150                         c->be->be_max_deref_depth = c->value_int;
1151                         break;
1152
1153                 case CFG_OID: {
1154                         OidMacro *om;
1155
1156                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1157                                 return(1);
1158                         if (!cfn->c_om_head) cfn->c_om_head = om;
1159                         cfn->c_om_tail = om;
1160                         }
1161                         break;
1162
1163                 case CFG_OC: {
1164                         ObjectClass *oc;
1165
1166                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1167                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1168                         cfn->c_oc_tail = oc;
1169                         }
1170                         break;
1171
1172                 case CFG_DIT: {
1173                         ContentRule *cr;
1174
1175                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1176                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1177                         cfn->c_cr_tail = cr;
1178                         }
1179                         break;
1180
1181                 case CFG_ATTR: {
1182                         AttributeType *at;
1183
1184                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1185                         if (!cfn->c_at_head) cfn->c_at_head = at;
1186                         cfn->c_at_tail = at;
1187                         }
1188                         break;
1189
1190                 case CFG_ATOPT:
1191                         ad_define_option(NULL, NULL, 0);
1192                         for(i = 1; i < c->argc; i++)
1193                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1194                                         return(1);
1195                         break;
1196
1197                 case CFG_ACL:
1198                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1199                                 return 1;
1200                         }
1201                         break;
1202
1203                 case CFG_REPLOG:
1204                         if(SLAP_MONITOR(c->be)) {
1205                                 Debug(LDAP_DEBUG_ANY, "%s: "
1206                                         "\"replogfile\" should not be used "
1207                                         "inside monitor database\n",
1208                                         c->log, 0, 0);
1209                                 return(0);      /* FIXME: should this be an error? */
1210                         }
1211
1212                         c->be->be_replogfile = c->value_string;
1213                         break;
1214
1215                 case CFG_ROOTDSE:
1216                         if(read_root_dse_file(c->argv[1])) {
1217                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1218                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1219                                         c->log, c->msg, c->argv[1] );
1220                                 return(1);
1221                         }
1222                         {
1223                                 struct berval bv;
1224                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1225                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1226                         }
1227                         break;
1228
1229                 case CFG_LOGFILE: {
1230                                 FILE *logfile;
1231                                 if ( logfileName ) ch_free( logfileName );
1232                                 logfileName = c->value_string;
1233                                 logfile = fopen(logfileName, "w");
1234                                 if(logfile) lutil_debug_file(logfile);
1235                         } break;
1236
1237                 case CFG_LASTMOD:
1238                         if(SLAP_NOLASTMODCMD(c->be)) {
1239                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1240                                         c->argv[0], c->be->bd_info->bi_type );
1241                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1242                                         c->log, c->msg, 0 );
1243                                 return(1);
1244                         }
1245                         if(c->value_int)
1246                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1247                         else
1248                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1249                         break;
1250
1251                 case CFG_SSTR_IF_MAX:
1252                         if (c->value_int < index_substr_if_minlen) {
1253                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1254                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1255                                         c->log, c->msg, c->value_int );
1256                                 return(1);
1257                         }
1258                         index_substr_if_maxlen = c->value_int;
1259                         break;
1260
1261                 case CFG_SSTR_IF_MIN:
1262                         if (c->value_int > index_substr_if_maxlen) {
1263                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1264                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1265                                         c->log, c->msg, c->value_int );
1266                                 return(1);
1267                         }
1268                         index_substr_if_minlen = c->value_int;
1269                         break;
1270
1271 #ifdef SLAPD_MODULES
1272                 case CFG_MODLOAD:
1273                         /* If we're just adding a module on an existing modpath,
1274                          * make sure we've selected the current path.
1275                          */
1276                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1277                                 modcur = c->private;
1278                                 /* This should never fail */
1279                                 if ( module_path( modcur->mp_path.bv_val )) {
1280                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1281                                                 c->argv[0] );
1282                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1283                                                 c->log, c->msg, modcur->mp_path.bv_val );
1284                                         return(1);
1285                                 }
1286                         }
1287                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1288                                 return(1);
1289                         /* Record this load on the current path */
1290                         {
1291                                 struct berval bv;
1292                                 char *ptr;
1293                                 if ( c->op == SLAP_CONFIG_ADD ) {
1294                                         ptr = c->line + STRLENOF("moduleload");
1295                                         while (!isspace(*ptr)) ptr++;
1296                                         while (isspace(*ptr)) ptr++;
1297                                 } else {
1298                                         ptr = c->line;
1299                                 }
1300                                 ber_str2bv(ptr, 0, 1, &bv);
1301                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1302                         }
1303                         break;
1304
1305                 case CFG_MODPATH:
1306                         if(module_path(c->argv[1])) return(1);
1307                         /* Record which path was used with each module */
1308                         {
1309                                 ModPaths *mp;
1310
1311                                 if (!modpaths.mp_loads) {
1312                                         mp = &modpaths;
1313                                 } else {
1314                                         mp = ch_malloc( sizeof( ModPaths ));
1315                                         modlast->mp_next = mp;
1316                                 }
1317                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1318                                 mp->mp_next = NULL;
1319                                 mp->mp_loads = NULL;
1320                                 modlast = mp;
1321                                 c->private = mp;
1322                                 modcur = mp;
1323                         }
1324                         
1325                         break;
1326 #endif
1327
1328 #ifdef LDAP_SLAPI
1329                 case CFG_PLUGIN:
1330                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1331                                 return(1);
1332                         slapi_plugins_used++;
1333                         break;
1334 #endif
1335
1336 #ifdef SLAP_AUTH_REWRITE
1337                 case CFG_REWRITE: {
1338                         struct berval bv;
1339                         char *line;
1340                         
1341                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1342                                 return(1);
1343
1344                         if ( c->argc > 1 ) {
1345                                 char    *s;
1346
1347                                 /* quote all args but the first */
1348                                 line = ldap_charray2str( c->argv, "\" \"" );
1349                                 ber_str2bv( line, 0, 0, &bv );
1350                                 s = ber_bvchr( &bv, '"' );
1351                                 assert( s != NULL );
1352                                 /* move the trailing quote of argv[0] to the end */
1353                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1354                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1355
1356                         } else {
1357                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1358                         }
1359                         
1360                         ber_bvarray_add( &authz_rewrites, &bv );
1361                         }
1362                         break;
1363 #endif
1364
1365
1366                 default:
1367                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1368                                 "%s: unknown CFG_TYPE %d"
1369                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1370                                 c->log, c->type, 0 );
1371 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1372                         return 1;
1373 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1374
1375         }
1376         return(0);
1377 }
1378
1379
1380 static int
1381 config_fname(ConfigArgs *c) {
1382         if(c->op == SLAP_CONFIG_EMIT) {
1383                 if (c->private) {
1384                         ConfigFile *cf = c->private;
1385                         value_add_one( &c->rvalue_vals, &cf->c_file );
1386                         return 0;
1387                 }
1388                 return 1;
1389         }
1390         return(0);
1391 }
1392
1393 static int
1394 config_cfdir(ConfigArgs *c) {
1395         if(c->op == SLAP_CONFIG_EMIT) {
1396                 if ( !BER_BVISEMPTY( &cfdir )) {
1397                         value_add_one( &c->rvalue_vals, &cfdir );
1398                         return 0;
1399                 }
1400                 return 1;
1401         }
1402         return(0);
1403 }
1404
1405 static int
1406 config_search_base(ConfigArgs *c) {
1407         if(c->op == SLAP_CONFIG_EMIT) {
1408                 int rc = 1;
1409                 if (!BER_BVISEMPTY(&default_search_base)) {
1410                         value_add_one(&c->rvalue_vals, &default_search_base);
1411                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1412                         rc = 0;
1413                 }
1414                 return rc;
1415         } else if( c->op == LDAP_MOD_DELETE ) {
1416                 ch_free( default_search_base.bv_val );
1417                 ch_free( default_search_nbase.bv_val );
1418                 BER_BVZERO( &default_search_base );
1419                 BER_BVZERO( &default_search_nbase );
1420                 return 0;
1421         }
1422
1423         if(c->bi || c->be != frontendDB) {
1424                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1425                         "prior to any backend or database definition\n",
1426                         c->log, 0, 0);
1427                 return(1);
1428         }
1429
1430         if(default_search_nbase.bv_len) {
1431                 free(default_search_base.bv_val);
1432                 free(default_search_nbase.bv_val);
1433         }
1434
1435         default_search_base = c->value_dn;
1436         default_search_nbase = c->value_ndn;
1437         return(0);
1438 }
1439
1440 static int
1441 config_passwd_hash(ConfigArgs *c) {
1442         int i;
1443         if (c->op == SLAP_CONFIG_EMIT) {
1444                 struct berval bv;
1445                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1446                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1447                         value_add_one(&c->rvalue_vals, &bv);
1448                 }
1449                 return i ? 0 : 1;
1450         } else if ( c->op == LDAP_MOD_DELETE ) {
1451                 if ( c->valx < 0 ) {
1452                         ldap_charray_free( default_passwd_hash );
1453                         default_passwd_hash = NULL;
1454                 } else {
1455                         i = c->valx;
1456                         ch_free( default_passwd_hash[i] );
1457                         for (; default_passwd_hash[i]; i++ )
1458                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1459                 }
1460                 return 0;
1461         }
1462         if(default_passwd_hash) {
1463                 Debug(LDAP_DEBUG_ANY, "%s: "
1464                         "already set default password_hash\n",
1465                         c->log, 0, 0);
1466                 return(1);
1467         }
1468         for(i = 1; i < c->argc; i++) {
1469                 if(!lutil_passwd_scheme(c->argv[i])) {
1470                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1471                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1472                                 c->log, c->msg, c->argv[i]);
1473                 } else {
1474                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1475                 }
1476                 if(!default_passwd_hash) {
1477                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1478                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1479                                 c->log, c->msg, 0 );
1480                         return(1);
1481                 }
1482         }
1483         return(0);
1484 }
1485
1486 static int
1487 config_schema_dn(ConfigArgs *c) {
1488         if ( c->op == SLAP_CONFIG_EMIT ) {
1489                 int rc = 1;
1490                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1491                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1492                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1493                         rc = 0;
1494                 }
1495                 return rc;
1496         } else if ( c->op == LDAP_MOD_DELETE ) {
1497                 ch_free( c->be->be_schemadn.bv_val );
1498                 ch_free( c->be->be_schemandn.bv_val );
1499                 BER_BVZERO( &c->be->be_schemadn );
1500                 BER_BVZERO( &c->be->be_schemandn );
1501                 return 0;
1502         }
1503         ch_free( c->be->be_schemadn.bv_val );
1504         ch_free( c->be->be_schemandn.bv_val );
1505         c->be->be_schemadn = c->value_dn;
1506         c->be->be_schemandn = c->value_ndn;
1507         return(0);
1508 }
1509
1510 static int
1511 config_sizelimit(ConfigArgs *c) {
1512         int i, rc = 0;
1513         struct slap_limits_set *lim = &c->be->be_def_limit;
1514         if (c->op == SLAP_CONFIG_EMIT) {
1515                 char buf[8192];
1516                 struct berval bv;
1517                 bv.bv_val = buf;
1518                 bv.bv_len = 0;
1519                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1520                 if ( !BER_BVISEMPTY( &bv ))
1521                         value_add_one( &c->rvalue_vals, &bv );
1522                 else
1523                         rc = 1;
1524                 return rc;
1525         } else if ( c->op == LDAP_MOD_DELETE ) {
1526                 /* Reset to defaults */
1527                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1528                 lim->lms_s_hard = 0;
1529                 lim->lms_s_unchecked = -1;
1530                 lim->lms_s_pr = 0;
1531                 lim->lms_s_pr_hide = 0;
1532                 lim->lms_s_pr_total = 0;
1533                 return 0;
1534         }
1535         for(i = 1; i < c->argc; i++) {
1536                 if(!strncasecmp(c->argv[i], "size", 4)) {
1537                         rc = limits_parse_one(c->argv[i], lim);
1538                         if ( rc ) {
1539                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1540                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1541                                         c->log, c->msg, c->argv[i]);
1542                                 return(1);
1543                         }
1544                 } else {
1545                         if(!strcasecmp(c->argv[i], "unlimited")) {
1546                                 lim->lms_s_soft = -1;
1547                         } else {
1548                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1549                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1550                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1551                                                 c->log, c->msg, c->argv[i]);
1552                                         return(1);
1553                                 }
1554                         }
1555                         lim->lms_s_hard = 0;
1556                 }
1557         }
1558         return(0);
1559 }
1560
1561 static int
1562 config_timelimit(ConfigArgs *c) {
1563         int i, rc = 0;
1564         struct slap_limits_set *lim = &c->be->be_def_limit;
1565         if (c->op == SLAP_CONFIG_EMIT) {
1566                 char buf[8192];
1567                 struct berval bv;
1568                 bv.bv_val = buf;
1569                 bv.bv_len = 0;
1570                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1571                 if ( !BER_BVISEMPTY( &bv ))
1572                         value_add_one( &c->rvalue_vals, &bv );
1573                 else
1574                         rc = 1;
1575                 return rc;
1576         } else if ( c->op == LDAP_MOD_DELETE ) {
1577                 /* Reset to defaults */
1578                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1579                 lim->lms_t_hard = 0;
1580                 return 0;
1581         }
1582         for(i = 1; i < c->argc; i++) {
1583                 if(!strncasecmp(c->argv[i], "time", 4)) {
1584                         rc = limits_parse_one(c->argv[i], lim);
1585                         if ( rc ) {
1586                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1587                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1588                                         c->log, c->msg, c->argv[i]);
1589                                 return(1);
1590                         }
1591                 } else {
1592                         if(!strcasecmp(c->argv[i], "unlimited")) {
1593                                 lim->lms_t_soft = -1;
1594                         } else {
1595                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1596                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1597                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1598                                                 c->log, c->msg, c->argv[i]);
1599                                         return(1);
1600                                 }
1601                         }
1602                         lim->lms_t_hard = 0;
1603                 }
1604         }
1605         return(0);
1606 }
1607
1608 static int
1609 config_overlay(ConfigArgs *c) {
1610         slap_overinfo *oi;
1611         if (c->op == SLAP_CONFIG_EMIT) {
1612                 return 1;
1613         } else if ( c->op == LDAP_MOD_DELETE ) {
1614                 assert(0);
1615         }
1616         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1617                 /* log error */
1618                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1619                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1620                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1621 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1622                 return 1;
1623 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1624         } else if(overlay_config(c->be, c->argv[1])) {
1625                 return(1);
1626         }
1627         /* Setup context for subsequent config directives.
1628          * The newly added overlay is at the head of the list.
1629          */
1630         oi = (slap_overinfo *)c->be->bd_info;
1631         c->bi = &oi->oi_list->on_bi;
1632         return(0);
1633 }
1634
1635 static int
1636 config_subordinate(ConfigArgs *c)
1637 {
1638         int rc = 1;
1639         int advertise;
1640
1641         switch( c->op ) {
1642         case SLAP_CONFIG_EMIT:
1643                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1644                         struct berval bv;
1645
1646                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1647                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1648                                 STRLENOF("TRUE");
1649
1650                         value_add_one( &c->rvalue_vals, &bv );
1651                         rc = 0;
1652                 }
1653                 break;
1654         case LDAP_MOD_DELETE:
1655                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1656                         glue_sub_del( c->be );
1657                 } else {
1658                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1659                 }
1660                 rc = 0;
1661                 break;
1662         case LDAP_MOD_ADD:
1663         case SLAP_CONFIG_ADD:
1664                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1665                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1666                 break;
1667         }
1668         return rc;
1669 }
1670
1671 static int
1672 config_suffix(ConfigArgs *c)
1673 {
1674         Backend *tbe;
1675         struct berval pdn, ndn;
1676         char    *notallowed = NULL;
1677
1678         if ( c->be == frontendDB ) {
1679                 notallowed = "frontend";
1680
1681         } else if ( SLAP_MONITOR(c->be) ) {
1682                 notallowed = "monitor";
1683
1684         } else if ( SLAP_CONFIG(c->be) ) {
1685                 notallowed = "config";
1686         }
1687
1688         if ( notallowed != NULL ) {
1689                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1690
1691                 switch ( c->op ) {
1692                 case LDAP_MOD_ADD:
1693                 case LDAP_MOD_DELETE:
1694                 case LDAP_MOD_REPLACE:
1695                 case LDAP_MOD_INCREMENT:
1696                 case SLAP_CONFIG_ADD:
1697                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1698                                 snprintf( buf, sizeof( buf ), "<%s> ",
1699                                                 c->value_dn.bv_val );
1700                         }
1701
1702                         Debug(LDAP_DEBUG_ANY,
1703                                 "%s: suffix %snot allowed in %s database.\n",
1704                                 c->log, buf, notallowed );
1705                         break;
1706
1707                 case SLAP_CONFIG_EMIT:
1708                         /* don't complain when emitting... */
1709                         break;
1710
1711                 default:
1712                         /* FIXME: don't know what values may be valid;
1713                          * please remove assertion, or add legal values
1714                          * to either block */
1715                         assert( 0 );
1716                         break;
1717                 }
1718
1719                 return 1;
1720         }
1721
1722         if (c->op == SLAP_CONFIG_EMIT) {
1723                 if ( c->be->be_suffix == NULL
1724                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1725                 {
1726                         return 1;
1727                 } else {
1728                         value_add( &c->rvalue_vals, c->be->be_suffix );
1729                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1730                         return 0;
1731                 }
1732         } else if ( c->op == LDAP_MOD_DELETE ) {
1733                 if ( c->valx < 0 ) {
1734                         ber_bvarray_free( c->be->be_suffix );
1735                         ber_bvarray_free( c->be->be_nsuffix );
1736                         c->be->be_suffix = NULL;
1737                         c->be->be_nsuffix = NULL;
1738                 } else {
1739                         int i = c->valx;
1740                         ch_free( c->be->be_suffix[i].bv_val );
1741                         ch_free( c->be->be_nsuffix[i].bv_val );
1742                         for (; c->be->be_suffix[i].bv_val; i++) {
1743                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1744                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1745                         }
1746                 }
1747                 return 0;
1748         }
1749
1750 #ifdef SLAPD_MONITOR_DN
1751         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1752                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1753                         c->argv[0] );
1754                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1755                         c->log, c->msg, SLAPD_MONITOR_DN);
1756                 return(1);
1757         }
1758 #endif
1759
1760         pdn = c->value_dn;
1761         ndn = c->value_ndn;
1762         tbe = select_backend(&ndn, 0, 0);
1763         if(tbe == c->be) {
1764                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1765                         "%s: suffix already served by this backend!"
1766                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1767                         c->log, 0, 0);
1768 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1769                 return 1;
1770 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1771                 free(pdn.bv_val);
1772                 free(ndn.bv_val);
1773         } else if(tbe) {
1774                 char    *type = tbe->bd_info->bi_type;
1775
1776                 if ( overlay_is_over( tbe ) ) {
1777                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1778                         type = oi->oi_orig->bi_type;
1779                 }
1780
1781                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1782                         "a preceding %s database serving namingContext",
1783                         c->argv[0], pdn.bv_val, type );
1784                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1785                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1786                 free(pdn.bv_val);
1787                 free(ndn.bv_val);
1788                 return(1);
1789         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1790                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1791                         "base provided \"%s\" (assuming okay)\n",
1792                         c->log, default_search_base.bv_val, 0);
1793         }
1794         ber_bvarray_add(&c->be->be_suffix, &pdn);
1795         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1796         return(0);
1797 }
1798
1799 static int
1800 config_rootdn(ConfigArgs *c) {
1801         if (c->op == SLAP_CONFIG_EMIT) {
1802                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1803                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1804                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1805                         return 0;
1806                 } else {
1807                         return 1;
1808                 }
1809         } else if ( c->op == LDAP_MOD_DELETE ) {
1810                 ch_free( c->be->be_rootdn.bv_val );
1811                 ch_free( c->be->be_rootndn.bv_val );
1812                 BER_BVZERO( &c->be->be_rootdn );
1813                 BER_BVZERO( &c->be->be_rootndn );
1814                 return 0;
1815         }
1816         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1817                 ch_free( c->be->be_rootdn.bv_val );
1818                 ch_free( c->be->be_rootndn.bv_val );
1819         }
1820         c->be->be_rootdn = c->value_dn;
1821         c->be->be_rootndn = c->value_ndn;
1822         return(0);
1823 }
1824
1825 static int
1826 config_rootpw(ConfigArgs *c) {
1827         Backend *tbe;
1828
1829         if (c->op == SLAP_CONFIG_EMIT) {
1830                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1831                         /* don't copy, because "rootpw" is marked
1832                          * as CFG_BERVAL */
1833                         c->value_bv = c->be->be_rootpw;
1834                         return 0;
1835                 }
1836                 return 1;
1837         } else if ( c->op == LDAP_MOD_DELETE ) {
1838                 ch_free( c->be->be_rootpw.bv_val );
1839                 BER_BVZERO( &c->be->be_rootpw );
1840                 return 0;
1841         }
1842
1843         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1844         if(tbe != c->be) {
1845                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1846                         c->argv[0] );
1847                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1848                         c->log, c->msg, 0);
1849                 return(1);
1850         }
1851         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1852                 ch_free( c->be->be_rootpw.bv_val );
1853         c->be->be_rootpw = c->value_bv;
1854         return(0);
1855 }
1856
1857 static int
1858 config_restrict(ConfigArgs *c) {
1859         slap_mask_t restrictops = 0;
1860         int i;
1861         slap_verbmasks restrictable_ops[] = {
1862                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1863                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1864                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1865                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1866                 { BER_BVC("modrdn"),            0 },
1867                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1868                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1869                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1870                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1871                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1872                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1873                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1874                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1875                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1876                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1877                 { BER_BVNULL,   0 }
1878         };
1879
1880         if (c->op == SLAP_CONFIG_EMIT) {
1881                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1882                         &c->rvalue_vals );
1883         } else if ( c->op == LDAP_MOD_DELETE ) {
1884                 if ( !c->line ) {
1885                         c->be->be_restrictops = 0;
1886                 } else {
1887                         restrictops = verb_to_mask( c->line, restrictable_ops );
1888                         c->be->be_restrictops ^= restrictops;
1889                 }
1890                 return 0;
1891         }
1892         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1893         if ( i ) {
1894                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1895                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1896                         c->log, c->msg, c->argv[i]);
1897                 return(1);
1898         }
1899         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1900                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1901         c->be->be_restrictops |= restrictops;
1902         return(0);
1903 }
1904
1905 static int
1906 config_allows(ConfigArgs *c) {
1907         slap_mask_t allows = 0;
1908         int i;
1909         slap_verbmasks allowable_ops[] = {
1910                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1911                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1912                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1913                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1914                 { BER_BVNULL,   0 }
1915         };
1916         if (c->op == SLAP_CONFIG_EMIT) {
1917                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1918         } else if ( c->op == LDAP_MOD_DELETE ) {
1919                 if ( !c->line ) {
1920                         global_allows = 0;
1921                 } else {
1922                         allows = verb_to_mask( c->line, allowable_ops );
1923                         global_allows ^= allows;
1924                 }
1925                 return 0;
1926         }
1927         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1928         if ( i ) {
1929                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1930                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1931                         c->log, c->msg, c->argv[i]);
1932                 return(1);
1933         }
1934         global_allows |= allows;
1935         return(0);
1936 }
1937
1938 static int
1939 config_disallows(ConfigArgs *c) {
1940         slap_mask_t disallows = 0;
1941         int i;
1942         slap_verbmasks disallowable_ops[] = {
1943                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1944                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1945                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1946                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1947                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1948                 { BER_BVNULL, 0 }
1949         };
1950         if (c->op == SLAP_CONFIG_EMIT) {
1951                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1952         } else if ( c->op == LDAP_MOD_DELETE ) {
1953                 if ( !c->line ) {
1954                         global_disallows = 0;
1955                 } else {
1956                         disallows = verb_to_mask( c->line, disallowable_ops );
1957                         global_disallows ^= disallows;
1958                 }
1959                 return 0;
1960         }
1961         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1962         if ( i ) {
1963                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1964                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1965                         c->log, c->msg, c->argv[i]);
1966                 return(1);
1967         }
1968         global_disallows |= disallows;
1969         return(0);
1970 }
1971
1972 static int
1973 config_requires(ConfigArgs *c) {
1974         slap_mask_t requires = 0;
1975         int i;
1976         slap_verbmasks requires_ops[] = {
1977                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1978                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1979                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1980                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1981                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1982                 { BER_BVNULL, 0 }
1983         };
1984         if (c->op == SLAP_CONFIG_EMIT) {
1985                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1986         } else if ( c->op == LDAP_MOD_DELETE ) {
1987                 if ( !c->line ) {
1988                         c->be->be_requires = 0;
1989                 } else {
1990                         requires = verb_to_mask( c->line, requires_ops );
1991                         c->be->be_requires ^= requires;
1992                 }
1993                 return 0;
1994         }
1995         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1996         if ( i ) {
1997                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1998                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1999                         c->log, c->msg, c->argv[i]);
2000                 return(1);
2001         }
2002         c->be->be_requires = requires;
2003         return(0);
2004 }
2005
2006 static slap_verbmasks   *loglevel_ops;
2007
2008 static int
2009 loglevel_init( void )
2010 {
2011         slap_verbmasks  lo[] = {
2012                 { BER_BVC("Any"),       -1 },
2013                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2014                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2015                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2016                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2017                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2018                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2019                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2020                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2021                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2022                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2023                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2024                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2025                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2026                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2027                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2028                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2029                 { BER_BVNULL,           0 }
2030         };
2031
2032         return slap_verbmasks_init( &loglevel_ops, lo );
2033 }
2034
2035 static void
2036 loglevel_destroy( void )
2037 {
2038         if ( loglevel_ops ) {
2039                 (void)slap_verbmasks_destroy( loglevel_ops );
2040         }
2041         loglevel_ops = NULL;
2042 }
2043
2044 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2045
2046 int
2047 slap_loglevel_register( slap_mask_t m, struct berval *s )
2048 {
2049         int     rc;
2050
2051         if ( loglevel_ops == NULL ) {
2052                 loglevel_init();
2053         }
2054
2055         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2056
2057         if ( rc != 0 ) {
2058                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2059                         m, s->bv_val, 0 );
2060         }
2061
2062         return rc;
2063 }
2064
2065 int
2066 slap_loglevel_get( struct berval *s, int *l )
2067 {
2068         int             rc;
2069         unsigned long   i;
2070         slap_mask_t     m;
2071
2072         if ( loglevel_ops == NULL ) {
2073                 loglevel_init();
2074         }
2075
2076         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2077                 m |= loglevel_ops[ i ].mask;
2078         }
2079
2080         m = ~m;
2081
2082         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2083                 ;
2084
2085         if ( !( m & i ) ) {
2086                 return -1;
2087         }
2088
2089         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2090
2091         if ( rc != 0 ) {
2092                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2093                         i, s->bv_val, 0 );
2094
2095         } else {
2096                 *l = i;
2097         }
2098
2099         return rc;
2100 }
2101
2102 int
2103 str2loglevel( const char *s, int *l )
2104 {
2105         int     i;
2106
2107         if ( loglevel_ops == NULL ) {
2108                 loglevel_init();
2109         }
2110
2111         i = verb_to_mask( s, loglevel_ops );
2112
2113         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2114                 return -1;
2115         }
2116
2117         *l = loglevel_ops[ i ].mask;
2118
2119         return 0;
2120 }
2121
2122 const char *
2123 loglevel2str( int l )
2124 {
2125         struct berval   bv = BER_BVNULL;
2126
2127         loglevel2bv( l, &bv );
2128
2129         return bv.bv_val;
2130 }
2131
2132 int
2133 loglevel2bv( int l, struct berval *bv )
2134 {
2135         if ( loglevel_ops == NULL ) {
2136                 loglevel_init();
2137         }
2138
2139         BER_BVZERO( bv );
2140
2141         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2142 }
2143
2144 int
2145 loglevel2bvarray( int l, BerVarray *bva )
2146 {
2147         if ( loglevel_ops == NULL ) {
2148                 loglevel_init();
2149         }
2150
2151         return mask_to_verbs( loglevel_ops, l, bva );
2152 }
2153
2154 static int config_syslog;
2155
2156 static int
2157 config_loglevel(ConfigArgs *c) {
2158         int i;
2159
2160         if ( loglevel_ops == NULL ) {
2161                 loglevel_init();
2162         }
2163
2164         if (c->op == SLAP_CONFIG_EMIT) {
2165                 /* Get default or commandline slapd setting */
2166                 if ( ldap_syslog && !config_syslog )
2167                         config_syslog = ldap_syslog;
2168                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2169
2170         } else if ( c->op == LDAP_MOD_DELETE ) {
2171                 if ( !c->line ) {
2172                         config_syslog = 0;
2173                 } else {
2174                         int level = verb_to_mask( c->line, loglevel_ops );
2175                         config_syslog ^= level;
2176                 }
2177                 if ( slapMode & SLAP_SERVER_MODE ) {
2178                         ldap_syslog = config_syslog;
2179                 }
2180                 return 0;
2181         }
2182
2183         config_syslog = 0;
2184
2185         for( i=1; i < c->argc; i++ ) {
2186                 int     level;
2187
2188                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2189                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2190                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2191                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2192                                         c->log, c->msg, c->argv[i]);
2193                                 return( 1 );
2194                         }
2195                 } else {
2196                         if ( str2loglevel( c->argv[i], &level ) ) {
2197                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2198                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2199                                         c->log, c->msg, c->argv[i]);
2200                                 return( 1 );
2201                         }
2202                 }
2203                 config_syslog |= level;
2204         }
2205         if ( slapMode & SLAP_SERVER_MODE ) {
2206                 ldap_syslog = config_syslog;
2207         }
2208         return(0);
2209 }
2210
2211 static int
2212 config_referral(ConfigArgs *c) {
2213         struct berval val;
2214         if (c->op == SLAP_CONFIG_EMIT) {
2215                 if ( default_referral ) {
2216                         value_add( &c->rvalue_vals, default_referral );
2217                         return 0;
2218                 } else {
2219                         return 1;
2220                 }
2221         } else if ( c->op == LDAP_MOD_DELETE ) {
2222                 if ( c->valx < 0 ) {
2223                         ber_bvarray_free( default_referral );
2224                         default_referral = NULL;
2225                 } else {
2226                         int i = c->valx;
2227                         ch_free( default_referral[i].bv_val );
2228                         for (; default_referral[i].bv_val; i++ )
2229                                 default_referral[i] = default_referral[i+1];
2230                 }
2231                 return 0;
2232         }
2233         if(validate_global_referral(c->argv[1])) {
2234                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2235                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2236                         c->log, c->msg, c->argv[1]);
2237                 return(1);
2238         }
2239
2240         ber_str2bv(c->argv[1], 0, 0, &val);
2241         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2242         return(0);
2243 }
2244
2245 static struct {
2246         struct berval key;
2247         int off;
2248 } sec_keys[] = {
2249         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2250         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2251         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2252         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2253         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2254         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2255         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2256         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2257         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2258         { BER_BVNULL, 0 }
2259 };
2260
2261 static int
2262 config_security(ConfigArgs *c) {
2263         slap_ssf_set_t *set = &c->be->be_ssf_set;
2264         char *next;
2265         int i, j;
2266         if (c->op == SLAP_CONFIG_EMIT) {
2267                 char numbuf[32];
2268                 struct berval bv;
2269                 slap_ssf_t *tgt;
2270                 int rc = 1;
2271
2272                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2273                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2274                         if ( *tgt ) {
2275                                 rc = 0;
2276                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2277                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2278                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2279                                         c->rvalue_vals = NULL;
2280                                         rc = 1;
2281                                         break;
2282                                 }
2283                                 bv.bv_len += sec_keys[i].key.bv_len;
2284                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2285                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2286                                 strcpy( next, numbuf );
2287                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2288                         }
2289                 }
2290                 return rc;
2291         }
2292         for(i = 1; i < c->argc; i++) {
2293                 slap_ssf_t *tgt = NULL;
2294                 char *src;
2295                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2296                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2297                                 sec_keys[j].key.bv_len)) {
2298                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2299                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2300                                 break;
2301                         }
2302                 }
2303                 if ( !tgt ) {
2304                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2305                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2306                                 c->log, c->msg, c->argv[i]);
2307                         return(1);
2308                 }
2309
2310                 if ( lutil_atou( tgt, src ) != 0 ) {
2311                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2312                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2313                                 c->log, c->msg, c->argv[i]);
2314                         return(1);
2315                 }
2316         }
2317         return(0);
2318 }
2319
2320 char *
2321 anlist_unparse( AttributeName *an, char *ptr ) {
2322         int comma = 0;
2323
2324         for (; !BER_BVISNULL( &an->an_name ); an++) {
2325                 if ( comma ) *ptr++ = ',';
2326                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2327                 comma = 1;
2328         }
2329         return ptr;
2330 }
2331
2332 static void
2333 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2334 {
2335         int len;
2336         char *ptr;
2337         struct berval bc = BER_BVNULL;
2338         char numbuf[32];
2339
2340         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2341         
2342         BER_BVZERO( bv );
2343
2344         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2345         if ( len >= sizeof( numbuf ) ) {
2346                 /* FIXME: how can indicate error? */
2347                 return;
2348         }
2349
2350         if ( ri->ri_nsuffix ) {
2351                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2352                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2353                 }
2354         }
2355         if ( ri->ri_attrs ) {
2356                 len += STRLENOF(" attrs");
2357                 if ( ri->ri_exclude ) len++;
2358                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2359                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2360                 }
2361         }
2362         bindconf_unparse( &ri->ri_bindconf, &bc );
2363         len += bc.bv_len;
2364
2365         bv->bv_val = ch_malloc(len + 1);
2366         bv->bv_len = len;
2367
2368         ptr = lutil_strcopy( bv->bv_val, numbuf );
2369
2370         /* start with URI from bindconf */
2371         assert( !BER_BVISNULL( &bc ) );
2372         if ( bc.bv_val ) {
2373                 strcpy( ptr, bc.bv_val );
2374                 ch_free( bc.bv_val );
2375         }
2376
2377         if ( ri->ri_nsuffix ) {
2378                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2379                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2380                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2381                         *ptr++ = '"';
2382                 }
2383         }
2384         if ( ri->ri_attrs ) {
2385                 ptr = lutil_strcopy( ptr, " attrs" );
2386                 if ( ri->ri_exclude ) *ptr++ = '!';
2387                 *ptr++ = '=';
2388                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2389         }
2390 }
2391
2392 static int
2393 config_replica(ConfigArgs *c) {
2394         int i, nr = -1;
2395         char *replicahost = NULL, *replicauri = NULL;
2396         LDAPURLDesc *ludp;
2397
2398         if (c->op == SLAP_CONFIG_EMIT) {
2399                 if (c->be->be_replica) {
2400                         struct berval bv;
2401                         for (i=0;c->be->be_replica[i]; i++) {
2402                                 replica_unparse( c->be->be_replica[i], i, &bv );
2403                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2404                         }
2405                         return 0;
2406                 }
2407                 return 1;
2408         } else if ( c->op == LDAP_MOD_DELETE ) {
2409                 /* FIXME: there is no replica_free function */
2410                 if ( c->valx < 0 ) {
2411                 } else {
2412                 }
2413         }
2414         if(SLAP_MONITOR(c->be)) {
2415                 Debug(LDAP_DEBUG_ANY, "%s: "
2416                         "\"replica\" should not be used inside monitor database\n",
2417                         c->log, 0, 0);
2418                 return(0);      /* FIXME: should this be an error? */
2419         }
2420
2421         for(i = 1; i < c->argc; i++) {
2422                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2423                         ber_len_t       len;
2424
2425                         if ( replicauri ) {
2426                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2427                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2428                                 return(1);
2429                         }
2430
2431                         replicahost = c->argv[i] + STRLENOF("host=");
2432                         len = strlen( replicahost ) + STRLENOF("ldap://");
2433                         replicauri = ch_malloc( len + 1 );
2434                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2435                         replicahost = replicauri + STRLENOF( "ldap://");
2436                         nr = add_replica_info(c->be, replicauri, replicahost);
2437                         break;
2438                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2439                         if ( replicauri ) {
2440                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2441                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2442                                 return(1);
2443                         }
2444
2445                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2446                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2447                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2448                                 return(1);
2449                         }
2450                         if(!ludp->lud_host) {
2451                                 ldap_free_urldesc(ludp);
2452                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2453                                         c->argv[0] );
2454                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2455                                 return(1);
2456                         }
2457                         ldap_free_urldesc(ludp);
2458                         replicauri = c->argv[i] + STRLENOF("uri=");
2459                         replicauri = ch_strdup( replicauri );
2460                         replicahost = strchr( replicauri, '/' );
2461                         replicahost += 2;
2462                         nr = add_replica_info(c->be, replicauri, replicahost);
2463                         break;
2464                 }
2465         }
2466         if(i == c->argc) {
2467                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2468                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2469                 return(1);
2470         } else if(nr == -1) {
2471                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2472                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2473                         replicauri ? replicauri : "" );
2474                 return(1);
2475         } else {
2476                 for(i = 1; i < c->argc; i++) {
2477                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2478                                 /* dealt with separately; don't let it get to bindconf */
2479                                 ;
2480
2481                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2482                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2483                                         case 1:
2484                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2485                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2486                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2487                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2488 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2489                                                 return 1;
2490 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2491                                                 break;
2492                                         case 2:
2493                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2494                                                 "unable to normalize suffix in \"replica\" line"
2495                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2496                                                 c->log, 0, 0);
2497 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2498                                                 return 1;
2499 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2500                                                 break;
2501                                 }
2502
2503                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2504                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2505                         {
2506                                 int exclude = 0;
2507                                 char *arg = c->argv[i] + STRLENOF("attr");
2508                                 if (arg[0] == 's') {
2509                                         arg++;
2510                                 } else {
2511                                         Debug( LDAP_DEBUG_ANY,
2512                                                 "%s: \"attr\" "
2513                                                 "is deprecated (and undocumented); "
2514                                                 "use \"attrs\" instead.\n",
2515                                                 c->log, 0, 0 );
2516                                 }
2517                                 if(arg[0] == '!') {
2518                                         arg++;
2519                                         exclude = 1;
2520                                 }
2521                                 if(arg[0] != '=') {
2522                                         continue;
2523                                 }
2524                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2525                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2526                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2527                                                 c->log, c->msg, arg + 1);
2528                                         return(1);
2529                                 }
2530                         } else if ( bindconf_parse( c->argv[i],
2531                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2532                                 return(1);
2533                         }
2534                 }
2535         }
2536         return(0);
2537 }
2538
2539 static int
2540 config_updatedn(ConfigArgs *c) {
2541         if (c->op == SLAP_CONFIG_EMIT) {
2542                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2543                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2544                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2545                         return 0;
2546                 }
2547                 return 1;
2548         } else if ( c->op == LDAP_MOD_DELETE ) {
2549                 ch_free( c->be->be_update_ndn.bv_val );
2550                 BER_BVZERO( &c->be->be_update_ndn );
2551                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2552                 return 0;
2553         }
2554         if(SLAP_SHADOW(c->be)) {
2555                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2556                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2557                         c->log, c->msg, 0);
2558                 return(1);
2559         }
2560
2561         ber_memfree_x( c->value_dn.bv_val, NULL );
2562         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2563                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2564         }
2565         c->be->be_update_ndn = c->value_ndn;
2566         BER_BVZERO( &c->value_dn );
2567         BER_BVZERO( &c->value_ndn );
2568
2569         return config_slurp_shadow( c );
2570 }
2571
2572 int
2573 config_shadow( ConfigArgs *c, int flag )
2574 {
2575         char    *notallowed = NULL;
2576
2577         if ( c->be == frontendDB ) {
2578                 notallowed = "frontend";
2579
2580         } else if ( SLAP_MONITOR(c->be) ) {
2581                 notallowed = "monitor";
2582
2583         } else if ( SLAP_CONFIG(c->be) ) {
2584                 notallowed = "config";
2585         }
2586
2587         if ( notallowed != NULL ) {
2588                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2589                 return 1;
2590         }
2591
2592         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2593
2594         return 0;
2595 }
2596
2597 static int
2598 config_updateref(ConfigArgs *c) {
2599         struct berval val;
2600         if (c->op == SLAP_CONFIG_EMIT) {
2601                 if ( c->be->be_update_refs ) {
2602                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2603                         return 0;
2604                 } else {
2605                         return 1;
2606                 }
2607         } else if ( c->op == LDAP_MOD_DELETE ) {
2608                 if ( c->valx < 0 ) {
2609                         ber_bvarray_free( c->be->be_update_refs );
2610                         c->be->be_update_refs = NULL;
2611                 } else {
2612                         int i = c->valx;
2613                         ch_free( c->be->be_update_refs[i].bv_val );
2614                         for (; c->be->be_update_refs[i].bv_val; i++)
2615                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2616                 }
2617                 return 0;
2618         }
2619         if(!SLAP_SHADOW(c->be)) {
2620                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2621                         c->argv[0] );
2622                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2623                         c->log, c->msg, 0);
2624                 return(1);
2625         }
2626
2627         if(validate_global_referral(c->argv[1])) {
2628                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2629                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2630                         c->log, c->msg, c->argv[1]);
2631                 return(1);
2632         }
2633         ber_str2bv(c->argv[1], 0, 0, &val);
2634         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2635         return(0);
2636 }
2637
2638 static int
2639 config_include(ConfigArgs *c) {
2640         int savelineno = c->lineno;
2641         int rc;
2642         ConfigFile *cf;
2643         ConfigFile *cfsave = cfn;
2644         ConfigFile *cf2 = NULL;
2645         if (c->op == SLAP_CONFIG_EMIT) {
2646                 if (c->private) {
2647                         ConfigFile *cf = c->private;
2648                         value_add_one( &c->rvalue_vals, &cf->c_file );
2649                         return 0;
2650                 }
2651                 return 1;
2652         } else if ( c->op == LDAP_MOD_DELETE ) {
2653         }
2654         cf = ch_calloc( 1, sizeof(ConfigFile));
2655         if ( cfn->c_kids ) {
2656                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2657                 cf2->c_sibs = cf;
2658         } else {
2659                 cfn->c_kids = cf;
2660         }
2661         cfn = cf;
2662         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2663         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2664         c->lineno = savelineno - 1;
2665         cfn = cfsave;
2666         if ( rc ) {
2667                 if ( cf2 ) cf2->c_sibs = NULL;
2668                 else cfn->c_kids = NULL;
2669                 ch_free( cf->c_file.bv_val );
2670                 ch_free( cf );
2671         } else {
2672                 c->private = cf;
2673         }
2674         return(rc);
2675 }
2676
2677 #ifdef HAVE_TLS
2678 static int
2679 config_tls_option(ConfigArgs *c) {
2680         int flag;
2681         switch(c->type) {
2682         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2683         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2684         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2685         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2686         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2687         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2688         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2689         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2690                                         "unknown tls_option <0x%x>\n",
2691                                         c->log, c->type, 0);
2692                 return 1;
2693         }
2694         if (c->op == SLAP_CONFIG_EMIT) {
2695                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2696         } else if ( c->op == LDAP_MOD_DELETE ) {
2697                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2698         }
2699         ch_free(c->value_string);
2700         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2701 }
2702
2703 /* FIXME: this ought to be provided by libldap */
2704 static int
2705 config_tls_config(ConfigArgs *c) {
2706         int i, flag;
2707         slap_verbmasks crlkeys[] = {
2708                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2709                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2710                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2711                 { BER_BVNULL, 0 }
2712         };
2713         slap_verbmasks vfykeys[] = {
2714                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2715                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2716                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2717                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2718                 { BER_BVNULL, 0 }
2719         }, *keys;
2720         switch(c->type) {
2721         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2722         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2723         default:
2724                 Debug(LDAP_DEBUG_ANY, "%s: "
2725                                 "unknown tls_option <0x%x>\n",
2726                                 c->log, c->type, 0);
2727                 return 1;
2728         }
2729         if (c->op == SLAP_CONFIG_EMIT) {
2730                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2731                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2732                         if (keys[i].mask == c->value_int) {
2733                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2734                                 return 0;
2735                         }
2736                 }
2737                 return 1;
2738         } else if ( c->op == LDAP_MOD_DELETE ) {
2739                 int i = 0;
2740                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2741         }
2742         ch_free( c->value_string );
2743         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2744                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2745                         Debug(LDAP_DEBUG_ANY, "%s: "
2746                                 "unable to parse %s \"%s\"\n",
2747                                 c->log, c->argv[0], c->argv[1] );
2748                         return 1;
2749                 }
2750                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2751         } else {
2752                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2753         }
2754 }
2755 #endif
2756
2757 static CfEntryInfo *
2758 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2759 {
2760         struct berval cdn;
2761         char *c;
2762
2763         if ( !root ) {
2764                 *last = NULL;
2765                 return NULL;
2766         }
2767
2768         if ( dn_match( &root->ce_entry->e_nname, dn ))
2769                 return root;
2770
2771         c = dn->bv_val+dn->bv_len;
2772         for (;*c != ',';c--);
2773
2774         while(root) {
2775                 *last = root;
2776                 for (--c;c>dn->bv_val && *c != ',';c--);
2777                 cdn.bv_val = c;
2778                 if ( *c == ',' )
2779                         cdn.bv_val++;
2780                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2781
2782                 root = root->ce_kids;
2783
2784                 for (;root;root=root->ce_sibs) {
2785                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2786                                 if ( cdn.bv_val == dn->bv_val ) {
2787                                         return root;
2788                                 }
2789                                 break;
2790                         }
2791                 }
2792         }
2793         return root;
2794 }
2795
2796 typedef struct setup_cookie {
2797         CfBackInfo *cfb;
2798         ConfigArgs *ca;
2799 } setup_cookie;
2800
2801 static int
2802 config_ldif_resp( Operation *op, SlapReply *rs )
2803 {
2804         if ( rs->sr_type == REP_SEARCH ) {
2805                 setup_cookie *sc = op->o_callback->sc_private;
2806
2807                 sc->cfb->cb_got_ldif = 1;
2808                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2809                 if ( rs->sr_err != LDAP_SUCCESS ) {
2810                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2811                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2812                 }
2813         }
2814         return rs->sr_err;
2815 }
2816
2817 /* Configure and read the underlying back-ldif store */
2818 static int
2819 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2820         CfBackInfo *cfb = be->be_private;
2821         ConfigArgs c = {0};
2822         ConfigTable *ct;
2823         char *argv[3];
2824         int rc = 0;
2825         setup_cookie sc;
2826         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2827         Connection conn = {0};
2828         OperationBuffer opbuf;
2829         Operation *op;
2830         SlapReply rs = {REP_RESULT};
2831         Filter filter = { LDAP_FILTER_PRESENT };
2832         struct berval filterstr = BER_BVC("(objectclass=*)");
2833         struct stat st;
2834
2835         /* Is the config directory available? */
2836         if ( stat( dir, &st ) < 0 ) {
2837                 /* No, so don't bother using the backing store.
2838                  * All changes will be in-memory only.
2839                  */
2840                 return 0;
2841         }
2842                 
2843         cfb->cb_db.bd_info = backend_info( "ldif" );
2844         if ( !cfb->cb_db.bd_info )
2845                 return 0;       /* FIXME: eventually this will be a fatal error */
2846
2847         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2848                 return 1;
2849
2850         cfb->cb_db.be_suffix = be->be_suffix;
2851         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2852
2853         /* The suffix is always "cn=config". The underlying DB's rootdn
2854          * is always the same as the suffix.
2855          */
2856         cfb->cb_db.be_rootdn = be->be_suffix[0];
2857         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2858
2859         ber_str2bv( dir, 0, 1, &cfdir );
2860
2861         c.be = &cfb->cb_db;
2862         c.fname = "slapd";
2863         c.argc = 2;
2864         argv[0] = "directory";
2865         argv[1] = (char *)dir;
2866         argv[2] = NULL;
2867         c.argv = argv;
2868
2869         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2870         if ( !ct )
2871                 return 1;
2872
2873         if ( config_add_vals( ct, &c ))
2874                 return 1;
2875
2876         if ( backend_startup_one( &cfb->cb_db ))
2877                 return 1;
2878
2879         if ( readit ) {
2880                 void *thrctx = ldap_pvt_thread_pool_context();
2881
2882                 op = (Operation *) &opbuf;
2883                 connection_fake_init( &conn, op, thrctx );
2884
2885                 filter.f_desc = slap_schema.si_ad_objectClass;
2886
2887                 op->o_tag = LDAP_REQ_SEARCH;
2888
2889                 op->ors_filter = &filter;
2890                 op->ors_filterstr = filterstr;
2891                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2892
2893                 op->o_dn = c.be->be_rootdn;
2894                 op->o_ndn = c.be->be_rootndn;
2895
2896                 op->o_req_dn = be->be_suffix[0];
2897                 op->o_req_ndn = be->be_nsuffix[0];
2898
2899                 op->ors_tlimit = SLAP_NO_LIMIT;
2900                 op->ors_slimit = SLAP_NO_LIMIT;
2901
2902                 op->ors_attrs = slap_anlist_all_attributes;
2903                 op->ors_attrsonly = 0;
2904
2905                 op->o_callback = &cb;
2906                 sc.cfb = cfb;
2907                 sc.ca = &c;
2908                 cb.sc_private = &sc;
2909
2910                 op->o_bd = &cfb->cb_db;
2911                 rc = op->o_bd->be_search( op, &rs );
2912
2913                 ldap_pvt_thread_pool_context_reset( thrctx );
2914         }
2915
2916         /* ITS#4194 - only use if it's present, or we're converting. */
2917         if ( !readit || rc == LDAP_SUCCESS )
2918                 cfb->cb_use_ldif = 1;
2919
2920         return rc;
2921 }
2922
2923 static int
2924 CfOc_cmp( const void *c1, const void *c2 ) {
2925         const ConfigOCs *co1 = c1;
2926         const ConfigOCs *co2 = c2;
2927
2928         return ber_bvcmp( co1->co_name, co2->co_name );
2929 }
2930
2931 int
2932 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2933         int i;
2934
2935         i = init_config_attrs( ct );
2936         if ( i ) return i;
2937
2938         /* set up the objectclasses */
2939         i = init_config_ocs( ocs );
2940         if ( i ) return i;
2941
2942         for (i=0; ocs[i].co_def; i++) {
2943                 if ( ocs[i].co_oc ) {
2944                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2945                         if ( !ocs[i].co_table )
2946                                 ocs[i].co_table = ct;
2947                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2948                 }
2949         }
2950         return 0;
2951 }
2952
2953 int
2954 read_config(const char *fname, const char *dir) {
2955         BackendDB *be;
2956         CfBackInfo *cfb;
2957         const char *cfdir, *cfname;
2958         int rc;
2959
2960         /* Setup the config backend */
2961         be = backend_db_init( "config", NULL );
2962         if ( !be )
2963                 return 1;
2964
2965         cfb = be->be_private;
2966
2967         /* If no .conf, or a dir was specified, setup the dir */
2968         if ( !fname || dir ) {
2969                 if ( dir ) {
2970                         /* If explicitly given, check for existence */
2971                         struct stat st;
2972
2973                         if ( stat( dir, &st ) < 0 ) {
2974                                 Debug( LDAP_DEBUG_ANY,
2975                                         "invalid config directory %s, error %d\n",
2976                                                 dir, errno, 0 );
2977                                 return 1;
2978                         }
2979                         cfdir = dir;
2980                 } else {
2981                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2982                 }
2983                 /* if fname is defaulted, try reading .d */
2984                 rc = config_setup_ldif( be, cfdir, !fname );
2985
2986                 if ( rc ) {
2987                         /* It may be OK if the base object doesn't exist yet. */
2988                         if ( rc != LDAP_NO_SUCH_OBJECT )
2989                                 return 1;
2990                         /* ITS#4194: But if dir was specified and no fname,
2991                          * then we were supposed to read the dir.
2992                          */
2993                         if ( dir && !fname )
2994                                 return 1;
2995                 }
2996
2997                 /* If we read the config from back-ldif, nothing to do here */
2998                 if ( cfb->cb_got_ldif ) {
2999                         rc = 0;
3000                         goto done;
3001                 }
3002         }
3003
3004         if ( fname )
3005                 cfname = fname;
3006         else
3007                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3008
3009         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3010
3011         if ( rc == 0 )
3012                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3013
3014         /* If we got this far and failed, it may be a serious problem. In server
3015          * mode, we should never come to this. However, it may be alright if we're
3016          * using slapadd to create the conf dir.
3017          */
3018         while ( rc ) {
3019                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3020                         break;
3021                 /* If a config file was explicitly given, fail */
3022                 if ( fname )
3023                         break;
3024                 
3025                 /* Seems to be slapadd with a config dir, let it continue */
3026                 if ( cfb->cb_use_ldif ) {
3027                         rc = 0;
3028                         cfb->cb_got_ldif = 1;
3029                 }
3030                 break;
3031         }
3032
3033 done:
3034         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3035                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3036                         &frontendDB->be_schemadn );
3037                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3038                 if ( rc != LDAP_SUCCESS ) {
3039                         Debug(LDAP_DEBUG_ANY, "read_config: "
3040                                 "unable to normalize default schema DN \"%s\"\n",
3041                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3042                         /* must not happen */
3043                         assert( 0 );
3044                 }
3045         }
3046         return rc;
3047 }
3048
3049 static int
3050 config_back_bind( Operation *op, SlapReply *rs )
3051 {
3052         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3053                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3054                 /* frontend sends result */
3055                 return LDAP_SUCCESS;
3056         }
3057
3058         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3059         send_ldap_result( op, rs );
3060
3061         return rs->sr_err;
3062 }
3063
3064 static int
3065 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3066 {
3067         int rc = 0;
3068
3069         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3070         {
3071                 rs->sr_attrs = op->ors_attrs;
3072                 rs->sr_entry = ce->ce_entry;
3073                 rs->sr_flags = 0;
3074                 rc = send_search_entry( op, rs );
3075         }
3076         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3077                 if ( ce->ce_kids ) {
3078                         rc = config_send( op, rs, ce->ce_kids, 1 );
3079                         if ( rc ) return rc;
3080                 }
3081                 if ( depth ) {
3082                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3083                                 rc = config_send( op, rs, ce, 0 );
3084                                 if ( rc ) break;
3085                         }
3086                 }
3087         }
3088         return rc;
3089 }
3090
3091 static ConfigTable *
3092 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3093 {
3094         int i, j;
3095
3096         for (j=0; j<nocs; j++) {
3097                 for (i=0; colst[j]->co_table[i].name; i++)
3098                         if ( colst[j]->co_table[i].ad == ad )
3099                                 return &colst[j]->co_table[i];
3100         }
3101         return NULL;
3102 }
3103
3104 /* Sort the attributes of the entry according to the order defined
3105  * in the objectclass, with required attributes occurring before
3106  * allowed attributes. For any attributes with sequencing dependencies
3107  * (e.g., rootDN must be defined after suffix) the objectclass must
3108  * list the attributes in the desired sequence.
3109  */
3110 static void
3111 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3112 {
3113         Attribute *a, *head = NULL, *tail = NULL, **prev;
3114         int i, j;
3115
3116         for (i=0; i<nocs; i++) {
3117                 if ( colst[i]->co_oc->soc_required ) {
3118                         AttributeType **at = colst[i]->co_oc->soc_required;
3119                         for (j=0; at[j]; j++) {
3120                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3121                                         prev = &(*prev)->a_next, a=a->a_next) {
3122                                         if ( a->a_desc == at[j]->sat_ad ) {
3123                                                 *prev = a->a_next;
3124                                                 if (!head) {
3125                                                         head = a;
3126                                                         tail = a;
3127                                                 } else {
3128                                                         tail->a_next = a;
3129                                                         tail = a;
3130                                                 }
3131                                                 break;
3132                                         }
3133                                 }
3134                         }
3135                 }
3136                 if ( colst[i]->co_oc->soc_allowed ) {
3137                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3138                         for (j=0; at[j]; j++) {
3139                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3140                                         prev = &(*prev)->a_next, a=a->a_next) {
3141                                         if ( a->a_desc == at[j]->sat_ad ) {
3142                                                 *prev = a->a_next;
3143                                                 if (!head) {
3144                                                         head = a;
3145                                                         tail = a;
3146                                                 } else {
3147                                                         tail->a_next = a;
3148                                                         tail = a;
3149                                                 }
3150                                                 break;
3151                                         }
3152                                 }
3153                         }
3154                 }
3155         }
3156         if ( tail ) {
3157                 tail->a_next = e->e_attrs;
3158                 e->e_attrs = head;
3159         }
3160 }
3161
3162 static int
3163 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3164 {
3165         Attribute *a = NULL;
3166         AttributeDescription *ad;
3167         BerVarray vals;
3168
3169         int i, rc = 0, sort = 0;
3170
3171         if ( isAttr ) {
3172                 a = ptr;
3173                 ad = a->a_desc;
3174                 vals = a->a_vals;
3175         } else {
3176                 Modifications *ml = ptr;
3177                 ad = ml->sml_desc;
3178                 vals = ml->sml_values;
3179         }
3180
3181         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3182                 sort = 1;
3183                 rc = ordered_value_sort( a, 1 );
3184                 if ( rc ) {
3185                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3186                                 ad->ad_cname.bv_val );
3187                         return rc;
3188                 }
3189         }
3190         for ( i=0; vals[i].bv_val; i++ ) {
3191                 ca->line = vals[i].bv_val;
3192                 if ( sort ) {
3193                         char *idx = strchr( ca->line, '}' );
3194                         if ( idx ) ca->line = idx+1;
3195                 }
3196                 rc = config_parse_vals( ct, ca, i );
3197                 if ( rc ) {
3198                         break;
3199                 }
3200         }
3201         return rc;
3202 }
3203
3204 static int
3205 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3206         SlapReply *rs, int *renum )
3207 {
3208         CfEntryInfo *ce;
3209         int index = -1, gotindex = 0, nsibs;
3210         int renumber = 0, tailindex = 0;
3211         char *ptr1, *ptr2 = NULL;
3212         struct berval rdn;
3213
3214         if ( renum ) *renum = 0;
3215
3216         /* These entries don't get indexed/renumbered */
3217         if ( ce_type == Cft_Global ) return 0;
3218         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3219
3220         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3221                 tailindex = 1;
3222
3223         /* See if the rdn has an index already */
3224         dnRdn( &e->e_name, &rdn );
3225         ptr1 = ber_bvchr( &e->e_name, '{' );
3226         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3227                 char    *next;
3228                 ptr2 = strchr( ptr1, '}' );
3229                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3230                         return LDAP_NAMING_VIOLATION;
3231                 if ( ptr2-ptr1 == 1)
3232                         return LDAP_NAMING_VIOLATION;
3233                 gotindex = 1;
3234                 index = strtol( ptr1 + 1, &next, 10 );
3235                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3236                         return LDAP_NAMING_VIOLATION;
3237                 }
3238                 if ( index < 0 ) {
3239                         /* Special case, we allow -1 for the frontendDB */
3240                         if ( index != -1 || ce_type != Cft_Database ||
3241                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3242
3243                                 return LDAP_NAMING_VIOLATION;
3244                 }
3245         }
3246
3247         /* count related kids */
3248         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3249                 if ( ce->ce_type == ce_type ) nsibs++;
3250         }
3251
3252         if ( index != nsibs ) {
3253                 if ( gotindex ) {
3254                         if ( index < nsibs ) {
3255                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3256                                 /* Siblings need to be renumbered */
3257                                 renumber = 1;
3258                         }
3259                 }
3260                 if ( !renumber ) {
3261                         struct berval ival, newrdn, nnewrdn;
3262                         struct berval rtype, rval;
3263                         Attribute *a;
3264                         AttributeDescription *ad = NULL;
3265                         char ibuf[32];
3266                         const char *text;
3267
3268                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3269                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3270                         rtype.bv_val = rdn.bv_val;
3271                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3272
3273                         /* Find attr */
3274                         slap_bv2ad( &rtype, &ad, &text );
3275                         a = attr_find( e->e_attrs, ad );
3276                         if (!a ) return LDAP_NAMING_VIOLATION;
3277
3278                         ival.bv_val = ibuf;
3279                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3280                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3281                                 return LDAP_NAMING_VIOLATION;
3282                         }
3283                         
3284                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3285                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3286
3287                         if ( tailindex ) {
3288                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3289                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3290                         } else {
3291                                 int xlen;
3292                                 if ( !gotindex ) {
3293                                         ptr2 = rval.bv_val;
3294                                         xlen = rval.bv_len;
3295                                 } else {
3296                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3297                                 }
3298                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3299                                         rtype.bv_len );
3300                                 *ptr1++ = '=';
3301                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3302                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3303                                 *ptr1 = '\0';
3304                         }
3305
3306                         /* Do the equivalent of ModRDN */
3307                         /* Replace DN / NDN */
3308                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3309                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3310                         free( e->e_name.bv_val );
3311                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3312                                 &newrdn, NULL );
3313                         free( e->e_nname.bv_val );
3314                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3315                                 &nnewrdn, NULL );
3316
3317                         /* Replace attr */
3318                         free( a->a_vals[0].bv_val );
3319                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3320                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3321                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3322                         strcpy( a->a_vals[0].bv_val, ptr1 );
3323
3324                         if ( a->a_nvals != a->a_vals ) {
3325                                 free( a->a_nvals[0].bv_val );
3326                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3327                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3328                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3329                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3330                         }
3331                         free( nnewrdn.bv_val );
3332                         free( newrdn.bv_val );
3333                 }
3334         }
3335         if ( renum ) *renum = renumber;
3336         return 0;
3337 }
3338
3339 static ConfigOCs **
3340 count_ocs( Attribute *oc_at, int *nocs )
3341 {
3342         int i, j, n;
3343         ConfigOCs co, *coptr, **colst;
3344
3345         /* count the objectclasses */
3346         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3347         n = i;
3348         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3349
3350         for ( i=0, j=0; i<n; i++) {
3351                 co.co_name = &oc_at->a_nvals[i];
3352                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3353                 
3354                 /* ignore non-config objectclasses. probably should be
3355                  * an error, general data doesn't belong here.
3356                  */
3357                 if ( !coptr ) continue;
3358
3359                 /* Ignore the root objectclass, it has no implementation.
3360                  */
3361                 if ( coptr->co_type == Cft_Abstract ) continue;
3362                 colst[j++] = coptr;
3363         }
3364         *nocs = j;
3365         return colst;
3366 }
3367
3368 static int
3369 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3370 {
3371         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3372                 return LDAP_CONSTRAINT_VIOLATION;
3373
3374         /* If we're reading from a configdir, don't parse this entry */
3375         if ( ca->lineno )
3376                 return LDAP_COMPARE_TRUE;
3377
3378         cfn = p->ce_private;
3379         ca->private = cfn;
3380         return LDAP_SUCCESS;
3381 }
3382
3383 static int
3384 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3385 {
3386         ConfigFile *cfo;
3387
3388         /* This entry is hardcoded, don't re-parse it */
3389         if ( p->ce_type == Cft_Global ) {
3390                 cfn = p->ce_private;
3391                 ca->private = cfn;
3392                 return LDAP_COMPARE_TRUE;
3393         }
3394         if ( p->ce_type != Cft_Schema )
3395                 return LDAP_CONSTRAINT_VIOLATION;
3396
3397         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3398         ca->private = cfn;
3399         cfo = p->ce_private;
3400         cfn->c_sibs = cfo->c_kids;
3401         cfo->c_kids = cfn;
3402         return LDAP_SUCCESS;
3403 }
3404
3405 static int
3406 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3407 {
3408         if ( p->ce_type != Cft_Global )
3409                 return LDAP_CONSTRAINT_VIOLATION;
3410         ca->be = frontendDB;    /* just to get past check_vals */
3411         return LDAP_SUCCESS;
3412 }
3413
3414 static int
3415 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3416 {
3417         if ( p->ce_type != Cft_Global )
3418                 return LDAP_CONSTRAINT_VIOLATION;
3419         return LDAP_SUCCESS;
3420 }
3421
3422 static int
3423 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3424 {
3425         if ( p->ce_type != Cft_Global )
3426                 return LDAP_CONSTRAINT_VIOLATION;
3427         return LDAP_SUCCESS;
3428 }
3429
3430 static int
3431 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3432 {
3433         if ( p->ce_type != Cft_Database )
3434                 return LDAP_CONSTRAINT_VIOLATION;
3435         ca->be = p->ce_be;
3436         return LDAP_SUCCESS;
3437 }
3438
3439 /* Parse an LDAP entry into config directives */
3440 static int
3441 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3442 {
3443         CfEntryInfo *ce, *last;
3444         ConfigOCs **colst;
3445         Attribute *a, *oc_at;
3446         int i, nocs, rc = 0;
3447         struct berval pdn;
3448         ConfigTable *ct;
3449         char *ptr;
3450
3451         /* Make sure parent exists and entry does not */
3452         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3453         if ( ce )
3454                 return LDAP_ALREADY_EXISTS;
3455
3456         dnParent( &e->e_nname, &pdn );
3457
3458         /* If last is NULL, the new entry is the root/suffix entry, 
3459          * otherwise last should be the parent.
3460          */
3461         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3462                 if ( rs )
3463                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3464                 return LDAP_NO_SUCH_OBJECT;
3465         }
3466
3467         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3468         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3469
3470         memset( ca, 0, sizeof(ConfigArgs));
3471
3472         /* Fake the coordinates based on whether we're part of an
3473          * LDAP Add or if reading the config dir
3474          */
3475         if ( rs ) {
3476                 ca->fname = "slapd";
3477                 ca->lineno = 0;
3478         } else {
3479                 ca->fname = cfdir.bv_val;
3480                 ca->lineno = 1;
3481         }
3482
3483         colst = count_ocs( oc_at, &nocs );
3484
3485         /* Only the root can be Cft_Global, everything else must
3486          * have a parent. Only limited nesting arrangements are allowed.
3487          */
3488         rc = LDAP_CONSTRAINT_VIOLATION;
3489         if ( colst[0]->co_type == Cft_Global && !last ) {
3490                 cfn = cfb->cb_config;
3491                 ca->private = cfn;
3492                 ca->be = frontendDB;    /* just to get past check_vals */
3493                 rc = LDAP_SUCCESS;
3494         }
3495
3496         /* Check whether the Add is allowed by its parent, and do
3497          * any necessary arg setup
3498          */
3499         if ( last ) {
3500                 for ( i=0; i<nocs; i++ ) {
3501                         if ( colst[i]->co_ldadd &&
3502                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3503                                         != LDAP_CONSTRAINT_VIOLATION ) {
3504                                 break;
3505                         }
3506                 }
3507         }
3508
3509         /* Add the entry but don't parse it, we already have its contents */
3510         if ( rc == LDAP_COMPARE_TRUE ) {
3511                 rc = LDAP_SUCCESS;
3512                 goto ok;
3513         }
3514
3515         if ( rc != LDAP_SUCCESS )
3516                 goto done;
3517
3518         /* Parse all the values and check for simple syntax errors before
3519          * performing any set actions.
3520          *
3521          * If doing an LDAPadd, check for indexed names and any necessary
3522          * renaming/renumbering. Entries that don't need indexed names are
3523          * ignored. Entries that need an indexed name and arrive without one
3524          * are assigned to the end. Entries that arrive with an index may
3525          * cause the following entries to be renumbered/bumped down.
3526          *
3527          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3528          * don't allow Adding an entry with an index that's already in use.
3529          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3530          *
3531          * These entries can have auto-assigned indexes (appended to the end)
3532          * but only the other types support auto-renumbering of siblings.
3533          */
3534         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3535         if ( rc )
3536                 goto done;
3537
3538         init_config_argv( ca );
3539
3540         /* Make sure we process attrs in the required order */
3541         sort_attrs( e, colst, nocs );
3542
3543         for ( a=e->e_attrs; a; a=a->a_next ) {
3544                 if ( a == oc_at ) continue;
3545                 ct = config_find_table( colst, nocs, a->a_desc );
3546                 if ( !ct ) continue;    /* user data? */
3547                 rc = check_vals( ct, ca, a, 1 );
3548                 if ( rc ) goto done;
3549         }
3550
3551         /* Basic syntax checks are OK. Do the actual settings. */
3552         for ( a=e->e_attrs; a; a=a->a_next ) {
3553                 if ( a == oc_at ) continue;
3554                 ct = config_find_table( colst, nocs, a->a_desc );
3555                 if ( !ct ) continue;    /* user data? */
3556                 for (i=0; a->a_vals[i].bv_val; i++) {
3557                         ca->line = a->a_vals[i].bv_val;
3558                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3559                                 ptr = strchr( ca->line, '}' );
3560                                 if ( ptr ) ca->line = ptr+1;
3561                         }
3562                         ca->valx = i;
3563                         rc = config_parse_add( ct, ca );
3564                         if ( rc ) {
3565                                 rc = LDAP_OTHER;
3566                                 goto done;
3567                         }
3568                 }
3569         }
3570 ok:
3571         /* Newly added databases and overlays need to be started up */
3572         if ( CONFIG_ONLINE_ADD( ca )) {
3573                 if ( colst[0]->co_type == Cft_Database ) {
3574                         rc = backend_startup_one( ca->be );
3575
3576                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3577                         if ( ca->bi->bi_db_open ) {
3578                                 BackendInfo *bi_orig = ca->be->bd_info;
3579                                 ca->be->bd_info = ca->bi;
3580                                 rc = ca->bi->bi_db_open( ca->be );
3581                                 ca->be->bd_info = bi_orig;
3582                         }
3583                 }
3584                 if ( rc ) {
3585                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3586                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3587                                 ca->log, ca->msg, ca->argv[1] );
3588                         rc = LDAP_OTHER;
3589                         goto done;
3590                 }
3591         }
3592
3593         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3594         ce->ce_parent = last;
3595         ce->ce_entry = entry_dup( e );
3596         ce->ce_entry->e_private = ce;
3597         ce->ce_type = colst[0]->co_type;
3598         ce->ce_be = ca->be;
3599         ce->ce_bi = ca->bi;
3600         ce->ce_private = ca->private;
3601         if ( !last ) {
3602                 cfb->cb_root = ce;
3603         } else if ( last->ce_kids ) {
3604                 CfEntryInfo *c2;
3605
3606                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3607
3608                 c2->ce_sibs = ce;
3609         } else {
3610                 last->ce_kids = ce;
3611         }
3612
3613 done:
3614         if ( rc ) {
3615                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3616                         if ( ca->be != frontendDB )
3617                                 backend_destroy_one( ca->be, 1 );
3618                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3619                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3620                 }
3621         }
3622
3623         ch_free( ca->argv );
3624         if ( colst ) ch_free( colst );
3625         return rc;
3626 }
3627
3628 /* Parse an LDAP entry into config directives, then store in underlying
3629  * database.
3630  */
3631 static int
3632 config_back_add( Operation *op, SlapReply *rs )
3633 {
3634         CfBackInfo *cfb;
3635         int renumber;
3636         ConfigArgs ca;
3637
3638         if ( !be_isroot( op ) ) {
3639                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3640                 goto out;
3641         }
3642
3643         cfb = (CfBackInfo *)op->o_bd->be_private;
3644
3645         ldap_pvt_thread_pool_pause( &connection_pool );
3646
3647         /* Strategy:
3648          * 1) check for existence of entry
3649          * 2) check for sibling renumbering
3650          * 3) perform internal add
3651          * 4) store entry in underlying database
3652          * 5) perform any necessary renumbering
3653          */
3654         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3655         if ( rs->sr_err != LDAP_SUCCESS ) {
3656                 rs->sr_text = ca.msg;
3657         } else if ( cfb->cb_use_ldif ) {
3658                 BackendDB *be = op->o_bd;
3659                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3660                 struct berval dn, ndn;
3661
3662                 op->o_bd = &cfb->cb_db;
3663
3664                 /* Save current rootdn; use the underlying DB's rootdn */
3665                 dn = op->o_dn;
3666                 ndn = op->o_ndn;
3667                 op->o_dn = op->o_bd->be_rootdn;
3668                 op->o_ndn = op->o_bd->be_rootndn;
3669
3670                 sc.sc_next = op->o_callback;
3671                 op->o_callback = &sc;
3672                 op->o_bd->be_add( op, rs );
3673                 op->o_bd = be;
3674                 op->o_callback = sc.sc_next;
3675                 op->o_dn = dn;
3676                 op->o_ndn = ndn;
3677         }
3678         if ( renumber ) {
3679         }
3680
3681         ldap_pvt_thread_pool_resume( &connection_pool );
3682
3683 out:
3684         send_ldap_result( op, rs );
3685         return rs->sr_err;
3686 }
3687
3688 typedef struct delrec {
3689         struct delrec *next;
3690         int nidx;
3691         int idx[1];
3692 } delrec;
3693
3694 static int
3695 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3696         ConfigArgs *ca )
3697 {
3698         int rc = LDAP_UNWILLING_TO_PERFORM;
3699         Modifications *ml;
3700         Entry *e = ce->ce_entry;
3701         Attribute *save_attrs = e->e_attrs, *oc_at;
3702         ConfigTable *ct;
3703         ConfigOCs **colst;
3704         int i, nocs;
3705         char *ptr;
3706         delrec *dels = NULL, *deltail = NULL;
3707
3708         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3709         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3710
3711         colst = count_ocs( oc_at, &nocs );
3712
3713         e->e_attrs = attrs_dup( e->e_attrs );
3714
3715         init_config_argv( ca );
3716         ca->be = ce->ce_be;
3717         ca->bi = ce->ce_bi;
3718         ca->private = ce->ce_private;
3719         ca->ca_entry = e;
3720         ca->fname = "slapd";
3721         strcpy( ca->log, "back-config" );
3722
3723         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3724                 ct = config_find_table( colst, nocs, ml->sml_desc );
3725                 switch (ml->sml_op) {
3726                 case LDAP_MOD_DELETE:
3727                 case LDAP_MOD_REPLACE: {
3728                         BerVarray vals = NULL, nvals = NULL;
3729                         int *idx = NULL;
3730                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3731                                 rc = LDAP_OTHER;
3732                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3733                                         ml->sml_desc->ad_cname.bv_val );
3734                                 goto out;
3735                         }
3736                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3737                                 vals = ml->sml_values;
3738                                 nvals = ml->sml_nvalues;
3739                                 ml->sml_values = NULL;
3740                                 ml->sml_nvalues = NULL;
3741                         }
3742                         /* If we're deleting by values, remember the indexes of the
3743                          * values we deleted.
3744                          */
3745                         if ( ct && ml->sml_values ) {
3746                                 delrec *d;
3747                                 for (i=0; ml->sml_values[i].bv_val; i++);
3748                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3749                                 d->nidx = i;
3750                                 d->next = NULL;
3751                                 if ( dels ) {
3752                                         deltail->next = d;
3753                                 } else {
3754                                         dels = d;
3755                                 }
3756                                 deltail = d;
3757                                 idx = d->idx;
3758                         }
3759                         rc = modify_delete_vindex(e, &ml->sml_mod,
3760                                 get_permissiveModify(op),
3761                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3762                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3763                                 ml->sml_values = vals;
3764                                 ml->sml_nvalues = nvals;
3765                         }
3766                         if ( !vals )
3767                                 break;
3768                         }
3769                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3770
3771                 case LDAP_MOD_ADD:
3772                 case SLAP_MOD_SOFTADD: {
3773                         int mop = ml->sml_op;
3774                         int navals = -1;
3775                         ml->sml_op = LDAP_MOD_ADD;
3776                         if ( ct ) {
3777                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3778                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3779                                         if ( a ) {
3780                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3781                                                 navals = i;
3782                                         }
3783                                 }
3784                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3785                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3786                                                 navals >= 0 )
3787                                         {
3788                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3789                                                 int     j;
3790
3791                                                 j = strtol( val, &next, 0 );
3792                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3793                                                         rc = LDAP_OTHER;
3794                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3795                                                                 ml->sml_desc->ad_cname.bv_val );
3796                                                         goto out;
3797                                                 }
3798                                         }
3799                                         rc = check_vals( ct, ca, ml, 0 );
3800                                         if ( rc ) goto out;
3801                                 }
3802                         }
3803                         rc = modify_add_values(e, &ml->sml_mod,
3804                                    get_permissiveModify(op),
3805                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3806
3807                         /* If value already exists, show success here
3808                          * and ignore this operation down below.
3809                          */
3810                         if ( mop == SLAP_MOD_SOFTADD ) {
3811                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3812                                         rc = LDAP_SUCCESS;
3813                                 else
3814                                         mop = LDAP_MOD_ADD;
3815                         }
3816                         ml->sml_op = mop;
3817                         break;
3818                         }
3819
3820                         break;
3821                 case LDAP_MOD_INCREMENT:        /* FIXME */
3822                         break;
3823                 default:
3824                         break;
3825                 }
3826                 if(rc != LDAP_SUCCESS) break;
3827         }
3828         
3829         if(rc == LDAP_SUCCESS) {
3830                 /* check that the entry still obeys the schema */
3831                 rc = entry_schema_check(op, e, NULL, 0,
3832                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3833         }
3834         if ( rc == LDAP_SUCCESS ) {
3835                 /* Basic syntax checks are OK. Do the actual settings. */
3836                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3837                         ct = config_find_table( colst, nocs, ml->sml_desc );
3838                         if ( !ct ) continue;
3839
3840                         switch (ml->sml_op) {
3841                         case LDAP_MOD_DELETE:
3842                         case LDAP_MOD_REPLACE: {
3843                                 BerVarray vals = NULL, nvals = NULL;
3844                                 Attribute *a;
3845                                 delrec *d = NULL;
3846
3847                                 a = attr_find( e->e_attrs, ml->sml_desc );
3848
3849                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3850                                         vals = ml->sml_values;
3851                                         nvals = ml->sml_nvalues;
3852                                         ml->sml_values = NULL;
3853                                         ml->sml_nvalues = NULL;
3854                                 }
3855
3856                                 if ( ml->sml_values )
3857                                         d = dels;
3858
3859                                 /* If we didn't delete the whole attribute */
3860                                 if ( ml->sml_values && a ) {
3861                                         struct berval *mvals;
3862                                         int j;
3863
3864                                         if ( ml->sml_nvalues )
3865                                                 mvals = ml->sml_nvalues;
3866                                         else
3867                                                 mvals = ml->sml_values;
3868
3869                                         /* use the indexes we saved up above */
3870                                         for (i=0; i < d->nidx; i++) {
3871                                                 struct berval bv = *mvals++;
3872                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3873                                                         bv.bv_val[0] == '{' ) {
3874                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3875                                                         bv.bv_len -= ptr - bv.bv_val;
3876                                                         bv.bv_val = ptr;
3877                                                 }
3878                                                 ca->line = bv.bv_val;
3879                                                 ca->valx = d->idx[i];
3880                                                 rc = config_del_vals( ct, ca );
3881                                                 if ( rc != LDAP_SUCCESS ) break;
3882                                                 for (j=i+1; j < d->nidx; j++)
3883                                                         if ( d->idx[j] >d->idx[i] )
3884                                                                 d->idx[j]--;
3885                                         }
3886                                 } else {
3887                                         ca->valx = -1;
3888                                         ca->line = NULL;
3889                                         rc = config_del_vals( ct, ca );
3890                                         if ( rc ) rc = LDAP_OTHER;
3891                                 }
3892                                 if ( ml->sml_values ) {
3893                                         ch_free( dels );
3894                                         dels = d->next;
3895                                 }
3896                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3897                                         ml->sml_values = vals;
3898                                         ml->sml_nvalues = nvals;
3899                                 }
3900                                 if ( !vals || rc != LDAP_SUCCESS )
3901                                         break;
3902                                 }
3903                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3904
3905                         case LDAP_MOD_ADD:
3906                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3907                                         ca->line = ml->sml_values[i].bv_val;
3908                                         ca->valx = -1;
3909                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3910                                                 ca->line[0] == '{' )
3911                                         {
3912                                                 ptr = strchr( ca->line + 1, '}' );
3913                                                 if ( ptr ) {
3914                                                         char    *next;
3915
3916                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3917                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3918                                                                 rc = LDAP_OTHER;
3919                                                                 goto out;
3920                                                         }
3921                                                         ca->line = ptr+1;
3922                                                 }
3923                                         }
3924                                         rc = config_parse_add( ct, ca );
3925                                         if ( rc ) {
3926                                                 rc = LDAP_OTHER;
3927                                                 goto out;
3928                                         }
3929                                 }
3930
3931                                 break;
3932                         }
3933                 }
3934         }
3935
3936 out:
3937         if ( ca->cleanup )
3938                 ca->cleanup( ca );
3939         if ( rc == LDAP_SUCCESS ) {
3940                 attrs_free( save_attrs );
3941         } else {
3942                 attrs_free( e->e_attrs );
3943                 e->e_attrs = save_attrs;
3944         }
3945         ch_free( ca->argv );
3946         if ( colst ) ch_free( colst );
3947
3948         return rc;
3949 }
3950
3951 static int
3952 config_back_modify( Operation *op, SlapReply *rs )
3953 {
3954         CfBackInfo *cfb;
3955         CfEntryInfo *ce, *last;
3956         Modifications *ml;
3957         ConfigArgs ca = {0};
3958         struct berval rdn;
3959         char *ptr;
3960         AttributeDescription *rad = NULL;
3961
3962         if ( !be_isroot( op ) ) {
3963                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3964                 goto out;
3965         }
3966
3967         cfb = (CfBackInfo *)op->o_bd->be_private;
3968
3969         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3970         if ( !ce ) {
3971                 if ( last )
3972                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3973                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3974                 goto out;
3975         }
3976
3977         /* Get type of RDN */
3978         rdn = ce->ce_entry->e_nname;
3979         ptr = strchr( rdn.bv_val, '=' );
3980         rdn.bv_len = ptr - rdn.bv_val;
3981         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3982
3983         /* Some basic validation... */
3984         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3985                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3986                 if ( ml->sml_desc == rad ) {
3987                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3988                         rs->sr_text = "Use modrdn to change the entry name";
3989                         goto out;
3990                 }
3991         }
3992
3993         ldap_pvt_thread_pool_pause( &connection_pool );
3994
3995         /* Strategy:
3996          * 1) perform the Modify on the cached Entry.
3997          * 2) verify that the Entry still satisfies the schema.
3998          * 3) perform the individual config operations.
3999          * 4) store Modified entry in underlying LDIF backend.
4000          */
4001         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4002         if ( rs->sr_err ) {
4003                 rs->sr_text = ca.msg;
4004         } else if ( cfb->cb_use_ldif ) {
4005                 BackendDB *be = op->o_bd;
4006                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4007                 struct berval dn, ndn;
4008
4009                 op->o_bd = &cfb->cb_db;
4010
4011                 dn = op->o_dn;
4012                 ndn = op->o_ndn;
4013                 op->o_dn = op->o_bd->be_rootdn;
4014                 op->o_ndn = op->o_bd->be_rootndn;
4015
4016                 sc.sc_next = op->o_callback;
4017                 op->o_callback = &sc;
4018                 op->o_bd->be_modify( op, rs );
4019                 op->o_bd = be;
4020                 op->o_callback = sc.sc_next;
4021                 op->o_dn = dn;
4022                 op->o_ndn = ndn;
4023         }
4024
4025         ldap_pvt_thread_pool_resume( &connection_pool );
4026 out:
4027         send_ldap_result( op, rs );
4028         return rs->sr_err;
4029 }
4030
4031 static int
4032 config_back_modrdn( Operation *op, SlapReply *rs )
4033 {
4034         CfBackInfo *cfb;
4035         CfEntryInfo *ce, *last;
4036
4037         if ( !be_isroot( op ) ) {
4038                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4039                 goto out;
4040         }
4041
4042         cfb = (CfBackInfo *)op->o_bd->be_private;
4043
4044         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4045         if ( !ce ) {
4046                 if ( last )
4047                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4048                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4049                 goto out;
4050         }
4051
4052         /* We don't allow moving objects to new parents.
4053          * Generally we only allow reordering a set of ordered entries.
4054          */
4055         if ( op->orr_newSup ) {
4056                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4057                 goto out;
4058         }
4059         ldap_pvt_thread_pool_pause( &connection_pool );
4060
4061         ldap_pvt_thread_pool_resume( &connection_pool );
4062 out:
4063         send_ldap_result( op, rs );
4064         return rs->sr_err;
4065 }
4066
4067 static int
4068 config_back_search( Operation *op, SlapReply *rs )
4069 {
4070         CfBackInfo *cfb;
4071         CfEntryInfo *ce, *last;
4072
4073         if ( !be_isroot( op ) ) {
4074                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4075                 goto out;
4076         }
4077
4078         cfb = (CfBackInfo *)op->o_bd->be_private;
4079
4080         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4081         if ( !ce ) {
4082                 if ( last )
4083                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4084                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4085                 goto out;
4086         }
4087         switch ( op->ors_scope ) {
4088         case LDAP_SCOPE_BASE:
4089         case LDAP_SCOPE_SUBTREE:
4090                 config_send( op, rs, ce, 0 );
4091                 break;
4092                 
4093         case LDAP_SCOPE_ONELEVEL:
4094                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4095                         config_send( op, rs, ce, 1 );
4096                 }
4097                 break;
4098         }
4099                 
4100         rs->sr_err = LDAP_SUCCESS;
4101 out:
4102         send_ldap_result( op, rs );
4103         return 0;
4104 }
4105
4106 static void
4107 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4108         ConfigTable *ct, ConfigArgs *c )
4109 {
4110         int i, rc;
4111
4112         for (; at && *at; at++) {
4113                 /* Skip the naming attr */
4114                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4115                         continue;
4116                 for (i=0;ct[i].name;i++) {
4117                         if (ct[i].ad == (*at)->sat_ad) {
4118                                 rc = config_get_vals(&ct[i], c);
4119                                 /* NOTE: tolerate that config_get_vals()
4120                                  * returns success with no values */
4121                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4122                                         if ( c->rvalue_nvals )
4123                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4124                                                         c->rvalue_nvals);
4125                                         else
4126                                                 attr_merge_normalize(e, ct[i].ad,
4127                                                         c->rvalue_vals, NULL);
4128                                         ber_bvarray_free( c->rvalue_nvals );
4129                                         ber_bvarray_free( c->rvalue_vals );
4130                                 }
4131                                 break;
4132                         }
4133                 }
4134         }
4135 }
4136
4137 Entry *
4138 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4139         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4140 {
4141         Entry *e = ch_calloc( 1, sizeof(Entry) );
4142         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4143         struct berval val;
4144         struct berval ad_name;
4145         AttributeDescription *ad = NULL;
4146         int rc;
4147         char *ptr;
4148         const char *text;
4149         Attribute *oc_at;
4150         struct berval pdn;
4151         ObjectClass *oc;
4152         CfEntryInfo *ceprev = NULL;
4153
4154         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4155         e->e_private = ce;
4156         ce->ce_entry = e;
4157         ce->ce_parent = parent;
4158         if ( parent ) {
4159                 pdn = parent->ce_entry->e_nname;
4160                 if ( parent->ce_kids )
4161                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4162                                 ceprev = ceprev->ce_sibs );
4163         } else {
4164                 BER_BVZERO( &pdn );
4165         }
4166
4167         ce->ce_type = main->co_type;
4168         ce->ce_private = c->private;
4169         ce->ce_be = c->be;
4170         ce->ce_bi = c->bi;
4171
4172         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4173         ber_dupbv( &e->e_nname, &e->e_name );
4174
4175         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4176                 main->co_name, NULL );
4177         if ( extra )
4178                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4179                         extra->co_name, NULL );
4180         ptr = strchr(rdn->bv_val, '=');
4181         ad_name.bv_val = rdn->bv_val;
4182         ad_name.bv_len = ptr - rdn->bv_val;
4183         rc = slap_bv2ad( &ad_name, &ad, &text );
4184         if ( rc ) {
4185                 return NULL;
4186         }
4187         val.bv_val = ptr+1;
4188         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4189         attr_merge_normalize_one(e, ad, &val, NULL );
4190
4191         oc = main->co_oc;
4192         if ( oc->soc_required )
4193                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4194
4195         if ( oc->soc_allowed )
4196                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4197
4198         if ( extra ) {
4199                 oc = extra->co_oc;
4200                 if ( oc->soc_required )
4201                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4202
4203                 if ( oc->soc_allowed )
4204                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4205         }
4206
4207         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4208         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4209                 sizeof(c->msg));
4210         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4211         if ( op ) {
4212                 op->ora_e = e;
4213                 op->o_bd->be_add( op, rs );
4214                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4215                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4216                         return NULL;
4217                 }
4218         }
4219         if ( ceprev ) {
4220                 ceprev->ce_sibs = ce;
4221         } else if ( parent ) {
4222                 parent->ce_kids = ce;
4223         }
4224
4225         return e;
4226 }
4227
4228 static int
4229 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4230         Operation *op, SlapReply *rs )
4231 {
4232         Entry *e;
4233         ConfigFile *cf = c->private;
4234         char *ptr;
4235         struct berval bv;
4236
4237         for (; cf; cf=cf->c_sibs, c->depth++) {
4238                 c->value_dn.bv_val = c->log;
4239                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4240                 if ( !bv.bv_val ) {
4241                         bv = cf->c_file;
4242                 } else {
4243                         bv.bv_val++;
4244                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4245                 }
4246                 ptr = strchr( bv.bv_val, '.' );
4247                 if ( ptr )
4248                         bv.bv_len = ptr - bv.bv_val;
4249                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4250                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4251                         /* FIXME: how can indicate error? */
4252                         return -1;
4253                 }
4254                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4255                         bv.bv_len );
4256                 c->value_dn.bv_len += bv.bv_len;
4257                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4258
4259                 c->private = cf;
4260                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4261                         &CFOC_SCHEMA, NULL );
4262                 if ( !e ) {
4263                         return -1;
4264                 } else if ( e && cf->c_kids ) {
4265                         c->private = cf->c_kids;
4266                         config_build_schema_inc( c, e->e_private, op, rs );
4267                 }
4268         }
4269         return 0;
4270 }
4271
4272 static int
4273 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4274         Operation *op, SlapReply *rs )
4275 {
4276         Entry *e;
4277         int i;
4278         ConfigFile *cf = c->private;
4279
4280         for (i=0; cf; cf=cf->c_sibs, i++) {
4281                 c->value_dn.bv_val = c->log;
4282                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4283                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4284                         /* FIXME: how can indicate error? */
4285                         return -1;
4286                 }
4287                 c->private = cf;
4288                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4289                         &CFOC_INCLUDE, NULL );
4290                 if ( ! e ) {
4291                         return -1;
4292                 } else if ( e && cf->c_kids ) {
4293                         c->private = cf->c_kids;
4294                         config_build_includes( c, e->e_private, op, rs );
4295                 }
4296         }
4297         return 0;
4298 }
4299
4300 #ifdef SLAPD_MODULES
4301
4302 static int
4303 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4304         Operation *op, SlapReply *rs )
4305 {
4306         int i;
4307         ModPaths *mp;
4308
4309         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4310                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4311                         continue;
4312                 c->value_dn.bv_val = c->log;
4313                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4314                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4315                         /* FIXME: how can indicate error? */
4316                         return -1;
4317                 }
4318                 c->private = mp;
4319                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4320                         return -1;
4321                 }
4322         }
4323         return 0;
4324 }
4325 #endif
4326
4327 static int
4328 config_back_db_open( BackendDB *be )
4329 {
4330         CfBackInfo *cfb = be->be_private;
4331         struct berval rdn;
4332         Entry *e, *parent;
4333         CfEntryInfo *ce, *ceparent;
4334         int i, unsupp = 0;
4335         BackendInfo *bi;
4336         ConfigArgs c;
4337         Connection conn = {0};
4338         OperationBuffer opbuf;
4339         Operation *op;
4340         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4341         SlapReply rs = {REP_RESULT};
4342         void *thrctx = NULL;
4343
4344         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4345         /* If we read the config from back-ldif, nothing to do here */
4346         if ( cfb->cb_got_ldif )
4347                 return 0;
4348
4349         if ( cfb->cb_use_ldif ) {
4350                 thrctx = ldap_pvt_thread_pool_context();
4351                 op = (Operation *) &opbuf;
4352                 connection_fake_init( &conn, op, thrctx );
4353
4354                 op->o_tag = LDAP_REQ_ADD;
4355                 op->o_callback = &cb;
4356                 op->o_bd = &cfb->cb_db;
4357                 op->o_dn = op->o_bd->be_rootdn;
4358                 op->o_ndn = op->o_bd->be_rootndn;
4359         } else {
4360                 op = NULL;
4361         }
4362
4363         /* create root of tree */
4364         rdn = config_rdn;
4365         c.private = cfb->cb_config;
4366         c.be = frontendDB;
4367         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4368         if ( !e ) {
4369                 return -1;
4370         }
4371         ce = e->e_private;
4372         cfb->cb_root = ce;
4373
4374         parent = e;
4375         ceparent = ce;
4376
4377         /* Create includeFile nodes */
4378         if ( cfb->cb_config->c_kids ) {
4379                 c.depth = 0;
4380                 c.private = cfb->cb_config->c_kids;
4381                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4382                         return -1;
4383                 }
4384         }
4385
4386 #ifdef SLAPD_MODULES
4387         /* Create Module nodes... */
4388         if ( modpaths.mp_loads ) {
4389                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4390                         return -1;
4391                 }
4392         }
4393 #endif
4394
4395         /* Create schema nodes... cn=schema will contain the hardcoded core
4396          * schema, read-only. Child objects will contain runtime loaded schema
4397          * files.
4398          */
4399         rdn = schema_rdn;
4400         c.private = NULL;
4401         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4402         if ( !e ) {
4403                 return -1;
4404         }
4405         ce = e->e_private;
4406
4407         /* Create schema nodes for included schema... */
4408         if ( cfb->cb_config->c_kids ) {
4409                 c.depth = 0;
4410                 c.private = cfb->cb_config->c_kids;
4411                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4412                         return -1;
4413                 }
4414         }
4415
4416         /* Create backend nodes. Skip if they don't provide a cf_table.
4417          * There usually aren't any of these.
4418          */
4419         
4420         c.line = 0;
4421         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4422                 if (!bi->bi_cf_ocs) {
4423                         /* If it only supports the old config mech, complain. */
4424                         if ( bi->bi_config ) {
4425                                 Debug( LDAP_DEBUG_ANY,
4426                                         "WARNING: No dynamic config support for backend %s.\n",
4427                                         bi->bi_type, 0, 0 );
4428                                 unsupp++;
4429                         }
4430                         continue;
4431                 }
4432                 if (!bi->bi_private) continue;
4433
4434                 rdn.bv_val = c.log;
4435                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4436                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4437                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4438                         /* FIXME: holler ... */ ;
4439                 }
4440                 c.bi = bi;
4441                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4442                         bi->bi_cf_ocs );
4443                 if ( !e ) {
4444                         return -1;
4445                 }
4446         }
4447
4448         /* Create database nodes... */
4449         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4450         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4451         for ( i = -1, be = frontendDB ; be;
4452                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4453                 slap_overinfo *oi = NULL;
4454
4455                 if ( overlay_is_over( be )) {
4456                         oi = be->bd_info->bi_private;
4457                         bi = oi->oi_orig;
4458                 } else {
4459                         bi = be->bd_info;
4460                 }
4461
4462                 /* If this backend supports the old config mechanism, but not
4463                  * the new mech, complain.
4464                  */
4465                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4466                         Debug( LDAP_DEBUG_ANY,
4467                                 "WARNING: No dynamic config support for database %s.\n",
4468                                 bi->bi_type, 0, 0 );
4469                         unsupp++;
4470                 }
4471                 rdn.bv_val = c.log;
4472                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4473                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4474                         i, bi->bi_type);
4475                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4476                         /* FIXME: holler ... */ ;
4477                 }
4478                 c.be = be;
4479                 c.bi = bi;
4480                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4481                         be->be_cf_ocs );
4482                 if ( !e ) {
4483                         return -1;
4484                 }
4485                 ce = e->e_private;
4486                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4487                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4488                 /* Iterate through overlays */
4489                 if ( oi ) {
4490                         slap_overinst *on;
4491                         Entry *oe;
4492                         int j;
4493
4494                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4495                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4496                                         Debug( LDAP_DEBUG_ANY,
4497                                                 "WARNING: No dynamic config support for overlay %s.\n",
4498                                                 on->on_bi.bi_type, 0, 0 );
4499                                         unsupp++;
4500                                 }
4501                                 rdn.bv_val = c.log;
4502                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4503                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4504                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4505                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4506                                         /* FIXME: holler ... */ ;
4507                                 }
4508                                 c.be = be;
4509                                 c.bi = &on->on_bi;
4510                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4511                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4512                                 if ( !oe ) {
4513                                         return -1;
4514                                 }
4515                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4516                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4517                         }
4518                 }
4519         }
4520         if ( thrctx )
4521                 ldap_pvt_thread_pool_context_reset( thrctx );
4522
4523         if ( unsupp  && cfb->cb_use_ldif ) {
4524                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4525                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4526         }
4527
4528         return 0;
4529 }
4530
4531 static void
4532 cfb_free_cffile( ConfigFile *cf )
4533 {
4534         ConfigFile *next;
4535
4536         for (; cf; cf=next) {
4537                 next = cf->c_sibs;
4538                 if ( cf->c_kids )
4539                         cfb_free_cffile( cf->c_kids );
4540                 ch_free( cf->c_file.bv_val );
4541                 ber_bvarray_free( cf->c_dseFiles );
4542                 ch_free( cf );
4543         }
4544 }
4545
4546 static void
4547 cfb_free_entries( CfEntryInfo *ce )
4548 {
4549         CfEntryInfo *next;
4550
4551         for (; ce; ce=next) {
4552                 next = ce->ce_sibs;
4553                 if ( ce->ce_kids )
4554                         cfb_free_entries( ce->ce_kids );
4555                 ce->ce_entry->e_private = NULL;
4556                 entry_free( ce->ce_entry );
4557                 ch_free( ce );
4558         }
4559 }
4560
4561 static int
4562 config_back_db_close( BackendDB *be )
4563 {
4564         CfBackInfo *cfb = be->be_private;
4565
4566         cfb_free_entries( cfb->cb_root );
4567         cfb->cb_root = NULL;
4568
4569         if ( cfb->cb_db.bd_info ) {
4570                 backend_shutdown( &cfb->cb_db );
4571         }
4572
4573         return 0;
4574 }
4575
4576 static int
4577 config_back_db_destroy( BackendDB *be )
4578 {
4579         CfBackInfo *cfb = be->be_private;
4580
4581         cfb_free_cffile( cfb->cb_config );
4582
4583         ch_free( cfdir.bv_val );
4584
4585         avl_free( CfOcTree, NULL );
4586
4587         if ( cfb->cb_db.bd_info ) {
4588                 cfb->cb_db.be_suffix = NULL;
4589                 cfb->cb_db.be_nsuffix = NULL;
4590                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4591                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4592
4593                 backend_destroy_one( &cfb->cb_db, 0 );
4594         }
4595
4596         free( be->be_private );
4597
4598         loglevel_destroy();
4599
4600         return 0;
4601 }
4602
4603 static int
4604 config_back_db_init( BackendDB *be )
4605 {
4606         struct berval dn;
4607         CfBackInfo *cfb;
4608
4609         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4610         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4611         cfn = cfb->cb_config;
4612         be->be_private = cfb;
4613
4614         ber_dupbv( &be->be_rootdn, &config_rdn );
4615         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4616         ber_dupbv( &dn, &be->be_rootdn );
4617         ber_bvarray_add( &be->be_suffix, &dn );
4618         ber_dupbv( &dn, &be->be_rootdn );
4619         ber_bvarray_add( &be->be_nsuffix, &dn );
4620
4621         /* Hide from namingContexts */
4622         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4623
4624         return 0;
4625 }
4626
4627 static int
4628 config_back_destroy( BackendInfo *bi )
4629 {
4630         ldif_must_b64_encode_release();
4631         return 0;
4632 }
4633
4634 static int
4635 config_tool_entry_open( BackendDB *be, int mode )
4636 {
4637         CfBackInfo *cfb = be->be_private;
4638         BackendInfo *bi = cfb->cb_db.bd_info;
4639
4640         if ( bi && bi->bi_tool_entry_open )
4641                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4642         else
4643                 return -1;
4644         
4645 }
4646
4647 static int
4648 config_tool_entry_close( BackendDB *be )
4649 {
4650         CfBackInfo *cfb = be->be_private;
4651         BackendInfo *bi = cfb->cb_db.bd_info;
4652
4653         if ( bi && bi->bi_tool_entry_close )
4654                 return bi->bi_tool_entry_close( &cfb->cb_db );
4655         else
4656                 return -1;
4657 }
4658
4659 static ID
4660 config_tool_entry_first( BackendDB *be )
4661 {
4662         CfBackInfo *cfb = be->be_private;
4663         BackendInfo *bi = cfb->cb_db.bd_info;
4664
4665         if ( bi && bi->bi_tool_entry_first )
4666                 return bi->bi_tool_entry_first( &cfb->cb_db );
4667         else
4668                 return NOID;
4669 }
4670
4671 static ID
4672 config_tool_entry_next( BackendDB *be )
4673 {
4674         CfBackInfo *cfb = be->be_private;
4675         BackendInfo *bi = cfb->cb_db.bd_info;
4676
4677         if ( bi && bi->bi_tool_entry_next )
4678                 return bi->bi_tool_entry_next( &cfb->cb_db );
4679         else
4680                 return NOID;
4681 }
4682
4683 static Entry *
4684 config_tool_entry_get( BackendDB *be, ID id )
4685 {
4686         CfBackInfo *cfb = be->be_private;
4687         BackendInfo *bi = cfb->cb_db.bd_info;
4688
4689         if ( bi && bi->bi_tool_entry_get )
4690                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4691         else
4692                 return NULL;
4693 }
4694
4695 static ID
4696 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4697 {
4698         CfBackInfo *cfb = be->be_private;
4699         BackendInfo *bi = cfb->cb_db.bd_info;
4700         ConfigArgs ca;
4701
4702         if ( bi && bi->bi_tool_entry_put &&
4703                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4704                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4705         else
4706                 return NOID;
4707 }
4708
4709 static struct {
4710         char *name;
4711         AttributeDescription **desc;
4712 } ads[] = {
4713         { "backend", &cfAd_backend },
4714         { "database", &cfAd_database },
4715         { "include", &cfAd_include },
4716         { "overlay", &cfAd_overlay },
4717         { NULL, NULL }
4718 };
4719
4720 /* Notes:
4721  *   add / delete: all types that may be added or deleted must use an
4722  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4723  * should automatically renumber the index of any siblings as needed,
4724  * so that no gaps in the numbering sequence exist after the add/delete
4725  * is completed.
4726  *   What can be added:
4727  *     schema objects
4728  *     backend objects for backend-specific config directives
4729  *     database objects
4730  *     overlay objects
4731  *
4732  *   delete: probably no support this time around.
4733  *
4734  *   modrdn: generally not done. Will be invoked automatically by add/
4735  * delete to update numbering sequence. Perform as an explicit operation
4736  * so that the renumbering effect may be replicated. Subtree rename must
4737  * be supported, since renumbering a database will affect all its child
4738  * overlays.
4739  *
4740  *  modify: must be fully supported. 
4741  */
4742
4743 int
4744 config_back_initialize( BackendInfo *bi )
4745 {
4746         ConfigTable             *ct = config_back_cf_table;
4747         char                    *argv[4];
4748         int                     i;
4749         AttributeDescription    *ad = NULL;
4750         const char              *text;
4751         static char             *controls[] = {
4752                 LDAP_CONTROL_MANAGEDSAIT,
4753                 NULL
4754         };
4755
4756         bi->bi_controls = controls;
4757
4758         bi->bi_open = 0;
4759         bi->bi_close = 0;
4760         bi->bi_config = 0;
4761         bi->bi_destroy = config_back_destroy;
4762
4763         bi->bi_db_init = config_back_db_init;
4764         bi->bi_db_config = 0;
4765         bi->bi_db_open = config_back_db_open;
4766         bi->bi_db_close = config_back_db_close;
4767         bi->bi_db_destroy = config_back_db_destroy;
4768
4769         bi->bi_op_bind = config_back_bind;
4770         bi->bi_op_unbind = 0;
4771         bi->bi_op_search = config_back_search;
4772         bi->bi_op_compare = 0;
4773         bi->bi_op_modify = config_back_modify;
4774         bi->bi_op_modrdn = config_back_modrdn;
4775         bi->bi_op_add = config_back_add;
4776         bi->bi_op_delete = 0;
4777         bi->bi_op_abandon = 0;
4778
4779         bi->bi_extended = 0;
4780
4781         bi->bi_chk_referrals = 0;
4782
4783 #ifdef SLAP_OVERLAY_ACCESS
4784         bi->bi_access_allowed = slap_access_always_allowed;
4785 #endif /* SLAP_OVERLAY_ACCESS */
4786
4787         bi->bi_connection_init = 0;
4788         bi->bi_connection_destroy = 0;
4789
4790         bi->bi_tool_entry_open = config_tool_entry_open;
4791         bi->bi_tool_entry_close = config_tool_entry_close;
4792         bi->bi_tool_entry_first = config_tool_entry_first;
4793         bi->bi_tool_entry_next = config_tool_entry_next;
4794         bi->bi_tool_entry_get = config_tool_entry_get;
4795         bi->bi_tool_entry_put = config_tool_entry_put;
4796
4797         /* Make sure we don't exceed the bits reserved for userland */
4798         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4799
4800         argv[3] = NULL;
4801         for (i=0; OidMacros[i].name; i++ ) {
4802                 argv[1] = OidMacros[i].name;
4803                 argv[2] = OidMacros[i].oid;
4804                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4805         }
4806
4807         bi->bi_cf_ocs = cf_ocs;
4808
4809         i = config_register_schema( ct, cf_ocs );
4810         if ( i ) return i;
4811
4812         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4813          * basically, we don't care if it fails */
4814         i = slap_str2ad( "olcRootPW", &ad, &text );
4815         if ( i ) {
4816                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4817                         "warning, unable to get \"olcRootPW\" "
4818                         "attribute description: %d: %s\n",
4819                         i, text, 0 );
4820         } else {
4821                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4822                         ad->ad_type->sat_oid );
4823         }
4824
4825         /* set up the notable AttributeDescriptions */
4826         i = 0;
4827         for (;ct->name;ct++) {
4828                 if (strcmp(ct->name, ads[i].name)) continue;
4829                 *ads[i].desc = ct->ad;
4830                 i++;
4831                 if (!ads[i].name) break;
4832         }
4833
4834         return 0;
4835 }
4836