]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
fix previous commit: don't loop on undefined; return success with no data in case...
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <lutil.h>
36
37 #include "config.h"
38
39 static struct berval config_rdn = BER_BVC("cn=config");
40 static struct berval schema_rdn = BER_BVC("cn=schema");
41
42 #define IFMT    "{%d}"
43
44 #ifdef SLAPD_MODULES
45 typedef struct modpath_s {
46         struct modpath_s *mp_next;
47         struct berval mp_path;
48         BerVarray mp_loads;
49 } ModPaths;
50
51 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
52 #endif
53
54 typedef struct ConfigFile {
55         struct ConfigFile *c_sibs;
56         struct ConfigFile *c_kids;
57         struct berval c_file;
58         AttributeType *c_at_head, *c_at_tail;
59         ContentRule *c_cr_head, *c_cr_tail;
60         ObjectClass *c_oc_head, *c_oc_tail;
61         OidMacro *c_om_head, *c_om_tail;
62         BerVarray c_dseFiles;
63 } ConfigFile;
64
65 typedef struct CfOcInfo {
66         struct berval *co_name;
67         ConfigTable *co_table;
68         ConfigType co_type;
69         ObjectClass *co_oc;
70 } CfOcInfo;
71
72 typedef struct CfEntryInfo {
73         struct CfEntryInfo *ce_parent;
74         struct CfEntryInfo *ce_sibs;
75         struct CfEntryInfo *ce_kids;
76         Entry *ce_entry;
77         ConfigType ce_type;
78         BackendInfo *ce_bi;
79         BackendDB *ce_be;
80         void *ce_private;
81 } CfEntryInfo;
82
83 typedef struct {
84         ConfigFile *cb_config;
85         CfEntryInfo *cb_root;
86         BackendDB       cb_db;  /* underlying database */
87         int             cb_got_ldif;
88         int             cb_use_ldif;
89 } CfBackInfo;
90
91 /* These do nothing in slapd, they're kept only to make them
92  * editable here.
93  */
94 static char *replica_pidFile, *replica_argsFile;
95 static int replicationInterval;
96
97 static char     *passwd_salt;
98 static char     *logfileName;
99 static BerVarray authz_rewrites;
100
101 static struct berval cfdir;
102
103 /* Private state */
104 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
105         *cfAd_include;
106
107 static ObjectClass *cfOc_schema, *cfOc_global, *cfOc_backend, *cfOc_database,
108         *cfOc_include, *cfOc_overlay, *cfOc_module;
109
110 static ConfigFile cf_prv, *cfn = &cf_prv;
111
112 static Avlnode *CfOcTree;
113
114 static int config_add_internal( CfBackInfo *cfb, Entry *e, SlapReply *rs,
115         int *renumber );
116
117 static ConfigDriver config_fname;
118 static ConfigDriver config_cfdir;
119 static ConfigDriver config_generic;
120 static ConfigDriver config_search_base;
121 static ConfigDriver config_passwd_hash;
122 static ConfigDriver config_schema_dn;
123 static ConfigDriver config_sizelimit;
124 static ConfigDriver config_timelimit;
125 static ConfigDriver config_overlay;
126 static ConfigDriver config_suffix; 
127 static ConfigDriver config_deref_depth;
128 static ConfigDriver config_rootdn;
129 static ConfigDriver config_rootpw;
130 static ConfigDriver config_restrict;
131 static ConfigDriver config_allows;
132 static ConfigDriver config_disallows;
133 static ConfigDriver config_requires;
134 static ConfigDriver config_security;
135 static ConfigDriver config_referral;
136 static ConfigDriver config_loglevel;
137 static ConfigDriver config_replica;
138 static ConfigDriver config_updatedn;
139 static ConfigDriver config_updateref;
140 static ConfigDriver config_include;
141 #ifdef HAVE_TLS
142 static ConfigDriver config_tls_option;
143 static ConfigDriver config_tls_config;
144 #endif
145 extern ConfigDriver syncrepl_config;
146
147 enum {
148         CFG_ACL = 1,
149         CFG_BACKEND,
150         CFG_DATABASE,
151         CFG_TLS_RAND,
152         CFG_TLS_CIPHER,
153         CFG_TLS_CERT_FILE,
154         CFG_TLS_CERT_KEY,
155         CFG_TLS_CA_PATH,
156         CFG_TLS_CA_FILE,
157         CFG_TLS_VERIFY,
158         CFG_TLS_CRLCHECK,
159         CFG_CONCUR,
160         CFG_THREADS,
161         CFG_SALT,
162         CFG_LIMITS,
163         CFG_RO,
164         CFG_REWRITE,
165         CFG_DEPTH,
166         CFG_OID,
167         CFG_OC,
168         CFG_DIT,
169         CFG_ATTR,
170         CFG_ATOPT,
171         CFG_CHECK,
172         CFG_REPLOG,
173         CFG_ROOTDSE,
174         CFG_LOGFILE,
175         CFG_PLUGIN,
176         CFG_MODLOAD,
177         CFG_MODPATH,
178         CFG_LASTMOD,
179         CFG_AZPOLICY,
180         CFG_AZREGEXP,
181         CFG_SASLSECP,
182         CFG_SSTR_IF_MAX,
183         CFG_SSTR_IF_MIN,
184 };
185
186 typedef struct {
187         char *name, *oid;
188 } OidRec;
189
190 static OidRec OidMacros[] = {
191         /* OpenLDAProot:666.11.1 */
192         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
193         { "OLcfgAt", "OLcfg:3" },
194         { "OLcfgGlAt", "OLcfgAt:0" },
195         { "OLcfgBkAt", "OLcfgAt:1" },
196         { "OLcfgDbAt", "OLcfgAt:2" },
197         { "OLcfgOvAt", "OLcfgAt:3" },
198         { "OLcfgOc", "OLcfg:4" },
199         { "OLcfgGlOc", "OLcfgOc:0" },
200         { "OLcfgBkOc", "OLcfgOc:1" },
201         { "OLcfgDbOc", "OLcfgOc:2" },
202         { "OLcfgOvOc", "OLcfgOc:3" },
203         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
204         { "OMsInteger", "OMsyn:27" },
205         { "OMsBoolean", "OMsyn:7" },
206         { "OMsDN", "OMsyn:12" },
207         { "OMsDirectoryString", "OMsyn:15" },
208         { "OMsOctetString", "OMsyn:40" },
209         { NULL, NULL }
210 };
211
212 /*
213  * OLcfg{Bk|Db}{Oc|At}:0                -> common
214  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
215  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
216  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
217  */
218
219 /* alphabetical ordering */
220
221 ConfigTable config_back_cf_table[] = {
222         /* This attr is read-only */
223         { "", "", 0, 0, 0, ARG_MAGIC,
224                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
225                         "DESC 'File for slapd configuration directives' "
226                         "EQUALITY caseIgnoreMatch "
227                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
228         { "", "", 0, 0, 0, ARG_MAGIC,
229                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
230                         "DESC 'Directory for slapd configuration backend' "
231                         "EQUALITY caseIgnoreMatch "
232                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
233         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
234                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
235                         "DESC 'Access Control List' "
236                         "EQUALITY caseIgnoreMatch "
237                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
238         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
239                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
240                         "DESC 'Allowed set of deprecated features' "
241                         "EQUALITY caseIgnoreMatch "
242                         "SYNTAX OMsDirectoryString )", NULL, NULL },
243         { "argsfile", "file", 2, 2, 0, ARG_STRING,
244                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
245                         "DESC 'File for slapd command line options' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
256                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
257                         "EQUALITY caseIgnoreMatch "
258                         "SYNTAX OMsDirectoryString )", NULL, NULL },
259         { "authid-rewrite", NULL, 2, 0, 0,
260 #ifdef SLAP_AUTH_REWRITE
261                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
262 #else
263                 ARG_IGNORED, NULL,
264 #endif
265                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
268         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
269                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
272         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
273                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
276         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
277                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
278                         "DESC 'A type of backend' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
281                                 NULL, NULL },
282         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
283                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
284                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
285         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
286                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
287                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
288         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
289                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
290                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
291         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
292                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
293                         "DESC 'The backend type for a database instance' "
294                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
295         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
296                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
297                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
298         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
299                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
300                         "EQUALITY caseIgnoreMatch "
301                         "SYNTAX OMsDirectoryString )", NULL, NULL },
302         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
303                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
304                         "DESC 'OpenLDAP DIT content rules' "
305                         "EQUALITY caseIgnoreMatch "
306                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
307                         NULL, NULL },
308         { "gentlehup", "on|off", 2, 2, 0,
309 #ifdef SIGHUP
310                 ARG_ON_OFF, &global_gentlehup,
311 #else
312                 ARG_IGNORED, NULL,
313 #endif
314                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
315                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
316         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
317                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
318                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
319         { "include", "file", 2, 2, 0, ARG_MAGIC,
320                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
321                         "SUP labeledURI )", NULL, NULL },
322         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
323                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
324                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
325         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
326                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
327                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
328         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
329                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
332                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
333                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
334         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
335                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
336                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
337         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
338                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
339                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
340         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
341                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
344                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
345                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
346         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
347                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
348                         "SYNTAX OMsDirectoryString )", NULL, NULL },
349         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
350                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
351                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
352         { "moduleload", "file", 2, 0, 0,
353 #ifdef SLAPD_MODULES
354                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
355 #else
356                 ARG_IGNORED, NULL,
357 #endif
358                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
359                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
360         { "modulepath", "path", 2, 2, 0,
361 #ifdef SLAPD_MODULES
362                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
363 #else
364                 ARG_IGNORED, NULL,
365 #endif
366                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
367                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
368         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
369                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
370                 "DESC 'OpenLDAP object classes' "
371                 "EQUALITY caseIgnoreMatch "
372                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
373                         NULL, NULL },
374         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
375                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
378                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
379                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
380         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
381                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
384                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
385                         "SYNTAX OMsDirectoryString )", NULL, NULL },
386         { "pidfile", "file", 2, 2, 0, ARG_STRING,
387                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
388                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
389         { "plugin", NULL, 0, 0, 0,
390 #ifdef LDAP_SLAPI
391                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
392 #else
393                 ARG_IGNORED, NULL,
394 #endif
395                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
396                         "SYNTAX OMsDirectoryString )", NULL, NULL },
397         { "pluginlog", "filename", 2, 2, 0,
398 #ifdef LDAP_SLAPI
399                 ARG_STRING, &slapi_log_file,
400 #else
401                 ARG_IGNORED, NULL,
402 #endif
403                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
404                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
405         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
406                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
407                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
408         { "referral", "url", 2, 2, 0, ARG_MAGIC,
409                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
410                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
411         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
412                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
413                         "SUP labeledURI )", NULL, NULL },
414         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
415                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
416                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
417         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
418                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
421                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
422                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
423         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
424                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
425                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
426         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
427                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
428                         "SYNTAX OMsDirectoryString )", NULL, NULL },
429         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
430                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
431                         "SYNTAX OMsDirectoryString )", NULL, NULL },
432         { "reverse-lookup", "on|off", 2, 2, 0,
433 #ifdef SLAPD_RLOOKUPS
434                 ARG_ON_OFF, &use_reverse_lookup,
435 #else
436                 ARG_IGNORED, NULL,
437 #endif
438                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
439                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
440         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
441                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
442                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
443         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
444                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
445                         "SYNTAX OMsDirectoryString )", NULL, NULL },
446         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
447                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
448                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
449         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
450                 &config_generic, NULL, NULL, NULL },
451         { "sasl-host", "host", 2, 2, 0,
452 #ifdef HAVE_CYRUS_SASL
453                 ARG_STRING|ARG_UNIQUE, &global_host,
454 #else
455                 ARG_IGNORED, NULL,
456 #endif
457                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
458                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
459         { "sasl-realm", "realm", 2, 2, 0,
460 #ifdef HAVE_CYRUS_SASL
461                 ARG_STRING|ARG_UNIQUE, &global_realm,
462 #else
463                 ARG_IGNORED, NULL,
464 #endif
465                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
466                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
467         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
468                 &config_generic, NULL, NULL, NULL },
469         { "sasl-secprops", "properties", 2, 2, 0,
470 #ifdef HAVE_CYRUS_SASL
471                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
472 #else
473                 ARG_IGNORED, NULL,
474 #endif
475                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
476                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
477         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
478                 &config_generic, NULL, NULL, NULL },
479         { "schemacheck", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_CHECK,
480                 &config_generic, "( OLcfgGlAt:57 NAME 'olcSchemaCheck' "
481                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
482         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
483                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
484                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
485         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
486                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
487                         "SYNTAX OMsDirectoryString )", NULL, NULL },
488         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
489                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
490                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
491         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
492                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
493                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
494         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
495                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
496                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
497         { "srvtab", "file", 2, 2, 0,
498 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
499                 ARG_STRING, &ldap_srvtab,
500 #else
501                 ARG_IGNORED, NULL,
502 #endif
503                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
504                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
505         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
506                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
507                         "SYNTAX OMsDN )", NULL, NULL },
508         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
509                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
510                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
511         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
512                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
513                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
514         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
515                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
516                         "SYNTAX OMsDirectoryString )", NULL, NULL },
517         { "TLSCACertificateFile", NULL, 0, 0, 0,
518 #ifdef HAVE_TLS
519                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
520 #else
521                 ARG_IGNORED, NULL,
522 #endif
523                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
524                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
525         { "TLSCACertificatePath", NULL, 0, 0, 0,
526 #ifdef HAVE_TLS
527                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
528 #else
529                 ARG_IGNORED, NULL,
530 #endif
531                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
532                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
533         { "TLSCertificateFile", NULL, 0, 0, 0,
534 #ifdef HAVE_TLS
535                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
536 #else
537                 ARG_IGNORED, NULL,
538 #endif
539                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
540                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
541         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
542 #ifdef HAVE_TLS
543                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
544 #else
545                 ARG_IGNORED, NULL,
546 #endif
547                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
548                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
549         { "TLSCipherSuite",     NULL, 0, 0, 0,
550 #ifdef HAVE_TLS
551                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
552 #else
553                 ARG_IGNORED, NULL,
554 #endif
555                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
556                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
557         { "TLSCRLCheck", NULL, 0, 0, 0,
558 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
559                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
560 #else
561                 ARG_IGNORED, NULL,
562 #endif
563                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
564                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
565         { "TLSRandFile", NULL, 0, 0, 0,
566 #ifdef HAVE_TLS
567                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
568 #else
569                 ARG_IGNORED, NULL,
570 #endif
571                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
572                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
573         { "TLSVerifyClient", NULL, 0, 0, 0,
574 #ifdef HAVE_TLS
575                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
576 #else
577                 ARG_IGNORED, NULL,
578 #endif
579                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
580                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
581         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
582                 NULL, NULL, NULL, NULL },
583         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
584                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
585                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
586         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
587                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
588                         "SUP labeledURI )", NULL, NULL },
589         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
590                 NULL, NULL, NULL, NULL }
591 };
592
593 static ConfigOCs cf_ocs[] = {
594         { "( OLcfgGlOc:1 "
595                 "NAME 'olcConfig' "
596                 "DESC 'OpenLDAP configuration object' "
597                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
598         { "( OLcfgGlOc:2 "
599                 "NAME 'olcGlobal' "
600                 "DESC 'OpenLDAP Global configuration options' "
601                 "SUP olcConfig STRUCTURAL "
602                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
603                  "olcAttributeOptions $ olcAuthIDRewrite $ "
604                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
605                  "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
606                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
607                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
608                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
609                  "olcLogLevel $ "
610                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
611                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
612                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
613                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
614                  "olcRootDSE $ olcRootPW $ "
615                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
616                  "olcSchemaCheck $ olcSecurity $ olcSizeLimit $ "
617                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
618                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
619                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
620                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
621                  "olcTLSRandFile $ olcTLSVerifyClient $ "
622                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
623                  "olcDitContentRules ) )", Cft_Global, &cfOc_global },
624         { "( OLcfgGlOc:3 "
625                 "NAME 'olcSchemaConfig' "
626                 "DESC 'OpenLDAP schema object' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
629                  "olcObjectClasses $ olcDitContentRules ) )",
630                         Cft_Schema, &cfOc_schema },
631         { "( OLcfgGlOc:4 "
632                 "NAME 'olcBackendConfig' "
633                 "DESC 'OpenLDAP Backend-specific options' "
634                 "SUP olcConfig STRUCTURAL "
635                 "MUST olcBackend )", Cft_Backend, &cfOc_backend },
636         { "( OLcfgGlOc:5 "
637                 "NAME 'olcDatabaseConfig' "
638                 "DESC 'OpenLDAP Database-specific options' "
639                 "SUP olcConfig STRUCTURAL "
640                 "MUST olcDatabase "
641                 "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
642                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
643                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
644                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
645                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
646                         Cft_Database, &cfOc_database },
647         { "( OLcfgGlOc:6 "
648                 "NAME 'olcOverlayConfig' "
649                 "DESC 'OpenLDAP Overlay-specific options' "
650                 "SUP olcConfig STRUCTURAL "
651                 "MUST olcOverlay )", Cft_Overlay, &cfOc_overlay },
652         { "( OLcfgGlOc:7 "
653                 "NAME 'olcIncludeFile' "
654                 "DESC 'OpenLDAP configuration include file' "
655                 "SUP olcConfig STRUCTURAL "
656                 "MUST olcInclude "
657                 "MAY ( cn $ olcRootDSE ) )",
658                 Cft_Include, &cfOc_include },
659 #ifdef SLAPD_MODULES
660         { "( OLcfgGlOc:8 "
661                 "NAME 'olcModuleList' "
662                 "DESC 'OpenLDAP dynamic module info' "
663                 "SUP olcConfig STRUCTURAL "
664                 "MUST ( olcModulePath $ olcModuleLoad ) "
665                 "MAY cn )", Cft_Module, &cfOc_module },
666 #endif
667         { NULL, 0, NULL }
668 };
669
670 static int
671 config_generic(ConfigArgs *c) {
672         char *p;
673         int i;
674
675         if ( c->op == SLAP_CONFIG_EMIT ) {
676                 int rc = 0;
677                 switch(c->type) {
678                 case CFG_CONCUR:
679                         c->value_int = ldap_pvt_thread_get_concurrency();
680                         break;
681                 case CFG_THREADS:
682                         c->value_int = connection_pool_max;
683                         break;
684                 case CFG_SALT:
685                         if ( passwd_salt )
686                                 c->value_string = ch_strdup( passwd_salt );
687                         else
688                                 rc = 1;
689                         break;
690                 case CFG_LIMITS:
691                         if ( c->be->be_limits ) {
692                                 char buf[4096*3];
693                                 struct berval bv;
694                                 int i;
695
696                                 for ( i=0; c->be->be_limits[i]; i++ ) {
697                                         bv.bv_len = sprintf( buf, IFMT, i );
698                                         bv.bv_val = buf+bv.bv_len;
699                                         limits_unparse( c->be->be_limits[i], &bv );
700                                         bv.bv_len += bv.bv_val - buf;
701                                         bv.bv_val = buf;
702                                         value_add_one( &c->rvalue_vals, &bv );
703                                 }
704                         }
705                         if ( !c->rvalue_vals ) rc = 1;
706                         break;
707                 case CFG_RO:
708                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
709                         break;
710                 case CFG_AZPOLICY:
711                         c->value_string = ch_strdup( slap_sasl_getpolicy());
712                         break;
713                 case CFG_AZREGEXP:
714                         slap_sasl_regexp_unparse( &c->rvalue_vals );
715                         if ( !c->rvalue_vals ) rc = 1;
716                         break;
717 #ifdef HAVE_CYRUS_SASL
718                 case CFG_SASLSECP: {
719                         struct berval bv = BER_BVNULL;
720                         slap_sasl_secprops_unparse( &bv );
721                         if ( !BER_BVISNULL( &bv )) {
722                                 ber_bvarray_add( &c->rvalue_vals, &bv );
723                         } else {
724                                 rc = 1;
725                         }
726                         }
727                         break;
728 #endif
729                 case CFG_DEPTH:
730                         c->value_int = c->be->be_max_deref_depth;
731                         break;
732                 case CFG_OID: {
733                         ConfigFile *cf = c->private;
734                         if ( !cf )
735                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
736                         else if ( cf->c_om_head )
737                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
738                                         cf->c_om_tail, 0 );
739                         if ( !c->rvalue_vals )
740                                 rc = 1;
741                         }
742                         break;
743                 case CFG_OC: {
744                         ConfigFile *cf = c->private;
745                         if ( !cf )
746                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
747                         else if ( cf->c_oc_head )
748                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
749                                         cf->c_oc_tail, 0 );
750                         if ( !c->rvalue_vals )
751                                 rc = 1;
752                         }
753                         break;
754                 case CFG_ATTR: {
755                         ConfigFile *cf = c->private;
756                         if ( !cf )
757                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
758                         else if ( cf->c_at_head )
759                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
760                                         cf->c_at_tail, 0 );
761                         if ( !c->rvalue_vals )
762                                 rc = 1;
763                         }
764                         break;
765                 case CFG_DIT: {
766                         ConfigFile *cf = c->private;
767                         if ( !cf )
768                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
769                         else if ( cf->c_cr_head )
770                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
771                                         cf->c_cr_tail, 0 );
772                         if ( !c->rvalue_vals )
773                                 rc = 1;
774                         }
775                         break;
776                         
777                 case CFG_CHECK:
778                         c->value_int = global_schemacheck;
779                         break;
780                 case CFG_ACL: {
781                         AccessControl *a;
782                         char *src, *dst, ibuf[11];
783                         struct berval bv, abv;
784                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
785                                 abv.bv_len = sprintf( ibuf, IFMT, i );
786                                 acl_unparse( a, &bv );
787                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
788                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
789                                 /* Turn TAB / EOL into plain space */
790                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
791                                         if (isspace(*src)) *dst++ = ' ';
792                                         else *dst++ = *src;
793                                 }
794                                 *dst = '\0';
795                                 if (dst[-1] == ' ') {
796                                         dst--;
797                                         *dst = '\0';
798                                 }
799                                 abv.bv_len = dst - abv.bv_val;
800                                 ber_bvarray_add( &c->rvalue_vals, &abv );
801                         }
802                         rc = (!i);
803                         break;
804                 }
805                 case CFG_REPLOG:
806                         if ( c->be->be_replogfile )
807                                 c->value_string = ch_strdup( c->be->be_replogfile );
808                         break;
809                 case CFG_ROOTDSE: {
810                         ConfigFile *cf = c->private;
811                         if ( cf->c_dseFiles ) {
812                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
813                         } else {
814                                 rc = 1;
815                         }
816                         }
817                         break;
818                 case CFG_LOGFILE:
819                         if ( logfileName )
820                                 c->value_string = ch_strdup( logfileName );
821                         else
822                                 rc = 1;
823                         break;
824                 case CFG_LASTMOD:
825                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
826                         break;
827                 case CFG_SSTR_IF_MAX:
828                         c->value_int = index_substr_if_maxlen;
829                         break;
830                 case CFG_SSTR_IF_MIN:
831                         c->value_int = index_substr_if_minlen;
832                         break;
833 #ifdef SLAPD_MODULES
834                 case CFG_MODLOAD: {
835                         ModPaths *mp = c->private;
836                         if (mp->mp_loads) {
837                                 int i;
838                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
839                                         struct berval bv;
840                                         bv.bv_val = c->log;
841                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
842                                                 mp->mp_loads[i].bv_val );
843                                         value_add_one( &c->rvalue_vals, &bv );
844                                 }
845                         }
846
847                         rc = c->rvalue_vals ? 0 : 1;
848                         }
849                         break;
850                 case CFG_MODPATH: {
851                         ModPaths *mp = c->private;
852                         value_add_one( &c->rvalue_vals, &mp->mp_path );
853
854                         rc = c->rvalue_vals ? 0 : 1;
855                         }
856                         break;
857 #endif
858 #ifdef LDAP_SLAPI
859                 case CFG_PLUGIN:
860                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
861                         if ( !c->rvalue_vals ) rc = 1;
862                         break;
863 #endif
864 #ifdef SLAP_AUTH_REWRITE
865                 case CFG_REWRITE:
866                         if ( authz_rewrites ) {
867                                 struct berval bv, idx;
868                                 char ibuf[32];
869                                 int i;
870
871                                 idx.bv_val = ibuf;
872                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
873                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
874                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
875                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
876                                         strcpy( bv.bv_val, idx.bv_val );
877                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
878                                         ber_bvarray_add( &c->rvalue_vals, &bv );
879                                 }
880                         }
881                         if ( !c->rvalue_vals ) rc = 1;
882                         break;
883 #endif
884                 default:
885                         rc = 1;
886                 }
887                 return rc;
888         } else if ( c->op == LDAP_MOD_DELETE ) {
889                 int rc = 0;
890                 switch(c->type) {
891                 /* single-valued attrs, no-ops */
892                 case CFG_CONCUR:
893                 case CFG_THREADS:
894                 case CFG_RO:
895                 case CFG_AZPOLICY:
896                 case CFG_DEPTH:
897                 case CFG_CHECK:
898                 case CFG_LASTMOD:
899                 case CFG_SASLSECP:
900                 case CFG_SSTR_IF_MAX:
901                 case CFG_SSTR_IF_MIN:
902                         break;
903
904                 /* no-ops, requires slapd restart */
905                 case CFG_PLUGIN:
906                 case CFG_MODLOAD:
907                 case CFG_AZREGEXP:
908                 case CFG_REWRITE:
909                         sprintf(c->log, "change requires slapd restart");
910                         break;
911
912                 case CFG_SALT:
913                         ch_free( passwd_salt );
914                         passwd_salt = NULL;
915                         break;
916
917                 case CFG_REPLOG:
918                         ch_free( c->be->be_replogfile );
919                         c->be->be_replogfile = NULL;
920                         break;
921
922                 case CFG_LOGFILE:
923                         ch_free( logfileName );
924                         logfileName = NULL;
925                         break;
926
927                 case CFG_ACL:
928                         if ( c->valx < 0 ) {
929                                 AccessControl *end;
930                                 if ( c->be == frontendDB )
931                                         end = NULL;
932                                 else
933                                         end = frontendDB->be_acl;
934                                 acl_destroy( c->be->be_acl, end );
935                         } else {
936                                 AccessControl **prev, *a;
937                                 int i;
938                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
939                                         i++ ) {
940                                         a = *prev;
941                                         prev = &a->acl_next;
942                                 }
943                                 a = *prev;
944                                 *prev = a->acl_next;
945                                 acl_free( a );
946                         }
947                         break;
948
949                 case CFG_LIMITS:
950                         /* FIXME: there is no limits_free function */
951                 case CFG_ATOPT:
952                         /* FIXME: there is no ad_option_free function */
953                 case CFG_ROOTDSE:
954                         /* FIXME: there is no way to remove attributes added by
955                                 a DSE file */
956                 case CFG_OID:
957                 case CFG_OC:
958                 case CFG_DIT:
959                 case CFG_ATTR:
960                 case CFG_MODPATH:
961                 default:
962                         rc = 1;
963                         break;
964                 }
965                 return rc;
966         }
967
968         p = strchr(c->line,'(' /*')'*/);
969
970         switch(c->type) {
971                 case CFG_BACKEND:
972                         if(!(c->bi = backend_info(c->argv[1]))) {
973                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
974                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
975                                         c->log, c->msg, c->argv[1] );
976                                 return(1);
977                         }
978                         break;
979
980                 case CFG_DATABASE:
981                         c->bi = NULL;
982                         /* NOTE: config is always the first backend!
983                          */
984                         if ( !strcasecmp( c->argv[1], "config" )) {
985                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
986                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
987                                 c->be = frontendDB;
988                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
989                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
990                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
991                                         c->log, c->msg, c->argv[1] );
992                                 return(1);
993                         }
994                         break;
995
996                 case CFG_CONCUR:
997                         ldap_pvt_thread_set_concurrency(c->value_int);
998                         break;
999
1000                 case CFG_THREADS:
1001                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1002                         connection_pool_max = c->value_int;     /* save for reference */
1003                         break;
1004
1005                 case CFG_SALT:
1006                         if ( passwd_salt ) ch_free( passwd_salt );
1007                         passwd_salt = c->value_string;
1008                         lutil_salt_format(passwd_salt);
1009                         break;
1010
1011                 case CFG_LIMITS:
1012                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1013                                 return(1);
1014                         break;
1015
1016                 case CFG_RO:
1017                         if(c->value_int)
1018                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1019                         else
1020                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1021                         break;
1022
1023                 case CFG_AZPOLICY:
1024                         ch_free(c->value_string);
1025                         if (slap_sasl_setpolicy( c->argv[1] )) {
1026                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1027                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1028                                         c->log, c->msg, c->argv[1] );
1029                                 return(1);
1030                         }
1031                         break;
1032                 
1033                 case CFG_AZREGEXP:
1034                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1035                                 return(1);
1036                         break;
1037                                 
1038 #ifdef HAVE_CYRUS_SASL
1039                 case CFG_SASLSECP:
1040                         {
1041                         char *txt = slap_sasl_secprops( c->argv[1] );
1042                         if ( txt ) {
1043                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1044                                         c->argv[0], txt );
1045                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1046                                 return(1);
1047                         }
1048                         break;
1049                         }
1050 #endif
1051
1052                 case CFG_DEPTH:
1053                         c->be->be_max_deref_depth = c->value_int;
1054                         break;
1055
1056                 case CFG_OID: {
1057                         OidMacro *om;
1058
1059                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1060                                 return(1);
1061                         if (!cfn->c_om_head) cfn->c_om_head = om;
1062                         cfn->c_om_tail = om;
1063                         }
1064                         break;
1065
1066                 case CFG_OC: {
1067                         ObjectClass *oc;
1068
1069                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1070                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1071                         cfn->c_oc_tail = oc;
1072                         }
1073                         break;
1074
1075                 case CFG_DIT: {
1076                         ContentRule *cr;
1077
1078                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1079                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1080                         cfn->c_cr_tail = cr;
1081                         }
1082                         break;
1083
1084                 case CFG_ATTR: {
1085                         AttributeType *at;
1086
1087                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1088                         if (!cfn->c_at_head) cfn->c_at_head = at;
1089                         cfn->c_at_tail = at;
1090                         }
1091                         break;
1092
1093                 case CFG_ATOPT:
1094                         ad_define_option(NULL, NULL, 0);
1095                         for(i = 1; i < c->argc; i++)
1096                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1097                                         return(1);
1098                         break;
1099
1100                 case CFG_CHECK:
1101                         global_schemacheck = c->value_int;
1102                         if(!global_schemacheck) Debug(LDAP_DEBUG_ANY, "%s: "
1103                                 "schema checking disabled! your mileage may vary!\n",
1104                                 c->log, 0, 0);
1105                         break;
1106
1107                 case CFG_ACL:
1108                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1109                         break;
1110
1111                 case CFG_REPLOG:
1112                         if(SLAP_MONITOR(c->be)) {
1113                                 Debug(LDAP_DEBUG_ANY, "%s: "
1114                                         "\"replogfile\" should not be used "
1115                                         "inside monitor database\n",
1116                                         c->log, 0, 0);
1117                                 return(0);      /* FIXME: should this be an error? */
1118                         }
1119
1120                         c->be->be_replogfile = c->value_string;
1121                         break;
1122
1123                 case CFG_ROOTDSE:
1124                         if(read_root_dse_file(c->argv[1])) {
1125                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1126                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1127                                         c->log, c->msg, c->argv[1] );
1128                                 return(1);
1129                         }
1130                         {
1131                                 struct berval bv;
1132                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1133                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1134                         }
1135                         break;
1136
1137                 case CFG_LOGFILE: {
1138                                 FILE *logfile;
1139                                 if ( logfileName ) ch_free( logfileName );
1140                                 logfileName = c->value_string;
1141                                 logfile = fopen(logfileName, "w");
1142                                 if(logfile) lutil_debug_file(logfile);
1143                         } break;
1144
1145                 case CFG_LASTMOD:
1146                         if(SLAP_NOLASTMODCMD(c->be)) {
1147                                 sprintf( c->msg, "<%s> not available for %s database",
1148                                         c->argv[0], c->be->bd_info->bi_type );
1149                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1150                                         c->log, c->msg, 0 );
1151                                 return(1);
1152                         }
1153                         if(c->value_int)
1154                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1155                         else
1156                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1157                         break;
1158
1159                 case CFG_SSTR_IF_MAX:
1160                         if (c->value_int < index_substr_if_minlen) {
1161                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1162                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1163                                         c->log, c->msg, c->value_int );
1164                                 return(1);
1165                         }
1166                         index_substr_if_maxlen = c->value_int;
1167                         break;
1168
1169                 case CFG_SSTR_IF_MIN:
1170                         if (c->value_int > index_substr_if_maxlen) {
1171                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1172                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1173                                         c->log, c->msg, c->value_int );
1174                                 return(1);
1175                         }
1176                         index_substr_if_minlen = c->value_int;
1177                         break;
1178
1179 #ifdef SLAPD_MODULES
1180                 case CFG_MODLOAD:
1181                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1182                                 return(1);
1183                         /* Record this load on the current path */
1184                         {
1185                                 struct berval bv;
1186                                 ModPaths *mp;
1187                                 char *ptr = c->line + STRLENOF("moduleload");
1188                                 while (!isspace(*ptr)) ptr++;
1189                                 while (isspace(*ptr)) ptr++;
1190                                 ber_str2bv(ptr, 0, 1, &bv);
1191                                 if ( c->op == SLAP_CONFIG_ADD )
1192                                         mp = modcur;
1193                                 else
1194                                         mp = c->private;
1195                                 ber_bvarray_add( &mp->mp_loads, &bv );
1196                         }
1197                         break;
1198
1199                 case CFG_MODPATH:
1200                         if(module_path(c->argv[1])) return(1);
1201                         /* Record which path was used with each module */
1202                         {
1203                                 ModPaths *mp;
1204
1205                                 if (!modpaths.mp_loads) {
1206                                         mp = &modpaths;
1207                                 } else {
1208                                         mp = ch_malloc( sizeof( ModPaths ));
1209                                         modlast->mp_next = mp;
1210                                 }
1211                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1212                                 mp->mp_next = NULL;
1213                                 mp->mp_loads = NULL;
1214                                 modlast = mp;
1215                                 c->private = mp;
1216                                 if ( c->op == SLAP_CONFIG_ADD )
1217                                         modcur = mp;
1218                         }
1219                         
1220                         break;
1221 #endif
1222
1223 #ifdef LDAP_SLAPI
1224                 case CFG_PLUGIN:
1225                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1226                                 return(1);
1227                         slapi_plugins_used++;
1228                         break;
1229 #endif
1230
1231 #ifdef SLAP_AUTH_REWRITE
1232                 case CFG_REWRITE: {
1233                         struct berval bv;
1234                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1235                                 return(1);
1236                         ber_str2bv( c->line, 0, 1, &bv );
1237                         ber_bvarray_add( &authz_rewrites, &bv );
1238                         }
1239                         break;
1240 #endif
1241
1242
1243                 default:
1244                         Debug(LDAP_DEBUG_ANY, "%s: unknown CFG_TYPE %d"
1245                                 "(ignored)\n", c->log, c->type, 0);
1246
1247         }
1248         return(0);
1249 }
1250
1251
1252 static int
1253 config_fname(ConfigArgs *c) {
1254         if(c->op == SLAP_CONFIG_EMIT) {
1255                 if (c->private) {
1256                         ConfigFile *cf = c->private;
1257                         value_add_one( &c->rvalue_vals, &cf->c_file );
1258                         return 0;
1259                 }
1260                 return 1;
1261         }
1262         return(0);
1263 }
1264
1265 static int
1266 config_cfdir(ConfigArgs *c) {
1267         if(c->op == SLAP_CONFIG_EMIT) {
1268                 if ( !BER_BVISEMPTY( &cfdir )) {
1269                         value_add_one( &c->rvalue_vals, &cfdir );
1270                         return 0;
1271                 }
1272                 return 1;
1273         }
1274         return(0);
1275 }
1276
1277 static int
1278 config_search_base(ConfigArgs *c) {
1279         struct berval dn;
1280
1281         if(c->op == SLAP_CONFIG_EMIT) {
1282                 int rc = 1;
1283                 if (!BER_BVISEMPTY(&default_search_base)) {
1284                         value_add_one(&c->rvalue_vals, &default_search_base);
1285                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1286                         rc = 0;
1287                 }
1288                 return rc;
1289         } else if( c->op == LDAP_MOD_DELETE ) {
1290                 ch_free( default_search_base.bv_val );
1291                 ch_free( default_search_nbase.bv_val );
1292                 BER_BVZERO( &default_search_base );
1293                 BER_BVZERO( &default_search_nbase );
1294                 return 0;
1295         }
1296
1297         if(c->bi || c->be != frontendDB) {
1298                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1299                         "prior to any backend or database definition\n",
1300                         c->log, 0, 0);
1301                 return(1);
1302         }
1303
1304         if(default_search_nbase.bv_len) {
1305                 free(default_search_base.bv_val);
1306                 free(default_search_nbase.bv_val);
1307         }
1308
1309         default_search_base = c->value_dn;
1310         default_search_nbase = c->value_ndn;
1311         return(0);
1312 }
1313
1314 static int
1315 config_passwd_hash(ConfigArgs *c) {
1316         int i;
1317         if (c->op == SLAP_CONFIG_EMIT) {
1318                 struct berval bv;
1319                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1320                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1321                         value_add_one(&c->rvalue_vals, &bv);
1322                 }
1323                 return i ? 0 : 1;
1324         } else if ( c->op == LDAP_MOD_DELETE ) {
1325                 if ( c->valx < 0 ) {
1326                         ldap_charray_free( default_passwd_hash );
1327                         default_passwd_hash = NULL;
1328                 } else {
1329                         i = c->valx;
1330                         ch_free( default_passwd_hash[i] );
1331                         for (; default_passwd_hash[i]; i++ )
1332                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1333                 }
1334                 return 0;
1335         }
1336         if(default_passwd_hash) {
1337                 Debug(LDAP_DEBUG_ANY, "%s: "
1338                         "already set default password_hash\n",
1339                         c->log, 0, 0);
1340                 return(1);
1341         }
1342         for(i = 1; i < c->argc; i++) {
1343                 if(!lutil_passwd_scheme(c->argv[i])) {
1344                         sprintf( c->msg, "<%s> schema not available", c->argv[0] );
1345                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1346                                 c->log, c->msg, c->argv[i]);
1347                 } else {
1348                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1349                 }
1350                 if(!default_passwd_hash) {
1351                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1352                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1353                                 c->log, c->msg, 0 );
1354                         return(1);
1355                 }
1356         }
1357         return(0);
1358 }
1359
1360 static int
1361 config_schema_dn(ConfigArgs *c) {
1362         if ( c->op == SLAP_CONFIG_EMIT ) {
1363                 int rc = 1;
1364                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1365                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1366                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1367                         rc = 0;
1368                 }
1369                 return rc;
1370         } else if ( c->op == LDAP_MOD_DELETE ) {
1371                 ch_free( c->be->be_schemadn.bv_val );
1372                 ch_free( c->be->be_schemandn.bv_val );
1373                 BER_BVZERO( &c->be->be_schemadn );
1374                 BER_BVZERO( &c->be->be_schemandn );
1375                 return 0;
1376         }
1377         ch_free( c->be->be_schemadn.bv_val );
1378         ch_free( c->be->be_schemandn.bv_val );
1379         c->be->be_schemadn = c->value_dn;
1380         c->be->be_schemandn = c->value_ndn;
1381         return(0);
1382 }
1383
1384 static int
1385 config_sizelimit(ConfigArgs *c) {
1386         int i, rc = 0;
1387         char *next;
1388         struct slap_limits_set *lim = &c->be->be_def_limit;
1389         if (c->op == SLAP_CONFIG_EMIT) {
1390                 char buf[8192];
1391                 struct berval bv;
1392                 bv.bv_val = buf;
1393                 bv.bv_len = 0;
1394                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1395                 if ( !BER_BVISEMPTY( &bv ))
1396                         value_add_one( &c->rvalue_vals, &bv );
1397                 else
1398                         rc = 1;
1399                 return rc;
1400         } else if ( c->op == LDAP_MOD_DELETE ) {
1401                 /* Reset to defaults */
1402                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1403                 lim->lms_s_hard = 0;
1404                 lim->lms_s_unchecked = -1;
1405                 lim->lms_s_pr = 0;
1406                 lim->lms_s_pr_hide = 0;
1407                 lim->lms_s_pr_total = 0;
1408                 return 0;
1409         }
1410         for(i = 1; i < c->argc; i++) {
1411                 if(!strncasecmp(c->argv[i], "size", 4)) {
1412                         rc = limits_parse_one(c->argv[i], lim);
1413                         if ( rc ) {
1414                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1415                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1416                                         c->log, c->msg, c->argv[i]);
1417                                 return(1);
1418                         }
1419                 } else {
1420                         if(!strcasecmp(c->argv[i], "unlimited")) {
1421                                 lim->lms_s_soft = -1;
1422                         } else {
1423                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1424                                 if(next == c->argv[i]) {
1425                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1426                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1427                                                 c->log, c->msg, c->argv[i]);
1428                                         return(1);
1429                                 } else if(next[0] != '\0') {
1430                                         Debug(LDAP_DEBUG_ANY, "%s: "
1431                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line (ignored)\n",
1432                                                 c->log, next, 0);
1433                                 }
1434                         }
1435                         lim->lms_s_hard = 0;
1436                 }
1437         }
1438         return(0);
1439 }
1440
1441 static int
1442 config_timelimit(ConfigArgs *c) {
1443         int i, rc = 0;
1444         char *next;
1445         struct slap_limits_set *lim = &c->be->be_def_limit;
1446         if (c->op == SLAP_CONFIG_EMIT) {
1447                 char buf[8192];
1448                 struct berval bv;
1449                 bv.bv_val = buf;
1450                 bv.bv_len = 0;
1451                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1452                 if ( !BER_BVISEMPTY( &bv ))
1453                         value_add_one( &c->rvalue_vals, &bv );
1454                 else
1455                         rc = 1;
1456                 return rc;
1457         } else if ( c->op == LDAP_MOD_DELETE ) {
1458                 /* Reset to defaults */
1459                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1460                 lim->lms_t_hard = 0;
1461                 return 0;
1462         }
1463         for(i = 1; i < c->argc; i++) {
1464                 if(!strncasecmp(c->argv[i], "time", 4)) {
1465                         rc = limits_parse_one(c->argv[i], lim);
1466                         if ( rc ) {
1467                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1468                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1469                                         c->log, c->msg, c->argv[i]);
1470                                 return(1);
1471                         }
1472                 } else {
1473                         if(!strcasecmp(c->argv[i], "unlimited")) {
1474                                 lim->lms_t_soft = -1;
1475                         } else {
1476                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1477                                 if(next == c->argv[i]) {
1478                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1479                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1480                                                 c->log, c->msg, c->argv[i]);
1481                                         return(1);
1482                                 } else if(next[0] != '\0') {
1483                                         Debug(LDAP_DEBUG_ANY, "%s: "
1484                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line (ignored)\n",
1485                                                 c->log, next, 0);
1486                                 }
1487                         }
1488                         lim->lms_t_hard = 0;
1489                 }
1490         }
1491         return(0);
1492 }
1493
1494 static int
1495 config_overlay(ConfigArgs *c) {
1496         if (c->op == SLAP_CONFIG_EMIT) {
1497                 return 1;
1498         } else if ( c->op == LDAP_MOD_DELETE ) {
1499                 assert(0);
1500         }
1501         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1502                 /* log error */
1503                 Debug(LDAP_DEBUG_ANY, "%s: (optional) %s overlay \"%s\" configuration failed (ignored)\n",
1504                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1505         } else if(overlay_config(c->be, c->argv[1])) {
1506                 return(1);
1507         }
1508         return(0);
1509 }
1510
1511 static int
1512 config_suffix(ConfigArgs *c) {
1513         Backend *tbe;
1514         struct berval pdn, ndn;
1515         int rc;
1516
1517         if (c->be == frontendDB || SLAP_MONITOR(c->be) ||
1518                 SLAP_CONFIG(c->be)) return 1;
1519
1520         if (c->op == SLAP_CONFIG_EMIT) {
1521                 if ( c->be->be_suffix == NULL
1522                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1523                 {
1524                         return 1;
1525                 } else {
1526                         value_add( &c->rvalue_vals, c->be->be_suffix );
1527                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1528                         return 0;
1529                 }
1530         } else if ( c->op == LDAP_MOD_DELETE ) {
1531                 if ( c->valx < 0 ) {
1532                         ber_bvarray_free( c->be->be_suffix );
1533                         ber_bvarray_free( c->be->be_nsuffix );
1534                         c->be->be_suffix = NULL;
1535                         c->be->be_nsuffix = NULL;
1536                 } else {
1537                         int i = c->valx;
1538                         ch_free( c->be->be_suffix[i].bv_val );
1539                         ch_free( c->be->be_nsuffix[i].bv_val );
1540                         for (; c->be->be_suffix[i].bv_val; i++) {
1541                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1542                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1543                         }
1544                 }
1545                 return 0;
1546         }
1547 #ifdef SLAPD_MONITOR_DN
1548         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1549                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1550                         c->argv[0] );
1551                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1552                         c->log, c->msg, SLAPD_MONITOR_DN);
1553                 return(1);
1554         }
1555 #endif
1556
1557         pdn = c->value_dn;
1558         ndn = c->value_ndn;
1559         tbe = select_backend(&ndn, 0, 0);
1560         if(tbe == c->be) {
1561                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by this backend! (ignored)\n",
1562                         c->log, 0, 0);
1563                 free(pdn.bv_val);
1564                 free(ndn.bv_val);
1565         } else if(tbe) {
1566                 sprintf( c->msg, "<%s> suffix already served by a preceding backend",
1567                         c->argv[0] );
1568                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1569                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1570                 free(pdn.bv_val);
1571                 free(ndn.bv_val);
1572                 return(1);
1573         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1574                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1575                         "base provided \"%s\" (assuming okay)\n",
1576                         c->log, default_search_base.bv_val, 0);
1577         }
1578         ber_bvarray_add(&c->be->be_suffix, &pdn);
1579         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1580         return(0);
1581 }
1582
1583 static int
1584 config_rootdn(ConfigArgs *c) {
1585         if (c->op == SLAP_CONFIG_EMIT) {
1586                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1587                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1588                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1589                         return 0;
1590                 } else {
1591                         return 1;
1592                 }
1593         } else if ( c->op == LDAP_MOD_DELETE ) {
1594                 ch_free( c->be->be_rootdn.bv_val );
1595                 ch_free( c->be->be_rootndn.bv_val );
1596                 BER_BVZERO( &c->be->be_rootdn );
1597                 BER_BVZERO( &c->be->be_rootndn );
1598                 return 0;
1599         }
1600         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1601                 ch_free( c->be->be_rootdn.bv_val );
1602                 ch_free( c->be->be_rootndn.bv_val );
1603         }
1604         c->be->be_rootdn = c->value_dn;
1605         c->be->be_rootndn = c->value_ndn;
1606         return(0);
1607 }
1608
1609 static int
1610 config_rootpw(ConfigArgs *c) {
1611         Backend *tbe;
1612         if (c->op == SLAP_CONFIG_EMIT) {
1613                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1614                         ber_dupbv( &c->value_bv, &c->be->be_rootpw);
1615                         return 0;
1616                 }
1617                 return 1;
1618         } else if ( c->op == LDAP_MOD_DELETE ) {
1619                 ch_free( c->be->be_rootpw.bv_val );
1620                 BER_BVZERO( &c->be->be_rootpw );
1621                 return 0;
1622         }
1623
1624         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1625         if(tbe != c->be) {
1626                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1627                         c->argv[0] );
1628                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1629                         c->log, c->msg, 0);
1630                 return(1);
1631         }
1632         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1633                 ch_free( c->be->be_rootpw.bv_val );
1634         c->be->be_rootpw = c->value_bv;
1635         return(0);
1636 }
1637
1638 static int
1639 config_restrict(ConfigArgs *c) {
1640         slap_mask_t restrictops = 0;
1641         int i;
1642         slap_verbmasks restrictable_ops[] = {
1643                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1644                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1645                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1646                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1647                 { BER_BVC("modrdn"),            0 },
1648                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1649                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1650                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1651                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1652                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1653                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1654                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1655                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1656                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1657                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1658                 { BER_BVNULL,   0 }
1659         };
1660
1661         if (c->op == SLAP_CONFIG_EMIT) {
1662                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1663                         &c->rvalue_vals );
1664         } else if ( c->op == LDAP_MOD_DELETE ) {
1665                 if ( !c->line ) {
1666                         c->be->be_restrictops = 0;
1667                 } else {
1668                         restrictops = verb_to_mask( c->line, restrictable_ops );
1669                         c->be->be_restrictops ^= restrictops;
1670                 }
1671                 return 0;
1672         }
1673         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1674         if ( i ) {
1675                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1676                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1677                         c->log, c->msg, c->argv[i]);
1678                 return(1);
1679         }
1680         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1681                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1682         c->be->be_restrictops |= restrictops;
1683         return(0);
1684 }
1685
1686 static int
1687 config_allows(ConfigArgs *c) {
1688         slap_mask_t allows = 0;
1689         int i;
1690         slap_verbmasks allowable_ops[] = {
1691                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1692                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1693                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1694                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1695                 { BER_BVNULL,   0 }
1696         };
1697         if (c->op == SLAP_CONFIG_EMIT) {
1698                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1699         } else if ( c->op == LDAP_MOD_DELETE ) {
1700                 if ( !c->line ) {
1701                         global_allows = 0;
1702                 } else {
1703                         allows = verb_to_mask( c->line, allowable_ops );
1704                         global_allows ^= allows;
1705                 }
1706                 return 0;
1707         }
1708         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1709         if ( i ) {
1710                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1711                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1712                         c->log, c->msg, c->argv[i]);
1713                 return(1);
1714         }
1715         global_allows |= allows;
1716         return(0);
1717 }
1718
1719 static int
1720 config_disallows(ConfigArgs *c) {
1721         slap_mask_t disallows = 0;
1722         int i;
1723         slap_verbmasks disallowable_ops[] = {
1724                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1725                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1726                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1727                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1728                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1729                 { BER_BVNULL, 0 }
1730         };
1731         if (c->op == SLAP_CONFIG_EMIT) {
1732                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1733         } else if ( c->op == LDAP_MOD_DELETE ) {
1734                 if ( !c->line ) {
1735                         global_disallows = 0;
1736                 } else {
1737                         disallows = verb_to_mask( c->line, disallowable_ops );
1738                         global_disallows ^= disallows;
1739                 }
1740                 return 0;
1741         }
1742         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1743         if ( i ) {
1744                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1745                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1746                         c->log, c->msg, c->argv[i]);
1747                 return(1);
1748         }
1749         global_disallows |= disallows;
1750         return(0);
1751 }
1752
1753 static int
1754 config_requires(ConfigArgs *c) {
1755         slap_mask_t requires = 0;
1756         int i;
1757         slap_verbmasks requires_ops[] = {
1758                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1759                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1760                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1761                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1762                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1763                 { BER_BVNULL, 0 }
1764         };
1765         if (c->op == SLAP_CONFIG_EMIT) {
1766                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1767         } else if ( c->op == LDAP_MOD_DELETE ) {
1768                 if ( !c->line ) {
1769                         c->be->be_requires = 0;
1770                 } else {
1771                         requires = verb_to_mask( c->line, requires_ops );
1772                         c->be->be_requires ^= requires;
1773                 }
1774                 return 0;
1775         }
1776         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1777         if ( i ) {
1778                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1779                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1780                         c->log, c->msg, c->argv[i]);
1781                 return(1);
1782         }
1783         c->be->be_requires = requires;
1784         return(0);
1785 }
1786
1787 static int
1788 config_loglevel(ConfigArgs *c) {
1789         int i;
1790         char *next;
1791         slap_verbmasks loglevel_ops[] = {
1792                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1793                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1794                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1795                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1796                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1797                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1798                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1799                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1800                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1801                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1802                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1803                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1804                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1805                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1806                 { BER_BVC("Any"),       -1 },
1807                 { BER_BVNULL,   0 }
1808         };
1809
1810         if (c->op == SLAP_CONFIG_EMIT) {
1811                 return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
1812         } else if ( c->op == LDAP_MOD_DELETE ) {
1813                 if ( !c->line ) {
1814                         ldap_syslog = 0;
1815                 } else {
1816                         int level = verb_to_mask( c->line, loglevel_ops );
1817                         ldap_syslog ^= level;
1818                 }
1819                 return 0;
1820         }
1821
1822         ldap_syslog = 0;
1823
1824         for( i=1; i < c->argc; i++ ) {
1825                 int     level;
1826
1827                 if ( isdigit( c->argv[i][0] ) ) {
1828                         level = strtol( c->argv[i], &next, 10 );
1829                         if ( next == NULL || next[0] != '\0' ) {
1830                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
1831                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1832                                         c->log, c->msg, c->argv[i]);
1833                                 return( 1 );
1834                         }
1835                 } else {
1836                         int j = verb_to_mask(c->argv[i], loglevel_ops);
1837                         if(BER_BVISNULL(&loglevel_ops[j].word)) {
1838                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
1839                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1840                                         c->log, c->msg, c->argv[i]);
1841                                 return( 1 );
1842                         }
1843                         level = loglevel_ops[j].mask;
1844                 }
1845                 ldap_syslog |= level;
1846         }
1847         return(0);
1848 }
1849
1850 static int
1851 config_referral(ConfigArgs *c) {
1852         struct berval val;
1853         if (c->op == SLAP_CONFIG_EMIT) {
1854                 if ( default_referral ) {
1855                         value_add( &c->rvalue_vals, default_referral );
1856                         return 0;
1857                 } else {
1858                         return 1;
1859                 }
1860         } else if ( c->op == LDAP_MOD_DELETE ) {
1861                 if ( c->valx < 0 ) {
1862                         ber_bvarray_free( default_referral );
1863                         default_referral = NULL;
1864                 } else {
1865                         int i = c->valx;
1866                         ch_free( default_referral[i].bv_val );
1867                         for (; default_referral[i].bv_val; i++ )
1868                                 default_referral[i] = default_referral[i+1];
1869                 }
1870                 return 0;
1871         }
1872         if(validate_global_referral(c->argv[1])) {
1873                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
1874                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1875                         c->log, c->msg, c->argv[1]);
1876                 return(1);
1877         }
1878
1879         ber_str2bv(c->argv[1], 0, 0, &val);
1880         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
1881         return(0);
1882 }
1883
1884 static struct {
1885         struct berval key;
1886         int off;
1887 } sec_keys[] = {
1888         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
1889         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
1890         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
1891         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
1892         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
1893         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
1894         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
1895         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
1896         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
1897         { BER_BVNULL, 0 }
1898 };
1899
1900 static int
1901 config_security(ConfigArgs *c) {
1902         slap_ssf_set_t *set = &c->be->be_ssf_set;
1903         char *next;
1904         int i, j;
1905         if (c->op == SLAP_CONFIG_EMIT) {
1906                 char numbuf[32];
1907                 struct berval bv;
1908                 slap_ssf_t *tgt;
1909                 int rc = 1;
1910
1911                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
1912                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
1913                         if ( *tgt ) {
1914                                 rc = 0;
1915                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
1916                                 bv.bv_len += sec_keys[i].key.bv_len;
1917                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
1918                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
1919                                 strcpy( next, numbuf );
1920                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1921                         }
1922                 }
1923                 return rc;
1924         }
1925         for(i = 1; i < c->argc; i++) {
1926                 slap_ssf_t *tgt = NULL;
1927                 char *src;
1928                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
1929                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
1930                                 sec_keys[j].key.bv_len)) {
1931                                 src = c->argv[i] + sec_keys[j].key.bv_len;
1932                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
1933                                 break;
1934                         }
1935                 }
1936                 if ( !tgt ) {
1937                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
1938                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1939                                 c->log, c->msg, c->argv[i]);
1940                         return(1);
1941                 }
1942
1943                 *tgt = strtol(src, &next, 10);
1944                 if(next == NULL || next[0] != '\0' ) {
1945                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
1946                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1947                                 c->log, c->msg, c->argv[i]);
1948                         return(1);
1949                 }
1950         }
1951         return(0);
1952 }
1953
1954 char *
1955 anlist_unparse( AttributeName *an, char *ptr ) {
1956         int comma = 0;
1957
1958         for (; !BER_BVISNULL( &an->an_name ); an++) {
1959                 if ( comma ) *ptr++ = ',';
1960                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
1961                 comma = 1;
1962         }
1963         return ptr;
1964 }
1965
1966 static void
1967 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
1968 {
1969         int len;
1970         char *ptr;
1971         struct berval bc = {0};
1972         char numbuf[32];
1973
1974         len = sprintf(numbuf, IFMT, i );
1975
1976         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
1977         if ( ri->ri_nsuffix ) {
1978                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
1979                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
1980                 }
1981         }
1982         if ( ri->ri_attrs ) {
1983                 len += STRLENOF("attr");
1984                 if ( ri->ri_exclude ) len++;
1985                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
1986                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
1987                 }
1988         }
1989         bindconf_unparse( &ri->ri_bindconf, &bc );
1990         len += bc.bv_len;
1991
1992         bv->bv_val = ch_malloc(len + 1);
1993         bv->bv_len = len;
1994
1995         ptr = lutil_strcopy( bv->bv_val, numbuf );
1996         ptr = lutil_strcopy( ptr, "uri=" );
1997         ptr = lutil_strcopy( ptr, ri->ri_uri );
1998
1999         if ( ri->ri_nsuffix ) {
2000                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2001                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2002                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2003                         *ptr++ = '"';
2004                 }
2005         }
2006         if ( ri->ri_attrs ) {
2007                 ptr = lutil_strcopy( ptr, "attr" );
2008                 if ( ri->ri_exclude ) *ptr++ = '!';
2009                 *ptr++ = '=';
2010                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2011         }
2012         if ( bc.bv_val ) {
2013                 strcpy( ptr, bc.bv_val );
2014                 ch_free( bc.bv_val );
2015         }
2016 }
2017
2018 static int
2019 config_replica(ConfigArgs *c) {
2020         int i, nr = -1, len;
2021         char *replicahost, *replicauri;
2022         LDAPURLDesc *ludp;
2023
2024         if (c->op == SLAP_CONFIG_EMIT) {
2025                 if (c->be->be_replica) {
2026                         struct berval bv;
2027                         for (i=0;c->be->be_replica[i]; i++) {
2028                                 replica_unparse( c->be->be_replica[i], i, &bv );
2029                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2030                         }
2031                         return 0;
2032                 }
2033                 return 1;
2034         } else if ( c->op == LDAP_MOD_DELETE ) {
2035                 /* FIXME: there is no replica_free function */
2036                 if ( c->valx < 0 ) {
2037                 } else {
2038                 }
2039         }
2040         if(SLAP_MONITOR(c->be)) {
2041                 Debug(LDAP_DEBUG_ANY, "%s: "
2042                         "\"replica\" should not be used inside monitor database\n",
2043                         c->log, 0, 0);
2044                 return(0);      /* FIXME: should this be an error? */
2045         }
2046
2047         for(i = 1; i < c->argc; i++) {
2048                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2049                         replicahost = c->argv[i] + STRLENOF("host=");
2050                         len = strlen( replicahost );
2051                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2052                         sprintf( replicauri, "ldap://%s", replicahost );
2053                         replicahost = replicauri + STRLENOF( "ldap://");
2054                         nr = add_replica_info(c->be, replicauri, replicahost);
2055                         break;
2056                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2057                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2058                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2059                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2060                                 return(1);
2061                         }
2062                         if(!ludp->lud_host) {
2063                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2064                                         c->argv[0] );
2065                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2066                                 return(1);
2067                         }
2068                         ldap_free_urldesc(ludp);
2069                         replicauri = c->argv[i] + STRLENOF("uri=");
2070                         replicauri = ch_strdup( replicauri );
2071                         replicahost = strchr( replicauri, '/' );
2072                         replicahost += 2;
2073                         nr = add_replica_info(c->be, replicauri, replicahost);
2074                         break;
2075                 }
2076         }
2077         if(i == c->argc) {
2078                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2079                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2080                 return(1);
2081         } else if(nr == -1) {
2082                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2083                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2084                 return(1);
2085         } else {
2086                 for(i = 1; i < c->argc; i++) {
2087                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2088                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2089                                         case 1:
2090                                                 Debug(LDAP_DEBUG_ANY, "%s: "
2091                                                 "suffix \"%s\" in \"replica\" line is not valid for backend (ignored)\n",
2092                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2093                                                 break;
2094                                         case 2:
2095                                                 Debug(LDAP_DEBUG_ANY, "%s: "
2096                                                 "unable to normalize suffix in \"replica\" line (ignored)\n",
2097                                                 c->log, 0, 0);
2098                                                 break;
2099                                 }
2100
2101                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2102                                 int exclude = 0;
2103                                 char *arg = c->argv[i] + STRLENOF("attr");
2104                                 if(arg[0] == '!') {
2105                                         arg++;
2106                                         exclude = 1;
2107                                 }
2108                                 if(arg[0] != '=') {
2109                                         continue;
2110                                 }
2111                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2112                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2113                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2114                                                 c->log, c->msg, arg + 1);
2115                                         return(1);
2116                                 }
2117                         } else if ( bindconf_parse( c->argv[i],
2118                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2119                                 return(1);
2120                         }
2121                 }
2122         }
2123         return(0);
2124 }
2125
2126 static int
2127 config_updatedn(ConfigArgs *c) {
2128         struct berval dn;
2129         int rc;
2130         if (c->op == SLAP_CONFIG_EMIT) {
2131                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2132                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2133                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2134                         return 0;
2135                 }
2136                 return 1;
2137         } else if ( c->op == LDAP_MOD_DELETE ) {
2138                 ch_free( c->be->be_update_ndn.bv_val );
2139                 c->be->be_update_ndn.bv_val = NULL;
2140                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2141                 return 0;
2142         }
2143         if(SLAP_SHADOW(c->be)) {
2144                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2145                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2146                         c->log, c->msg, 0);
2147                 return(1);
2148         }
2149
2150         ber_str2bv(c->argv[1], 0, 0, &dn);
2151
2152         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2153
2154         if(rc != LDAP_SUCCESS) {
2155                 sprintf( c->msg, "<%s> invalid DN %d (%s)", c->argv[0],
2156                         rc, ldap_err2string(rc));
2157                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2158                         c->log, c->msg, 0 );
2159                 return(1);
2160         }
2161
2162         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2163         return(0);
2164 }
2165
2166 static int
2167 config_updateref(ConfigArgs *c) {
2168         struct berval val;
2169         if (c->op == SLAP_CONFIG_EMIT) {
2170                 if ( c->be->be_update_refs ) {
2171                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2172                         return 0;
2173                 } else {
2174                         return 1;
2175                 }
2176         } else if ( c->op == LDAP_MOD_DELETE ) {
2177                 if ( c->valx < 0 ) {
2178                         ber_bvarray_free( c->be->be_update_refs );
2179                         c->be->be_update_refs = NULL;
2180                 } else {
2181                         int i = c->valx;
2182                         ch_free( c->be->be_update_refs[i].bv_val );
2183                         for (; c->be->be_update_refs[i].bv_val; i++)
2184                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2185                 }
2186                 return 0;
2187         }
2188         if(!SLAP_SHADOW(c->be)) {
2189                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2190                         c->argv[0] );
2191                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2192                         c->log, c->msg, 0);
2193                 return(1);
2194         }
2195
2196         if(validate_global_referral(c->argv[1])) {
2197                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2198                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2199                         c->log, c->msg, c->argv[1]);
2200                 return(1);
2201         }
2202         ber_str2bv(c->argv[1], 0, 0, &val);
2203         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2204         return(0);
2205 }
2206
2207 static int
2208 config_include(ConfigArgs *c) {
2209         unsigned long savelineno = c->lineno;
2210         int rc;
2211         ConfigFile *cf;
2212         ConfigFile *cfsave = cfn;
2213         ConfigFile *cf2 = NULL;
2214         if (c->op == SLAP_CONFIG_EMIT) {
2215                 if (c->private) {
2216                         ConfigFile *cf = c->private;
2217                         value_add_one( &c->rvalue_vals, &cf->c_file );
2218                         return 0;
2219                 }
2220                 return 1;
2221         } else if ( c->op == LDAP_MOD_DELETE ) {
2222         }
2223         cf = ch_calloc( 1, sizeof(ConfigFile));
2224         if ( cfn->c_kids ) {
2225                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2226                 cf2->c_sibs = cf;
2227         } else {
2228                 cfn->c_kids = cf;
2229         }
2230         cfn = cf;
2231         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2232         rc = read_config_file(c->argv[1], c->depth + 1, c);
2233         c->lineno = savelineno - 1;
2234         cfn = cfsave;
2235         if ( rc ) {
2236                 if ( cf2 ) cf2->c_sibs = NULL;
2237                 else cfn->c_kids = NULL;
2238                 ch_free( cf->c_file.bv_val );
2239                 ch_free( cf );
2240         } else {
2241                 c->private = cf;
2242         }
2243         return(rc);
2244 }
2245
2246 #ifdef HAVE_TLS
2247 static int
2248 config_tls_option(ConfigArgs *c) {
2249         int flag;
2250         switch(c->type) {
2251         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2252         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2253         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2254         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2255         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2256         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2257         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2258                                         "unknown tls_option <0x%x>\n",
2259                                         c->log, c->type, 0);
2260         }
2261         if (c->op == SLAP_CONFIG_EMIT) {
2262                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2263         } else if ( c->op == LDAP_MOD_DELETE ) {
2264                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2265         }
2266         ch_free(c->value_string);
2267         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2268 }
2269
2270 /* FIXME: this ought to be provided by libldap */
2271 static int
2272 config_tls_config(ConfigArgs *c) {
2273         int i, flag;
2274         slap_verbmasks crlkeys[] = {
2275                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2276                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2277                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2278                 { BER_BVNULL, 0 }
2279         };
2280         slap_verbmasks vfykeys[] = {
2281                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2282                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2283                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2284                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2285                 { BER_BVNULL, 0 }
2286         }, *keys;
2287         switch(c->type) {
2288         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2289         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2290         default:
2291                 Debug(LDAP_DEBUG_ANY, "%s: "
2292                                 "unknown tls_option <0x%x>\n",
2293                                 c->log, c->type, 0);
2294         }
2295         if (c->op == SLAP_CONFIG_EMIT) {
2296                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2297                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2298                         if (keys[i].mask == c->value_int) {
2299                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2300                                 return 0;
2301                         }
2302                 }
2303                 return 1;
2304         } else if ( c->op == LDAP_MOD_DELETE ) {
2305                 int i = 0;
2306                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2307         }
2308         ch_free( c->value_string );
2309         if(isdigit((unsigned char)c->argv[1][0])) {
2310                 i = atoi(c->argv[1]);
2311                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2312         } else {
2313                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2314         }
2315 }
2316 #endif
2317
2318 static CfEntryInfo *
2319 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2320 {
2321         struct berval cdn;
2322         char *c;
2323
2324         if ( !root ) {
2325                 *last = NULL;
2326                 return NULL;
2327         }
2328
2329         if ( dn_match( &root->ce_entry->e_nname, dn ))
2330                 return root;
2331
2332         c = dn->bv_val+dn->bv_len;
2333         for (;*c != ',';c--);
2334
2335         while(root) {
2336                 *last = root;
2337                 for (--c;c>dn->bv_val && *c != ',';c--);
2338                 cdn.bv_val = c;
2339                 if ( *c == ',' )
2340                         cdn.bv_val++;
2341                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2342
2343                 root = root->ce_kids;
2344
2345                 for (;root;root=root->ce_sibs) {
2346                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2347                                 if ( cdn.bv_val == dn->bv_val ) {
2348                                         return root;
2349                                 }
2350                                 break;
2351                         }
2352                 }
2353         }
2354         return root;
2355 }
2356
2357 static int
2358 config_ldif_resp( Operation *op, SlapReply *rs )
2359 {
2360         if ( rs->sr_type == REP_SEARCH ) {
2361                 CfBackInfo *cfb = op->o_callback->sc_private;
2362
2363                 cfb->cb_got_ldif = 1;
2364                 rs->sr_err = config_add_internal( cfb, rs->sr_entry, NULL, NULL );
2365         }
2366         return rs->sr_err;
2367 }
2368
2369 /* Configure and read the underlying back-ldif store */
2370 static int
2371 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2372         CfBackInfo *cfb = be->be_private;
2373         ConfigArgs c = {0};
2374         ConfigTable *ct;
2375         char *argv[3];
2376         int rc;
2377         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2378         Connection conn = {0};
2379         char opbuf[OPERATION_BUFFER_SIZE];
2380         Operation *op;
2381         SlapReply rs = {REP_RESULT};
2382         Filter filter = { LDAP_FILTER_PRESENT };
2383         struct berval filterstr = BER_BVC("(objectclass=*)");
2384         struct stat st;
2385
2386         /* Is the config directory available? */
2387         if ( stat( dir, &st ) < 0 ) {
2388                 /* No, so don't bother using the backing store.
2389                  * All changes will be in-memory only.
2390                  */
2391                 return 0;
2392         }
2393                 
2394         cfb->cb_db.bd_info = backend_info( "ldif" );
2395         if ( !cfb->cb_db.bd_info )
2396                 return 0;       /* FIXME: eventually this will be a fatal error */
2397
2398         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2399
2400         /* Mark that back-ldif type is in use */
2401         cfb->cb_db.bd_info->bi_nDB++;
2402
2403         cfb->cb_db.be_suffix = be->be_suffix;
2404         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2405         cfb->cb_db.be_rootdn = be->be_rootdn;
2406         cfb->cb_db.be_rootndn = be->be_rootndn;
2407
2408         ber_str2bv( dir, 0, 1, &cfdir );
2409
2410         c.be = &cfb->cb_db;
2411         c.fname = "slapd";
2412         c.argc = 2;
2413         argv[0] = "directory";
2414         argv[1] = (char *)dir;
2415         argv[2] = NULL;
2416         c.argv = argv;
2417
2418         ct = config_find_keyword( c.be->be_cf_table, &c );
2419         if ( !ct )
2420                 return 1;
2421
2422         if ( config_add_vals( ct, &c ))
2423                 return 1;
2424
2425         if ( backend_startup_one( &cfb->cb_db ))
2426                 return 1;
2427
2428         if ( readit ) {
2429                 op = (Operation *)opbuf;
2430                 connection_fake_init( &conn, op, cfb );
2431
2432                 filter.f_desc = slap_schema.si_ad_objectClass;
2433
2434                 op->o_tag = LDAP_REQ_SEARCH;
2435
2436                 op->ors_filter = &filter;
2437                 op->ors_filterstr = filterstr;
2438                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2439
2440                 op->o_dn = be->be_rootdn;
2441                 op->o_ndn = be->be_rootndn;
2442
2443                 op->o_req_dn = be->be_suffix[0];
2444                 op->o_req_ndn = be->be_nsuffix[0];
2445
2446                 op->ors_tlimit = SLAP_NO_LIMIT;
2447                 op->ors_slimit = SLAP_NO_LIMIT;
2448
2449                 op->ors_attrs = slap_anlist_all_attributes;
2450                 op->ors_attrsonly = 0;
2451
2452                 op->o_callback = &cb;
2453                 cb.sc_private = cfb;
2454
2455                 op->o_bd = &cfb->cb_db;
2456                 op->o_bd->be_search( op, &rs );
2457         }
2458
2459         cfb->cb_use_ldif = 1;
2460
2461         return 0;
2462 }
2463
2464 static int
2465 CfOcInfo_cmp( const void *c1, const void *c2 ) {
2466         const CfOcInfo *co1 = c1;
2467         const CfOcInfo *co2 = c2;
2468
2469         return ber_bvcmp( co1->co_name, co2->co_name );
2470 }
2471
2472 int
2473 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2474         int i;
2475         CfOcInfo *co;
2476
2477         i = init_config_attrs( ct );
2478         if ( i ) return i;
2479
2480         /* set up the objectclasses */
2481         i = init_config_ocs( ocs );
2482         if ( i ) return i;
2483
2484         for (i=0; ocs[i].def; i++) {
2485                 if ( ocs[i].oc ) {
2486                         co = ch_malloc( sizeof(CfOcInfo) );
2487                         co->co_oc = *ocs[i].oc;
2488                         co->co_name = &co->co_oc->soc_cname;
2489                         co->co_table = ct;
2490                         co->co_type = ocs[i].cft;
2491                         avl_insert( &CfOcTree, co, CfOcInfo_cmp, avl_dup_error );
2492                 }
2493         }
2494         return 0;
2495 }
2496
2497 int
2498 read_config(const char *fname, const char *dir) {
2499         BackendDB *be;
2500         CfBackInfo *cfb;
2501         const char *cfdir, *cfname;
2502         int rc;
2503
2504         /* Setup the config backend */
2505         be = backend_db_init( "config" );
2506         if ( !be )
2507                 return 1;
2508
2509         cfb = be->be_private;
2510
2511         /* If no .conf, or a dir was specified, setup the dir */
2512         if ( !fname || dir ) {
2513                 if ( dir ) {
2514                         /* If explicitly given, check for existence */
2515                         struct stat st;
2516
2517                         if ( stat( dir, &st ) < 0 ) {
2518                                 Debug( LDAP_DEBUG_ANY,
2519                                         "invalid config directory %s, error %d\n",
2520                                                 dir, errno, 0 );
2521                                 return 1;
2522                         }
2523                         cfdir = dir;
2524                 } else {
2525                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2526                 }
2527                 /* if fname is defaulted, try reading .d */
2528                 if ( config_setup_ldif( be, cfdir, !fname ))
2529                         return 1;
2530
2531                 /* If we read the config from back-ldif, nothing to do here */
2532                 if ( cfb->cb_got_ldif )
2533                         return 0;
2534         }
2535
2536         if ( fname )
2537                 cfname = fname;
2538         else
2539                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2540
2541         rc = read_config_file(cfname, 0, NULL);
2542
2543         if ( rc == 0 )
2544                 ber_str2bv( cfname, 0, 1, &cf_prv.c_file );
2545
2546         /* If we got this far and failed, it may be a serious problem. In server
2547          * mode, we should never come to this. However, it may be alright if we're
2548          * using slapadd to create the conf dir.
2549          */
2550         while ( rc ) {
2551                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2552                         break;
2553                 /* If a config file was explicitly given, fail */
2554                 if ( fname )
2555                         break;
2556                 
2557                 /* Seems to be slapadd with a config dir, let it continue */
2558                 if ( cfb->cb_use_ldif ) {
2559                         rc = 0;
2560                         cfb->cb_got_ldif = 1;
2561                 }
2562                 break;
2563         }
2564         return rc;
2565 }
2566
2567 static int
2568 config_back_bind( Operation *op, SlapReply *rs )
2569 {
2570         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2571                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2572                 /* frontend sends result */
2573                 return LDAP_SUCCESS;
2574         }
2575
2576         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2577         send_ldap_result( op, rs );
2578
2579         return rs->sr_err;
2580 }
2581
2582 static int
2583 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2584 {
2585         int rc = 0;
2586
2587         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2588         {
2589                 rs->sr_attrs = op->ors_attrs;
2590                 rs->sr_entry = ce->ce_entry;
2591                 rc = send_search_entry( op, rs );
2592         }
2593         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2594                 if ( ce->ce_kids ) {
2595                         rc = config_send( op, rs, ce->ce_kids, 1 );
2596                         if ( rc ) return rc;
2597                 }
2598                 if ( depth ) {
2599                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2600                                 rc = config_send( op, rs, ce, 0 );
2601                                 if ( rc ) break;
2602                         }
2603                 }
2604         }
2605         return rc;
2606 }
2607
2608 static ConfigTable *
2609 config_find_table( CfOcInfo **colst, int nocs, AttributeDescription *ad )
2610 {
2611         int i, j;
2612
2613         for (j=0; j<nocs; j++) {
2614                 for (i=0; colst[j]->co_table[i].name; i++)
2615                         if ( colst[j]->co_table[i].ad == ad )
2616                                 return &colst[j]->co_table[i];
2617         }
2618         return NULL;
2619 }
2620
2621 /* Sort the attributes of the entry according to the order defined
2622  * in the objectclass, with required attributes occurring before
2623  * allowed attributes. For any attributes with sequencing dependencies
2624  * (e.g., rootDN must be defined after suffix) the objectclass must
2625  * list the attributes in the desired sequence.
2626  */
2627 static void
2628 sort_attrs( Entry *e, CfOcInfo **colst, int nocs )
2629 {
2630         Attribute *a, *head = NULL, *tail = NULL, **prev;
2631         int i, j;
2632
2633         for (i=0; i<nocs; i++) {
2634                 if ( colst[i]->co_oc->soc_required ) {
2635                         AttributeType **at = colst[i]->co_oc->soc_required;
2636                         for (j=0; at[j]; j++) {
2637                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2638                                         prev = &(*prev)->a_next, a=a->a_next) {
2639                                         if ( a->a_desc == at[j]->sat_ad ) {
2640                                                 *prev = a->a_next;
2641                                                 if (!head) {
2642                                                         head = a;
2643                                                         tail = a;
2644                                                 } else {
2645                                                         tail->a_next = a;
2646                                                         tail = a;
2647                                                 }
2648                                                 break;
2649                                         }
2650                                 }
2651                         }
2652                 }
2653                 if ( colst[i]->co_oc->soc_allowed ) {
2654                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2655                         for (j=0; at[j]; j++) {
2656                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2657                                         prev = &(*prev)->a_next, a=a->a_next) {
2658                                         if ( a->a_desc == at[j]->sat_ad ) {
2659                                                 *prev = a->a_next;
2660                                                 if (!head) {
2661                                                         head = a;
2662                                                         tail = a;
2663                                                 } else {
2664                                                         tail->a_next = a;
2665                                                         tail = a;
2666                                                 }
2667                                                 break;
2668                                         }
2669                                 }
2670                         }
2671                 }
2672         }
2673         if ( tail ) {
2674                 tail->a_next = e->e_attrs;
2675                 e->e_attrs = head;
2676         }
2677 }
2678
2679 static int
2680 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2681 {
2682         Attribute *a = NULL;
2683         AttributeDescription *ad;
2684         BerVarray vals;
2685
2686         int i, rc = 0, sort = 0;
2687
2688         if ( isAttr ) {
2689                 a = ptr;
2690                 ad = a->a_desc;
2691                 vals = a->a_vals;
2692         } else {
2693                 Modifications *ml = ptr;
2694                 ad = ml->sml_desc;
2695                 vals = ml->sml_values;
2696         }
2697
2698         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2699                 sort = 1;
2700                 rc = ordered_value_sort( a, 1 );
2701                 if ( rc )
2702                         return rc;
2703         }
2704         for ( i=0; vals[i].bv_val; i++ ) {
2705                 ca->line = vals[i].bv_val;
2706                 if ( sort ) {
2707                         char *idx = strchr( ca->line, '}' );
2708                         if ( idx ) ca->line = idx+1;
2709                 }
2710                 rc = config_parse_vals( ct, ca, i );
2711                 if ( rc )
2712                         break;
2713         }
2714         return rc;
2715 }
2716
2717 static int
2718 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2719         SlapReply *rs, int *renum )
2720 {
2721         CfEntryInfo *ce;
2722         int index = -1, gotindex = 0, nsibs;
2723         int renumber = 0, tailindex = 0;
2724         char *ptr1, *ptr2;
2725         struct berval rdn;
2726
2727         if ( renum ) *renum = 0;
2728
2729         /* These entries don't get indexed/renumbered */
2730         if ( ce_type == Cft_Global ) return 0;
2731         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2732
2733         if ( ce_type == Cft_Include || ce_type == Cft_Module )
2734                 tailindex = 1;
2735
2736         /* See if the rdn has an index already */
2737         dnRdn( &e->e_name, &rdn );
2738         ptr1 = strchr( e->e_name.bv_val, '{' );
2739         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
2740                 ptr2 = strchr( ptr1, '}' );
2741                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
2742                         return LDAP_NAMING_VIOLATION;
2743                 if ( ptr2-ptr1 == 1)
2744                         return LDAP_NAMING_VIOLATION;
2745                 gotindex = 1;
2746                 index = atoi(ptr1+1);
2747                 if ( index < 0 )
2748                         return LDAP_NAMING_VIOLATION;
2749         }
2750
2751         /* count related kids */
2752         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
2753                 if ( ce->ce_type == ce_type ) nsibs++;
2754         }
2755
2756         if ( index != nsibs ) {
2757                 if ( gotindex ) {
2758                         if ( index < nsibs ) {
2759                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
2760                                 /* Siblings need to be renumbered */
2761                                 renumber = 1;
2762                         }
2763                 }
2764                 if ( !renumber ) {
2765                         struct berval ival, newrdn, nnewrdn;
2766                         struct berval rtype, rval;
2767                         Attribute *a;
2768                         AttributeDescription *ad = NULL;
2769                         char ibuf[32];
2770                         const char *text;
2771
2772                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
2773                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
2774                         rtype.bv_val = rdn.bv_val;
2775                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
2776
2777                         /* Find attr */
2778                         slap_bv2ad( &rtype, &ad, &text );
2779                         a = attr_find( e->e_attrs, ad );
2780                         if (!a ) return LDAP_NAMING_VIOLATION;
2781
2782                         ival.bv_val = ibuf;
2783                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
2784                         
2785                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
2786                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
2787
2788                         if ( tailindex ) {
2789                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
2790                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2791                         } else {
2792                                 int xlen;
2793                                 if ( !gotindex ) {
2794                                         ptr2 = rval.bv_val;
2795                                         xlen = rval.bv_len;
2796                                 } else {
2797                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
2798                                 }
2799                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
2800                                         rtype.bv_len );
2801                                 *ptr1++ = '=';
2802                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2803                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
2804                                 *ptr1 = '\0';
2805                         }
2806
2807                         /* Do the equivalent of ModRDN */
2808                         /* Replace DN / NDN */
2809                         newrdn.bv_len = ptr1 - newrdn.bv_val;
2810                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
2811                         free( e->e_name.bv_val );
2812                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
2813                                 &newrdn, NULL );
2814                         free( e->e_nname.bv_val );
2815                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
2816                                 &nnewrdn, NULL );
2817
2818                         /* Replace attr */
2819                         free( a->a_vals[0].bv_val );
2820                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
2821                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
2822                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
2823                         strcpy( a->a_vals[0].bv_val, ptr1 );
2824
2825                         if ( a->a_nvals != a->a_vals ) {
2826                                 free( a->a_nvals[0].bv_val );
2827                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
2828                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
2829                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
2830                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
2831                         }
2832                         free( nnewrdn.bv_val );
2833                         free( newrdn.bv_val );
2834                 }
2835         }
2836         if ( renum ) *renum = renumber;
2837         return 0;
2838 }
2839
2840 static CfOcInfo **
2841 count_ocs( Attribute *oc_at, int *nocs )
2842 {
2843         int i, j, n;
2844         CfOcInfo co, *coptr, **colst;
2845
2846         /* count the objectclasses */
2847         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
2848         n = i;
2849         colst = (CfOcInfo **)ch_malloc( n * sizeof(CfOcInfo *));
2850
2851         for ( i=0, j=0; i<n; i++) {
2852                 co.co_name = &oc_at->a_nvals[i];
2853                 coptr = avl_find( CfOcTree, &co, CfOcInfo_cmp );
2854                 
2855                 /* ignore non-config objectclasses. probably should be
2856                  * an error, general data doesn't belong here.
2857                  */
2858                 if ( !coptr ) continue;
2859
2860                 /* Ignore the root objectclass, it has no implementation.
2861                  */
2862                 if ( coptr->co_type == Cft_Abstract ) continue;
2863                 colst[j++] = coptr;
2864         }
2865         *nocs = j;
2866         return colst;
2867 }
2868
2869 /* Parse an LDAP entry into config directives */
2870 static int
2871 config_add_internal( CfBackInfo *cfb, Entry *e, SlapReply *rs, int *renum )
2872 {
2873         CfEntryInfo *ce, *last;
2874         CfOcInfo **colst;
2875         Attribute *a, *oc_at, *type_attr;
2876         AttributeDescription *type_ad = NULL;
2877         int i, j, nocs, rc = 0;
2878         ConfigArgs ca = {0};
2879         struct berval pdn;
2880         ConfigTable *ct, *type_ct = NULL;
2881         char *ptr;
2882
2883         /* Make sure parent exists and entry does not */
2884         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
2885         if ( ce )
2886                 return LDAP_ALREADY_EXISTS;
2887
2888         dnParent( &e->e_nname, &pdn );
2889
2890         /* If last is NULL, the new entry is the root/suffix entry, 
2891          * otherwise last should be the parent.
2892          */
2893         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
2894                 if ( rs )
2895                         rs->sr_matched = last->ce_entry->e_name.bv_val;
2896                 return LDAP_NO_SUCH_OBJECT;
2897         }
2898
2899         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
2900         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
2901
2902         colst = count_ocs( oc_at, &nocs );
2903
2904         /* Only the root can be Cft_Global, everything else must
2905          * have a parent. Only limited nesting arrangements are allowed.
2906          */
2907         switch( colst[0]->co_type ) {
2908         case Cft_Global:
2909                 if ( last )  {
2910                         rc = LDAP_CONSTRAINT_VIOLATION;
2911                         goto leave;
2912                 }
2913                 break;
2914         case Cft_Schema:
2915         case Cft_Backend:
2916         case Cft_Database:
2917         case Cft_Include:
2918                 if ( !last || ( last->ce_type != Cft_Global &&
2919                         last->ce_type != colst[0]->co_type )) {
2920                         rc = LDAP_CONSTRAINT_VIOLATION;
2921                         goto leave;
2922                 }
2923                 break;
2924         case Cft_Overlay:
2925                 if ( !last || ( last->ce_type != Cft_Global &&
2926                         last->ce_type != Cft_Database &&
2927                         last->ce_type != colst[0]->co_type )) {
2928                         rc = LDAP_CONSTRAINT_VIOLATION;
2929                         goto leave;
2930                 }
2931                 break;
2932 #ifdef SLAPD_MODULES
2933         case Cft_Module:
2934                 if ( !last || last->ce_type != Cft_Global ) {
2935                         rc = LDAP_CONSTRAINT_VIOLATION;
2936                         goto leave;
2937                 }
2938 #endif
2939                 break;
2940         }
2941
2942         sort_attrs( e, colst, nocs );
2943
2944         /* Parse all the values and check for simple syntax errors before
2945          * performing any set actions.
2946          */
2947         switch (colst[0]->co_type) {
2948         case Cft_Schema:
2949                 /* The cn=schema entry is all hardcoded, so never reparse it */
2950                 if (last->ce_type == Cft_Global )
2951                         goto ok;
2952                 /* FALLTHRU */
2953                 ca.private = ch_calloc( 1, sizeof(ConfigFile) );
2954                 cfn = ca.private;
2955         case Cft_Global:
2956                 ca.be = LDAP_STAILQ_FIRST(&backendDB);
2957                 break;
2958
2959         case Cft_Backend:
2960                 if ( last->ce_type == Cft_Backend )
2961                         ca.bi = last->ce_bi;
2962                 else
2963                         type_ad = cfAd_backend;
2964                 break;
2965         case Cft_Database:
2966                 if ( last->ce_type == Cft_Database ) {
2967                         ca.be = last->ce_be;
2968                 } else {
2969                         type_ad = cfAd_database;
2970                         /* dummy, just to get past check_attr */
2971                         ca.be = frontendDB;
2972                 }
2973                 break;
2974
2975         case Cft_Overlay:
2976                 ca.be = last->ce_be;
2977                 type_ad = cfAd_overlay;
2978                 break;
2979
2980         case Cft_Include:
2981                 if ( !rs ) {
2982                         nocs = 0; /* ignored */
2983                         break;
2984                 }
2985                 if ( last->ce_type == Cft_Global )
2986                         cfn = &cf_prv;
2987                 else
2988                         cfn = last->ce_private;
2989                 type_ad = cfAd_include;
2990                 break;
2991 #ifdef SLAPD_MODULES
2992         case Cft_Module: {
2993 #if 0
2994                 ModPaths *mp;
2995                 char *ptr;
2996                 ptr = strchr( e->e_name.bv_val, '{' );
2997                 if ( !ptr ) {
2998                         rc = LDAP_NAMING_VIOLATION;
2999                         goto leave;
3000                 }
3001                 j = atoi(ptr+1);
3002                 for (i=0, mp=&modpaths; mp && i<j; mp=mp->mp_next);
3003                 /* There is no corresponding modpath for this load? */
3004                 if ( i != j ) {
3005                         rc = LDAP_NAMING_VIOLATION;
3006                         goto leave;
3007                 }
3008                 module_path( mp->mp_path.bv_val );
3009                 ca.private = mp;
3010 #endif
3011                 }
3012                 break;
3013 #endif
3014         }
3015
3016         /* If doing an LDAPadd, check for indexed names and any necessary
3017          * renaming/renumbering. Entries that don't need indexed names are
3018          * ignored. Entries that need an indexed name and arrive without one
3019          * are assigned to the end. Entries that arrive with an index may
3020          * cause the following entries to be renumbered/bumped down.
3021          *
3022          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3023          * don't allow Adding an entry with an index that's already in use.
3024          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3025          *
3026          * These entries can have auto-assigned indexes (appended to the end)
3027          * but only the other types support auto-renumbering of siblings.
3028          */
3029         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3030         if ( rc )
3031                 goto leave;
3032
3033         init_config_argv( &ca );
3034         if ( type_ad ) {
3035                 type_attr = attr_find( e->e_attrs, type_ad );
3036                 if ( !type_attr ) {
3037                         rc = LDAP_OBJECT_CLASS_VIOLATION;
3038                         goto leave;
3039                 }
3040                 type_ct = config_find_table( colst, nocs, type_ad );
3041                 if ( !type_ct ) {
3042                         rc = LDAP_OBJECT_CLASS_VIOLATION;
3043                         goto leave;
3044                 }
3045                 rc = check_vals( type_ct, &ca, type_attr, 1);
3046                 if ( rc ) goto leave;
3047         }
3048         for ( a=e->e_attrs; a; a=a->a_next ) {
3049                 if ( a == type_attr || a == oc_at ) continue;
3050                 ct = config_find_table( colst, nocs, a->a_desc );
3051                 if ( !ct ) continue;    /* user data? */
3052                 rc = check_vals( ct, &ca, a, 1 );
3053                 if ( rc ) goto leave;
3054         }
3055
3056         /* Basic syntax checks are OK. Do the actual settings. */
3057         if ( type_ct ) {
3058                 ca.line = type_attr->a_vals[0].bv_val;
3059                 if ( type_ad->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3060                         ptr = strchr( ca.line, '}' );
3061                         if ( ptr ) ca.line = ptr+1;
3062                 }
3063                 ca.valx = 0;
3064                 rc = config_parse_add( type_ct, &ca );
3065                 if ( rc ) {
3066                         rc = LDAP_OTHER;
3067                         goto leave;
3068                 }
3069         }
3070         for ( a=e->e_attrs; a; a=a->a_next ) {
3071                 if ( a == type_attr || a == oc_at ) continue;
3072                 ct = config_find_table( colst, nocs, a->a_desc );
3073                 if ( !ct ) continue;    /* user data? */
3074                 for (i=0; a->a_vals[i].bv_val; i++) {
3075                         ca.line = a->a_vals[i].bv_val;
3076                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3077                                 ptr = strchr( ca.line, '}' );
3078                                 if ( ptr ) ca.line = ptr+1;
3079                         }
3080                         ca.valx = i;
3081                         rc = config_parse_add( ct, &ca );
3082                         if ( rc ) {
3083                                 rc = LDAP_OTHER;
3084                                 goto leave;
3085                         }
3086                 }
3087         }
3088 ok:
3089         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3090         ce->ce_parent = last;
3091         ce->ce_entry = entry_dup( e );
3092         ce->ce_entry->e_private = ce;
3093         ce->ce_type = colst[0]->co_type;
3094         ce->ce_be = ca.be;
3095         ce->ce_bi = ca.bi;
3096         ce->ce_private = ca.private;
3097         if ( !last ) {
3098                 cfb->cb_root = ce;
3099         } else if ( last->ce_kids ) {
3100                 CfEntryInfo *c2;
3101
3102                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3103
3104                 c2->ce_sibs = ce;
3105         } else {
3106                 last->ce_kids = ce;
3107         }
3108
3109 leave:
3110         ch_free( ca.argv );
3111         if ( colst ) ch_free( colst );
3112         return rc;
3113 }
3114
3115 /* Parse an LDAP entry into config directives, then store in underlying
3116  * database.
3117  */
3118 static int
3119 config_back_add( Operation *op, SlapReply *rs )
3120 {
3121         CfBackInfo *cfb;
3122         CfEntryInfo *ce, *last;
3123         int renumber;
3124
3125         if ( !be_isroot( op ) ) {
3126                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3127                 goto out;
3128         }
3129
3130         cfb = (CfBackInfo *)op->o_bd->be_private;
3131
3132         ldap_pvt_thread_pool_pause( &connection_pool );
3133
3134         /* Strategy:
3135          * 1) check for existence of entry
3136          * 2) check for sibling renumbering
3137          * 3) perform internal add
3138          * 4) store entry in underlying database
3139          * 5) perform any necessary renumbering
3140          */
3141         rs->sr_err = config_add_internal( cfb, op->ora_e, rs, &renumber );
3142         if ( rs->sr_err == LDAP_SUCCESS && cfb->cb_use_ldif ) {
3143                 BackendDB *be = op->o_bd;
3144                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3145                 op->o_bd = &cfb->cb_db;
3146                 sc.sc_next = op->o_callback;
3147                 op->o_callback = &sc;
3148                 op->o_bd->be_add( op, rs );
3149                 op->o_bd = be;
3150                 op->o_callback = sc.sc_next;
3151         }
3152         if ( renumber ) {
3153         }
3154
3155         ldap_pvt_thread_pool_resume( &connection_pool );
3156
3157 out:
3158         send_ldap_result( op, rs );
3159         return rs->sr_err;
3160 }
3161
3162 typedef struct delrec {
3163         struct delrec *next;
3164         int nidx;
3165         int idx[0];
3166 } delrec;
3167
3168 static int
3169 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3170         ConfigArgs *ca )
3171 {
3172         CfBackInfo *cfb = (CfBackInfo *)op->o_bd->be_private;
3173         int rc = LDAP_UNWILLING_TO_PERFORM;
3174         Modifications *ml;
3175         Entry *e = ce->ce_entry;
3176         Attribute *save_attrs = e->e_attrs, *oc_at;
3177         ConfigTable *ct;
3178         CfOcInfo **colst;
3179         int i, nocs;
3180         char *ptr;
3181         delrec *dels = NULL, *deltail = NULL;
3182
3183         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3184         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3185
3186         colst = count_ocs( oc_at, &nocs );
3187
3188         e->e_attrs = attrs_dup( e->e_attrs );
3189
3190         init_config_argv( ca );
3191         ca->be = ce->ce_be;
3192         ca->bi = ce->ce_bi;
3193         ca->private = ce->ce_private;
3194         strcpy( ca->log, "back-config" );
3195
3196         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3197                 ct = config_find_table( colst, nocs, ml->sml_desc );
3198                 switch (ml->sml_op) {
3199                 case LDAP_MOD_DELETE:
3200                 case LDAP_MOD_REPLACE: {
3201                         BerVarray vals = NULL, nvals;
3202                         int *idx = NULL;
3203                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3204                                 rc = LDAP_OTHER;
3205                                 snprintf( ca->msg, sizeof(ca->msg),
3206                                         "<%s> cannot be deleted" );
3207                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3208                                         ml->sml_desc->ad_cname.bv_val );
3209                                 goto out;
3210                         }
3211                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3212                                 vals = ml->sml_values;
3213                                 nvals = ml->sml_nvalues;
3214                                 ml->sml_values = NULL;
3215                                 ml->sml_nvalues = NULL;
3216                         }
3217                         /* If we're deleting by values, remember the indexes of the
3218                          * values we deleted.
3219                          */
3220                         if ( ct && ml->sml_values ) {
3221                                 delrec *d;
3222                                 for (i=0; ml->sml_values[i].bv_val; i++);
3223                                 d = ch_malloc( sizeof(delrec) + i * sizeof(int));
3224                                 d->nidx = i;
3225                                 d->next = NULL;
3226                                 if ( dels ) {
3227                                         deltail->next = d;
3228                                 } else {
3229                                         dels = d;
3230                                 }
3231                                 deltail = d;
3232                                 idx = d->idx;
3233                         }
3234                         rc = modify_delete_vindex(e, &ml->sml_mod,
3235                                 get_permissiveModify(op),
3236                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3237                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3238                                 ml->sml_values = vals;
3239                                 ml->sml_nvalues = nvals;
3240                         }
3241                         if ( !vals )
3242                                 break;
3243                         }
3244                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3245
3246                 case LDAP_MOD_ADD:
3247                 case SLAP_MOD_SOFTADD: {
3248                         int mop = ml->sml_op;
3249                         int navals = -1;
3250                         ml->sml_op = LDAP_MOD_ADD;
3251                         if ( ct ) {
3252                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3253                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3254                                         if ( a ) {
3255                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3256                                                 navals = i;
3257                                         }
3258                                 }
3259                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3260                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3261                                                 navals >= 0 ) {
3262                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3263                                                 if ( j < navals ) {
3264                                                         rc = LDAP_OTHER;
3265                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3266                                                                 ml->sml_desc->ad_cname.bv_val );
3267                                                         goto out;
3268                                                 }
3269                                         }
3270                                         rc = check_vals( ct, ca, ml, 0 );
3271                                         if ( rc ) goto out;
3272                                 }
3273                         }
3274                         rc = modify_add_values(e, &ml->sml_mod,
3275                                    get_permissiveModify(op),
3276                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3277
3278                         /* If value already exists, show success here
3279                          * and ignore this operation down below.
3280                          */
3281                         if ( mop == SLAP_MOD_SOFTADD ) {
3282                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3283                                         rc = LDAP_SUCCESS;
3284                                 else
3285                                         mop = LDAP_MOD_ADD;
3286                         }
3287                         ml->sml_op = mop;
3288                         break;
3289                         }
3290
3291                         break;
3292                 case LDAP_MOD_INCREMENT:        /* FIXME */
3293                         break;
3294                 default:
3295                         break;
3296                 }
3297                 if(rc != LDAP_SUCCESS) break;
3298         }
3299         
3300         if(rc == LDAP_SUCCESS) {
3301                 /* check that the entry still obeys the schema */
3302                 rc = entry_schema_check(op->o_bd, e, NULL,
3303                                   &rs->sr_text, ca->msg, sizeof(ca->msg) );
3304         }
3305         if ( rc == LDAP_SUCCESS ) {
3306                 /* Basic syntax checks are OK. Do the actual settings. */
3307                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3308                         ct = config_find_table( colst, nocs, ml->sml_desc );
3309                         if ( !ct ) continue;
3310
3311                         switch (ml->sml_op) {
3312                         case LDAP_MOD_DELETE:
3313                         case LDAP_MOD_REPLACE: {
3314                                 BerVarray vals = NULL, nvals;
3315                                 Attribute *a;
3316                                 delrec *d;
3317
3318                                 a = attr_find( e->e_attrs, ml->sml_desc );
3319
3320                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3321                                         vals = ml->sml_values;
3322                                         nvals = ml->sml_nvalues;
3323                                         ml->sml_values = NULL;
3324                                         ml->sml_nvalues = NULL;
3325                                 }
3326
3327                                 if ( ml->sml_values )
3328                                         d = dels;
3329
3330                                 /* If we didn't delete the whole attribute */
3331                                 if ( ml->sml_values && a ) {
3332                                         struct berval *mvals;
3333                                         int j;
3334
3335                                         if ( ml->sml_nvalues )
3336                                                 mvals = ml->sml_nvalues;
3337                                         else
3338                                                 mvals = ml->sml_values;
3339
3340                                         /* use the indexes we saved up above */
3341                                         for (i=0; i < d->nidx; i++) {
3342                                                 struct berval bv = *mvals++;
3343                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3344                                                         bv.bv_val[0] == '{' ) {
3345                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3346                                                         bv.bv_len -= ptr - bv.bv_val;
3347                                                         bv.bv_val = ptr;
3348                                                 }
3349                                                 ca->line = bv.bv_val;
3350                                                 ca->valx = d->idx[i];
3351                                                 rc = config_del_vals( ct, ca );
3352                                                 if ( rc != LDAP_SUCCESS ) break;
3353                                                 for (j=i+1; j < d->nidx; j++)
3354                                                         if ( d->idx[j] >d->idx[i] )
3355                                                                 d->idx[j]--;
3356                                         }
3357                                 } else {
3358                                         ca->valx = -1;
3359                                         ca->line = NULL;
3360                                         rc = config_del_vals( ct, ca );
3361                                         if ( rc ) rc = LDAP_OTHER;
3362                                 }
3363                                 if ( ml->sml_values ) {
3364                                         ch_free( dels );
3365                                         dels = d->next;
3366                                 }
3367                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3368                                         ml->sml_values = vals;
3369                                         ml->sml_nvalues = nvals;
3370                                 }
3371                                 if ( !vals || rc != LDAP_SUCCESS )
3372                                         break;
3373                                 }
3374                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3375
3376                         case LDAP_MOD_ADD:
3377                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3378                                         ca->line = ml->sml_values[i].bv_val;
3379                                         ca->valx = -1;
3380                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3381                                                 ca->line[0] == '{' ) {
3382                                                 ptr = strchr( ca->line, '}' );
3383                                                 if ( ptr ) {
3384                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3385                                                         ca->line = ptr+1;
3386                                                 }
3387                                         }
3388                                         rc = config_parse_add( ct, ca );
3389                                         if ( rc ) {
3390                                                 rc = LDAP_OTHER;
3391                                                 goto out;
3392                                         }
3393                                 }
3394
3395                                 break;
3396                         }
3397                 }
3398         }
3399
3400 out:
3401         if ( ca->cleanup )
3402                 ca->cleanup( ca );
3403         if ( rc == LDAP_SUCCESS ) {
3404                 attrs_free( save_attrs );
3405         } else {
3406                 attrs_free( e->e_attrs );
3407                 e->e_attrs = save_attrs;
3408         }
3409         ch_free( ca->argv );
3410         if ( colst ) ch_free( colst );
3411
3412         return rc;
3413 }
3414
3415 static int
3416 config_back_modify( Operation *op, SlapReply *rs )
3417 {
3418         CfBackInfo *cfb;
3419         CfEntryInfo *ce, *last;
3420         Modifications *ml;
3421         ConfigArgs ca = {0};
3422         struct berval rdn;
3423         char *ptr;
3424         AttributeDescription *rad = NULL;
3425
3426         if ( !be_isroot( op ) ) {
3427                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3428                 goto out;
3429         }
3430
3431         cfb = (CfBackInfo *)op->o_bd->be_private;
3432
3433         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3434         if ( !ce ) {
3435                 if ( last )
3436                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3437                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3438                 goto out;
3439         }
3440
3441         /* Get type of RDN */
3442         rdn = ce->ce_entry->e_nname;
3443         ptr = strchr( rdn.bv_val, '=' );
3444         rdn.bv_len = ptr - rdn.bv_val;
3445         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3446
3447         /* Some basic validation... */
3448         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3449                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3450                 if ( ml->sml_desc == rad ) {
3451                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3452                         rs->sr_text = "Use modrdn to change the entry name";
3453                         goto out;
3454                 }
3455         }
3456
3457         ldap_pvt_thread_pool_pause( &connection_pool );
3458
3459         /* Strategy:
3460          * 1) perform the Modify on the cached Entry.
3461          * 2) verify that the Entry still satisfies the schema.
3462          * 3) perform the individual config operations.
3463          * 4) store Modified entry in underlying LDIF backend.
3464          */
3465         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3466         if ( rs->sr_err ) {
3467                 rs->sr_text = ca.msg;
3468         } else if ( cfb->cb_use_ldif ) {
3469                 BackendDB *be = op->o_bd;
3470                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3471                 op->o_bd = &cfb->cb_db;
3472                 sc.sc_next = op->o_callback;
3473                 op->o_callback = &sc;
3474                 op->o_bd->be_modify( op, rs );
3475                 op->o_bd = be;
3476                 op->o_callback = sc.sc_next;
3477         }
3478
3479         ldap_pvt_thread_pool_resume( &connection_pool );
3480 out:
3481         send_ldap_result( op, rs );
3482         return rs->sr_err;
3483 }
3484
3485 static int
3486 config_back_modrdn( Operation *op, SlapReply *rs )
3487 {
3488         CfBackInfo *cfb;
3489         CfEntryInfo *ce, *last;
3490
3491         if ( !be_isroot( op ) ) {
3492                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3493                 goto out;
3494         }
3495
3496         cfb = (CfBackInfo *)op->o_bd->be_private;
3497
3498         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3499         if ( !ce ) {
3500                 if ( last )
3501                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3502                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3503                 goto out;
3504         }
3505
3506         /* We don't allow moving objects to new parents.
3507          * Generally we only allow reordering a set of ordered entries.
3508          */
3509         if ( op->orr_newSup ) {
3510                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3511                 goto out;
3512         }
3513         ldap_pvt_thread_pool_pause( &connection_pool );
3514
3515         ldap_pvt_thread_pool_resume( &connection_pool );
3516 out:
3517         send_ldap_result( op, rs );
3518         return rs->sr_err;
3519 }
3520
3521 static int
3522 config_back_search( Operation *op, SlapReply *rs )
3523 {
3524         CfBackInfo *cfb;
3525         CfEntryInfo *ce, *last;
3526         int rc;
3527
3528         if ( !be_isroot( op ) ) {
3529                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3530                 goto out;
3531         }
3532
3533         cfb = (CfBackInfo *)op->o_bd->be_private;
3534
3535         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3536         if ( !ce ) {
3537                 if ( last )
3538                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3539                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3540                 goto out;
3541         }
3542         switch ( op->ors_scope ) {
3543         case LDAP_SCOPE_BASE:
3544         case LDAP_SCOPE_SUBTREE:
3545                 config_send( op, rs, ce, 0 );
3546                 break;
3547                 
3548         case LDAP_SCOPE_ONELEVEL:
3549                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3550                         config_send( op, rs, ce, 1 );
3551                 }
3552                 break;
3553         }
3554                 
3555         rs->sr_err = LDAP_SUCCESS;
3556 out:
3557         send_ldap_result( op, rs );
3558         return 0;
3559 }
3560
3561 static Entry *
3562 config_alloc_entry( CfEntryInfo *parent, struct berval *rdn )
3563 {
3564         Entry *e = ch_calloc( 1, sizeof(Entry) );
3565         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3566         struct berval pdn;
3567
3568         e->e_private = ce;
3569         ce->ce_entry = e;
3570         ce->ce_parent = parent;
3571         if ( parent ) {
3572                 pdn = parent->ce_entry->e_nname;
3573         } else {
3574                 BER_BVZERO( &pdn );
3575         }
3576
3577         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3578         ber_dupbv( &e->e_nname, &e->e_name );
3579         return e;
3580 }
3581
3582 #define NO_TABLE        0
3583 #define BI_TABLE        1
3584 #define BE_TABLE        2
3585
3586 static int
3587 config_build_entry( ConfigArgs *c, Entry *e, ObjectClass *oc,
3588          struct berval *rdn, ConfigTable *ct, int table )
3589 {
3590         struct berval val;
3591         struct berval ad_name;
3592         AttributeDescription *ad = NULL;
3593         int rc, i;
3594         char *ptr;
3595         const char *text;
3596         AttributeType **at;
3597         Attribute *oc_at;
3598
3599         val = oc->soc_cname;
3600         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass, &val, NULL );
3601         ptr = strchr(rdn->bv_val, '=');
3602         ad_name.bv_val = rdn->bv_val;
3603         ad_name.bv_len = ptr - rdn->bv_val;
3604         rc = slap_bv2ad( &ad_name, &ad, &text );
3605         if ( rc ) {
3606                 return rc;
3607         }
3608         val.bv_val = ptr+1;
3609         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3610         attr_merge_normalize_one(e, ad, &val, NULL );
3611
3612         for (at=oc->soc_required; at && *at; at++) {
3613                 /* Skip the naming attr */
3614                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3615                         continue;
3616                 for (i=0;ct[i].name;i++) {
3617                         if (ct[i].ad == (*at)->sat_ad) {
3618                                 rc = config_get_vals(&ct[i], c);
3619                                 if (rc == LDAP_SUCCESS) {
3620                                         if ( c->rvalue_nvals )
3621                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3622                                                         c->rvalue_nvals);
3623                                         else
3624                                                 attr_merge_normalize(e, ct[i].ad,
3625                                                         c->rvalue_vals, NULL);
3626                                         ber_bvarray_free( c->rvalue_nvals );
3627                                         ber_bvarray_free( c->rvalue_vals );
3628                                 }
3629                                 break;
3630                         }
3631                 }
3632         }
3633
3634         for (at=oc->soc_allowed; at && *at; at++) {
3635                 /* Skip the naming attr */
3636                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3637                         continue;
3638                 for (i=0;ct[i].name;i++) {
3639                         if (ct[i].ad == (*at)->sat_ad) {
3640                                 rc = config_get_vals(&ct[i], c);
3641                                 if (rc == LDAP_SUCCESS) {
3642                                         if ( c->rvalue_nvals )
3643                                                 attr_merge(e, ct[i].ad, c->rvalue_vals, c->rvalue_nvals);
3644                                         else
3645                                                 attr_merge_normalize(e, ct[i].ad, c->rvalue_vals, NULL);
3646                                         ber_bvarray_free( c->rvalue_nvals );
3647                                         ber_bvarray_free( c->rvalue_vals );
3648                                 }
3649                                 break;
3650                         }
3651                 }
3652         }
3653
3654         if ( table ) {
3655                 if ( table == BI_TABLE )
3656                         ct = c->bi->bi_cf_table;
3657                 else
3658                         ct = c->be->be_cf_table;
3659                 for (;ct && ct->name;ct++) {
3660                         if (!ct->ad) continue;
3661                         rc = config_get_vals(ct, c);
3662                         if (rc == LDAP_SUCCESS) {
3663                                 if ( c->rvalue_nvals )
3664                                         attr_merge(e, ct->ad, c->rvalue_vals, c->rvalue_nvals);
3665                                 else
3666                                         attr_merge_normalize(e, ct->ad, c->rvalue_vals, NULL);
3667                         }
3668                 }
3669         }
3670         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3671         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3672                 sizeof(c->msg));
3673         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3674
3675         return 0;
3676 }
3677
3678 static void
3679 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3680         Operation *op, SlapReply *rs )
3681 {
3682         Entry *e;
3683         ConfigFile *cf = c->private;
3684         CfEntryInfo *ce, *ceprev;
3685         char *ptr;
3686         struct berval bv;
3687
3688         if ( ceparent->ce_kids ) {
3689                 for ( ceprev = ceparent->ce_kids; ceprev->ce_sibs;
3690                         ceprev = ceprev->ce_sibs );
3691         }
3692
3693         for (; cf; cf=cf->c_sibs, c->depth++) {
3694                 c->value_dn.bv_val = c->log;
3695                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3696                 if ( !bv.bv_val ) {
3697                         bv = cf->c_file;
3698                 } else {
3699                         bv.bv_val++;
3700                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3701                 }
3702                 ptr = strchr( bv.bv_val, '.' );
3703                 if ( ptr )
3704                         bv.bv_len = ptr - bv.bv_val;
3705                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3706                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3707                         bv.bv_len );
3708                 c->value_dn.bv_len += bv.bv_len;
3709                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3710
3711                 e = config_alloc_entry( ceparent, &c->value_dn );
3712                 c->private = cf;
3713                 config_build_entry( c, e, cfOc_schema, &c->value_dn,
3714                         c->bi->bi_cf_table, NO_TABLE );
3715                 ce = e->e_private;
3716                 ce->ce_private = cf;
3717                 ce->ce_type = Cft_Schema;
3718                 if ( op ) {
3719                         op->ora_e = e;
3720                         op->o_bd->be_add( op, rs );
3721                 }
3722                 ce->ce_bi = c->bi;
3723                 if ( !ceparent->ce_kids ) {
3724                         ceparent->ce_kids = ce;
3725                 } else {
3726                         ceprev->ce_sibs = ce;
3727                 }
3728                 ceprev = ce;
3729                 if ( cf->c_kids ) {
3730                         c->private = cf->c_kids;
3731                         config_build_schema_inc( c, ceparent, op, rs );
3732                 }
3733         }
3734 }
3735
3736 static CfEntryInfo *
3737 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3738         Operation *op, SlapReply *rs )
3739 {
3740         Entry *e;
3741         int i;
3742         ConfigFile *cf = c->private;
3743         CfEntryInfo *ce, *ceprev;
3744
3745         if ( ceparent->ce_kids ) {
3746                 for ( ceprev = ceparent->ce_kids; ceprev->ce_sibs;
3747                         ceprev = ceprev->ce_sibs );
3748         }
3749
3750         for (i=0; cf; cf=cf->c_sibs, i++) {
3751                 c->value_dn.bv_val = c->log;
3752                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
3753                 e = config_alloc_entry( ceparent, &c->value_dn );
3754                 c->private = cf;
3755                 config_build_entry( c, e, cfOc_include, &c->value_dn,
3756                         c->bi->bi_cf_table, NO_TABLE );
3757                 if ( op ) {
3758                         op->ora_e = e;
3759                         op->o_bd->be_add( op, rs );
3760                 }
3761                 ce = e->e_private;
3762                 ce->ce_private = cf;
3763                 ce->ce_type = Cft_Include;
3764                 ce->ce_bi = c->bi;
3765                 if ( !ceparent->ce_kids ) {
3766                         ceparent->ce_kids = ce;
3767                 } else {
3768                         ceprev->ce_sibs = ce;
3769                 }
3770                 ceprev = ce;
3771                 if ( cf->c_kids ) {
3772                         c->private = cf->c_kids;
3773                         config_build_includes( c, ce, op, rs );
3774                 }
3775         }
3776         return ce;
3777 }
3778
3779 #ifdef SLAPD_MODULES
3780
3781 static CfEntryInfo *
3782 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
3783         Operation *op, SlapReply *rs )
3784 {
3785         Entry *e;
3786         int i;
3787         CfEntryInfo *ce, *ceprev;
3788         ModPaths *mp;
3789
3790         if ( ceparent->ce_kids ) {
3791                 for ( ceprev = ceparent->ce_kids; ceprev->ce_sibs;
3792                         ceprev = ceprev->ce_sibs );
3793         }
3794
3795         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
3796                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
3797                         continue;
3798                 c->value_dn.bv_val = c->log;
3799                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
3800                 e = config_alloc_entry( ceparent, &c->value_dn );
3801                 ce = e->e_private;
3802                 ce->ce_type = Cft_Include;
3803                 c->private = mp;
3804                 ce->ce_private = mp;
3805                 config_build_entry( c, e, cfOc_module, &c->value_dn,
3806                         c->bi->bi_cf_table, NO_TABLE );
3807                 if ( op ) {
3808                         op->ora_e = e;
3809                         op->o_bd->be_add( op, rs );
3810                 }
3811                 ce->ce_bi = c->bi;
3812                 if ( !ceparent->ce_kids ) {
3813                         ceparent->ce_kids = ce;
3814                 } else {
3815                         ceprev->ce_sibs = ce;
3816                 }
3817                 ceprev = ce;
3818         }
3819         return ce;
3820 }
3821 #endif
3822
3823 static int
3824 config_back_db_open( BackendDB *be )
3825 {
3826         CfBackInfo *cfb = be->be_private;
3827         struct berval rdn;
3828         Entry *e, *parent;
3829         CfEntryInfo *ce, *ceparent, *ceprev;
3830         int i, rc;
3831         BackendInfo *bi;
3832         BackendDB *bptr;
3833         ConfigArgs c;
3834         ConfigTable *ct;
3835         Connection conn = {0};
3836         char opbuf[OPERATION_BUFFER_SIZE];
3837         Operation *op;
3838         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
3839         SlapReply rs = {REP_RESULT};
3840
3841         /* If we read the config from back-ldif, nothing to do here */
3842         if ( cfb->cb_got_ldif )
3843                 return 0;
3844
3845         if ( cfb->cb_use_ldif ) {
3846                 op = (Operation *)opbuf;
3847                 connection_fake_init( &conn, op, cfb );
3848
3849                 op->o_dn = be->be_rootdn;
3850                 op->o_ndn = be->be_rootndn;
3851
3852                 op->o_tag = LDAP_REQ_ADD;
3853                 op->o_callback = &cb;
3854                 op->o_bd = &cfb->cb_db;
3855         } else {
3856                 op = NULL;
3857         }
3858
3859         /* create root of tree */
3860         rdn = config_rdn;
3861         e = config_alloc_entry( NULL, &rdn );
3862         ce = e->e_private;
3863         ce->ce_type = Cft_Global;
3864         cfb->cb_root = ce;
3865         c.be = be;
3866         c.bi = be->bd_info;
3867         c.private = cfb->cb_config;
3868         ct = c.bi->bi_cf_table;
3869         ce->ce_private = c.private;
3870         config_build_entry( &c, e, cfOc_global, &rdn, ct, NO_TABLE );
3871         if ( op ) {
3872                 op->ora_e = e;
3873                 op->o_bd->be_add( op, &rs );
3874         }
3875         ce->ce_bi = c.bi;
3876
3877         parent = e;
3878         ceparent = ce;
3879
3880         /* Create schema nodes... cn=schema will contain the hardcoded core
3881          * schema, read-only. Child objects will contain runtime loaded schema
3882          * files.
3883          */
3884         rdn = schema_rdn;
3885         e = config_alloc_entry( ceparent, &rdn );
3886         ce = e->e_private;
3887         ce->ce_type = Cft_Schema;
3888         c.private = NULL;
3889         config_build_entry( &c, e, cfOc_schema, &rdn, ct, NO_TABLE );
3890         if ( op ) {
3891                 op->ora_e = e;
3892                 op->o_bd->be_add( op, &rs );
3893         }
3894         if ( !ceparent->ce_kids ) {
3895                 ceparent->ce_kids = ce;
3896         } else {
3897                 ceprev->ce_sibs = ce;
3898         }
3899         ceprev = ce;
3900
3901         /* Create includeFile nodes and schema nodes for included schema... */
3902         if ( cfb->cb_config->c_kids ) {
3903                 c.depth = 0;
3904                 c.private = cfb->cb_config->c_kids;
3905                 config_build_schema_inc( &c, ce, op, &rs );
3906                 c.private = cfb->cb_config->c_kids;
3907                 ceprev = config_build_includes( &c, ceparent, op, &rs );
3908         }
3909
3910 #ifdef SLAPD_MODULES
3911         /* Create Module nodes... */
3912         if ( modpaths.mp_loads ) {
3913                 ceprev = config_build_modules( &c, ceparent, op, &rs );
3914         }
3915 #endif
3916
3917         /* Create backend nodes. Skip if they don't provide a cf_table.
3918          * There usually aren't any of these.
3919          */
3920         
3921         c.line = 0;
3922         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
3923                 if (!bi->bi_cf_table) continue;
3924                 if (!bi->bi_private) continue;
3925
3926                 rdn.bv_val = c.log;
3927                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
3928                 e = config_alloc_entry( ceparent, &rdn );
3929                 ce = e->e_private;
3930                 ce->ce_type = Cft_Backend;
3931                 ce->ce_bi = bi;
3932                 c.bi = bi;
3933                 config_build_entry( &c, e, cfOc_backend, &rdn, ct, BI_TABLE );
3934                 if ( op ) {
3935                         op->ora_e = e;
3936                         op->o_bd->be_add( op, &rs );
3937                 }
3938                 if ( !ceparent->ce_kids ) {
3939                         ceparent->ce_kids = ce;
3940                 } else {
3941                         ceprev->ce_sibs = ce;
3942                 }
3943                 ceprev = ce;
3944         }
3945
3946         /* Create database nodes... */
3947         i = -1;
3948         LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
3949                 slap_overinfo *oi = NULL;
3950                 i++;
3951                 if ( i == 0 ) {
3952                         bptr = frontendDB;
3953                 } else {
3954                         bptr = be;
3955                 }
3956                 if ( overlay_is_over( bptr )) {
3957                         oi = bptr->bd_info->bi_private;
3958                         bi = oi->oi_orig;
3959                 } else {
3960                         bi = bptr->bd_info;
3961                 }
3962                 rdn.bv_val = c.log;
3963                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
3964                         i, bi->bi_type);
3965                 e = config_alloc_entry( ceparent, &rdn );
3966                 ce = e->e_private;
3967                 c.be = bptr;
3968                 c.bi = bi;
3969                 ce->ce_type = Cft_Database;
3970                 ce->ce_be = c.be;
3971                 ce->ce_bi = c.bi;
3972                 config_build_entry( &c, e, cfOc_database, &rdn, ct, BE_TABLE );
3973                 if ( op ) {
3974                         op->ora_e = e;
3975                         op->o_bd->be_add( op, &rs );
3976                 }
3977                 if ( !ceparent->ce_kids ) {
3978                         ceparent->ce_kids = ce;
3979                 } else {
3980                         ceprev->ce_sibs = ce;
3981                 }
3982                 ceprev = ce;
3983                 /* Iterate through overlays */
3984                 if ( oi ) {
3985                         slap_overinst *on;
3986                         Entry *oe;
3987                         CfEntryInfo *opar = ce, *oprev = NULL;
3988                         int j;
3989
3990                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
3991                                 rdn.bv_val = c.log;
3992                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
3993                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
3994                                 oe = config_alloc_entry( opar, &rdn );
3995                                 ce = oe->e_private;
3996                                 c.be = bptr;
3997                                 c.bi = &on->on_bi;
3998                                 ce->ce_type = Cft_Overlay;
3999                                 ce->ce_be = c.be;
4000                                 ce->ce_bi = c.bi;
4001                                 config_build_entry( &c, oe, cfOc_overlay, &rdn, ct, BI_TABLE );
4002                                 if ( op ) {
4003                                         op->ora_e = oe;
4004                                         op->o_bd->be_add( op, &rs );
4005                                 }
4006                                 if ( !opar->ce_kids ) {
4007                                         opar->ce_kids = ce;
4008                                 } else {
4009                                         oprev->ce_sibs = ce;
4010                                 }
4011                                 oprev = ce;
4012                         }
4013                 }
4014         }
4015
4016         return 0;
4017 }
4018
4019 static int
4020 config_back_db_destroy( Backend *be )
4021 {
4022         free( be->be_private );
4023         return 0;
4024 }
4025
4026 static int
4027 config_back_db_init( Backend *be )
4028 {
4029         struct berval dn;
4030         CfBackInfo *cfb;
4031
4032         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4033         cfb->cb_config = &cf_prv;
4034         be->be_private = cfb;
4035
4036         ber_dupbv( &be->be_rootdn, &config_rdn );
4037         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4038         ber_dupbv( &dn, &be->be_rootdn );
4039         ber_bvarray_add( &be->be_suffix, &dn );
4040         ber_dupbv( &dn, &be->be_rootdn );
4041         ber_bvarray_add( &be->be_nsuffix, &dn );
4042
4043         /* Hide from namingContexts */
4044         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4045
4046         return 0;
4047 }
4048
4049 static int
4050 config_back_destroy( BackendInfo *bi )
4051 {
4052         ldif_must_b64_encode_release();
4053         return 0;
4054 }
4055
4056 static int
4057 config_tool_entry_open( BackendDB *be, int mode )
4058 {
4059         CfBackInfo *cfb = be->be_private;
4060         BackendInfo *bi = cfb->cb_db.bd_info;
4061
4062         if ( bi && bi->bi_tool_entry_open )
4063                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4064         else
4065                 return -1;
4066         
4067 }
4068
4069 static int
4070 config_tool_entry_close( BackendDB *be )
4071 {
4072         CfBackInfo *cfb = be->be_private;
4073         BackendInfo *bi = cfb->cb_db.bd_info;
4074
4075         if ( bi && bi->bi_tool_entry_close )
4076                 return bi->bi_tool_entry_close( &cfb->cb_db );
4077         else
4078                 return -1;
4079 }
4080
4081 static ID
4082 config_tool_entry_first( BackendDB *be )
4083 {
4084         CfBackInfo *cfb = be->be_private;
4085         BackendInfo *bi = cfb->cb_db.bd_info;
4086
4087         if ( bi && bi->bi_tool_entry_first )
4088                 return bi->bi_tool_entry_first( &cfb->cb_db );
4089         else
4090                 return NOID;
4091 }
4092
4093 static ID
4094 config_tool_entry_next( BackendDB *be )
4095 {
4096         CfBackInfo *cfb = be->be_private;
4097         BackendInfo *bi = cfb->cb_db.bd_info;
4098
4099         if ( bi && bi->bi_tool_entry_next )
4100                 return bi->bi_tool_entry_next( &cfb->cb_db );
4101         else
4102                 return NOID;
4103 }
4104
4105 static Entry *
4106 config_tool_entry_get( BackendDB *be, ID id )
4107 {
4108         CfBackInfo *cfb = be->be_private;
4109         BackendInfo *bi = cfb->cb_db.bd_info;
4110
4111         if ( bi && bi->bi_tool_entry_get )
4112                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4113         else
4114                 return NULL;
4115 }
4116
4117 static ID
4118 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4119 {
4120         CfBackInfo *cfb = be->be_private;
4121         BackendInfo *bi = cfb->cb_db.bd_info;
4122
4123         if ( bi && bi->bi_tool_entry_put &&
4124                 config_add_internal( cfb, e, NULL, NULL ) == 0 )
4125                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4126         else
4127                 return NOID;
4128 }
4129
4130 static struct {
4131         char *name;
4132         AttributeDescription **desc;
4133 } ads[] = {
4134         { "backend", &cfAd_backend },
4135         { "database", &cfAd_database },
4136         { "include", &cfAd_include },
4137         { "overlay", &cfAd_overlay },
4138         { NULL, NULL }
4139 };
4140
4141 /* Notes:
4142  *   add / delete: all types that may be added or deleted must use an
4143  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4144  * should automatically renumber the index of any siblings as needed,
4145  * so that no gaps in the numbering sequence exist after the add/delete
4146  * is completed.
4147  *   What can be added:
4148  *     schema objects
4149  *     backend objects for backend-specific config directives
4150  *     database objects
4151  *     overlay objects
4152  *
4153  *   delete: probably no support this time around.
4154  *
4155  *   modrdn: generally not done. Will be invoked automatically by add/
4156  * delete to update numbering sequence. Perform as an explicit operation
4157  * so that the renumbering effect may be replicated. Subtree rename must
4158  * be supported, since renumbering a database will affect all its child
4159  * overlays.
4160  *
4161  *  modify: must be fully supported. 
4162  */
4163
4164 int
4165 config_back_initialize( BackendInfo *bi )
4166 {
4167         ConfigTable             *ct = config_back_cf_table;
4168         char                    *argv[4];
4169         int                     i;
4170         AttributeDescription    *ad = NULL;
4171         const char              *text;
4172         static char             *controls[] = {
4173                 LDAP_CONTROL_MANAGEDSAIT,
4174                 NULL
4175         };
4176
4177         bi->bi_controls = controls;
4178
4179         bi->bi_open = 0;
4180         bi->bi_close = 0;
4181         bi->bi_config = 0;
4182         bi->bi_destroy = config_back_destroy;
4183
4184         bi->bi_db_init = config_back_db_init;
4185         bi->bi_db_config = 0;
4186         bi->bi_db_open = config_back_db_open;
4187         bi->bi_db_close = 0;
4188         bi->bi_db_destroy = config_back_db_destroy;
4189
4190         bi->bi_op_bind = config_back_bind;
4191         bi->bi_op_unbind = 0;
4192         bi->bi_op_search = config_back_search;
4193         bi->bi_op_compare = 0;
4194         bi->bi_op_modify = config_back_modify;
4195         bi->bi_op_modrdn = config_back_modrdn;
4196         bi->bi_op_add = config_back_add;
4197         bi->bi_op_delete = 0;
4198         bi->bi_op_abandon = 0;
4199
4200         bi->bi_extended = 0;
4201
4202         bi->bi_chk_referrals = 0;
4203
4204 #ifdef SLAP_OVERLAY_ACCESS
4205         bi->bi_access_allowed = slap_access_always_allowed;
4206 #endif /* SLAP_OVERLAY_ACCESS */
4207
4208         bi->bi_connection_init = 0;
4209         bi->bi_connection_destroy = 0;
4210
4211         bi->bi_tool_entry_open = config_tool_entry_open;
4212         bi->bi_tool_entry_close = config_tool_entry_close;
4213         bi->bi_tool_entry_first = config_tool_entry_first;
4214         bi->bi_tool_entry_next = config_tool_entry_next;
4215         bi->bi_tool_entry_get = config_tool_entry_get;
4216         bi->bi_tool_entry_put = config_tool_entry_put;
4217
4218         argv[3] = NULL;
4219         for (i=0; OidMacros[i].name; i++ ) {
4220                 argv[1] = OidMacros[i].name;
4221                 argv[2] = OidMacros[i].oid;
4222                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4223         }
4224
4225         bi->bi_cf_table = ct;
4226
4227         i = config_register_schema( ct, cf_ocs );
4228         if ( i ) return i;
4229
4230         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4231          * basically, we don't care if it fails */
4232         i = slap_str2ad( "olcRootPW", &ad, &text );
4233         if ( i ) {
4234                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4235                         "warning, unable to get \"olcRootPW\" "
4236                         "attribute description: %d: %s\n",
4237                         i, text, 0 );
4238         } else {
4239                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4240                         ad->ad_type->sat_oid );
4241         }
4242
4243         /* set up the notable AttributeDescriptions */
4244         i = 0;
4245         for (;ct->name;ct++) {
4246                 if (strcmp(ct->name, ads[i].name)) continue;
4247                 *ads[i].desc = ct->ad;
4248                 i++;
4249                 if (!ads[i].name) break;
4250         }
4251
4252         return 0;
4253 }
4254