]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
efde6ef36c61eb805ece6e1ac74251a0944b8d39
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165         CFG_HIDDEN,
166         CFG_MONITORING,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsBoolean", "OMsyn:7" },
190         { "OMsDN", "OMsyn:12" },
191         { "OMsDirectoryString", "OMsyn:15" },
192         { "OMsInteger", "OMsyn:27" },
193         { "OMsOID", "OMsyn:38" },
194         { "OMsOctetString", "OMsyn:40" },
195         { NULL, NULL }
196 };
197
198 /*
199  * Backend/Database registry
200  *
201  * OLcfg{Bk|Db}{Oc|At}:0                -> common
202  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
203  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
204  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
205  */
206
207 /*
208  * Overlay registry
209  *
210  * OLcfgOv{Oc|At}:1                     -> syncprov
211  * OLcfgOv{Oc|At}:2                     -> pcache
212  * OLcfgOv{Oc|At}:3                     -> chain
213  * OLcfgOv{Oc|At}:4                     -> accesslog
214  * OLcfgOv{Oc|At}:5                     -> valsort
215  * (FIXME: separate arc for contribware?)
216  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
217  * OLcfgOv{Oc|At}:7                     -> distproc
218  * OLcfgOv{Oc|At}:8                     -> dynlist
219  * OLcfgOv{Oc|At}:9                     -> dds
220  * OLcfgOv{Oc|At}:10            -> unique
221  * OLcfgOv{Oc|At}:11            -> refint
222  * OLcfgOv{Oc|At}:12            -> ppolicy
223  * OLcfgOv{Oc|At}:13            -> constraint
224  * OLcfgOv{Oc|At}:14            -> translucent
225  * OLcfgOv{Oc|At}:15            -> auditlog
226  */
227
228 /* alphabetical ordering */
229
230 static ConfigTable config_back_cf_table[] = {
231         /* This attr is read-only */
232         { "", "", 0, 0, 0, ARG_MAGIC,
233                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
234                         "DESC 'File for slapd configuration directives' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
237         { "", "", 0, 0, 0, ARG_MAGIC,
238                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
239                         "DESC 'Directory for slapd configuration backend' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
242         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
243                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
244                         "DESC 'Access Control List' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
247         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
248                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
249                         "DESC 'Allowed set of deprecated features' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString )", NULL, NULL },
252         { "argsfile", "file", 2, 2, 0, ARG_STRING,
253                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
254                         "DESC 'File for slapd command line options' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
258                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
259                         "EQUALITY caseIgnoreMatch "
260                         "SYNTAX OMsDirectoryString )", NULL, NULL },
261         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
262                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
263                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
264                         "DESC 'OpenLDAP attributeTypes' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
267                                 NULL, NULL },
268         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
269 #ifdef SLAP_AUTH_REWRITE
270                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
271 #else
272                 ARG_IGNORED, NULL,
273 #endif
274                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
277         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
278                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
281         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
282                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
285         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
286                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
287                         "DESC 'A type of backend' "
288                         "EQUALITY caseIgnoreMatch "
289                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
290                                 NULL, NULL },
291         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
292                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
293                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
294         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
295                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
298                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
299                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
300         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
301                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
302                         "DESC 'The backend type for a database instance' "
303                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
304         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
305                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
306                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
307         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
308                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
309                         "EQUALITY caseIgnoreMatch "
310                         "SYNTAX OMsDirectoryString )", NULL, NULL },
311         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
312                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
313                         "DESC 'OpenLDAP DIT content rules' "
314                         "EQUALITY caseIgnoreMatch "
315                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
316                         NULL, NULL },
317         { "gentlehup", "on|off", 2, 2, 0,
318 #ifdef SIGHUP
319                 ARG_ON_OFF, &global_gentlehup,
320 #else
321                 ARG_IGNORED, NULL,
322 #endif
323                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
324                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
325         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
326                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
327                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
328         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
329                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "include", "file", 2, 2, 0, ARG_MAGIC,
332                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
333                         "SUP labeledURI )", NULL, NULL },
334         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
335                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
338                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
341                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
344                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
345                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
346         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
347                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
348                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
349         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
350                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
351                         "EQUALITY caseIgnoreMatch "
352                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
353         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
354                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
355                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
356         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
357                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
358                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
359         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
360                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
361                         "EQUALITY caseIgnoreMatch "
362                         "SYNTAX OMsDirectoryString )", NULL, NULL },
363         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
364                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
365                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
366         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
367                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
368                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
369         { "moduleload", "file", 2, 0, 0,
370 #ifdef SLAPD_MODULES
371                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
372 #else
373                 ARG_IGNORED, NULL,
374 #endif
375                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
376                         "EQUALITY caseIgnoreMatch "
377                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
378         { "modulepath", "path", 2, 2, 0,
379 #ifdef SLAPD_MODULES
380                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
381 #else
382                 ARG_IGNORED, NULL,
383 #endif
384                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
385                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
386         { "monitoring", "TRUE|FALSE", 2, 2, 0,
387                 ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
388                 "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
389                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
390         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
391                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
392                 "DESC 'OpenLDAP object classes' "
393                 "EQUALITY caseIgnoreMatch "
394                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
395                         NULL, NULL },
396         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
397                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
398                         "EQUALITY caseIgnoreMatch "
399                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
400         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
401                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
402                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
403         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
404                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
405                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
406         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
407                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
408                         "EQUALITY caseIgnoreMatch "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "pidfile", "file", 2, 2, 0, ARG_STRING,
411                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
412                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
413         { "plugin", NULL, 0, 0, 0,
414 #ifdef LDAP_SLAPI
415                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
416 #else
417                 ARG_IGNORED, NULL,
418 #endif
419                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
420                         "EQUALITY caseIgnoreMatch "
421                         "SYNTAX OMsDirectoryString )", NULL, NULL },
422         { "pluginlog", "filename", 2, 2, 0,
423 #ifdef LDAP_SLAPI
424                 ARG_STRING, &slapi_log_file,
425 #else
426                 ARG_IGNORED, NULL,
427 #endif
428                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
429                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
430         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
431                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
432                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
433         { "referral", "url", 2, 2, 0, ARG_MAGIC,
434                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
435                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
436         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
437                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
438                         "EQUALITY caseIgnoreMatch "
439                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
440         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
441                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
442                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
443         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
444                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
445                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
446         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
447                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
448                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
449         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
450                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
451                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
452         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
453                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
454                         "EQUALITY caseIgnoreMatch "
455                         "SYNTAX OMsDirectoryString )", NULL, NULL },
456         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
457                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
458                         "EQUALITY caseIgnoreMatch "
459                         "SYNTAX OMsDirectoryString )", NULL, NULL },
460         { "reverse-lookup", "on|off", 2, 2, 0,
461 #ifdef SLAPD_RLOOKUPS
462                 ARG_ON_OFF, &use_reverse_lookup,
463 #else
464                 ARG_IGNORED, NULL,
465 #endif
466                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
467                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
468         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
469                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
470                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
471         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
472                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
473                         "EQUALITY caseIgnoreMatch "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
476                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
477                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
478         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
479                 &config_generic, NULL, NULL, NULL },
480         { "sasl-host", "host", 2, 2, 0,
481 #ifdef HAVE_CYRUS_SASL
482                 ARG_STRING|ARG_UNIQUE, &global_host,
483 #else
484                 ARG_IGNORED, NULL,
485 #endif
486                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
487                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
488         { "sasl-realm", "realm", 2, 2, 0,
489 #ifdef HAVE_CYRUS_SASL
490                 ARG_STRING|ARG_UNIQUE, &global_realm,
491 #else
492                 ARG_IGNORED, NULL,
493 #endif
494                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
497                 &config_generic, NULL, NULL, NULL },
498         { "sasl-secprops", "properties", 2, 2, 0,
499 #ifdef HAVE_CYRUS_SASL
500                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
501 #else
502                 ARG_IGNORED, NULL,
503 #endif
504                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
505                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
506         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
507                 &config_generic, NULL, NULL, NULL },
508         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
509                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
510                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
511         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
512                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
513                         "EQUALITY caseIgnoreMatch "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
516                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
519                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
520                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
521         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
522                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
523                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
524         { "srvtab", "file", 2, 2, 0,
525 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
526                 ARG_STRING, &ldap_srvtab,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
533                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
534                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
535         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
536                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
537                         "EQUALITY distinguishedNameMatch "
538                         "SYNTAX OMsDN )", NULL, NULL },
539         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
540                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "threads", "count", 2, 2, 0,
543 #ifdef NO_THREADS
544                 ARG_IGNORED, NULL,
545 #else
546                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
547 #endif
548                 "( OLcfgGlAt:66 NAME 'olcThreads' "
549                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
550         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
551                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
552                         "SYNTAX OMsDirectoryString )", NULL, NULL },
553         { "TLSCACertificateFile", NULL, 0, 0, 0,
554 #ifdef HAVE_TLS
555                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSCACertificatePath", NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSCertificateFile", NULL, 0, 0, 0,
570 #ifdef HAVE_TLS
571                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "TLSCipherSuite",     NULL, 0, 0, 0,
586 #ifdef HAVE_TLS
587                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
588 #else
589                 ARG_IGNORED, NULL,
590 #endif
591                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
592                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
593         { "TLSCRLCheck", NULL, 0, 0, 0,
594 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
595                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
596 #else
597                 ARG_IGNORED, NULL,
598 #endif
599                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
600                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
601         { "TLSRandFile", NULL, 0, 0, 0,
602 #ifdef HAVE_TLS
603                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
604 #else
605                 ARG_IGNORED, NULL,
606 #endif
607                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
608                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
609         { "TLSVerifyClient", NULL, 0, 0, 0,
610 #ifdef HAVE_TLS
611                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
612 #else
613                 ARG_IGNORED, NULL,
614 #endif
615                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
616                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
617         { "TLSDHParamFile", NULL, 0, 0, 0,
618 #ifdef HAVE_TLS
619                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
620 #else
621                 ARG_IGNORED, NULL,
622 #endif
623                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
624                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
625         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
626                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
627                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
628         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
629                 NULL, NULL, NULL, NULL },
630         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
631                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
632                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
633         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
634                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
635                         "EQUALITY caseIgnoreMatch "
636                         "SUP labeledURI )", NULL, NULL },
637         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
638                 NULL, NULL, NULL, NULL }
639 };
640
641 /* Routines to check if a child can be added to this type */
642 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
643         cfAddBackend, cfAddModule, cfAddOverlay;
644
645 /* NOTE: be careful when defining array members
646  * that can be conditionally compiled */
647 #define CFOC_GLOBAL     cf_ocs[1]
648 #define CFOC_SCHEMA     cf_ocs[2]
649 #define CFOC_BACKEND    cf_ocs[3]
650 #define CFOC_DATABASE   cf_ocs[4]
651 #define CFOC_OVERLAY    cf_ocs[5]
652 #define CFOC_INCLUDE    cf_ocs[6]
653 #define CFOC_FRONTEND   cf_ocs[7]
654 #ifdef SLAPD_MODULES
655 #define CFOC_MODULE     cf_ocs[8]
656 #endif /* SLAPD_MODULES */
657
658 static ConfigOCs cf_ocs[] = {
659         { "( OLcfgGlOc:0 "
660                 "NAME 'olcConfig' "
661                 "DESC 'OpenLDAP configuration object' "
662                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
663         { "( OLcfgGlOc:1 "
664                 "NAME 'olcGlobal' "
665                 "DESC 'OpenLDAP Global configuration options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
668                  "olcAttributeOptions $ olcAuthIDRewrite $ "
669                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
670                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
671                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
672                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
673                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
674                  "olcLogLevel $ "
675                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
676                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
677                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
678                  "olcRootDSE $ "
679                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
680                  "olcSecurity $ olcSizeLimit $ "
681                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
682                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
683                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
684                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
685                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
686                  "olcToolThreads $ "
687                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
688                  "olcDitContentRules ) )", Cft_Global },
689         { "( OLcfgGlOc:2 "
690                 "NAME 'olcSchemaConfig' "
691                 "DESC 'OpenLDAP schema object' "
692                 "SUP olcConfig STRUCTURAL "
693                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
694                  "olcObjectClasses $ olcDitContentRules ) )",
695                         Cft_Schema, NULL, cfAddSchema },
696         { "( OLcfgGlOc:3 "
697                 "NAME 'olcBackendConfig' "
698                 "DESC 'OpenLDAP Backend-specific options' "
699                 "SUP olcConfig STRUCTURAL "
700                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
701         { "( OLcfgGlOc:4 "
702                 "NAME 'olcDatabaseConfig' "
703                 "DESC 'OpenLDAP Database-specific options' "
704                 "SUP olcConfig STRUCTURAL "
705                 "MUST olcDatabase "
706                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
707                  "olcLastMod $ olcLimits $ "
708                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
709                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
710                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
711                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
712                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
713                  "olcMonitoring ) )",
714                         Cft_Database, NULL, cfAddDatabase },
715         { "( OLcfgGlOc:5 "
716                 "NAME 'olcOverlayConfig' "
717                 "DESC 'OpenLDAP Overlay-specific options' "
718                 "SUP olcConfig STRUCTURAL "
719                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
720         { "( OLcfgGlOc:6 "
721                 "NAME 'olcIncludeFile' "
722                 "DESC 'OpenLDAP configuration include file' "
723                 "SUP olcConfig STRUCTURAL "
724                 "MUST olcInclude "
725                 "MAY ( cn $ olcRootDSE ) )",
726                 Cft_Include, NULL, cfAddInclude },
727         /* This should be STRUCTURAL like all the other database classes, but
728          * that would mean inheriting all of the olcDatabaseConfig attributes,
729          * which causes them to be merged twice in config_build_entry.
730          */
731         { "( OLcfgGlOc:7 "
732                 "NAME 'olcFrontendConfig' "
733                 "DESC 'OpenLDAP frontend configuration' "
734                 "AUXILIARY "
735                 "MAY olcDefaultSearchBase )",
736                 Cft_Database, NULL, NULL },
737 #ifdef SLAPD_MODULES
738         { "( OLcfgGlOc:8 "
739                 "NAME 'olcModuleList' "
740                 "DESC 'OpenLDAP dynamic module info' "
741                 "SUP olcConfig STRUCTURAL "
742                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
743                 Cft_Module, NULL, cfAddModule },
744 #endif
745         { NULL, 0, NULL }
746 };
747
748 static int
749 config_generic(ConfigArgs *c) {
750         char *p;
751         int i;
752
753         if ( c->op == SLAP_CONFIG_EMIT ) {
754                 int rc = 0;
755                 switch(c->type) {
756                 case CFG_CONCUR:
757                         c->value_int = ldap_pvt_thread_get_concurrency();
758                         break;
759                 case CFG_THREADS:
760                         c->value_int = connection_pool_max;
761                         break;
762                 case CFG_TTHREADS:
763                         c->value_int = slap_tool_thread_max;
764                         break;
765                 case CFG_SALT:
766                         if ( passwd_salt )
767                                 c->value_string = ch_strdup( passwd_salt );
768                         else
769                                 rc = 1;
770                         break;
771                 case CFG_LIMITS:
772                         if ( c->be->be_limits ) {
773                                 char buf[4096*3];
774                                 struct berval bv;
775                                 int i;
776
777                                 for ( i=0; c->be->be_limits[i]; i++ ) {
778                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
779                                         if ( bv.bv_len >= sizeof( buf ) ) {
780                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
781                                                 c->rvalue_vals = NULL;
782                                                 rc = 1;
783                                                 break;
784                                         }
785                                         bv.bv_val = buf + bv.bv_len;
786                                         limits_unparse( c->be->be_limits[i], &bv,
787                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
788                                         bv.bv_len += bv.bv_val - buf;
789                                         bv.bv_val = buf;
790                                         value_add_one( &c->rvalue_vals, &bv );
791                                 }
792                         }
793                         if ( !c->rvalue_vals ) rc = 1;
794                         break;
795                 case CFG_RO:
796                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
797                                 SLAP_RESTRICT_OP_WRITES;
798                         break;
799                 case CFG_AZPOLICY:
800                         c->value_string = ch_strdup( slap_sasl_getpolicy());
801                         break;
802                 case CFG_AZREGEXP:
803                         slap_sasl_regexp_unparse( &c->rvalue_vals );
804                         if ( !c->rvalue_vals ) rc = 1;
805                         break;
806 #ifdef HAVE_CYRUS_SASL
807                 case CFG_SASLSECP: {
808                         struct berval bv = BER_BVNULL;
809                         slap_sasl_secprops_unparse( &bv );
810                         if ( !BER_BVISNULL( &bv )) {
811                                 ber_bvarray_add( &c->rvalue_vals, &bv );
812                         } else {
813                                 rc = 1;
814                         }
815                         }
816                         break;
817 #endif
818                 case CFG_DEPTH:
819                         c->value_int = c->be->be_max_deref_depth;
820                         break;
821                 case CFG_HIDDEN:
822                         if ( SLAP_DBHIDDEN( c->be )) {
823                                 c->value_int = 1;
824                         } else {
825                                 rc = 1;
826                         }
827                         break;
828                 case CFG_OID: {
829                         ConfigFile *cf = c->private;
830                         if ( !cf )
831                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
832                         else if ( cf->c_om_head )
833                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
834                                         cf->c_om_tail, 0 );
835                         if ( !c->rvalue_vals )
836                                 rc = 1;
837                         }
838                         break;
839                 case CFG_ATOPT:
840                         ad_unparse_options( &c->rvalue_vals );
841                         break;
842                 case CFG_OC: {
843                         ConfigFile *cf = c->private;
844                         if ( !cf )
845                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
846                         else if ( cf->c_oc_head )
847                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
848                                         cf->c_oc_tail, 0 );
849                         if ( !c->rvalue_vals )
850                                 rc = 1;
851                         }
852                         break;
853                 case CFG_ATTR: {
854                         ConfigFile *cf = c->private;
855                         if ( !cf )
856                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
857                         else if ( cf->c_at_head )
858                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
859                                         cf->c_at_tail, 0 );
860                         if ( !c->rvalue_vals )
861                                 rc = 1;
862                         }
863                         break;
864                 case CFG_DIT: {
865                         ConfigFile *cf = c->private;
866                         if ( !cf )
867                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
868                         else if ( cf->c_cr_head )
869                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
870                                         cf->c_cr_tail, 0 );
871                         if ( !c->rvalue_vals )
872                                 rc = 1;
873                         }
874                         break;
875                         
876                 case CFG_ACL: {
877                         AccessControl *a;
878                         char *src, *dst, ibuf[11];
879                         struct berval bv, abv;
880                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
881                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
882                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
883                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
884                                         c->rvalue_vals = NULL;
885                                         i = 0;
886                                         break;
887                                 }
888                                 acl_unparse( a, &bv );
889                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
890                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
891                                 /* Turn TAB / EOL into plain space */
892                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
893                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
894                                         else *dst++ = *src;
895                                 }
896                                 *dst = '\0';
897                                 if (dst[-1] == ' ') {
898                                         dst--;
899                                         *dst = '\0';
900                                 }
901                                 abv.bv_len = dst - abv.bv_val;
902                                 ber_bvarray_add( &c->rvalue_vals, &abv );
903                         }
904                         rc = (!i);
905                         break;
906                 }
907                 case CFG_REPLICA_ARGSFILE:
908                         if ( c->be->be_replica_argsfile )
909                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
910                         break;
911                 case CFG_REPLICA_PIDFILE:
912                         if ( c->be->be_replica_pidfile )
913                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
914                         break;
915                 case CFG_REPLICATIONINTERVAL:
916                         if ( c->be->be_replicationinterval > 0 ) {
917                                 c->value_int = c->be->be_replicationinterval;
918                         } else {
919                                 rc = 1;
920                         }
921                         break;
922                 case CFG_REPLOG:
923                         if ( c->be->be_replogfile )
924                                 c->value_string = ch_strdup( c->be->be_replogfile );
925                         break;
926                 case CFG_ROOTDSE: {
927                         ConfigFile *cf = c->private;
928                         if ( cf->c_dseFiles ) {
929                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
930                         } else {
931                                 rc = 1;
932                         }
933                         }
934                         break;
935                 case CFG_LOGFILE:
936                         if ( logfileName )
937                                 c->value_string = ch_strdup( logfileName );
938                         else
939                                 rc = 1;
940                         break;
941                 case CFG_LASTMOD:
942                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
943                         break;
944                 case CFG_MIRRORMODE:
945                         if ( SLAP_SHADOW(c->be))
946                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
947                         else
948                                 rc = 1;
949                         break;
950                 case CFG_MONITORING:
951                         c->value_int = (SLAP_DBMONITORING(c->be) != 0);
952                         break;
953                 case CFG_SSTR_IF_MAX:
954                         c->value_int = index_substr_if_maxlen;
955                         break;
956                 case CFG_SSTR_IF_MIN:
957                         c->value_int = index_substr_if_minlen;
958                         break;
959 #ifdef SLAPD_MODULES
960                 case CFG_MODLOAD: {
961                         ModPaths *mp = c->private;
962                         if (mp->mp_loads) {
963                                 int i;
964                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
965                                         struct berval bv;
966                                         bv.bv_val = c->log;
967                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
968                                                 SLAP_X_ORDERED_FMT "%s", i,
969                                                 mp->mp_loads[i].bv_val );
970                                         if ( bv.bv_len >= sizeof( c->log ) ) {
971                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
972                                                 c->rvalue_vals = NULL;
973                                                 break;
974                                         }
975                                         value_add_one( &c->rvalue_vals, &bv );
976                                 }
977                         }
978
979                         rc = c->rvalue_vals ? 0 : 1;
980                         }
981                         break;
982                 case CFG_MODPATH: {
983                         ModPaths *mp = c->private;
984                         if ( !BER_BVISNULL( &mp->mp_path ))
985                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
986
987                         rc = c->rvalue_vals ? 0 : 1;
988                         }
989                         break;
990 #endif
991 #ifdef LDAP_SLAPI
992                 case CFG_PLUGIN:
993                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
994                         if ( !c->rvalue_vals ) rc = 1;
995                         break;
996 #endif
997 #ifdef SLAP_AUTH_REWRITE
998                 case CFG_REWRITE:
999                         if ( authz_rewrites ) {
1000                                 struct berval bv, idx;
1001                                 char ibuf[32];
1002                                 int i;
1003
1004                                 idx.bv_val = ibuf;
1005                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
1006                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1007                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
1008                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1009                                                 c->rvalue_vals = NULL;
1010                                                 break;
1011                                         }
1012                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1013                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1014                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1015                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1016                                                 authz_rewrites[i].bv_val,
1017                                                 authz_rewrites[i].bv_len + 1 );
1018                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1019                                 }
1020                         }
1021                         if ( !c->rvalue_vals ) rc = 1;
1022                         break;
1023 #endif
1024                 default:
1025                         rc = 1;
1026                 }
1027                 return rc;
1028         } else if ( c->op == LDAP_MOD_DELETE ) {
1029                 int rc = 0;
1030                 switch(c->type) {
1031                 /* single-valued attrs, no-ops */
1032                 case CFG_CONCUR:
1033                 case CFG_THREADS:
1034                 case CFG_TTHREADS:
1035                 case CFG_RO:
1036                 case CFG_AZPOLICY:
1037                 case CFG_DEPTH:
1038                 case CFG_LASTMOD:
1039                 case CFG_MIRRORMODE:
1040                 case CFG_MONITORING:
1041                 case CFG_SASLSECP:
1042                 case CFG_SSTR_IF_MAX:
1043                 case CFG_SSTR_IF_MIN:
1044                         break;
1045
1046                 /* no-ops, requires slapd restart */
1047                 case CFG_PLUGIN:
1048                 case CFG_MODLOAD:
1049                 case CFG_AZREGEXP:
1050                 case CFG_REWRITE:
1051                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1052                         break;
1053
1054                 case CFG_SALT:
1055                         ch_free( passwd_salt );
1056                         passwd_salt = NULL;
1057                         break;
1058
1059                 case CFG_REPLICA_ARGSFILE:
1060                         ch_free( c->be->be_replica_argsfile );
1061                         c->be->be_replica_argsfile = NULL;
1062                         break;
1063
1064                 case CFG_REPLICA_PIDFILE:
1065                         ch_free( c->be->be_replica_pidfile );
1066                         c->be->be_replica_pidfile = NULL;
1067                         break;
1068
1069                 case CFG_REPLICATIONINTERVAL:
1070                         c->be->be_replicationinterval = 0;
1071                         break;
1072
1073                 case CFG_REPLOG:
1074                         ch_free( c->be->be_replogfile );
1075                         c->be->be_replogfile = NULL;
1076                         break;
1077
1078                 case CFG_LOGFILE:
1079                         ch_free( logfileName );
1080                         logfileName = NULL;
1081                         break;
1082
1083                 case CFG_HIDDEN:
1084                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1085                         break;
1086
1087                 case CFG_ACL:
1088                         if ( c->valx < 0 ) {
1089                                 AccessControl *end;
1090                                 if ( c->be == frontendDB )
1091                                         end = NULL;
1092                                 else
1093                                         end = frontendDB->be_acl;
1094                                 acl_destroy( c->be->be_acl, end );
1095                                 c->be->be_acl = end;
1096
1097                         } else {
1098                                 AccessControl **prev, *a;
1099                                 int i;
1100                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1101                                         i++ ) {
1102                                         a = *prev;
1103                                         prev = &a->acl_next;
1104                                 }
1105                                 a = *prev;
1106                                 *prev = a->acl_next;
1107                                 acl_free( a );
1108                         }
1109                         break;
1110
1111                 case CFG_LIMITS:
1112                         /* FIXME: there is no limits_free function */
1113                 case CFG_ATOPT:
1114                         /* FIXME: there is no ad_option_free function */
1115                 case CFG_ROOTDSE:
1116                         /* FIXME: there is no way to remove attributes added by
1117                                 a DSE file */
1118                 case CFG_OID:
1119                 case CFG_OC:
1120                 case CFG_DIT:
1121                 case CFG_ATTR:
1122                 case CFG_MODPATH:
1123                 default:
1124                         rc = 1;
1125                         break;
1126                 }
1127                 return rc;
1128         }
1129
1130         p = strchr(c->line,'(' /*')'*/);
1131
1132         switch(c->type) {
1133                 case CFG_BACKEND:
1134                         if(!(c->bi = backend_info(c->argv[1]))) {
1135                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1136                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1137                                         c->log, c->msg, c->argv[1] );
1138                                 return(1);
1139                         }
1140                         break;
1141
1142                 case CFG_DATABASE:
1143                         c->bi = NULL;
1144                         /* NOTE: config is always the first backend!
1145                          */
1146                         if ( !strcasecmp( c->argv[1], "config" )) {
1147                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1148                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1149                                 c->be = frontendDB;
1150                         } else {
1151                                 c->be = backend_db_init(c->argv[1], NULL);
1152                                 if ( !c->be ) {
1153                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1154                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1155                                                 c->log, c->msg, c->argv[1] );
1156                                         return(1);
1157                                 }
1158                         }
1159                         break;
1160
1161                 case CFG_CONCUR:
1162                         ldap_pvt_thread_set_concurrency(c->value_int);
1163                         break;
1164
1165                 case CFG_THREADS:
1166                         if ( c->value_int < 2 ) {
1167                                 snprintf( c->msg, sizeof( c->msg ),
1168                                         "threads=%d smaller than minimum value 2",
1169                                         c->value_int );
1170                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1171                                         c->log, c->msg, 0 );
1172                                 return 1;
1173
1174                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1175                                 snprintf( c->msg, sizeof( c->msg ),
1176                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1177                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1178                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1179                                         c->log, c->msg, 0 );
1180                         }
1181                         if ( slapMode & SLAP_SERVER_MODE )
1182                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1183                         connection_pool_max = c->value_int;     /* save for reference */
1184                         break;
1185
1186                 case CFG_TTHREADS:
1187                         if ( slapMode & SLAP_TOOL_MODE )
1188                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1189                         slap_tool_thread_max = c->value_int;    /* save for reference */
1190                         break;
1191
1192                 case CFG_SALT:
1193                         if ( passwd_salt ) ch_free( passwd_salt );
1194                         passwd_salt = c->value_string;
1195                         lutil_salt_format(passwd_salt);
1196                         break;
1197
1198                 case CFG_LIMITS:
1199                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1200                                 return(1);
1201                         break;
1202
1203                 case CFG_RO:
1204                         if(c->value_int)
1205                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1206                         else
1207                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1208                         break;
1209
1210                 case CFG_AZPOLICY:
1211                         ch_free(c->value_string);
1212                         if (slap_sasl_setpolicy( c->argv[1] )) {
1213                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1214                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1215                                         c->log, c->msg, c->argv[1] );
1216                                 return(1);
1217                         }
1218                         break;
1219                 
1220                 case CFG_AZREGEXP:
1221                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1222                                 return(1);
1223                         break;
1224                                 
1225 #ifdef HAVE_CYRUS_SASL
1226                 case CFG_SASLSECP:
1227                         {
1228                         char *txt = slap_sasl_secprops( c->argv[1] );
1229                         if ( txt ) {
1230                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1231                                         c->argv[0], txt );
1232                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1233                                 return(1);
1234                         }
1235                         break;
1236                         }
1237 #endif
1238
1239                 case CFG_DEPTH:
1240                         c->be->be_max_deref_depth = c->value_int;
1241                         break;
1242
1243                 case CFG_OID: {
1244                         OidMacro *om;
1245
1246                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1247                                 return(1);
1248                         if (!cfn->c_om_head) cfn->c_om_head = om;
1249                         cfn->c_om_tail = om;
1250                         }
1251                         break;
1252
1253                 case CFG_OC: {
1254                         ObjectClass *oc;
1255
1256                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1257                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1258                         cfn->c_oc_tail = oc;
1259                         }
1260                         break;
1261
1262                 case CFG_DIT: {
1263                         ContentRule *cr;
1264
1265                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1266                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1267                         cfn->c_cr_tail = cr;
1268                         }
1269                         break;
1270
1271                 case CFG_ATTR: {
1272                         AttributeType *at;
1273
1274                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1275                         if (!cfn->c_at_head) cfn->c_at_head = at;
1276                         cfn->c_at_tail = at;
1277                         }
1278                         break;
1279
1280                 case CFG_ATOPT:
1281                         ad_define_option(NULL, NULL, 0);
1282                         for(i = 1; i < c->argc; i++)
1283                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1284                                         return(1);
1285                         break;
1286
1287                 case CFG_ACL:
1288                         /* Don't append to the global ACL if we're on a specific DB */
1289                         i = c->valx;
1290                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1291                                 AccessControl *a;
1292                                 i = 0;
1293                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1294                                         a = a->acl_next )
1295                                         i++;
1296                         }
1297                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1298                                 return 1;
1299                         }
1300                         break;
1301
1302                 case CFG_REPLICA_ARGSFILE:
1303                         if(SLAP_MONITOR(c->be)) {
1304                                 Debug(LDAP_DEBUG_ANY, "%s: "
1305                                         "\"replica-argsfile\" should not be used "
1306                                         "inside monitor database\n",
1307                                         c->log, 0, 0);
1308                                 /* FIXME: should this be an error? */
1309                                 return(0);
1310                         }
1311
1312                         if ( c->be->be_replica_argsfile != NULL ) {
1313                                 /* FIXME: error? */
1314                                 Debug(LDAP_DEBUG_ANY, "%s: "
1315                                         "\"replica-argsfile\" already provided; "
1316                                         "replacing \"%s\" with \"%s\".\n",
1317                                         c->log, c->be->be_replica_argsfile, c->value_string );
1318                                 ch_free( c->be->be_replica_argsfile );
1319                         }
1320
1321                         c->be->be_replica_argsfile = c->value_string;
1322                         break;
1323
1324                 case CFG_REPLICA_PIDFILE:
1325                         if(SLAP_MONITOR(c->be)) {
1326                                 Debug(LDAP_DEBUG_ANY, "%s: "
1327                                         "\"replica-pidfile\" should not be used "
1328                                         "inside monitor database\n",
1329                                         c->log, 0, 0);
1330                                 /* FIXME: should this be an error? */
1331                                 return(0);
1332                         }
1333
1334                         if ( c->be->be_replica_pidfile != NULL ) {
1335                                 /* FIXME: error? */
1336                                 Debug(LDAP_DEBUG_ANY, "%s: "
1337                                         "\"replica-pidfile\" already provided; "
1338                                         "replacing \"%s\" with \"%s\".\n",
1339                                         c->log, c->be->be_replica_pidfile, c->value_string );
1340                                 ch_free( c->be->be_replica_pidfile );
1341                         }
1342
1343                         c->be->be_replica_pidfile = c->value_string;
1344                         break;
1345
1346                 case CFG_REPLICATIONINTERVAL:
1347                         if(SLAP_MONITOR(c->be)) {
1348                                 Debug(LDAP_DEBUG_ANY, "%s: "
1349                                         "\"replicationinterval\" should not be used "
1350                                         "inside monitor database\n",
1351                                         c->log, 0, 0);
1352                                 /* FIXME: should this be an error? */
1353                                 return(0);
1354                         }
1355
1356                         c->be->be_replicationinterval = c->value_int;
1357                         break;
1358
1359                 case CFG_REPLOG:
1360                         if(SLAP_MONITOR(c->be)) {
1361                                 Debug(LDAP_DEBUG_ANY, "%s: "
1362                                         "\"replogfile\" should not be used "
1363                                         "inside monitor database\n",
1364                                         c->log, 0, 0);
1365                                 /* FIXME: should this be an error? */
1366                                 return(0);
1367                         }
1368
1369                         if ( c->be->be_replogfile != NULL ) {
1370                                 /* FIXME: error? */
1371                                 Debug(LDAP_DEBUG_ANY, "%s: "
1372                                         "\"replogfile\" already provided; "
1373                                         "replacing \"%s\" with \"%s\".\n",
1374                                         c->log, c->be->be_replogfile, c->value_string );
1375                                 ch_free( c->be->be_replogfile );
1376                         }
1377
1378                         c->be->be_replogfile = c->value_string;
1379                         break;
1380
1381                 case CFG_ROOTDSE:
1382                         if(read_root_dse_file(c->argv[1])) {
1383                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1384                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1385                                         c->log, c->msg, c->argv[1] );
1386                                 return(1);
1387                         }
1388                         {
1389                                 struct berval bv;
1390                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1391                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1392                         }
1393                         break;
1394
1395                 case CFG_LOGFILE: {
1396                                 FILE *logfile;
1397                                 if ( logfileName ) ch_free( logfileName );
1398                                 logfileName = c->value_string;
1399                                 logfile = fopen(logfileName, "w");
1400                                 if(logfile) lutil_debug_file(logfile);
1401                         } break;
1402
1403                 case CFG_LASTMOD:
1404                         if(SLAP_NOLASTMODCMD(c->be)) {
1405                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1406                                         c->argv[0], c->be->bd_info->bi_type );
1407                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1408                                         c->log, c->msg, 0 );
1409                                 return(1);
1410                         }
1411                         if(c->value_int)
1412                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1413                         else
1414                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1415                         break;
1416
1417                 case CFG_MIRRORMODE:
1418                         if(!SLAP_SHADOW(c->be)) {
1419                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1420                                         c->argv[0] );
1421                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1422                                         c->log, c->msg, 0 );
1423                                 return(1);
1424                         }
1425                         if(c->value_int)
1426                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1427                         else
1428                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1429                         break;
1430
1431                 case CFG_MONITORING:
1432                         if(c->value_int)
1433                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
1434                         else
1435                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
1436                         break;
1437
1438                 case CFG_HIDDEN:
1439                         if (c->value_int)
1440                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1441                         else
1442                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1443                         break;
1444
1445                 case CFG_SSTR_IF_MAX:
1446                         if (c->value_int < index_substr_if_minlen) {
1447                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1448                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1449                                         c->log, c->msg, c->value_int );
1450                                 return(1);
1451                         }
1452                         index_substr_if_maxlen = c->value_int;
1453                         break;
1454
1455                 case CFG_SSTR_IF_MIN:
1456                         if (c->value_int > index_substr_if_maxlen) {
1457                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1458                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1459                                         c->log, c->msg, c->value_int );
1460                                 return(1);
1461                         }
1462                         index_substr_if_minlen = c->value_int;
1463                         break;
1464
1465 #ifdef SLAPD_MODULES
1466                 case CFG_MODLOAD:
1467                         /* If we're just adding a module on an existing modpath,
1468                          * make sure we've selected the current path.
1469                          */
1470                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1471                                 modcur = c->private;
1472                                 /* This should never fail */
1473                                 if ( module_path( modcur->mp_path.bv_val )) {
1474                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1475                                                 c->argv[0] );
1476                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1477                                                 c->log, c->msg, modcur->mp_path.bv_val );
1478                                         return(1);
1479                                 }
1480                         }
1481                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1482                                 return(1);
1483                         /* Record this load on the current path */
1484                         {
1485                                 struct berval bv;
1486                                 char *ptr;
1487                                 if ( c->op == SLAP_CONFIG_ADD ) {
1488                                         ptr = c->line + STRLENOF("moduleload");
1489                                         while (!isspace((unsigned char) *ptr)) ptr++;
1490                                         while (isspace((unsigned char) *ptr)) ptr++;
1491                                 } else {
1492                                         ptr = c->line;
1493                                 }
1494                                 ber_str2bv(ptr, 0, 1, &bv);
1495                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1496                         }
1497                         break;
1498
1499                 case CFG_MODPATH:
1500                         if(module_path(c->argv[1])) return(1);
1501                         /* Record which path was used with each module */
1502                         {
1503                                 ModPaths *mp;
1504
1505                                 if (!modpaths.mp_loads) {
1506                                         mp = &modpaths;
1507                                 } else {
1508                                         mp = ch_malloc( sizeof( ModPaths ));
1509                                         modlast->mp_next = mp;
1510                                 }
1511                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1512                                 mp->mp_next = NULL;
1513                                 mp->mp_loads = NULL;
1514                                 modlast = mp;
1515                                 c->private = mp;
1516                                 modcur = mp;
1517                         }
1518                         
1519                         break;
1520 #endif
1521
1522 #ifdef LDAP_SLAPI
1523                 case CFG_PLUGIN:
1524                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1525                                 return(1);
1526                         slapi_plugins_used++;
1527                         break;
1528 #endif
1529
1530 #ifdef SLAP_AUTH_REWRITE
1531                 case CFG_REWRITE: {
1532                         struct berval bv;
1533                         char *line;
1534                         
1535                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1536                                 return(1);
1537
1538                         if ( c->argc > 1 ) {
1539                                 char    *s;
1540
1541                                 /* quote all args but the first */
1542                                 line = ldap_charray2str( c->argv, "\" \"" );
1543                                 ber_str2bv( line, 0, 0, &bv );
1544                                 s = ber_bvchr( &bv, '"' );
1545                                 assert( s != NULL );
1546                                 /* move the trailing quote of argv[0] to the end */
1547                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1548                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1549
1550                         } else {
1551                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1552                         }
1553                         
1554                         ber_bvarray_add( &authz_rewrites, &bv );
1555                         }
1556                         break;
1557 #endif
1558
1559
1560                 default:
1561                         Debug( LDAP_DEBUG_ANY,
1562                                 "%s: unknown CFG_TYPE %d.\n",
1563                                 c->log, c->type, 0 );
1564                         return 1;
1565
1566         }
1567         return(0);
1568 }
1569
1570
1571 static int
1572 config_fname(ConfigArgs *c) {
1573         if(c->op == SLAP_CONFIG_EMIT) {
1574                 if (c->private) {
1575                         ConfigFile *cf = c->private;
1576                         value_add_one( &c->rvalue_vals, &cf->c_file );
1577                         return 0;
1578                 }
1579                 return 1;
1580         }
1581         return(0);
1582 }
1583
1584 static int
1585 config_cfdir(ConfigArgs *c) {
1586         if(c->op == SLAP_CONFIG_EMIT) {
1587                 if ( !BER_BVISEMPTY( &cfdir )) {
1588                         value_add_one( &c->rvalue_vals, &cfdir );
1589                         return 0;
1590                 }
1591                 return 1;
1592         }
1593         return(0);
1594 }
1595
1596 static int
1597 config_search_base(ConfigArgs *c) {
1598         if(c->op == SLAP_CONFIG_EMIT) {
1599                 int rc = 1;
1600                 if (!BER_BVISEMPTY(&default_search_base)) {
1601                         value_add_one(&c->rvalue_vals, &default_search_base);
1602                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1603                         rc = 0;
1604                 }
1605                 return rc;
1606         } else if( c->op == LDAP_MOD_DELETE ) {
1607                 ch_free( default_search_base.bv_val );
1608                 ch_free( default_search_nbase.bv_val );
1609                 BER_BVZERO( &default_search_base );
1610                 BER_BVZERO( &default_search_nbase );
1611                 return 0;
1612         }
1613
1614         if(c->bi || c->be != frontendDB) {
1615                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1616                         "prior to any backend or database definition\n",
1617                         c->log, 0, 0);
1618                 return(1);
1619         }
1620
1621         if(default_search_nbase.bv_len) {
1622                 free(default_search_base.bv_val);
1623                 free(default_search_nbase.bv_val);
1624         }
1625
1626         default_search_base = c->value_dn;
1627         default_search_nbase = c->value_ndn;
1628         return(0);
1629 }
1630
1631 static int
1632 config_passwd_hash(ConfigArgs *c) {
1633         int i;
1634         if (c->op == SLAP_CONFIG_EMIT) {
1635                 struct berval bv;
1636                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1637                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1638                         value_add_one(&c->rvalue_vals, &bv);
1639                 }
1640                 return i ? 0 : 1;
1641         } else if ( c->op == LDAP_MOD_DELETE ) {
1642                 if ( c->valx < 0 ) {
1643                         ldap_charray_free( default_passwd_hash );
1644                         default_passwd_hash = NULL;
1645                 } else {
1646                         i = c->valx;
1647                         ch_free( default_passwd_hash[i] );
1648                         for (; default_passwd_hash[i]; i++ )
1649                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1650                 }
1651                 return 0;
1652         }
1653         if(default_passwd_hash) {
1654                 Debug(LDAP_DEBUG_ANY, "%s: "
1655                         "already set default password_hash\n",
1656                         c->log, 0, 0);
1657                 return(1);
1658         }
1659         for(i = 1; i < c->argc; i++) {
1660                 if(!lutil_passwd_scheme(c->argv[i])) {
1661                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1662                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1663                                 c->log, c->msg, c->argv[i]);
1664                 } else {
1665                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1666                 }
1667                 if(!default_passwd_hash) {
1668                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1669                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1670                                 c->log, c->msg, 0 );
1671                         return(1);
1672                 }
1673         }
1674         return(0);
1675 }
1676
1677 static int
1678 config_schema_dn(ConfigArgs *c) {
1679         if ( c->op == SLAP_CONFIG_EMIT ) {
1680                 int rc = 1;
1681                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1682                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1683                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1684                         rc = 0;
1685                 }
1686                 return rc;
1687         } else if ( c->op == LDAP_MOD_DELETE ) {
1688                 ch_free( c->be->be_schemadn.bv_val );
1689                 ch_free( c->be->be_schemandn.bv_val );
1690                 BER_BVZERO( &c->be->be_schemadn );
1691                 BER_BVZERO( &c->be->be_schemandn );
1692                 return 0;
1693         }
1694         ch_free( c->be->be_schemadn.bv_val );
1695         ch_free( c->be->be_schemandn.bv_val );
1696         c->be->be_schemadn = c->value_dn;
1697         c->be->be_schemandn = c->value_ndn;
1698         return(0);
1699 }
1700
1701 static int
1702 config_sizelimit(ConfigArgs *c) {
1703         int i, rc = 0;
1704         struct slap_limits_set *lim = &c->be->be_def_limit;
1705         if (c->op == SLAP_CONFIG_EMIT) {
1706                 char buf[8192];
1707                 struct berval bv;
1708                 bv.bv_val = buf;
1709                 bv.bv_len = 0;
1710                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1711                 if ( !BER_BVISEMPTY( &bv ))
1712                         value_add_one( &c->rvalue_vals, &bv );
1713                 else
1714                         rc = 1;
1715                 return rc;
1716         } else if ( c->op == LDAP_MOD_DELETE ) {
1717                 /* Reset to defaults */
1718                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1719                 lim->lms_s_hard = 0;
1720                 lim->lms_s_unchecked = -1;
1721                 lim->lms_s_pr = 0;
1722                 lim->lms_s_pr_hide = 0;
1723                 lim->lms_s_pr_total = 0;
1724                 return 0;
1725         }
1726         for(i = 1; i < c->argc; i++) {
1727                 if(!strncasecmp(c->argv[i], "size", 4)) {
1728                         rc = limits_parse_one(c->argv[i], lim);
1729                         if ( rc ) {
1730                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1731                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1732                                         c->log, c->msg, c->argv[i]);
1733                                 return(1);
1734                         }
1735                 } else {
1736                         if(!strcasecmp(c->argv[i], "unlimited")) {
1737                                 lim->lms_s_soft = -1;
1738                         } else {
1739                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1740                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1741                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1742                                                 c->log, c->msg, c->argv[i]);
1743                                         return(1);
1744                                 }
1745                         }
1746                         lim->lms_s_hard = 0;
1747                 }
1748         }
1749         return(0);
1750 }
1751
1752 static int
1753 config_timelimit(ConfigArgs *c) {
1754         int i, rc = 0;
1755         struct slap_limits_set *lim = &c->be->be_def_limit;
1756         if (c->op == SLAP_CONFIG_EMIT) {
1757                 char buf[8192];
1758                 struct berval bv;
1759                 bv.bv_val = buf;
1760                 bv.bv_len = 0;
1761                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1762                 if ( !BER_BVISEMPTY( &bv ))
1763                         value_add_one( &c->rvalue_vals, &bv );
1764                 else
1765                         rc = 1;
1766                 return rc;
1767         } else if ( c->op == LDAP_MOD_DELETE ) {
1768                 /* Reset to defaults */
1769                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1770                 lim->lms_t_hard = 0;
1771                 return 0;
1772         }
1773         for(i = 1; i < c->argc; i++) {
1774                 if(!strncasecmp(c->argv[i], "time", 4)) {
1775                         rc = limits_parse_one(c->argv[i], lim);
1776                         if ( rc ) {
1777                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1778                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1779                                         c->log, c->msg, c->argv[i]);
1780                                 return(1);
1781                         }
1782                 } else {
1783                         if(!strcasecmp(c->argv[i], "unlimited")) {
1784                                 lim->lms_t_soft = -1;
1785                         } else {
1786                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1787                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1788                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1789                                                 c->log, c->msg, c->argv[i]);
1790                                         return(1);
1791                                 }
1792                         }
1793                         lim->lms_t_hard = 0;
1794                 }
1795         }
1796         return(0);
1797 }
1798
1799 static int
1800 config_overlay(ConfigArgs *c) {
1801         slap_overinfo *oi;
1802         if (c->op == SLAP_CONFIG_EMIT) {
1803                 return 1;
1804         } else if ( c->op == LDAP_MOD_DELETE ) {
1805                 assert(0);
1806         }
1807         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1808                 /* log error */
1809                 Debug( LDAP_DEBUG_ANY,
1810                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1811                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1812                 return 1;
1813         } else if(overlay_config(c->be, c->argv[1])) {
1814                 return(1);
1815         }
1816         /* Setup context for subsequent config directives.
1817          * The newly added overlay is at the head of the list.
1818          */
1819         oi = (slap_overinfo *)c->be->bd_info;
1820         c->bi = &oi->oi_list->on_bi;
1821         return(0);
1822 }
1823
1824 static int
1825 config_subordinate(ConfigArgs *c)
1826 {
1827         int rc = 1;
1828         int advertise;
1829
1830         switch( c->op ) {
1831         case SLAP_CONFIG_EMIT:
1832                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1833                         struct berval bv;
1834
1835                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1836                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1837                                 STRLENOF("TRUE");
1838
1839                         value_add_one( &c->rvalue_vals, &bv );
1840                         rc = 0;
1841                 }
1842                 break;
1843         case LDAP_MOD_DELETE:
1844                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1845                         glue_sub_del( c->be );
1846                 } else {
1847                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1848                 }
1849                 rc = 0;
1850                 break;
1851         case LDAP_MOD_ADD:
1852         case SLAP_CONFIG_ADD:
1853                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1854                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1855                 break;
1856         }
1857         return rc;
1858 }
1859
1860 static int
1861 config_suffix(ConfigArgs *c)
1862 {
1863         Backend *tbe;
1864         struct berval pdn, ndn;
1865         char    *notallowed = NULL;
1866
1867         if ( c->be == frontendDB ) {
1868                 notallowed = "frontend";
1869
1870         } else if ( SLAP_MONITOR(c->be) ) {
1871                 notallowed = "monitor";
1872
1873         } else if ( SLAP_CONFIG(c->be) ) {
1874                 notallowed = "config";
1875         }
1876
1877         if ( notallowed != NULL ) {
1878                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1879
1880                 switch ( c->op ) {
1881                 case LDAP_MOD_ADD:
1882                 case LDAP_MOD_DELETE:
1883                 case LDAP_MOD_REPLACE:
1884                 case LDAP_MOD_INCREMENT:
1885                 case SLAP_CONFIG_ADD:
1886                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1887                                 snprintf( buf, sizeof( buf ), "<%s> ",
1888                                                 c->value_dn.bv_val );
1889                         }
1890
1891                         Debug(LDAP_DEBUG_ANY,
1892                                 "%s: suffix %snot allowed in %s database.\n",
1893                                 c->log, buf, notallowed );
1894                         break;
1895
1896                 case SLAP_CONFIG_EMIT:
1897                         /* don't complain when emitting... */
1898                         break;
1899
1900                 default:
1901                         /* FIXME: don't know what values may be valid;
1902                          * please remove assertion, or add legal values
1903                          * to either block */
1904                         assert( 0 );
1905                         break;
1906                 }
1907
1908                 return 1;
1909         }
1910
1911         if (c->op == SLAP_CONFIG_EMIT) {
1912                 if ( c->be->be_suffix == NULL
1913                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1914                 {
1915                         return 1;
1916                 } else {
1917                         value_add( &c->rvalue_vals, c->be->be_suffix );
1918                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1919                         return 0;
1920                 }
1921         } else if ( c->op == LDAP_MOD_DELETE ) {
1922                 if ( c->valx < 0 ) {
1923                         ber_bvarray_free( c->be->be_suffix );
1924                         ber_bvarray_free( c->be->be_nsuffix );
1925                         c->be->be_suffix = NULL;
1926                         c->be->be_nsuffix = NULL;
1927                 } else {
1928                         int i = c->valx;
1929                         ch_free( c->be->be_suffix[i].bv_val );
1930                         ch_free( c->be->be_nsuffix[i].bv_val );
1931                         do {
1932                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1933                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1934                                 i++;
1935                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1936                 }
1937                 return 0;
1938         }
1939
1940 #ifdef SLAPD_MONITOR_DN
1941         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1942                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1943                         c->argv[0] );
1944                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1945                         c->log, c->msg, SLAPD_MONITOR_DN);
1946                 return(1);
1947         }
1948 #endif
1949
1950         pdn = c->value_dn;
1951         ndn = c->value_ndn;
1952         if (SLAP_DBHIDDEN( c->be ))
1953                 tbe = NULL;
1954         else
1955                 tbe = select_backend(&ndn, 0, 0);
1956         if(tbe == c->be) {
1957                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1958                         c->log, 0, 0);
1959                 return 1;
1960                 free(pdn.bv_val);
1961                 free(ndn.bv_val);
1962         } else if(tbe) {
1963                 char    *type = tbe->bd_info->bi_type;
1964
1965                 if ( overlay_is_over( tbe ) ) {
1966                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1967                         type = oi->oi_orig->bi_type;
1968                 }
1969
1970                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1971                         "a preceding %s database serving namingContext",
1972                         c->argv[0], pdn.bv_val, type );
1973                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1974                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1975                 free(pdn.bv_val);
1976                 free(ndn.bv_val);
1977                 return(1);
1978         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1979                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1980                         "base provided \"%s\" (assuming okay)\n",
1981                         c->log, default_search_base.bv_val, 0);
1982         }
1983         ber_bvarray_add(&c->be->be_suffix, &pdn);
1984         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1985         return(0);
1986 }
1987
1988 static int
1989 config_rootdn(ConfigArgs *c) {
1990         if (c->op == SLAP_CONFIG_EMIT) {
1991                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1992                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1993                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1994                         return 0;
1995                 } else {
1996                         return 1;
1997                 }
1998         } else if ( c->op == LDAP_MOD_DELETE ) {
1999                 ch_free( c->be->be_rootdn.bv_val );
2000                 ch_free( c->be->be_rootndn.bv_val );
2001                 BER_BVZERO( &c->be->be_rootdn );
2002                 BER_BVZERO( &c->be->be_rootndn );
2003                 return 0;
2004         }
2005         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2006                 ch_free( c->be->be_rootdn.bv_val );
2007                 ch_free( c->be->be_rootndn.bv_val );
2008         }
2009         c->be->be_rootdn = c->value_dn;
2010         c->be->be_rootndn = c->value_ndn;
2011         return(0);
2012 }
2013
2014 static int
2015 config_rootpw(ConfigArgs *c) {
2016         Backend *tbe;
2017
2018         if (c->op == SLAP_CONFIG_EMIT) {
2019                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2020                         /* don't copy, because "rootpw" is marked
2021                          * as CFG_BERVAL */
2022                         c->value_bv = c->be->be_rootpw;
2023                         return 0;
2024                 }
2025                 return 1;
2026         } else if ( c->op == LDAP_MOD_DELETE ) {
2027                 ch_free( c->be->be_rootpw.bv_val );
2028                 BER_BVZERO( &c->be->be_rootpw );
2029                 return 0;
2030         }
2031
2032         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2033         if(tbe != c->be) {
2034                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2035                         c->argv[0] );
2036                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2037                         c->log, c->msg, 0);
2038                 return(1);
2039         }
2040         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2041                 ch_free( c->be->be_rootpw.bv_val );
2042         c->be->be_rootpw = c->value_bv;
2043         return(0);
2044 }
2045
2046 static int
2047 config_restrict(ConfigArgs *c) {
2048         slap_mask_t restrictops = 0;
2049         int i;
2050         slap_verbmasks restrictable_ops[] = {
2051                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2052                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2053                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2054                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2055                 { BER_BVC("modrdn"),            0 },
2056                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2057                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2058                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2059                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2060                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2061                 { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
2062                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2063                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2064                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2065                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2066                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2067                 { BER_BVNULL,   0 }
2068         };
2069
2070         if (c->op == SLAP_CONFIG_EMIT) {
2071                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2072                         &c->rvalue_vals );
2073         } else if ( c->op == LDAP_MOD_DELETE ) {
2074                 if ( !c->line ) {
2075                         c->be->be_restrictops = 0;
2076                 } else {
2077                         restrictops = verb_to_mask( c->line, restrictable_ops );
2078                         c->be->be_restrictops ^= restrictops;
2079                 }
2080                 return 0;
2081         }
2082         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2083         if ( i ) {
2084                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2085                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2086                         c->log, c->msg, c->argv[i]);
2087                 return(1);
2088         }
2089         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2090                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2091         c->be->be_restrictops |= restrictops;
2092         return(0);
2093 }
2094
2095 static int
2096 config_allows(ConfigArgs *c) {
2097         slap_mask_t allows = 0;
2098         int i;
2099         slap_verbmasks allowable_ops[] = {
2100                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2101                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2102                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2103                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2104                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2105                 { BER_BVNULL,   0 }
2106         };
2107         if (c->op == SLAP_CONFIG_EMIT) {
2108                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2109         } else if ( c->op == LDAP_MOD_DELETE ) {
2110                 if ( !c->line ) {
2111                         global_allows = 0;
2112                 } else {
2113                         allows = verb_to_mask( c->line, allowable_ops );
2114                         global_allows ^= allows;
2115                 }
2116                 return 0;
2117         }
2118         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2119         if ( i ) {
2120                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2121                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2122                         c->log, c->msg, c->argv[i]);
2123                 return(1);
2124         }
2125         global_allows |= allows;
2126         return(0);
2127 }
2128
2129 static int
2130 config_disallows(ConfigArgs *c) {
2131         slap_mask_t disallows = 0;
2132         int i;
2133         slap_verbmasks disallowable_ops[] = {
2134                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2135                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2136                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2137                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2138                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2139                 { BER_BVNULL, 0 }
2140         };
2141         if (c->op == SLAP_CONFIG_EMIT) {
2142                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2143         } else if ( c->op == LDAP_MOD_DELETE ) {
2144                 if ( !c->line ) {
2145                         global_disallows = 0;
2146                 } else {
2147                         disallows = verb_to_mask( c->line, disallowable_ops );
2148                         global_disallows ^= disallows;
2149                 }
2150                 return 0;
2151         }
2152         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2153         if ( i ) {
2154                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2155                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2156                         c->log, c->msg, c->argv[i]);
2157                 return(1);
2158         }
2159         global_disallows |= disallows;
2160         return(0);
2161 }
2162
2163 static int
2164 config_requires(ConfigArgs *c) {
2165         slap_mask_t requires = frontendDB->be_requires;
2166         int i, argc = c->argc;
2167         char **argv = c->argv;
2168
2169         slap_verbmasks requires_ops[] = {
2170                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2171                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2172                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2173                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2174                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2175                 { BER_BVNULL, 0 }
2176         };
2177         if (c->op == SLAP_CONFIG_EMIT) {
2178                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2179         } else if ( c->op == LDAP_MOD_DELETE ) {
2180                 if ( !c->line ) {
2181                         c->be->be_requires = 0;
2182                 } else {
2183                         requires = verb_to_mask( c->line, requires_ops );
2184                         c->be->be_requires ^= requires;
2185                 }
2186                 return 0;
2187         }
2188         /* "none" can only be first, to wipe out default/global values */
2189         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2190                 argv++;
2191                 argc--;
2192                 requires = 0;
2193         }
2194         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2195         if ( i ) {
2196                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2197                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2198                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2199                                 c->log, c->msg, 0);
2200                 } else {
2201                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2202                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2203                                 c->log, c->msg, c->argv[i]);
2204                 }
2205                 return(1);
2206         }
2207         c->be->be_requires = requires;
2208         return(0);
2209 }
2210
2211 static slap_verbmasks   *loglevel_ops;
2212
2213 static int
2214 loglevel_init( void )
2215 {
2216         slap_verbmasks  lo[] = {
2217                 { BER_BVC("Any"),       -1 },
2218                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2219                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2220                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2221                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2222                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2223                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2224                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2225                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2226                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2227                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2228                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2229                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2230 #if 0   /* no longer used (nor supported) */
2231                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2232                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2233 #endif
2234                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2235                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2236                 { BER_BVNULL,           0 }
2237         };
2238
2239         return slap_verbmasks_init( &loglevel_ops, lo );
2240 }
2241
2242 static void
2243 loglevel_destroy( void )
2244 {
2245         if ( loglevel_ops ) {
2246                 (void)slap_verbmasks_destroy( loglevel_ops );
2247         }
2248         loglevel_ops = NULL;
2249 }
2250
2251 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2252
2253 int
2254 slap_loglevel_register( slap_mask_t m, struct berval *s )
2255 {
2256         int     rc;
2257
2258         if ( loglevel_ops == NULL ) {
2259                 loglevel_init();
2260         }
2261
2262         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2263
2264         if ( rc != 0 ) {
2265                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2266                         m, s->bv_val, 0 );
2267         }
2268
2269         return rc;
2270 }
2271
2272 int
2273 slap_loglevel_get( struct berval *s, int *l )
2274 {
2275         int             rc;
2276         unsigned long   i;
2277         slap_mask_t     m;
2278
2279         if ( loglevel_ops == NULL ) {
2280                 loglevel_init();
2281         }
2282
2283         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2284                 m |= loglevel_ops[ i ].mask;
2285         }
2286
2287         m = ~m;
2288
2289         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2290                 ;
2291
2292         if ( !( m & i ) ) {
2293                 return -1;
2294         }
2295
2296         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2297
2298         if ( rc != 0 ) {
2299                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2300                         i, s->bv_val, 0 );
2301
2302         } else {
2303                 *l = i;
2304         }
2305
2306         return rc;
2307 }
2308
2309 int
2310 str2loglevel( const char *s, int *l )
2311 {
2312         int     i;
2313
2314         if ( loglevel_ops == NULL ) {
2315                 loglevel_init();
2316         }
2317
2318         i = verb_to_mask( s, loglevel_ops );
2319
2320         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2321                 return -1;
2322         }
2323
2324         *l = loglevel_ops[ i ].mask;
2325
2326         return 0;
2327 }
2328
2329 const char *
2330 loglevel2str( int l )
2331 {
2332         struct berval   bv = BER_BVNULL;
2333
2334         loglevel2bv( l, &bv );
2335
2336         return bv.bv_val;
2337 }
2338
2339 int
2340 loglevel2bv( int l, struct berval *bv )
2341 {
2342         if ( loglevel_ops == NULL ) {
2343                 loglevel_init();
2344         }
2345
2346         BER_BVZERO( bv );
2347
2348         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2349 }
2350
2351 int
2352 loglevel2bvarray( int l, BerVarray *bva )
2353 {
2354         if ( loglevel_ops == NULL ) {
2355                 loglevel_init();
2356         }
2357
2358         return mask_to_verbs( loglevel_ops, l, bva );
2359 }
2360
2361 static int config_syslog;
2362
2363 static int
2364 config_loglevel(ConfigArgs *c) {
2365         int i;
2366
2367         if ( loglevel_ops == NULL ) {
2368                 loglevel_init();
2369         }
2370
2371         if (c->op == SLAP_CONFIG_EMIT) {
2372                 /* Get default or commandline slapd setting */
2373                 if ( ldap_syslog && !config_syslog )
2374                         config_syslog = ldap_syslog;
2375                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2376
2377         } else if ( c->op == LDAP_MOD_DELETE ) {
2378                 if ( !c->line ) {
2379                         config_syslog = 0;
2380                 } else {
2381                         int level = verb_to_mask( c->line, loglevel_ops );
2382                         config_syslog ^= level;
2383                 }
2384                 if ( slapMode & SLAP_SERVER_MODE ) {
2385                         ldap_syslog = config_syslog;
2386                 }
2387                 return 0;
2388         }
2389
2390         config_syslog = 0;
2391
2392         for( i=1; i < c->argc; i++ ) {
2393                 int     level;
2394
2395                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2396                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2397                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2398                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2399                                         c->log, c->msg, c->argv[i]);
2400                                 return( 1 );
2401                         }
2402                 } else {
2403                         if ( str2loglevel( c->argv[i], &level ) ) {
2404                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2405                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2406                                         c->log, c->msg, c->argv[i]);
2407                                 return( 1 );
2408                         }
2409                 }
2410                 config_syslog |= level;
2411         }
2412         if ( slapMode & SLAP_SERVER_MODE ) {
2413                 ldap_syslog = config_syslog;
2414         }
2415         return(0);
2416 }
2417
2418 static int
2419 config_referral(ConfigArgs *c) {
2420         struct berval val;
2421         if (c->op == SLAP_CONFIG_EMIT) {
2422                 if ( default_referral ) {
2423                         value_add( &c->rvalue_vals, default_referral );
2424                         return 0;
2425                 } else {
2426                         return 1;
2427                 }
2428         } else if ( c->op == LDAP_MOD_DELETE ) {
2429                 if ( c->valx < 0 ) {
2430                         ber_bvarray_free( default_referral );
2431                         default_referral = NULL;
2432                 } else {
2433                         int i = c->valx;
2434                         ch_free( default_referral[i].bv_val );
2435                         for (; default_referral[i].bv_val; i++ )
2436                                 default_referral[i] = default_referral[i+1];
2437                 }
2438                 return 0;
2439         }
2440         if(validate_global_referral(c->argv[1])) {
2441                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2442                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2443                         c->log, c->msg, c->argv[1]);
2444                 return(1);
2445         }
2446
2447         ber_str2bv(c->argv[1], 0, 0, &val);
2448         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2449         return(0);
2450 }
2451
2452 static struct {
2453         struct berval key;
2454         int off;
2455 } sec_keys[] = {
2456         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2457         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2458         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2459         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2460         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2461         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2462         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2463         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2464         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2465         { BER_BVNULL, 0 }
2466 };
2467
2468 static int
2469 config_security(ConfigArgs *c) {
2470         slap_ssf_set_t *set = &c->be->be_ssf_set;
2471         char *next;
2472         int i, j;
2473         if (c->op == SLAP_CONFIG_EMIT) {
2474                 char numbuf[32];
2475                 struct berval bv;
2476                 slap_ssf_t *tgt;
2477                 int rc = 1;
2478
2479                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2480                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2481                         if ( *tgt ) {
2482                                 rc = 0;
2483                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2484                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2485                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2486                                         c->rvalue_vals = NULL;
2487                                         rc = 1;
2488                                         break;
2489                                 }
2490                                 bv.bv_len += sec_keys[i].key.bv_len;
2491                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2492                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2493                                 strcpy( next, numbuf );
2494                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2495                         }
2496                 }
2497                 return rc;
2498         }
2499         for(i = 1; i < c->argc; i++) {
2500                 slap_ssf_t *tgt = NULL;
2501                 char *src;
2502                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2503                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2504                                 sec_keys[j].key.bv_len)) {
2505                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2506                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2507                                 break;
2508                         }
2509                 }
2510                 if ( !tgt ) {
2511                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2512                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2513                                 c->log, c->msg, c->argv[i]);
2514                         return(1);
2515                 }
2516
2517                 if ( lutil_atou( tgt, src ) != 0 ) {
2518                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2519                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2520                                 c->log, c->msg, c->argv[i]);
2521                         return(1);
2522                 }
2523         }
2524         return(0);
2525 }
2526
2527 char *
2528 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2529         int comma = 0;
2530         char *start = ptr;
2531
2532         for (; !BER_BVISNULL( &an->an_name ); an++) {
2533                 /* if buflen == 0, assume the buffer size has been 
2534                  * already checked otherwise */
2535                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2536                 if ( comma ) *ptr++ = ',';
2537                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2538                 comma = 1;
2539         }
2540         return ptr;
2541 }
2542
2543 static void
2544 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2545 {
2546         int len;
2547         char *ptr;
2548         struct berval bc = BER_BVNULL;
2549         char numbuf[32];
2550
2551         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2552         
2553         BER_BVZERO( bv );
2554
2555         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2556         if ( len >= sizeof( numbuf ) ) {
2557                 /* FIXME: how can indicate error? */
2558                 return;
2559         }
2560
2561         if ( ri->ri_nsuffix ) {
2562                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2563                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2564                 }
2565         }
2566         if ( ri->ri_attrs ) {
2567                 len += STRLENOF(" attrs");
2568                 if ( ri->ri_exclude ) len++;
2569                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2570                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2571                 }
2572         }
2573         bindconf_unparse( &ri->ri_bindconf, &bc );
2574         len += bc.bv_len;
2575
2576         bv->bv_val = ch_malloc(len + 1);
2577         bv->bv_len = len;
2578
2579         ptr = lutil_strcopy( bv->bv_val, numbuf );
2580
2581         /* start with URI from bindconf */
2582         assert( !BER_BVISNULL( &bc ) );
2583         if ( bc.bv_val ) {
2584                 strcpy( ptr, bc.bv_val );
2585                 ch_free( bc.bv_val );
2586         }
2587
2588         if ( ri->ri_nsuffix ) {
2589                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2590                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2591                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2592                         *ptr++ = '"';
2593                 }
2594         }
2595         if ( ri->ri_attrs ) {
2596                 ptr = lutil_strcopy( ptr, " attrs" );
2597                 if ( ri->ri_exclude ) *ptr++ = '!';
2598                 *ptr++ = '=';
2599                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2600         }
2601 }
2602
2603 static int
2604 config_replica(ConfigArgs *c) {
2605         int i, nr = -1;
2606         char *replicahost = NULL, *replicauri = NULL;
2607         LDAPURLDesc *ludp;
2608
2609         if (c->op == SLAP_CONFIG_EMIT) {
2610                 if (c->be->be_replica) {
2611                         struct berval bv;
2612                         for (i=0;c->be->be_replica[i]; i++) {
2613                                 replica_unparse( c->be->be_replica[i], i, &bv );
2614                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2615                         }
2616                         return 0;
2617                 }
2618                 return 1;
2619         } else if ( c->op == LDAP_MOD_DELETE ) {
2620                 /* FIXME: there is no replica_free function */
2621                 if ( c->valx < 0 ) {
2622                 } else {
2623                 }
2624         }
2625         if(SLAP_MONITOR(c->be)) {
2626                 Debug(LDAP_DEBUG_ANY, "%s: "
2627                         "\"replica\" should not be used inside monitor database\n",
2628                         c->log, 0, 0);
2629                 return(0);      /* FIXME: should this be an error? */
2630         }
2631
2632         for(i = 1; i < c->argc; i++) {
2633                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2634                         ber_len_t       len;
2635
2636                         if ( replicauri ) {
2637                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2638                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2639                                 return(1);
2640                         }
2641
2642                         replicahost = c->argv[i] + STRLENOF("host=");
2643                         len = strlen( replicahost ) + STRLENOF("ldap://");
2644                         replicauri = ch_malloc( len + 1 );
2645                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2646                         replicahost = replicauri + STRLENOF( "ldap://");
2647                         nr = add_replica_info(c->be, replicauri, replicahost);
2648                         break;
2649                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2650                         ber_len_t       len;
2651
2652                         if ( replicauri ) {
2653                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2654                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2655                                 return(1);
2656                         }
2657
2658                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2659                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2660                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2661                                 return(1);
2662                         }
2663                         if(!ludp->lud_host) {
2664                                 ldap_free_urldesc(ludp);
2665                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2666                                         c->argv[0] );
2667                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2668                                 return(1);
2669                         }
2670
2671                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2672                                 STRLENOF("://") + 1;
2673                         if (ludp->lud_port != LDAP_PORT) {
2674                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2675                                         ldap_free_urldesc(ludp);
2676                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2677                                                 c->argv[0] );
2678                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2679                                         return(1);
2680                                 }
2681                                 len += STRLENOF(":65535");
2682                         }
2683                         replicauri = ch_malloc( len );
2684                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2685                         replicahost = lutil_strcopy( replicahost, "://" );
2686                         if (ludp->lud_port == LDAP_PORT) {
2687                                 strcpy( replicahost, ludp->lud_host );
2688                         } else {
2689                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2690                         }
2691                         ldap_free_urldesc(ludp);
2692                         nr = add_replica_info(c->be, replicauri, replicahost);
2693                         break;
2694                 }
2695         }
2696         if(i == c->argc) {
2697                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2698                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2699                 return(1);
2700         } else if(nr == -1) {
2701                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2702                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2703                         replicauri ? replicauri : "" );
2704                 return(1);
2705         } else {
2706                 for(i = 1; i < c->argc; i++) {
2707                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2708                                 /* dealt with separately; don't let it get to bindconf */
2709                                 ;
2710
2711                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2712                                 /* dealt with separately; don't let it get to bindconf */
2713                                 ;
2714
2715                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2716                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2717                                         case 1:
2718                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2719                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2720                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2721                                                 return 1;
2722                                                 break;
2723                                         case 2:
2724                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2725                                                         "unable to normalize suffix in \"replica\" line.\n",
2726                                                         c->log, 0, 0);
2727                                                 return 1;
2728                                                 break;
2729                                 }
2730
2731                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2732                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2733                         {
2734                                 int exclude = 0;
2735                                 char *arg = c->argv[i] + STRLENOF("attr");
2736                                 if (arg[0] == 's') {
2737                                         arg++;
2738                                 } else {
2739                                         Debug( LDAP_DEBUG_ANY,
2740                                                 "%s: \"attr\" "
2741                                                 "is deprecated (and undocumented); "
2742                                                 "use \"attrs\" instead.\n",
2743                                                 c->log, 0, 0 );
2744                                 }
2745                                 if(arg[0] == '!') {
2746                                         arg++;
2747                                         exclude = 1;
2748                                 }
2749                                 if(arg[0] != '=') {
2750                                         continue;
2751                                 }
2752                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2753                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2754                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2755                                                 c->log, c->msg, arg + 1);
2756                                         return(1);
2757                                 }
2758                         } else if ( bindconf_parse( c->argv[i],
2759                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2760                                 return(1);
2761                         }
2762                 }
2763         }
2764         return(0);
2765 }
2766
2767 static int
2768 config_updatedn(ConfigArgs *c) {
2769         if (c->op == SLAP_CONFIG_EMIT) {
2770                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2771                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2772                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2773                         return 0;
2774                 }
2775                 return 1;
2776         } else if ( c->op == LDAP_MOD_DELETE ) {
2777                 ch_free( c->be->be_update_ndn.bv_val );
2778                 BER_BVZERO( &c->be->be_update_ndn );
2779                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2780                 return 0;
2781         }
2782         if(SLAP_SHADOW(c->be)) {
2783                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2784                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2785                         c->log, c->msg, 0);
2786                 return(1);
2787         }
2788
2789         ber_memfree_x( c->value_dn.bv_val, NULL );
2790         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2791                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2792         }
2793         c->be->be_update_ndn = c->value_ndn;
2794         BER_BVZERO( &c->value_dn );
2795         BER_BVZERO( &c->value_ndn );
2796
2797         return config_slurp_shadow( c );
2798 }
2799
2800 int
2801 config_shadow( ConfigArgs *c, int flag )
2802 {
2803         char    *notallowed = NULL;
2804
2805         if ( c->be == frontendDB ) {
2806                 notallowed = "frontend";
2807
2808         } else if ( SLAP_MONITOR(c->be) ) {
2809                 notallowed = "monitor";
2810
2811         } else if ( SLAP_CONFIG(c->be) ) {
2812                 notallowed = "config";
2813         }
2814
2815         if ( notallowed != NULL ) {
2816                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2817                 return 1;
2818         }
2819
2820         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2821
2822         return 0;
2823 }
2824
2825 static int
2826 config_updateref(ConfigArgs *c) {
2827         struct berval val;
2828         if (c->op == SLAP_CONFIG_EMIT) {
2829                 if ( c->be->be_update_refs ) {
2830                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2831                         return 0;
2832                 } else {
2833                         return 1;
2834                 }
2835         } else if ( c->op == LDAP_MOD_DELETE ) {
2836                 if ( c->valx < 0 ) {
2837                         ber_bvarray_free( c->be->be_update_refs );
2838                         c->be->be_update_refs = NULL;
2839                 } else {
2840                         int i = c->valx;
2841                         ch_free( c->be->be_update_refs[i].bv_val );
2842                         for (; c->be->be_update_refs[i].bv_val; i++)
2843                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2844                 }
2845                 return 0;
2846         }
2847         if(!SLAP_SHADOW(c->be)) {
2848                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2849                         c->argv[0] );
2850                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2851                         c->log, c->msg, 0);
2852                 return(1);
2853         }
2854
2855         if(validate_global_referral(c->argv[1])) {
2856                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2857                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2858                         c->log, c->msg, c->argv[1]);
2859                 return(1);
2860         }
2861         ber_str2bv(c->argv[1], 0, 0, &val);
2862         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2863         return(0);
2864 }
2865
2866 static int
2867 config_include(ConfigArgs *c) {
2868         int savelineno = c->lineno;
2869         int rc;
2870         ConfigFile *cf;
2871         ConfigFile *cfsave = cfn;
2872         ConfigFile *cf2 = NULL;
2873         if (c->op == SLAP_CONFIG_EMIT) {
2874                 if (c->private) {
2875                         ConfigFile *cf = c->private;
2876                         value_add_one( &c->rvalue_vals, &cf->c_file );
2877                         return 0;
2878                 }
2879                 return 1;
2880         } else if ( c->op == LDAP_MOD_DELETE ) {
2881         }
2882         cf = ch_calloc( 1, sizeof(ConfigFile));
2883         if ( cfn->c_kids ) {
2884                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2885                 cf2->c_sibs = cf;
2886         } else {
2887                 cfn->c_kids = cf;
2888         }
2889         cfn = cf;
2890         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2891         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2892         c->lineno = savelineno - 1;
2893         cfn = cfsave;
2894         if ( rc ) {
2895                 if ( cf2 ) cf2->c_sibs = NULL;
2896                 else cfn->c_kids = NULL;
2897                 ch_free( cf->c_file.bv_val );
2898                 ch_free( cf );
2899         } else {
2900                 c->private = cf;
2901         }
2902         return(rc);
2903 }
2904
2905 #ifdef HAVE_TLS
2906 static int
2907 config_tls_option(ConfigArgs *c) {
2908         int flag;
2909         LDAP *ld = slap_tls_ld;
2910         switch(c->type) {
2911         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2912         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2913         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2914         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2915         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2916         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2917         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2918         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2919                                         "unknown tls_option <0x%x>\n",
2920                                         c->log, c->type, 0);
2921                 return 1;
2922         }
2923         if (c->op == SLAP_CONFIG_EMIT) {
2924                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2925         } else if ( c->op == LDAP_MOD_DELETE ) {
2926                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2927         }
2928         ch_free(c->value_string);
2929         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2930 }
2931
2932 /* FIXME: this ought to be provided by libldap */
2933 static int
2934 config_tls_config(ConfigArgs *c) {
2935         int i, flag;
2936         slap_verbmasks crlkeys[] = {
2937                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2938                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2939                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2940                 { BER_BVNULL, 0 }
2941         };
2942         slap_verbmasks vfykeys[] = {
2943                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2944                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2945                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2946                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2947                 { BER_BVNULL, 0 }
2948         }, *keys;
2949         switch(c->type) {
2950         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2951         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2952         default:
2953                 Debug(LDAP_DEBUG_ANY, "%s: "
2954                                 "unknown tls_option <0x%x>\n",
2955                                 c->log, c->type, 0);
2956                 return 1;
2957         }
2958         if (c->op == SLAP_CONFIG_EMIT) {
2959                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2960                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2961                         if (keys[i].mask == c->value_int) {
2962                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2963                                 return 0;
2964                         }
2965                 }
2966                 return 1;
2967         } else if ( c->op == LDAP_MOD_DELETE ) {
2968                 int i = 0;
2969                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2970         }
2971         ch_free( c->value_string );
2972         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2973                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2974                         Debug(LDAP_DEBUG_ANY, "%s: "
2975                                 "unable to parse %s \"%s\"\n",
2976                                 c->log, c->argv[0], c->argv[1] );
2977                         return 1;
2978                 }
2979                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2980         } else {
2981                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2982         }
2983 }
2984 #endif
2985
2986 static CfEntryInfo *
2987 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2988 {
2989         struct berval cdn;
2990         char *c;
2991
2992         if ( !root ) {
2993                 *last = NULL;
2994                 return NULL;
2995         }
2996
2997         if ( dn_match( &root->ce_entry->e_nname, dn ))
2998                 return root;
2999
3000         c = dn->bv_val+dn->bv_len;
3001         for (;*c != ',';c--);
3002
3003         while(root) {
3004                 *last = root;
3005                 for (--c;c>dn->bv_val && *c != ',';c--);
3006                 cdn.bv_val = c;
3007                 if ( *c == ',' )
3008                         cdn.bv_val++;
3009                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
3010
3011                 root = root->ce_kids;
3012
3013                 for (;root;root=root->ce_sibs) {
3014                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
3015                                 if ( cdn.bv_val == dn->bv_val ) {
3016                                         return root;
3017                                 }
3018                                 break;
3019                         }
3020                 }
3021         }
3022         return root;
3023 }
3024
3025 typedef struct setup_cookie {
3026         CfBackInfo *cfb;
3027         ConfigArgs *ca;
3028 } setup_cookie;
3029
3030 static int
3031 config_ldif_resp( Operation *op, SlapReply *rs )
3032 {
3033         if ( rs->sr_type == REP_SEARCH ) {
3034                 setup_cookie *sc = op->o_callback->sc_private;
3035
3036                 sc->cfb->cb_got_ldif = 1;
3037                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3038                 if ( rs->sr_err != LDAP_SUCCESS ) {
3039                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3040                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3041                 }
3042         }
3043         return rs->sr_err;
3044 }
3045
3046 /* Configure and read the underlying back-ldif store */
3047 static int
3048 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3049         CfBackInfo *cfb = be->be_private;
3050         ConfigArgs c = {0};
3051         ConfigTable *ct;
3052         char *argv[3];
3053         int rc = 0;
3054         setup_cookie sc;
3055         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3056         Connection conn = {0};
3057         OperationBuffer opbuf;
3058         Operation *op;
3059         SlapReply rs = {REP_RESULT};
3060         Filter filter = { LDAP_FILTER_PRESENT };
3061         struct berval filterstr = BER_BVC("(objectclass=*)");
3062         struct stat st;
3063
3064         /* Is the config directory available? */
3065         if ( stat( dir, &st ) < 0 ) {
3066                 /* No, so don't bother using the backing store.
3067                  * All changes will be in-memory only.
3068                  */
3069                 return 0;
3070         }
3071                 
3072         cfb->cb_db.bd_info = backend_info( "ldif" );
3073         if ( !cfb->cb_db.bd_info )
3074                 return 0;       /* FIXME: eventually this will be a fatal error */
3075
3076         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3077                 return 1;
3078
3079         cfb->cb_db.be_suffix = be->be_suffix;
3080         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3081
3082         /* The suffix is always "cn=config". The underlying DB's rootdn
3083          * is always the same as the suffix.
3084          */
3085         cfb->cb_db.be_rootdn = be->be_suffix[0];
3086         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3087
3088         ber_str2bv( dir, 0, 1, &cfdir );
3089
3090         c.be = &cfb->cb_db;
3091         c.fname = "slapd";
3092         c.argc = 2;
3093         argv[0] = "directory";
3094         argv[1] = (char *)dir;
3095         argv[2] = NULL;
3096         c.argv = argv;
3097
3098         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3099         if ( !ct )
3100                 return 1;
3101
3102         if ( config_add_vals( ct, &c ))
3103                 return 1;
3104
3105         if ( backend_startup_one( &cfb->cb_db ))
3106                 return 1;
3107
3108         if ( readit ) {
3109                 void *thrctx = ldap_pvt_thread_pool_context();
3110                 int prev_DN_strict;
3111
3112                 op = (Operation *) &opbuf;
3113                 connection_fake_init( &conn, op, thrctx );
3114
3115                 filter.f_desc = slap_schema.si_ad_objectClass;
3116
3117                 op->o_tag = LDAP_REQ_SEARCH;
3118
3119                 op->ors_filter = &filter;
3120                 op->ors_filterstr = filterstr;
3121                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3122
3123                 op->o_dn = c.be->be_rootdn;
3124                 op->o_ndn = c.be->be_rootndn;
3125
3126                 op->o_req_dn = be->be_suffix[0];
3127                 op->o_req_ndn = be->be_nsuffix[0];
3128
3129                 op->ors_tlimit = SLAP_NO_LIMIT;
3130                 op->ors_slimit = SLAP_NO_LIMIT;
3131
3132                 op->ors_attrs = slap_anlist_all_attributes;
3133                 op->ors_attrsonly = 0;
3134
3135                 op->o_callback = &cb;
3136                 sc.cfb = cfb;
3137                 sc.ca = &c;
3138                 cb.sc_private = &sc;
3139
3140                 op->o_bd = &cfb->cb_db;
3141                 
3142                 /* Allow unknown attrs in DNs */
3143                 prev_DN_strict = slap_DN_strict;
3144                 slap_DN_strict = 0;
3145
3146                 rc = op->o_bd->be_search( op, &rs );
3147
3148                 /* Restore normal DN validation */
3149                 slap_DN_strict = prev_DN_strict;
3150
3151                 ldap_pvt_thread_pool_context_reset( thrctx );
3152         }
3153
3154         /* ITS#4194 - only use if it's present, or we're converting. */
3155         if ( !readit || rc == LDAP_SUCCESS )
3156                 cfb->cb_use_ldif = 1;
3157
3158         return rc;
3159 }
3160
3161 static int
3162 CfOc_cmp( const void *c1, const void *c2 ) {
3163         const ConfigOCs *co1 = c1;
3164         const ConfigOCs *co2 = c2;
3165
3166         return ber_bvcmp( co1->co_name, co2->co_name );
3167 }
3168
3169 int
3170 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3171         int i;
3172
3173         i = init_config_attrs( ct );
3174         if ( i ) return i;
3175
3176         /* set up the objectclasses */
3177         i = init_config_ocs( ocs );
3178         if ( i ) return i;
3179
3180         for (i=0; ocs[i].co_def; i++) {
3181                 if ( ocs[i].co_oc ) {
3182                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3183                         if ( !ocs[i].co_table )
3184                                 ocs[i].co_table = ct;
3185                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3186                 }
3187         }
3188         return 0;
3189 }
3190
3191 int
3192 read_config(const char *fname, const char *dir) {
3193         BackendDB *be;
3194         CfBackInfo *cfb;
3195         const char *cfdir, *cfname;
3196         int rc;
3197
3198         /* Setup the config backend */
3199         be = backend_db_init( "config", NULL );
3200         if ( !be )
3201                 return 1;
3202
3203         cfb = be->be_private;
3204         be->be_dfltaccess = ACL_NONE;
3205
3206         /* If no .conf, or a dir was specified, setup the dir */
3207         if ( !fname || dir ) {
3208                 if ( dir ) {
3209                         /* If explicitly given, check for existence */
3210                         struct stat st;
3211
3212                         if ( stat( dir, &st ) < 0 ) {
3213                                 Debug( LDAP_DEBUG_ANY,
3214                                         "invalid config directory %s, error %d\n",
3215                                                 dir, errno, 0 );
3216                                 return 1;
3217                         }
3218                         cfdir = dir;
3219                 } else {
3220                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3221                 }
3222                 /* if fname is defaulted, try reading .d */
3223                 rc = config_setup_ldif( be, cfdir, !fname );
3224
3225                 if ( rc ) {
3226                         /* It may be OK if the base object doesn't exist yet. */
3227                         if ( rc != LDAP_NO_SUCH_OBJECT )
3228                                 return 1;
3229                         /* ITS#4194: But if dir was specified and no fname,
3230                          * then we were supposed to read the dir. Unless we're
3231                          * trying to slapadd the dir...
3232                          */
3233                         if ( dir && !fname ) {
3234                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3235                                         return 1;
3236                                 /* Assume it's slapadd with a config dir, let it continue */
3237                                 rc = 0;
3238                                 cfb->cb_got_ldif = 1;
3239                                 cfb->cb_use_ldif = 1;
3240                                 goto done;
3241                         }
3242                 }
3243
3244                 /* If we read the config from back-ldif, nothing to do here */
3245                 if ( cfb->cb_got_ldif ) {
3246                         rc = 0;
3247                         goto done;
3248                 }
3249         }
3250
3251         if ( fname )
3252                 cfname = fname;
3253         else
3254                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3255
3256         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3257
3258         if ( rc == 0 )
3259                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3260
3261 done:
3262         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3263                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3264                         &frontendDB->be_schemadn );
3265                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3266                 if ( rc != LDAP_SUCCESS ) {
3267                         Debug(LDAP_DEBUG_ANY, "read_config: "
3268                                 "unable to normalize default schema DN \"%s\"\n",
3269                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3270                         /* must not happen */
3271                         assert( 0 );
3272                 }
3273         }
3274         return rc;
3275 }
3276
3277 static int
3278 config_back_bind( Operation *op, SlapReply *rs )
3279 {
3280         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3281                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3282                 /* frontend sends result */
3283                 return LDAP_SUCCESS;
3284         }
3285
3286         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3287         send_ldap_result( op, rs );
3288
3289         return rs->sr_err;
3290 }
3291
3292 static int
3293 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3294 {
3295         int rc = 0;
3296
3297         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3298         {
3299                 rs->sr_attrs = op->ors_attrs;
3300                 rs->sr_entry = ce->ce_entry;
3301                 rs->sr_flags = 0;
3302                 rc = send_search_entry( op, rs );
3303         }
3304         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3305                 if ( ce->ce_kids ) {
3306                         rc = config_send( op, rs, ce->ce_kids, 1 );
3307                         if ( rc ) return rc;
3308                 }
3309                 if ( depth ) {
3310                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3311                                 rc = config_send( op, rs, ce, 0 );
3312                                 if ( rc ) break;
3313                         }
3314                 }
3315         }
3316         return rc;
3317 }
3318
3319 static ConfigTable *
3320 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3321 {
3322         int i, j;
3323
3324         for (j=0; j<nocs; j++) {
3325                 for (i=0; colst[j]->co_table[i].name; i++)
3326                         if ( colst[j]->co_table[i].ad == ad )
3327                                 return &colst[j]->co_table[i];
3328         }
3329         return NULL;
3330 }
3331
3332 /* Sort the attributes of the entry according to the order defined
3333  * in the objectclass, with required attributes occurring before
3334  * allowed attributes. For any attributes with sequencing dependencies
3335  * (e.g., rootDN must be defined after suffix) the objectclass must
3336  * list the attributes in the desired sequence.
3337  */
3338 static void
3339 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3340 {
3341         Attribute *a, *head = NULL, *tail = NULL, **prev;
3342         int i, j;
3343
3344         for (i=0; i<nocs; i++) {
3345                 if ( colst[i]->co_oc->soc_required ) {
3346                         AttributeType **at = colst[i]->co_oc->soc_required;
3347                         for (j=0; at[j]; j++) {
3348                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3349                                         prev = &(*prev)->a_next, a=a->a_next) {
3350                                         if ( a->a_desc == at[j]->sat_ad ) {
3351                                                 *prev = a->a_next;
3352                                                 if (!head) {
3353                                                         head = a;
3354                                                         tail = a;
3355                                                 } else {
3356                                                         tail->a_next = a;
3357                                                         tail = a;
3358                                                 }
3359                                                 break;
3360                                         }
3361                                 }
3362                         }
3363                 }
3364                 if ( colst[i]->co_oc->soc_allowed ) {
3365                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3366                         for (j=0; at[j]; j++) {
3367                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3368                                         prev = &(*prev)->a_next, a=a->a_next) {
3369                                         if ( a->a_desc == at[j]->sat_ad ) {
3370                                                 *prev = a->a_next;
3371                                                 if (!head) {
3372                                                         head = a;
3373                                                         tail = a;
3374                                                 } else {
3375                                                         tail->a_next = a;
3376                                                         tail = a;
3377                                                 }
3378                                                 break;
3379                                         }
3380                                 }
3381                         }
3382                 }
3383         }
3384         if ( tail ) {
3385                 tail->a_next = e->e_attrs;
3386                 e->e_attrs = head;
3387         }
3388 }
3389
3390 static int
3391 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3392 {
3393         Attribute *a = NULL;
3394         AttributeDescription *ad;
3395         BerVarray vals;
3396
3397         int i, rc = 0, sort = 0;
3398
3399         if ( isAttr ) {
3400                 a = ptr;
3401                 ad = a->a_desc;
3402                 vals = a->a_vals;
3403         } else {
3404                 Modifications *ml = ptr;
3405                 ad = ml->sml_desc;
3406                 vals = ml->sml_values;
3407         }
3408
3409         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3410                 sort = 1;
3411                 rc = ordered_value_sort( a, 1 );
3412                 if ( rc ) {
3413                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3414                                 ad->ad_cname.bv_val );
3415                         return rc;
3416                 }
3417         }
3418         for ( i=0; vals[i].bv_val; i++ ) {
3419                 ca->line = vals[i].bv_val;
3420                 if ( sort ) {
3421                         char *idx = strchr( ca->line, '}' );
3422                         if ( idx ) ca->line = idx+1;
3423                 }
3424                 rc = config_parse_vals( ct, ca, i );
3425                 if ( rc ) {
3426                         break;
3427                 }
3428         }
3429         return rc;
3430 }
3431
3432 static int
3433 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3434         SlapReply *rs, int *renum )
3435 {
3436         CfEntryInfo *ce;
3437         int index = -1, gotindex = 0, nsibs;
3438         int renumber = 0, tailindex = 0;
3439         char *ptr1, *ptr2 = NULL;
3440         struct berval rdn;
3441
3442         if ( renum ) *renum = 0;
3443
3444         /* These entries don't get indexed/renumbered */
3445         if ( ce_type == Cft_Global ) return 0;
3446         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3447
3448         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3449                 tailindex = 1;
3450
3451         /* See if the rdn has an index already */
3452         dnRdn( &e->e_name, &rdn );
3453         ptr1 = ber_bvchr( &e->e_name, '{' );
3454         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3455                 char    *next;
3456                 ptr2 = strchr( ptr1, '}' );
3457                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3458                         return LDAP_NAMING_VIOLATION;
3459                 if ( ptr2-ptr1 == 1)
3460                         return LDAP_NAMING_VIOLATION;
3461                 gotindex = 1;
3462                 index = strtol( ptr1 + 1, &next, 10 );
3463                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3464                         return LDAP_NAMING_VIOLATION;
3465                 }
3466                 if ( index < 0 ) {
3467                         /* Special case, we allow -1 for the frontendDB */
3468                         if ( index != -1 || ce_type != Cft_Database ||
3469                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3470
3471                                 return LDAP_NAMING_VIOLATION;
3472                 }
3473         }
3474
3475         /* count related kids */
3476         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3477                 if ( ce->ce_type == ce_type ) nsibs++;
3478         }
3479
3480         if ( index != nsibs ) {
3481                 if ( gotindex ) {
3482                         if ( index < nsibs ) {
3483                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3484                                 /* Siblings need to be renumbered */
3485                                 renumber = 1;
3486                         }
3487                 }
3488                 if ( !renumber ) {
3489                         struct berval ival, newrdn, nnewrdn;
3490                         struct berval rtype, rval;
3491                         Attribute *a;
3492                         AttributeDescription *ad = NULL;
3493                         char ibuf[32];
3494                         const char *text;
3495
3496                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3497                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3498                         rtype.bv_val = rdn.bv_val;
3499                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3500
3501                         /* Find attr */
3502                         slap_bv2ad( &rtype, &ad, &text );
3503                         a = attr_find( e->e_attrs, ad );
3504                         if (!a ) return LDAP_NAMING_VIOLATION;
3505
3506                         ival.bv_val = ibuf;
3507                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3508                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3509                                 return LDAP_NAMING_VIOLATION;
3510                         }
3511                         
3512                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3513                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3514
3515                         if ( tailindex ) {
3516                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3517                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3518                         } else {
3519                                 int xlen;
3520                                 if ( !gotindex ) {
3521                                         ptr2 = rval.bv_val;
3522                                         xlen = rval.bv_len;
3523                                 } else {
3524                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3525                                 }
3526                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3527                                         rtype.bv_len );
3528                                 *ptr1++ = '=';
3529                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3530                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3531                                 *ptr1 = '\0';
3532                         }
3533
3534                         /* Do the equivalent of ModRDN */
3535                         /* Replace DN / NDN */
3536                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3537                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3538                         free( e->e_name.bv_val );
3539                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3540                                 &newrdn, NULL );
3541                         free( e->e_nname.bv_val );
3542                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3543                                 &nnewrdn, NULL );
3544
3545                         /* Replace attr */
3546                         free( a->a_vals[0].bv_val );
3547                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3548                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3549                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3550                         strcpy( a->a_vals[0].bv_val, ptr1 );
3551
3552                         if ( a->a_nvals != a->a_vals ) {
3553                                 free( a->a_nvals[0].bv_val );
3554                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3555                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3556                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3557                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3558                         }
3559                         free( nnewrdn.bv_val );
3560                         free( newrdn.bv_val );
3561                 }
3562         }
3563         if ( renum ) *renum = renumber;
3564         return 0;
3565 }
3566
3567 static ConfigOCs **
3568 count_ocs( Attribute *oc_at, int *nocs )
3569 {
3570         int i, j, n;
3571         ConfigOCs co, *coptr, **colst;
3572
3573         /* count the objectclasses */
3574         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3575         n = i;
3576         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3577
3578         for ( i=0, j=0; i<n; i++) {
3579                 co.co_name = &oc_at->a_nvals[i];
3580                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3581                 
3582                 /* ignore non-config objectclasses. probably should be
3583                  * an error, general data doesn't belong here.
3584                  */
3585                 if ( !coptr ) continue;
3586
3587                 /* Ignore the root objectclass, it has no implementation.
3588                  */
3589                 if ( coptr->co_type == Cft_Abstract ) continue;
3590                 colst[j++] = coptr;
3591         }
3592         *nocs = j;
3593         return colst;
3594 }
3595
3596 static int
3597 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3598 {
3599         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3600                 return LDAP_CONSTRAINT_VIOLATION;
3601
3602         /* If we're reading from a configdir, don't parse this entry */
3603         if ( ca->lineno )
3604                 return LDAP_COMPARE_TRUE;
3605
3606         cfn = p->ce_private;
3607         ca->private = cfn;
3608         return LDAP_SUCCESS;
3609 }
3610
3611 static int
3612 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3613 {
3614         ConfigFile *cfo;
3615
3616         /* This entry is hardcoded, don't re-parse it */
3617         if ( p->ce_type == Cft_Global ) {
3618                 cfn = p->ce_private;
3619                 ca->private = cfn;
3620                 return LDAP_COMPARE_TRUE;
3621         }
3622         if ( p->ce_type != Cft_Schema )
3623                 return LDAP_CONSTRAINT_VIOLATION;
3624
3625         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3626         ca->private = cfn;
3627         cfo = p->ce_private;
3628         cfn->c_sibs = cfo->c_kids;
3629         cfo->c_kids = cfn;
3630         return LDAP_SUCCESS;
3631 }
3632
3633 static int
3634 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3635 {
3636         if ( p->ce_type != Cft_Global )
3637                 return LDAP_CONSTRAINT_VIOLATION;
3638         ca->be = frontendDB;    /* just to get past check_vals */
3639         return LDAP_SUCCESS;
3640 }
3641
3642 static int
3643 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3644 {
3645         if ( p->ce_type != Cft_Global )
3646                 return LDAP_CONSTRAINT_VIOLATION;
3647         return LDAP_SUCCESS;
3648 }
3649
3650 static int
3651 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3652 {
3653         if ( p->ce_type != Cft_Global )
3654                 return LDAP_CONSTRAINT_VIOLATION;
3655         return LDAP_SUCCESS;
3656 }
3657
3658 static int
3659 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3660 {
3661         if ( p->ce_type != Cft_Database )
3662                 return LDAP_CONSTRAINT_VIOLATION;
3663         ca->be = p->ce_be;
3664         return LDAP_SUCCESS;
3665 }
3666
3667 /* Parse an LDAP entry into config directives */
3668 static int
3669 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3670         int *renum, Operation *op )
3671 {
3672         CfEntryInfo *ce, *last;
3673         ConfigOCs **colst;
3674         Attribute *a, *oc_at;
3675         int i, nocs, rc = 0;
3676         struct berval pdn;
3677         ConfigTable *ct;
3678         char *ptr;
3679
3680         /* Make sure parent exists and entry does not */
3681         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3682         if ( ce )
3683                 return LDAP_ALREADY_EXISTS;
3684
3685         dnParent( &e->e_nname, &pdn );
3686
3687         /* If last is NULL, the new entry is the root/suffix entry, 
3688          * otherwise last should be the parent.
3689          */
3690         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3691                 if ( rs )
3692                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3693                 return LDAP_NO_SUCH_OBJECT;
3694         }
3695
3696         if ( op ) {
3697                 /* No parent, must be root. This will never happen... */
3698                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3699                         return LDAP_NO_SUCH_OBJECT;
3700                 if ( last && !access_allowed( op, last->ce_entry,
3701                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3702                         return LDAP_INSUFFICIENT_ACCESS;
3703         }
3704
3705         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3706         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3707
3708         memset( ca, 0, sizeof(ConfigArgs));
3709
3710         /* Fake the coordinates based on whether we're part of an
3711          * LDAP Add or if reading the config dir
3712          */
3713         if ( rs ) {
3714                 ca->fname = "slapd";
3715                 ca->lineno = 0;
3716         } else {
3717                 ca->fname = cfdir.bv_val;
3718                 ca->lineno = 1;
3719         }
3720
3721         colst = count_ocs( oc_at, &nocs );
3722
3723         /* Only the root can be Cft_Global, everything else must
3724          * have a parent. Only limited nesting arrangements are allowed.
3725          */
3726         rc = LDAP_CONSTRAINT_VIOLATION;
3727         if ( colst[0]->co_type == Cft_Global && !last ) {
3728                 cfn = cfb->cb_config;
3729                 ca->private = cfn;
3730                 ca->be = frontendDB;    /* just to get past check_vals */
3731                 rc = LDAP_SUCCESS;
3732         }
3733
3734         /* Check whether the Add is allowed by its parent, and do
3735          * any necessary arg setup
3736          */
3737         if ( last ) {
3738                 for ( i=0; i<nocs; i++ ) {
3739                         if ( colst[i]->co_ldadd &&
3740                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3741                                         != LDAP_CONSTRAINT_VIOLATION ) {
3742                                 break;
3743                         }
3744                 }
3745         }
3746
3747         /* Add the entry but don't parse it, we already have its contents */
3748         if ( rc == LDAP_COMPARE_TRUE ) {
3749                 rc = LDAP_SUCCESS;
3750                 goto ok;
3751         }
3752
3753         if ( rc != LDAP_SUCCESS )
3754                 goto done;
3755
3756         /* Parse all the values and check for simple syntax errors before
3757          * performing any set actions.
3758          *
3759          * If doing an LDAPadd, check for indexed names and any necessary
3760          * renaming/renumbering. Entries that don't need indexed names are
3761          * ignored. Entries that need an indexed name and arrive without one
3762          * are assigned to the end. Entries that arrive with an index may
3763          * cause the following entries to be renumbered/bumped down.
3764          *
3765          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3766          * don't allow Adding an entry with an index that's already in use.
3767          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3768          *
3769          * These entries can have auto-assigned indexes (appended to the end)
3770          * but only the other types support auto-renumbering of siblings.
3771          */
3772         {
3773                 int renumber = renum ? *renum : 0;
3774                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3775                 if ( rc ) {
3776                         goto done;
3777                 }
3778                 if ( renum && *renum && renumber == -1 ) {
3779                         snprintf( ca->msg, sizeof( ca->msg ),
3780                                 "operation requires sibling renumbering" );
3781                         rc = LDAP_UNWILLING_TO_PERFORM;
3782                         goto done;
3783                 }
3784         }
3785
3786         init_config_argv( ca );
3787
3788         /* Make sure we process attrs in the required order */
3789         sort_attrs( e, colst, nocs );
3790
3791         for ( a=e->e_attrs; a; a=a->a_next ) {
3792                 if ( a == oc_at ) continue;
3793                 ct = config_find_table( colst, nocs, a->a_desc );
3794                 if ( !ct ) continue;    /* user data? */
3795                 rc = check_vals( ct, ca, a, 1 );
3796                 if ( rc ) goto done;
3797         }
3798
3799         /* Basic syntax checks are OK. Do the actual settings. */
3800         for ( a=e->e_attrs; a; a=a->a_next ) {
3801                 if ( a == oc_at ) continue;
3802                 ct = config_find_table( colst, nocs, a->a_desc );
3803                 if ( !ct ) continue;    /* user data? */
3804                 for (i=0; a->a_vals[i].bv_val; i++) {
3805                         ca->line = a->a_vals[i].bv_val;
3806                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3807                                 ptr = strchr( ca->line, '}' );
3808                                 if ( ptr ) ca->line = ptr+1;
3809                         }
3810                         ca->valx = i;
3811                         rc = config_parse_add( ct, ca );
3812                         if ( rc ) {
3813                                 rc = LDAP_OTHER;
3814                                 goto done;
3815                         }
3816                 }
3817         }
3818 ok:
3819         /* Newly added databases and overlays need to be started up */
3820         if ( CONFIG_ONLINE_ADD( ca )) {
3821                 if ( colst[0]->co_type == Cft_Database ) {
3822                         rc = backend_startup_one( ca->be );
3823
3824                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3825                         if ( ca->bi->bi_db_open ) {
3826                                 BackendInfo *bi_orig = ca->be->bd_info;
3827                                 ca->be->bd_info = ca->bi;
3828                                 rc = ca->bi->bi_db_open( ca->be );
3829                                 ca->be->bd_info = bi_orig;
3830                         }
3831                 }
3832                 if ( rc ) {
3833                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3834                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3835                                 ca->log, ca->msg, ca->argv[1] );
3836                         rc = LDAP_OTHER;
3837                         goto done;
3838                 }
3839         }
3840
3841         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3842         ce->ce_parent = last;
3843         ce->ce_entry = entry_dup( e );
3844         ce->ce_entry->e_private = ce;
3845         ce->ce_type = colst[0]->co_type;
3846         ce->ce_be = ca->be;
3847         ce->ce_bi = ca->bi;
3848         ce->ce_private = ca->private;
3849         if ( !last ) {
3850                 cfb->cb_root = ce;
3851         } else if ( last->ce_kids ) {
3852                 CfEntryInfo *c2;
3853
3854                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3855
3856                 c2->ce_sibs = ce;
3857         } else {
3858                 last->ce_kids = ce;
3859         }
3860
3861 done:
3862         if ( rc ) {
3863                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3864                         if ( ca->be != frontendDB )
3865                                 backend_destroy_one( ca->be, 1 );
3866                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3867                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3868                 }
3869         }
3870
3871         ch_free( ca->argv );
3872         if ( colst ) ch_free( colst );
3873         return rc;
3874 }
3875
3876 /* Parse an LDAP entry into config directives, then store in underlying
3877  * database.
3878  */
3879 static int
3880 config_back_add( Operation *op, SlapReply *rs )
3881 {
3882         CfBackInfo *cfb;
3883         int renumber;
3884         ConfigArgs ca;
3885
3886         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3887                 NULL, ACL_WADD, NULL )) {
3888                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3889                 goto out;
3890         }
3891
3892         cfb = (CfBackInfo *)op->o_bd->be_private;
3893
3894         ldap_pvt_thread_pool_pause( &connection_pool );
3895
3896         /* Strategy:
3897          * 1) check for existence of entry
3898          * 2) check for sibling renumbering
3899          * 3) perform internal add
3900          * 4) store entry in underlying database
3901          * 5) perform any necessary renumbering
3902          */
3903         /* NOTE: by now we do not accept adds that require renumbering */
3904         renumber = -1;
3905         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3906         if ( rs->sr_err != LDAP_SUCCESS ) {
3907                 rs->sr_text = ca.msg;
3908                 goto out2;
3909         }
3910
3911         if ( cfb->cb_use_ldif ) {
3912                 BackendDB *be = op->o_bd;
3913                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3914                 struct berval dn, ndn;
3915
3916                 op->o_bd = &cfb->cb_db;
3917
3918                 /* Save current rootdn; use the underlying DB's rootdn */
3919                 dn = op->o_dn;
3920                 ndn = op->o_ndn;
3921                 op->o_dn = op->o_bd->be_rootdn;
3922                 op->o_ndn = op->o_bd->be_rootndn;
3923
3924                 sc.sc_next = op->o_callback;
3925                 op->o_callback = &sc;
3926                 op->o_bd->be_add( op, rs );
3927                 op->o_bd = be;
3928                 op->o_callback = sc.sc_next;
3929                 op->o_dn = dn;
3930                 op->o_ndn = ndn;
3931         }
3932
3933         if ( renumber ) {
3934                 /* TODO */
3935         }
3936
3937 out2:;
3938         ldap_pvt_thread_pool_resume( &connection_pool );
3939
3940 out:;
3941         send_ldap_result( op, rs );
3942         return rs->sr_err;
3943 }
3944
3945 typedef struct delrec {
3946         struct delrec *next;
3947         int nidx;
3948         int idx[1];
3949 } delrec;
3950
3951 static int
3952 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3953         ConfigArgs *ca )
3954 {
3955         int rc = LDAP_UNWILLING_TO_PERFORM;
3956         Modifications *ml;
3957         Entry *e = ce->ce_entry;
3958         Attribute *save_attrs = e->e_attrs, *oc_at;
3959         ConfigTable *ct;
3960         ConfigOCs **colst;
3961         int i, nocs;
3962         char *ptr;
3963         delrec *dels = NULL, *deltail = NULL;
3964
3965         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3966         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3967
3968         colst = count_ocs( oc_at, &nocs );
3969
3970         e->e_attrs = attrs_dup( e->e_attrs );
3971
3972         init_config_argv( ca );
3973         ca->be = ce->ce_be;
3974         ca->bi = ce->ce_bi;
3975         ca->private = ce->ce_private;
3976         ca->ca_entry = e;
3977         ca->fname = "slapd";
3978         strcpy( ca->log, "back-config" );
3979
3980         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3981                 ct = config_find_table( colst, nocs, ml->sml_desc );
3982                 switch (ml->sml_op) {
3983                 case LDAP_MOD_DELETE:
3984                 case LDAP_MOD_REPLACE: {
3985                         BerVarray vals = NULL, nvals = NULL;
3986                         int *idx = NULL;
3987                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3988                                 rc = LDAP_OTHER;
3989                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3990                                         ml->sml_desc->ad_cname.bv_val );
3991                                 goto out;
3992                         }
3993                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3994                                 vals = ml->sml_values;
3995                                 nvals = ml->sml_nvalues;
3996                                 ml->sml_values = NULL;
3997                                 ml->sml_nvalues = NULL;
3998                         }
3999                         /* If we're deleting by values, remember the indexes of the
4000                          * values we deleted.
4001                          */
4002                         if ( ct && ml->sml_values ) {
4003                                 delrec *d;
4004                                 for (i=0; ml->sml_values[i].bv_val; i++);
4005                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
4006                                 d->nidx = i;
4007                                 d->next = NULL;
4008                                 if ( dels ) {
4009                                         deltail->next = d;
4010                                 } else {
4011                                         dels = d;
4012                                 }
4013                                 deltail = d;
4014                                 idx = d->idx;
4015                         }
4016                         rc = modify_delete_vindex(e, &ml->sml_mod,
4017                                 get_permissiveModify(op),
4018                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
4019                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4020                                 ml->sml_values = vals;
4021                                 ml->sml_nvalues = nvals;
4022                         }
4023                         if ( !vals )
4024                                 break;
4025                         }
4026                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4027
4028                 case LDAP_MOD_ADD:
4029                 case SLAP_MOD_SOFTADD: {
4030                         int mop = ml->sml_op;
4031                         int navals = -1;
4032                         ml->sml_op = LDAP_MOD_ADD;
4033                         if ( ct ) {
4034                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4035                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4036                                         if ( a ) {
4037                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4038                                                 navals = i;
4039                                         }
4040                                 }
4041                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4042                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4043                                                 navals >= 0 )
4044                                         {
4045                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4046                                                 int     j;
4047
4048                                                 j = strtol( val, &next, 0 );
4049                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4050                                                         rc = LDAP_OTHER;
4051                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4052                                                                 ml->sml_desc->ad_cname.bv_val );
4053                                                         goto out;
4054                                                 }
4055                                         }
4056                                         rc = check_vals( ct, ca, ml, 0 );
4057                                         if ( rc ) goto out;
4058                                 }
4059                         }
4060                         rc = modify_add_values(e, &ml->sml_mod,
4061                                    get_permissiveModify(op),
4062                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4063
4064                         /* If value already exists, show success here
4065                          * and ignore this operation down below.
4066                          */
4067                         if ( mop == SLAP_MOD_SOFTADD ) {
4068                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4069                                         rc = LDAP_SUCCESS;
4070                                 else
4071                                         mop = LDAP_MOD_ADD;
4072                         }
4073                         ml->sml_op = mop;
4074                         break;
4075                         }
4076
4077                         break;
4078                 case LDAP_MOD_INCREMENT:        /* FIXME */
4079                         break;
4080                 default:
4081                         break;
4082                 }
4083                 if(rc != LDAP_SUCCESS) break;
4084         }
4085         
4086         if(rc == LDAP_SUCCESS) {
4087                 /* check that the entry still obeys the schema */
4088                 rc = entry_schema_check(op, e, NULL, 0,
4089                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4090         }
4091         if ( rc == LDAP_SUCCESS ) {
4092                 /* Basic syntax checks are OK. Do the actual settings. */
4093                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4094                         ct = config_find_table( colst, nocs, ml->sml_desc );
4095                         if ( !ct ) continue;
4096
4097                         switch (ml->sml_op) {
4098                         case LDAP_MOD_DELETE:
4099                         case LDAP_MOD_REPLACE: {
4100                                 BerVarray vals = NULL, nvals = NULL;
4101                                 Attribute *a;
4102                                 delrec *d = NULL;
4103
4104                                 a = attr_find( e->e_attrs, ml->sml_desc );
4105
4106                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4107                                         vals = ml->sml_values;
4108                                         nvals = ml->sml_nvalues;
4109                                         ml->sml_values = NULL;
4110                                         ml->sml_nvalues = NULL;
4111                                 }
4112
4113                                 if ( ml->sml_values )
4114                                         d = dels;
4115
4116                                 /* If we didn't delete the whole attribute */
4117                                 if ( ml->sml_values && a ) {
4118                                         struct berval *mvals;
4119                                         int j;
4120
4121                                         if ( ml->sml_nvalues )
4122                                                 mvals = ml->sml_nvalues;
4123                                         else
4124                                                 mvals = ml->sml_values;
4125
4126                                         /* use the indexes we saved up above */
4127                                         for (i=0; i < d->nidx; i++) {
4128                                                 struct berval bv = *mvals++;
4129                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4130                                                         bv.bv_val[0] == '{' ) {
4131                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4132                                                         bv.bv_len -= ptr - bv.bv_val;
4133                                                         bv.bv_val = ptr;
4134                                                 }
4135                                                 ca->line = bv.bv_val;
4136                                                 ca->valx = d->idx[i];
4137                                                 rc = config_del_vals( ct, ca );
4138                                                 if ( rc != LDAP_SUCCESS ) break;
4139                                                 for (j=i+1; j < d->nidx; j++)
4140                                                         if ( d->idx[j] >d->idx[i] )
4141                                                                 d->idx[j]--;
4142                                         }
4143                                 } else {
4144                                         ca->valx = -1;
4145                                         ca->line = NULL;
4146                                         rc = config_del_vals( ct, ca );
4147                                         if ( rc ) rc = LDAP_OTHER;
4148                                 }
4149                                 if ( ml->sml_values ) {
4150                                         ch_free( dels );
4151                                         dels = d->next;
4152                                 }
4153                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4154                                         ml->sml_values = vals;
4155                                         ml->sml_nvalues = nvals;
4156                                 }
4157                                 if ( !vals || rc != LDAP_SUCCESS )
4158                                         break;
4159                                 }
4160                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4161
4162                         case LDAP_MOD_ADD:
4163                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4164                                         ca->line = ml->sml_values[i].bv_val;
4165                                         ca->valx = -1;
4166                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4167                                                 ca->line[0] == '{' )
4168                                         {
4169                                                 ptr = strchr( ca->line + 1, '}' );
4170                                                 if ( ptr ) {
4171                                                         char    *next;
4172
4173                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4174                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4175                                                                 rc = LDAP_OTHER;
4176                                                                 goto out;
4177                                                         }
4178                                                         ca->line = ptr+1;
4179                                                 }
4180                                         }
4181                                         rc = config_parse_add( ct, ca );
4182                                         if ( rc ) {
4183                                                 rc = LDAP_OTHER;
4184                                                 goto out;
4185                                         }
4186                                 }
4187
4188                                 break;
4189                         }
4190                 }
4191         }
4192
4193 out:
4194         if ( ca->cleanup )
4195                 ca->cleanup( ca );
4196         if ( rc == LDAP_SUCCESS ) {
4197                 attrs_free( save_attrs );
4198         } else {
4199                 attrs_free( e->e_attrs );
4200                 e->e_attrs = save_attrs;
4201         }
4202         ch_free( ca->argv );
4203         if ( colst ) ch_free( colst );
4204         while( dels ) {
4205                 deltail = dels->next;
4206                 ch_free( dels );
4207                 dels = deltail;
4208         }
4209
4210         return rc;
4211 }
4212
4213 static int
4214 config_back_modify( Operation *op, SlapReply *rs )
4215 {
4216         CfBackInfo *cfb;
4217         CfEntryInfo *ce, *last;
4218         Modifications *ml;
4219         ConfigArgs ca = {0};
4220         struct berval rdn;
4221         char *ptr;
4222         AttributeDescription *rad = NULL;
4223
4224         cfb = (CfBackInfo *)op->o_bd->be_private;
4225
4226         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4227         if ( !ce ) {
4228                 if ( last )
4229                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4230                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4231                 goto out;
4232         }
4233
4234         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4235                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4236                 goto out;
4237         }
4238
4239         /* Get type of RDN */
4240         rdn = ce->ce_entry->e_nname;
4241         ptr = strchr( rdn.bv_val, '=' );
4242         rdn.bv_len = ptr - rdn.bv_val;
4243         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4244
4245         /* Some basic validation... */
4246         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4247                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4248                 if ( ml->sml_desc == rad ) {
4249                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4250                         rs->sr_text = "Use modrdn to change the entry name";
4251                         goto out;
4252                 }
4253         }
4254
4255         ldap_pvt_thread_pool_pause( &connection_pool );
4256
4257         /* Strategy:
4258          * 1) perform the Modify on the cached Entry.
4259          * 2) verify that the Entry still satisfies the schema.
4260          * 3) perform the individual config operations.
4261          * 4) store Modified entry in underlying LDIF backend.
4262          */
4263         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4264         if ( rs->sr_err ) {
4265                 rs->sr_text = ca.msg;
4266         } else if ( cfb->cb_use_ldif ) {
4267                 BackendDB *be = op->o_bd;
4268                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4269                 struct berval dn, ndn;
4270
4271                 op->o_bd = &cfb->cb_db;
4272
4273                 dn = op->o_dn;
4274                 ndn = op->o_ndn;
4275                 op->o_dn = op->o_bd->be_rootdn;
4276                 op->o_ndn = op->o_bd->be_rootndn;
4277
4278                 sc.sc_next = op->o_callback;
4279                 op->o_callback = &sc;
4280                 op->o_bd->be_modify( op, rs );
4281                 op->o_bd = be;
4282                 op->o_callback = sc.sc_next;
4283                 op->o_dn = dn;
4284                 op->o_ndn = ndn;
4285         }
4286
4287         ldap_pvt_thread_pool_resume( &connection_pool );
4288 out:
4289         send_ldap_result( op, rs );
4290         return rs->sr_err;
4291 }
4292
4293 static int
4294 config_back_modrdn( Operation *op, SlapReply *rs )
4295 {
4296         CfBackInfo *cfb;
4297         CfEntryInfo *ce, *last;
4298
4299         cfb = (CfBackInfo *)op->o_bd->be_private;
4300
4301         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4302         if ( !ce ) {
4303                 if ( last )
4304                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4305                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4306                 goto out;
4307         }
4308         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4309                 NULL, ACL_WRITE, NULL )) {
4310                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4311                 goto out;
4312         }
4313         { Entry *parent;
4314                 if ( ce->ce_parent )
4315                         parent = ce->ce_parent->ce_entry;
4316                 else
4317                         parent = (Entry *)&slap_entry_root;
4318                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4319                         NULL, ACL_WRITE, NULL )) {
4320                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4321                         goto out;
4322                 }
4323         }
4324
4325         /* We don't allow moving objects to new parents.
4326          * Generally we only allow reordering a set of ordered entries.
4327          */
4328         if ( op->orr_newSup ) {
4329                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4330                 goto out;
4331         }
4332         ldap_pvt_thread_pool_pause( &connection_pool );
4333
4334         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4335         rs->sr_text = "renaming not implemented yet within naming context";
4336
4337         ldap_pvt_thread_pool_resume( &connection_pool );
4338 out:
4339         send_ldap_result( op, rs );
4340         return rs->sr_err;
4341 }
4342
4343 static int
4344 config_back_search( Operation *op, SlapReply *rs )
4345 {
4346         CfBackInfo *cfb;
4347         CfEntryInfo *ce, *last;
4348         slap_mask_t mask;
4349
4350         cfb = (CfBackInfo *)op->o_bd->be_private;
4351
4352         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4353         if ( !ce ) {
4354                 if ( last )
4355                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4356                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4357                 goto out;
4358         }
4359         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4360                 ACL_SEARCH, NULL, &mask ))
4361         {
4362                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4363                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4364                 } else {
4365                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4366                 }
4367                 goto out;
4368         }
4369         switch ( op->ors_scope ) {
4370         case LDAP_SCOPE_BASE:
4371         case LDAP_SCOPE_SUBTREE:
4372                 config_send( op, rs, ce, 0 );
4373                 break;
4374                 
4375         case LDAP_SCOPE_ONELEVEL:
4376                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4377                         config_send( op, rs, ce, 1 );
4378                 }
4379                 break;
4380         }
4381                 
4382         rs->sr_err = LDAP_SUCCESS;
4383 out:
4384         send_ldap_result( op, rs );
4385         return 0;
4386 }
4387
4388 static void
4389 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4390         ConfigTable *ct, ConfigArgs *c )
4391 {
4392         int i, rc;
4393
4394         for (; at && *at; at++) {
4395                 /* Skip the naming attr */
4396                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4397                         continue;
4398                 for (i=0;ct[i].name;i++) {
4399                         if (ct[i].ad == (*at)->sat_ad) {
4400                                 rc = config_get_vals(&ct[i], c);
4401                                 /* NOTE: tolerate that config_get_vals()
4402                                  * returns success with no values */
4403                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4404                                         if ( c->rvalue_nvals )
4405                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4406                                                         c->rvalue_nvals);
4407                                         else
4408                                                 attr_merge_normalize(e, ct[i].ad,
4409                                                         c->rvalue_vals, NULL);
4410                                         ber_bvarray_free( c->rvalue_nvals );
4411                                         ber_bvarray_free( c->rvalue_vals );
4412                                 }
4413                                 break;
4414                         }
4415                 }
4416         }
4417 }
4418
4419 Entry *
4420 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4421         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4422 {
4423         Entry *e = entry_alloc();
4424         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4425         struct berval val;
4426         struct berval ad_name;
4427         AttributeDescription *ad = NULL;
4428         int rc;
4429         char *ptr;
4430         const char *text;
4431         Attribute *oc_at;
4432         struct berval pdn;
4433         ObjectClass *oc;
4434         CfEntryInfo *ceprev = NULL;
4435
4436         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4437         e->e_private = ce;
4438         ce->ce_entry = e;
4439         ce->ce_parent = parent;
4440         if ( parent ) {
4441                 pdn = parent->ce_entry->e_nname;
4442                 if ( parent->ce_kids )
4443                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4444                                 ceprev = ceprev->ce_sibs );
4445         } else {
4446                 BER_BVZERO( &pdn );
4447         }
4448
4449         ce->ce_type = main->co_type;
4450         ce->ce_private = c->private;
4451         ce->ce_be = c->be;
4452         ce->ce_bi = c->bi;
4453
4454         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4455         ber_dupbv( &e->e_nname, &e->e_name );
4456
4457         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4458                 main->co_name, NULL );
4459         if ( extra )
4460                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4461                         extra->co_name, NULL );
4462         ptr = strchr(rdn->bv_val, '=');
4463         ad_name.bv_val = rdn->bv_val;
4464         ad_name.bv_len = ptr - rdn->bv_val;
4465         rc = slap_bv2ad( &ad_name, &ad, &text );
4466         if ( rc ) {
4467                 return NULL;
4468         }
4469         val.bv_val = ptr+1;
4470         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4471         attr_merge_normalize_one(e, ad, &val, NULL );
4472
4473         oc = main->co_oc;
4474         if ( oc->soc_required )
4475                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4476
4477         if ( oc->soc_allowed )
4478                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4479
4480         if ( extra ) {
4481                 oc = extra->co_oc;
4482                 if ( oc->soc_required )
4483                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4484
4485                 if ( oc->soc_allowed )
4486                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4487         }
4488
4489         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4490         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4491                 sizeof(c->msg));
4492         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4493         if ( op ) {
4494                 op->ora_e = e;
4495                 op->o_bd->be_add( op, rs );
4496                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4497                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4498                         return NULL;
4499                 }
4500         }
4501         if ( ceprev ) {
4502                 ceprev->ce_sibs = ce;
4503         } else if ( parent ) {
4504                 parent->ce_kids = ce;
4505         }
4506
4507         return e;
4508 }
4509
4510 static int
4511 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4512         Operation *op, SlapReply *rs )
4513 {
4514         Entry *e;
4515         ConfigFile *cf = c->private;
4516         char *ptr;
4517         struct berval bv;
4518
4519         for (; cf; cf=cf->c_sibs, c->depth++) {
4520                 c->value_dn.bv_val = c->log;
4521                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4522                 if ( !bv.bv_val ) {
4523                         bv = cf->c_file;
4524                 } else {
4525                         bv.bv_val++;
4526                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4527                 }
4528                 ptr = strchr( bv.bv_val, '.' );
4529                 if ( ptr )
4530                         bv.bv_len = ptr - bv.bv_val;
4531                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4532                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4533                         /* FIXME: how can indicate error? */
4534                         return -1;
4535                 }
4536                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4537                         bv.bv_len );
4538                 c->value_dn.bv_len += bv.bv_len;
4539                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4540
4541                 c->private = cf;
4542                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4543                         &CFOC_SCHEMA, NULL );
4544                 if ( !e ) {
4545                         return -1;
4546                 } else if ( e && cf->c_kids ) {
4547                         c->private = cf->c_kids;
4548                         config_build_schema_inc( c, e->e_private, op, rs );
4549                 }
4550         }
4551         return 0;
4552 }
4553
4554 static int
4555 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4556         Operation *op, SlapReply *rs )
4557 {
4558         Entry *e;
4559         int i;
4560         ConfigFile *cf = c->private;
4561
4562         for (i=0; cf; cf=cf->c_sibs, i++) {
4563                 c->value_dn.bv_val = c->log;
4564                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4565                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4566                         /* FIXME: how can indicate error? */
4567                         return -1;
4568                 }
4569                 c->private = cf;
4570                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4571                         &CFOC_INCLUDE, NULL );
4572                 if ( ! e ) {
4573                         return -1;
4574                 } else if ( e && cf->c_kids ) {
4575                         c->private = cf->c_kids;
4576                         config_build_includes( c, e->e_private, op, rs );
4577                 }
4578         }
4579         return 0;
4580 }
4581
4582 #ifdef SLAPD_MODULES
4583
4584 static int
4585 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4586         Operation *op, SlapReply *rs )
4587 {
4588         int i;
4589         ModPaths *mp;
4590
4591         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4592                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4593                         continue;
4594                 c->value_dn.bv_val = c->log;
4595                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4596                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4597                         /* FIXME: how can indicate error? */
4598                         return -1;
4599                 }
4600                 c->private = mp;
4601                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4602                         return -1;
4603                 }
4604         }
4605         return 0;
4606 }
4607 #endif
4608
4609 static const char *defacl[] = {
4610         NULL, "to", "*", "by", "*", "none", NULL
4611 };
4612
4613 static int
4614 config_back_db_open( BackendDB *be )
4615 {
4616         CfBackInfo *cfb = be->be_private;
4617         struct berval rdn;
4618         Entry *e, *parent;
4619         CfEntryInfo *ce, *ceparent;
4620         int i, unsupp = 0;
4621         BackendInfo *bi;
4622         ConfigArgs c;
4623         Connection conn = {0};
4624         OperationBuffer opbuf;
4625         Operation *op;
4626         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4627         SlapReply rs = {REP_RESULT};
4628         void *thrctx = NULL;
4629
4630         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4631
4632         /* If we have no explicitly configured ACLs, don't just use
4633          * the global ACLs. Explicitly deny access to everything.
4634          */
4635         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4636                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4637         }
4638
4639         /* If we read the config from back-ldif, nothing to do here */
4640         if ( cfb->cb_got_ldif )
4641                 return 0;
4642
4643         if ( cfb->cb_use_ldif ) {
4644                 thrctx = ldap_pvt_thread_pool_context();
4645                 op = (Operation *) &opbuf;
4646                 connection_fake_init( &conn, op, thrctx );
4647
4648                 op->o_tag = LDAP_REQ_ADD;
4649                 op->o_callback = &cb;
4650                 op->o_bd = &cfb->cb_db;
4651                 op->o_dn = op->o_bd->be_rootdn;
4652                 op->o_ndn = op->o_bd->be_rootndn;
4653         } else {
4654                 op = NULL;
4655         }
4656
4657         /* create root of tree */
4658         rdn = config_rdn;
4659         c.private = cfb->cb_config;
4660         c.be = frontendDB;
4661         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4662         if ( !e ) {
4663                 return -1;
4664         }
4665         ce = e->e_private;
4666         cfb->cb_root = ce;
4667
4668         parent = e;
4669         ceparent = ce;
4670
4671         /* Create includeFile nodes */
4672         if ( cfb->cb_config->c_kids ) {
4673                 c.depth = 0;
4674                 c.private = cfb->cb_config->c_kids;
4675                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4676                         return -1;
4677                 }
4678         }
4679
4680 #ifdef SLAPD_MODULES
4681         /* Create Module nodes... */
4682         if ( modpaths.mp_loads ) {
4683                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4684                         return -1;
4685                 }
4686         }
4687 #endif
4688
4689         /* Create schema nodes... cn=schema will contain the hardcoded core
4690          * schema, read-only. Child objects will contain runtime loaded schema
4691          * files.
4692          */
4693         rdn = schema_rdn;
4694         c.private = NULL;
4695         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4696         if ( !e ) {
4697                 return -1;
4698         }
4699         ce = e->e_private;
4700         ce->ce_private = cfb->cb_config;
4701
4702         /* Create schema nodes for included schema... */
4703         if ( cfb->cb_config->c_kids ) {
4704                 c.depth = 0;
4705                 c.private = cfb->cb_config->c_kids;
4706                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4707                         return -1;
4708                 }
4709         }
4710
4711         /* Create backend nodes. Skip if they don't provide a cf_table.
4712          * There usually aren't any of these.
4713          */
4714         
4715         c.line = 0;
4716         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4717                 if (!bi->bi_cf_ocs) {
4718                         /* If it only supports the old config mech, complain. */
4719                         if ( bi->bi_config ) {
4720                                 Debug( LDAP_DEBUG_ANY,
4721                                         "WARNING: No dynamic config support for backend %s.\n",
4722                                         bi->bi_type, 0, 0 );
4723                                 unsupp++;
4724                         }
4725                         continue;
4726                 }
4727                 if (!bi->bi_private) continue;
4728
4729                 rdn.bv_val = c.log;
4730                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4731                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4732                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4733                         /* FIXME: holler ... */ ;
4734                 }
4735                 c.bi = bi;
4736                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4737                         bi->bi_cf_ocs );
4738                 if ( !e ) {
4739                         return -1;
4740                 }
4741         }
4742
4743         /* Create database nodes... */
4744         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4745         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4746         for ( i = -1, be = frontendDB ; be;
4747                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4748                 slap_overinfo *oi = NULL;
4749
4750                 if ( overlay_is_over( be )) {
4751                         oi = be->bd_info->bi_private;
4752                         bi = oi->oi_orig;
4753                 } else {
4754                         bi = be->bd_info;
4755                 }
4756
4757                 /* If this backend supports the old config mechanism, but not
4758                  * the new mech, complain.
4759                  */
4760                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4761                         Debug( LDAP_DEBUG_ANY,
4762                                 "WARNING: No dynamic config support for database %s.\n",
4763                                 bi->bi_type, 0, 0 );
4764                         unsupp++;
4765                 }
4766                 rdn.bv_val = c.log;
4767                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4768                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4769                         i, bi->bi_type);
4770                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4771                         /* FIXME: holler ... */ ;
4772                 }
4773                 c.be = be;
4774                 c.bi = bi;
4775                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4776                         be->be_cf_ocs );
4777                 if ( !e ) {
4778                         return -1;
4779                 }
4780                 ce = e->e_private;
4781                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4782                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4783                 /* Iterate through overlays */
4784                 if ( oi ) {
4785                         slap_overinst *on;
4786                         Entry *oe;
4787                         int j;
4788
4789                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4790                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4791                                         Debug( LDAP_DEBUG_ANY,
4792                                                 "WARNING: No dynamic config support for overlay %s.\n",
4793                                                 on->on_bi.bi_type, 0, 0 );
4794                                         unsupp++;
4795                                 }
4796                                 rdn.bv_val = c.log;
4797                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4798                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4799                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4800                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4801                                         /* FIXME: holler ... */ ;
4802                                 }
4803                                 c.be = be;
4804                                 c.bi = &on->on_bi;
4805                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4806                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4807                                 if ( !oe ) {
4808                                         return -1;
4809                                 }
4810                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4811                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4812                         }
4813                 }
4814         }
4815         if ( thrctx )
4816                 ldap_pvt_thread_pool_context_reset( thrctx );
4817
4818         if ( unsupp  && cfb->cb_use_ldif ) {
4819                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4820                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4821         }
4822
4823         return 0;
4824 }
4825
4826 static void
4827 cfb_free_cffile( ConfigFile *cf )
4828 {
4829         ConfigFile *next;
4830
4831         for (; cf; cf=next) {
4832                 next = cf->c_sibs;
4833                 if ( cf->c_kids )
4834                         cfb_free_cffile( cf->c_kids );
4835                 ch_free( cf->c_file.bv_val );
4836                 ber_bvarray_free( cf->c_dseFiles );
4837                 ch_free( cf );
4838         }
4839 }
4840
4841 static void
4842 cfb_free_entries( CfEntryInfo *ce )
4843 {
4844         CfEntryInfo *next;
4845
4846         for (; ce; ce=next) {
4847                 next = ce->ce_sibs;
4848                 if ( ce->ce_kids )
4849                         cfb_free_entries( ce->ce_kids );
4850                 ce->ce_entry->e_private = NULL;
4851                 entry_free( ce->ce_entry );
4852                 ch_free( ce );
4853         }
4854 }
4855
4856 static int
4857 config_back_db_close( BackendDB *be )
4858 {
4859         CfBackInfo *cfb = be->be_private;
4860
4861         cfb_free_entries( cfb->cb_root );
4862         cfb->cb_root = NULL;
4863
4864         if ( cfb->cb_db.bd_info ) {
4865                 backend_shutdown( &cfb->cb_db );
4866         }
4867
4868         return 0;
4869 }
4870
4871 static int
4872 config_back_db_destroy( BackendDB *be )
4873 {
4874         CfBackInfo *cfb = be->be_private;
4875
4876         cfb_free_cffile( cfb->cb_config );
4877
4878         ch_free( cfdir.bv_val );
4879
4880         avl_free( CfOcTree, NULL );
4881
4882         if ( cfb->cb_db.bd_info ) {
4883                 cfb->cb_db.be_suffix = NULL;
4884                 cfb->cb_db.be_nsuffix = NULL;
4885                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4886                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4887
4888                 backend_destroy_one( &cfb->cb_db, 0 );
4889         }
4890
4891         free( be->be_private );
4892
4893         loglevel_destroy();
4894
4895         return 0;
4896 }
4897
4898 static int
4899 config_back_db_init( BackendDB *be )
4900 {
4901         struct berval dn;
4902         CfBackInfo *cfb;
4903
4904         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4905         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4906         cfn = cfb->cb_config;
4907         be->be_private = cfb;
4908
4909         ber_dupbv( &be->be_rootdn, &config_rdn );
4910         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4911         ber_dupbv( &dn, &be->be_rootdn );
4912         ber_bvarray_add( &be->be_suffix, &dn );
4913         ber_dupbv( &dn, &be->be_rootdn );
4914         ber_bvarray_add( &be->be_nsuffix, &dn );
4915
4916         /* Hide from namingContexts */
4917         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4918
4919         return 0;
4920 }
4921
4922 static int
4923 config_back_destroy( BackendInfo *bi )
4924 {
4925         ldif_must_b64_encode_release();
4926         return 0;
4927 }
4928
4929 static int
4930 config_tool_entry_open( BackendDB *be, int mode )
4931 {
4932         CfBackInfo *cfb = be->be_private;
4933         BackendInfo *bi = cfb->cb_db.bd_info;
4934
4935         if ( bi && bi->bi_tool_entry_open )
4936                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4937         else
4938                 return -1;
4939         
4940 }
4941
4942 static int
4943 config_tool_entry_close( BackendDB *be )
4944 {
4945         CfBackInfo *cfb = be->be_private;
4946         BackendInfo *bi = cfb->cb_db.bd_info;
4947
4948         if ( bi && bi->bi_tool_entry_close )
4949                 return bi->bi_tool_entry_close( &cfb->cb_db );
4950         else
4951                 return -1;
4952 }
4953
4954 static ID
4955 config_tool_entry_first( BackendDB *be )
4956 {
4957         CfBackInfo *cfb = be->be_private;
4958         BackendInfo *bi = cfb->cb_db.bd_info;
4959
4960         if ( bi && bi->bi_tool_entry_first )
4961                 return bi->bi_tool_entry_first( &cfb->cb_db );
4962         else
4963                 return NOID;
4964 }
4965
4966 static ID
4967 config_tool_entry_next( BackendDB *be )
4968 {
4969         CfBackInfo *cfb = be->be_private;
4970         BackendInfo *bi = cfb->cb_db.bd_info;
4971
4972         if ( bi && bi->bi_tool_entry_next )
4973                 return bi->bi_tool_entry_next( &cfb->cb_db );
4974         else
4975                 return NOID;
4976 }
4977
4978 static Entry *
4979 config_tool_entry_get( BackendDB *be, ID id )
4980 {
4981         CfBackInfo *cfb = be->be_private;
4982         BackendInfo *bi = cfb->cb_db.bd_info;
4983
4984         if ( bi && bi->bi_tool_entry_get )
4985                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4986         else
4987                 return NULL;
4988 }
4989
4990 static ID
4991 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4992 {
4993         CfBackInfo *cfb = be->be_private;
4994         BackendInfo *bi = cfb->cb_db.bd_info;
4995         ConfigArgs ca;
4996
4997         if ( bi && bi->bi_tool_entry_put &&
4998                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
4999                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
5000         else
5001                 return NOID;
5002 }
5003
5004 static struct {
5005         char *name;
5006         AttributeDescription **desc;
5007 } ads[] = {
5008         { "backend", &cfAd_backend },
5009         { "database", &cfAd_database },
5010         { "include", &cfAd_include },
5011         { "overlay", &cfAd_overlay },
5012         { NULL, NULL }
5013 };
5014
5015 /* Notes:
5016  *   add / delete: all types that may be added or deleted must use an
5017  * X-ORDERED attributeType for their RDN. Adding and deleting entries
5018  * should automatically renumber the index of any siblings as needed,
5019  * so that no gaps in the numbering sequence exist after the add/delete
5020  * is completed.
5021  *   What can be added:
5022  *     schema objects
5023  *     backend objects for backend-specific config directives
5024  *     database objects
5025  *     overlay objects
5026  *
5027  *   delete: probably no support this time around.
5028  *
5029  *   modrdn: generally not done. Will be invoked automatically by add/
5030  * delete to update numbering sequence. Perform as an explicit operation
5031  * so that the renumbering effect may be replicated. Subtree rename must
5032  * be supported, since renumbering a database will affect all its child
5033  * overlays.
5034  *
5035  *  modify: must be fully supported. 
5036  */
5037
5038 int
5039 config_back_initialize( BackendInfo *bi )
5040 {
5041         ConfigTable             *ct = config_back_cf_table;
5042         char                    *argv[4];
5043         int                     i;
5044         AttributeDescription    *ad = NULL;
5045         const char              *text;
5046         static char             *controls[] = {
5047                 LDAP_CONTROL_MANAGEDSAIT,
5048                 NULL
5049         };
5050
5051         /* Make sure we don't exceed the bits reserved for userland */
5052         config_check_userland( CFG_LAST );
5053
5054         bi->bi_controls = controls;
5055
5056         bi->bi_open = 0;
5057         bi->bi_close = 0;
5058         bi->bi_config = 0;
5059         bi->bi_destroy = config_back_destroy;
5060
5061         bi->bi_db_init = config_back_db_init;
5062         bi->bi_db_config = 0;
5063         bi->bi_db_open = config_back_db_open;
5064         bi->bi_db_close = config_back_db_close;
5065         bi->bi_db_destroy = config_back_db_destroy;
5066
5067         bi->bi_op_bind = config_back_bind;
5068         bi->bi_op_unbind = 0;
5069         bi->bi_op_search = config_back_search;
5070         bi->bi_op_compare = 0;
5071         bi->bi_op_modify = config_back_modify;
5072         bi->bi_op_modrdn = config_back_modrdn;
5073         bi->bi_op_add = config_back_add;
5074         bi->bi_op_delete = 0;
5075         bi->bi_op_abandon = 0;
5076
5077         bi->bi_extended = 0;
5078
5079         bi->bi_chk_referrals = 0;
5080
5081         bi->bi_access_allowed = slap_access_allowed;
5082
5083         bi->bi_connection_init = 0;
5084         bi->bi_connection_destroy = 0;
5085
5086         bi->bi_tool_entry_open = config_tool_entry_open;
5087         bi->bi_tool_entry_close = config_tool_entry_close;
5088         bi->bi_tool_entry_first = config_tool_entry_first;
5089         bi->bi_tool_entry_next = config_tool_entry_next;
5090         bi->bi_tool_entry_get = config_tool_entry_get;
5091         bi->bi_tool_entry_put = config_tool_entry_put;
5092
5093         argv[3] = NULL;
5094         for (i=0; OidMacros[i].name; i++ ) {
5095                 argv[1] = OidMacros[i].name;
5096                 argv[2] = OidMacros[i].oid;
5097                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5098         }
5099
5100         bi->bi_cf_ocs = cf_ocs;
5101
5102         i = config_register_schema( ct, cf_ocs );
5103         if ( i ) return i;
5104
5105         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5106          * basically, we don't care if it fails */
5107         i = slap_str2ad( "olcRootPW", &ad, &text );
5108         if ( i ) {
5109                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5110                         "warning, unable to get \"olcRootPW\" "
5111                         "attribute description: %d: %s\n",
5112                         i, text, 0 );
5113         } else {
5114                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5115                         ad->ad_type->sat_oid );
5116         }
5117
5118         /* set up the notable AttributeDescriptions */
5119         i = 0;
5120         for (;ct->name;ct++) {
5121                 if (strcmp(ct->name, ads[i].name)) continue;
5122                 *ads[i].desc = ct->ad;
5123                 i++;
5124                 if (!ads[i].name) break;
5125         }
5126
5127         return 0;
5128 }
5129