]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
f890030a240659bf3180b77947cb908b373bcc26
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165         CFG_HIDDEN,
166
167         CFG_LAST
168 };
169
170 typedef struct {
171         char *name, *oid;
172 } OidRec;
173
174 static OidRec OidMacros[] = {
175         /* OpenLDAProot:666.11.1 */
176         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
177         { "OLcfgAt", "OLcfg:3" },
178         { "OLcfgGlAt", "OLcfgAt:0" },
179         { "OLcfgBkAt", "OLcfgAt:1" },
180         { "OLcfgDbAt", "OLcfgAt:2" },
181         { "OLcfgOvAt", "OLcfgAt:3" },
182         { "OLcfgOc", "OLcfg:4" },
183         { "OLcfgGlOc", "OLcfgOc:0" },
184         { "OLcfgBkOc", "OLcfgOc:1" },
185         { "OLcfgDbOc", "OLcfgOc:2" },
186         { "OLcfgOvOc", "OLcfgOc:3" },
187         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsInteger", "OMsyn:27" },
192         { "OMsOID", "OMsyn:38" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
202  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * (FIXME: separate arc for contribware?)
215  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
216  * OLcfgOv{Oc|At}:7                     -> distproc
217  * OLcfgOv{Oc|At}:8                     -> dynlist
218  * OLcfgOv{Oc|At}:9                     -> dds
219  * OLcfgOv{Oc|At}:10            -> unique
220  * OLcfgOv{Oc|At}:11            -> refint
221  * OLcfgOv{Oc|At}:12            -> ppolicy
222  * OLcfgOv{Oc|At}:13            -> constraint
223  * OLcfgOv{Oc|At}:14            -> translucent
224  * OLcfgOv{Oc|At}:15            -> auditlog
225  */
226
227 /* alphabetical ordering */
228
229 static ConfigTable config_back_cf_table[] = {
230         /* This attr is read-only */
231         { "", "", 0, 0, 0, ARG_MAGIC,
232                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
233                         "DESC 'File for slapd configuration directives' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
236         { "", "", 0, 0, 0, ARG_MAGIC,
237                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
238                         "DESC 'Directory for slapd configuration backend' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
241         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
242                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
243                         "DESC 'Access Control List' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
246         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
247                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
248                         "DESC 'Allowed set of deprecated features' "
249                         "EQUALITY caseIgnoreMatch "
250                         "SYNTAX OMsDirectoryString )", NULL, NULL },
251         { "argsfile", "file", 2, 2, 0, ARG_STRING,
252                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
253                         "DESC 'File for slapd command line options' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
256         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
257                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
258                         "EQUALITY caseIgnoreMatch "
259                         "SYNTAX OMsDirectoryString )", NULL, NULL },
260         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
261                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
262                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
263                         "DESC 'OpenLDAP attributeTypes' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
266                                 NULL, NULL },
267         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
268 #ifdef SLAP_AUTH_REWRITE
269                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
270 #else
271                 ARG_IGNORED, NULL,
272 #endif
273                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
276         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
277                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
280         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
281                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
282                         "EQUALITY caseIgnoreMatch "
283                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
284         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
285                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
286                         "DESC 'A type of backend' "
287                         "EQUALITY caseIgnoreMatch "
288                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
289                                 NULL, NULL },
290         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
291                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
292                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
293         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
294                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
295                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
296         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
297                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
298                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
299         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
300                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
301                         "DESC 'The backend type for a database instance' "
302                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
303         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
304                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
305                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
306         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
307                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
308                         "EQUALITY caseIgnoreMatch "
309                         "SYNTAX OMsDirectoryString )", NULL, NULL },
310         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
311                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
312                         "DESC 'OpenLDAP DIT content rules' "
313                         "EQUALITY caseIgnoreMatch "
314                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
315                         NULL, NULL },
316         { "gentlehup", "on|off", 2, 2, 0,
317 #ifdef SIGHUP
318                 ARG_ON_OFF, &global_gentlehup,
319 #else
320                 ARG_IGNORED, NULL,
321 #endif
322                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
323                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
324         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
325                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
326                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
327         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
328                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "include", "file", 2, 2, 0, ARG_MAGIC,
331                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
332                         "SUP labeledURI )", NULL, NULL },
333         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
334                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
335                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
336         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
337                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
338                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
339         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
340                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
341                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
342         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
343                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
344                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
345         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
346                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
347                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
348         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
349                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
350                         "EQUALITY caseIgnoreMatch "
351                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
352         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
353                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
354                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
355         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
356                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
357                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
358         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
359                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
360                         "EQUALITY caseIgnoreMatch "
361                         "SYNTAX OMsDirectoryString )", NULL, NULL },
362         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
363                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
364                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
365         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
366                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
367                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
368         { "moduleload", "file", 2, 0, 0,
369 #ifdef SLAPD_MODULES
370                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
371 #else
372                 ARG_IGNORED, NULL,
373 #endif
374                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
375                         "EQUALITY caseIgnoreMatch "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "modulepath", "path", 2, 2, 0,
378 #ifdef SLAPD_MODULES
379                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
380 #else
381                 ARG_IGNORED, NULL,
382 #endif
383                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
384                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
385         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
386                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
387                 "DESC 'OpenLDAP object classes' "
388                 "EQUALITY caseIgnoreMatch "
389                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
390                         NULL, NULL },
391         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
392                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
393                         "EQUALITY caseIgnoreMatch "
394                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
395         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
396                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
397                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
398         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
399                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
400                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
401         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
402                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
403                         "EQUALITY caseIgnoreMatch "
404                         "SYNTAX OMsDirectoryString )", NULL, NULL },
405         { "pidfile", "file", 2, 2, 0, ARG_STRING,
406                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
407                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
408         { "plugin", NULL, 0, 0, 0,
409 #ifdef LDAP_SLAPI
410                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
411 #else
412                 ARG_IGNORED, NULL,
413 #endif
414                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
415                         "EQUALITY caseIgnoreMatch "
416                         "SYNTAX OMsDirectoryString )", NULL, NULL },
417         { "pluginlog", "filename", 2, 2, 0,
418 #ifdef LDAP_SLAPI
419                 ARG_STRING, &slapi_log_file,
420 #else
421                 ARG_IGNORED, NULL,
422 #endif
423                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
424                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
425         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
426                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
427                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
428         { "referral", "url", 2, 2, 0, ARG_MAGIC,
429                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
430                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
431         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
432                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
433                         "EQUALITY caseIgnoreMatch "
434                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
435         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
436                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
437                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
438         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
439                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
440                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
441         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
442                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
443                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
444         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
445                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
448                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
449                         "EQUALITY caseIgnoreMatch "
450                         "SYNTAX OMsDirectoryString )", NULL, NULL },
451         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
452                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
453                         "EQUALITY caseIgnoreMatch "
454                         "SYNTAX OMsDirectoryString )", NULL, NULL },
455         { "reverse-lookup", "on|off", 2, 2, 0,
456 #ifdef SLAPD_RLOOKUPS
457                 ARG_ON_OFF, &use_reverse_lookup,
458 #else
459                 ARG_IGNORED, NULL,
460 #endif
461                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
462                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
463         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
464                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
465                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
466         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
467                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
468                         "EQUALITY caseIgnoreMatch "
469                         "SYNTAX OMsDirectoryString )", NULL, NULL },
470         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
471                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
474                 &config_generic, NULL, NULL, NULL },
475         { "sasl-host", "host", 2, 2, 0,
476 #ifdef HAVE_CYRUS_SASL
477                 ARG_STRING|ARG_UNIQUE, &global_host,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "sasl-realm", "realm", 2, 2, 0,
484 #ifdef HAVE_CYRUS_SASL
485                 ARG_STRING|ARG_UNIQUE, &global_realm,
486 #else
487                 ARG_IGNORED, NULL,
488 #endif
489                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
490                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
491         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
492                 &config_generic, NULL, NULL, NULL },
493         { "sasl-secprops", "properties", 2, 2, 0,
494 #ifdef HAVE_CYRUS_SASL
495                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
496 #else
497                 ARG_IGNORED, NULL,
498 #endif
499                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
500                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
501         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
502                 &config_generic, NULL, NULL, NULL },
503         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
505                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
506         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
507                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
508                         "EQUALITY caseIgnoreMatch "
509                         "SYNTAX OMsDirectoryString )", NULL, NULL },
510         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
511                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
512                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
513         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
514                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
515                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
516         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
517                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
518                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
519         { "srvtab", "file", 2, 2, 0,
520 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
521                 ARG_STRING, &ldap_srvtab,
522 #else
523                 ARG_IGNORED, NULL,
524 #endif
525                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
526                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
527         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
528                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
529                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
530         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
531                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
532                         "EQUALITY distinguishedNameMatch "
533                         "SYNTAX OMsDN )", NULL, NULL },
534         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
535                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
536                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
537         { "threads", "count", 2, 2, 0,
538 #ifdef NO_THREADS
539                 ARG_IGNORED, NULL,
540 #else
541                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
542 #endif
543                 "( OLcfgGlAt:66 NAME 'olcThreads' "
544                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
545         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
546                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
547                         "SYNTAX OMsDirectoryString )", NULL, NULL },
548         { "TLSCACertificateFile", NULL, 0, 0, 0,
549 #ifdef HAVE_TLS
550                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
551 #else
552                 ARG_IGNORED, NULL,
553 #endif
554                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
555                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
556         { "TLSCACertificatePath", NULL, 0, 0, 0,
557 #ifdef HAVE_TLS
558                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
559 #else
560                 ARG_IGNORED, NULL,
561 #endif
562                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
563                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
564         { "TLSCertificateFile", NULL, 0, 0, 0,
565 #ifdef HAVE_TLS
566                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
567 #else
568                 ARG_IGNORED, NULL,
569 #endif
570                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
571                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
572         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
573 #ifdef HAVE_TLS
574                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
575 #else
576                 ARG_IGNORED, NULL,
577 #endif
578                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
579                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
580         { "TLSCipherSuite",     NULL, 0, 0, 0,
581 #ifdef HAVE_TLS
582                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
583 #else
584                 ARG_IGNORED, NULL,
585 #endif
586                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
587                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
588         { "TLSCRLCheck", NULL, 0, 0, 0,
589 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
590                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
591 #else
592                 ARG_IGNORED, NULL,
593 #endif
594                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
595                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
596         { "TLSRandFile", NULL, 0, 0, 0,
597 #ifdef HAVE_TLS
598                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
599 #else
600                 ARG_IGNORED, NULL,
601 #endif
602                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
603                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
604         { "TLSVerifyClient", NULL, 0, 0, 0,
605 #ifdef HAVE_TLS
606                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
607 #else
608                 ARG_IGNORED, NULL,
609 #endif
610                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
611                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
612         { "TLSDHParamFile", NULL, 0, 0, 0,
613 #ifdef HAVE_TLS
614                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
615 #else
616                 ARG_IGNORED, NULL,
617 #endif
618                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
619                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
620         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
621                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
622                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
623         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
624                 NULL, NULL, NULL, NULL },
625         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
626                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
627                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
628         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
629                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
630                         "EQUALITY caseIgnoreMatch "
631                         "SUP labeledURI )", NULL, NULL },
632         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
633                 NULL, NULL, NULL, NULL }
634 };
635
636 /* Routines to check if a child can be added to this type */
637 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
638         cfAddBackend, cfAddModule, cfAddOverlay;
639
640 /* NOTE: be careful when defining array members
641  * that can be conditionally compiled */
642 #define CFOC_GLOBAL     cf_ocs[1]
643 #define CFOC_SCHEMA     cf_ocs[2]
644 #define CFOC_BACKEND    cf_ocs[3]
645 #define CFOC_DATABASE   cf_ocs[4]
646 #define CFOC_OVERLAY    cf_ocs[5]
647 #define CFOC_INCLUDE    cf_ocs[6]
648 #define CFOC_FRONTEND   cf_ocs[7]
649 #ifdef SLAPD_MODULES
650 #define CFOC_MODULE     cf_ocs[8]
651 #endif /* SLAPD_MODULES */
652
653 static ConfigOCs cf_ocs[] = {
654         { "( OLcfgGlOc:0 "
655                 "NAME 'olcConfig' "
656                 "DESC 'OpenLDAP configuration object' "
657                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
658         { "( OLcfgGlOc:1 "
659                 "NAME 'olcGlobal' "
660                 "DESC 'OpenLDAP Global configuration options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
663                  "olcAttributeOptions $ olcAuthIDRewrite $ "
664                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
665                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
666                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
667                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
668                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
669                  "olcLogLevel $ "
670                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
671                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
672                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
673                  "olcRootDSE $ "
674                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
675                  "olcSecurity $ olcSizeLimit $ "
676                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
677                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
678                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
679                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
680                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
681                  "olcToolThreads $ "
682                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
683                  "olcDitContentRules ) )", Cft_Global },
684         { "( OLcfgGlOc:2 "
685                 "NAME 'olcSchemaConfig' "
686                 "DESC 'OpenLDAP schema object' "
687                 "SUP olcConfig STRUCTURAL "
688                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
689                  "olcObjectClasses $ olcDitContentRules ) )",
690                         Cft_Schema, NULL, cfAddSchema },
691         { "( OLcfgGlOc:3 "
692                 "NAME 'olcBackendConfig' "
693                 "DESC 'OpenLDAP Backend-specific options' "
694                 "SUP olcConfig STRUCTURAL "
695                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
696         { "( OLcfgGlOc:4 "
697                 "NAME 'olcDatabaseConfig' "
698                 "DESC 'OpenLDAP Database-specific options' "
699                 "SUP olcConfig STRUCTURAL "
700                 "MUST olcDatabase "
701                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
702                  "olcLastMod $ olcLimits $ "
703                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
704                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
705                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
706                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
707                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
708                         Cft_Database, NULL, cfAddDatabase },
709         { "( OLcfgGlOc:5 "
710                 "NAME 'olcOverlayConfig' "
711                 "DESC 'OpenLDAP Overlay-specific options' "
712                 "SUP olcConfig STRUCTURAL "
713                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
714         { "( OLcfgGlOc:6 "
715                 "NAME 'olcIncludeFile' "
716                 "DESC 'OpenLDAP configuration include file' "
717                 "SUP olcConfig STRUCTURAL "
718                 "MUST olcInclude "
719                 "MAY ( cn $ olcRootDSE ) )",
720                 Cft_Include, NULL, cfAddInclude },
721         /* This should be STRUCTURAL like all the other database classes, but
722          * that would mean inheriting all of the olcDatabaseConfig attributes,
723          * which causes them to be merged twice in config_build_entry.
724          */
725         { "( OLcfgGlOc:7 "
726                 "NAME 'olcFrontendConfig' "
727                 "DESC 'OpenLDAP frontend configuration' "
728                 "AUXILIARY "
729                 "MAY olcDefaultSearchBase )",
730                 Cft_Database, NULL, NULL },
731 #ifdef SLAPD_MODULES
732         { "( OLcfgGlOc:8 "
733                 "NAME 'olcModuleList' "
734                 "DESC 'OpenLDAP dynamic module info' "
735                 "SUP olcConfig STRUCTURAL "
736                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
737                 Cft_Module, NULL, cfAddModule },
738 #endif
739         { NULL, 0, NULL }
740 };
741
742 static int
743 config_generic(ConfigArgs *c) {
744         char *p;
745         int i;
746
747         if ( c->op == SLAP_CONFIG_EMIT ) {
748                 int rc = 0;
749                 switch(c->type) {
750                 case CFG_CONCUR:
751                         c->value_int = ldap_pvt_thread_get_concurrency();
752                         break;
753                 case CFG_THREADS:
754                         c->value_int = connection_pool_max;
755                         break;
756                 case CFG_TTHREADS:
757                         c->value_int = slap_tool_thread_max;
758                         break;
759                 case CFG_SALT:
760                         if ( passwd_salt )
761                                 c->value_string = ch_strdup( passwd_salt );
762                         else
763                                 rc = 1;
764                         break;
765                 case CFG_LIMITS:
766                         if ( c->be->be_limits ) {
767                                 char buf[4096*3];
768                                 struct berval bv;
769                                 int i;
770
771                                 for ( i=0; c->be->be_limits[i]; i++ ) {
772                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
773                                         if ( bv.bv_len >= sizeof( buf ) ) {
774                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
775                                                 c->rvalue_vals = NULL;
776                                                 rc = 1;
777                                                 break;
778                                         }
779                                         bv.bv_val = buf + bv.bv_len;
780                                         limits_unparse( c->be->be_limits[i], &bv,
781                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
782                                         bv.bv_len += bv.bv_val - buf;
783                                         bv.bv_val = buf;
784                                         value_add_one( &c->rvalue_vals, &bv );
785                                 }
786                         }
787                         if ( !c->rvalue_vals ) rc = 1;
788                         break;
789                 case CFG_RO:
790                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
791                                 SLAP_RESTRICT_OP_WRITES;
792                         break;
793                 case CFG_AZPOLICY:
794                         c->value_string = ch_strdup( slap_sasl_getpolicy());
795                         break;
796                 case CFG_AZREGEXP:
797                         slap_sasl_regexp_unparse( &c->rvalue_vals );
798                         if ( !c->rvalue_vals ) rc = 1;
799                         break;
800 #ifdef HAVE_CYRUS_SASL
801                 case CFG_SASLSECP: {
802                         struct berval bv = BER_BVNULL;
803                         slap_sasl_secprops_unparse( &bv );
804                         if ( !BER_BVISNULL( &bv )) {
805                                 ber_bvarray_add( &c->rvalue_vals, &bv );
806                         } else {
807                                 rc = 1;
808                         }
809                         }
810                         break;
811 #endif
812                 case CFG_DEPTH:
813                         c->value_int = c->be->be_max_deref_depth;
814                         break;
815                 case CFG_HIDDEN:
816                         if ( SLAP_DBHIDDEN( c->be )) {
817                                 c->value_int = 1;
818                         } else {
819                                 rc = 1;
820                         }
821                         break;
822                 case CFG_OID: {
823                         ConfigFile *cf = c->private;
824                         if ( !cf )
825                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
826                         else if ( cf->c_om_head )
827                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
828                                         cf->c_om_tail, 0 );
829                         if ( !c->rvalue_vals )
830                                 rc = 1;
831                         }
832                         break;
833                 case CFG_ATOPT:
834                         ad_unparse_options( &c->rvalue_vals );
835                         break;
836                 case CFG_OC: {
837                         ConfigFile *cf = c->private;
838                         if ( !cf )
839                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
840                         else if ( cf->c_oc_head )
841                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
842                                         cf->c_oc_tail, 0 );
843                         if ( !c->rvalue_vals )
844                                 rc = 1;
845                         }
846                         break;
847                 case CFG_ATTR: {
848                         ConfigFile *cf = c->private;
849                         if ( !cf )
850                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
851                         else if ( cf->c_at_head )
852                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
853                                         cf->c_at_tail, 0 );
854                         if ( !c->rvalue_vals )
855                                 rc = 1;
856                         }
857                         break;
858                 case CFG_DIT: {
859                         ConfigFile *cf = c->private;
860                         if ( !cf )
861                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
862                         else if ( cf->c_cr_head )
863                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
864                                         cf->c_cr_tail, 0 );
865                         if ( !c->rvalue_vals )
866                                 rc = 1;
867                         }
868                         break;
869                         
870                 case CFG_ACL: {
871                         AccessControl *a;
872                         char *src, *dst, ibuf[11];
873                         struct berval bv, abv;
874                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
875                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
876                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
877                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
878                                         c->rvalue_vals = NULL;
879                                         i = 0;
880                                         break;
881                                 }
882                                 acl_unparse( a, &bv );
883                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
884                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
885                                 /* Turn TAB / EOL into plain space */
886                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
887                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
888                                         else *dst++ = *src;
889                                 }
890                                 *dst = '\0';
891                                 if (dst[-1] == ' ') {
892                                         dst--;
893                                         *dst = '\0';
894                                 }
895                                 abv.bv_len = dst - abv.bv_val;
896                                 ber_bvarray_add( &c->rvalue_vals, &abv );
897                         }
898                         rc = (!i);
899                         break;
900                 }
901                 case CFG_REPLICA_ARGSFILE:
902                         if ( c->be->be_replica_argsfile )
903                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
904                         break;
905                 case CFG_REPLICA_PIDFILE:
906                         if ( c->be->be_replica_pidfile )
907                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
908                         break;
909                 case CFG_REPLICATIONINTERVAL:
910                         if ( c->be->be_replicationinterval > 0 ) {
911                                 c->value_int = c->be->be_replicationinterval;
912                         } else {
913                                 rc = 1;
914                         }
915                         break;
916                 case CFG_REPLOG:
917                         if ( c->be->be_replogfile )
918                                 c->value_string = ch_strdup( c->be->be_replogfile );
919                         break;
920                 case CFG_ROOTDSE: {
921                         ConfigFile *cf = c->private;
922                         if ( cf->c_dseFiles ) {
923                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
924                         } else {
925                                 rc = 1;
926                         }
927                         }
928                         break;
929                 case CFG_LOGFILE:
930                         if ( logfileName )
931                                 c->value_string = ch_strdup( logfileName );
932                         else
933                                 rc = 1;
934                         break;
935                 case CFG_LASTMOD:
936                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
937                         break;
938                 case CFG_MIRRORMODE:
939                         if ( SLAP_SHADOW(c->be))
940                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
941                         else
942                                 rc = 1;
943                         break;
944                 case CFG_SSTR_IF_MAX:
945                         c->value_int = index_substr_if_maxlen;
946                         break;
947                 case CFG_SSTR_IF_MIN:
948                         c->value_int = index_substr_if_minlen;
949                         break;
950 #ifdef SLAPD_MODULES
951                 case CFG_MODLOAD: {
952                         ModPaths *mp = c->private;
953                         if (mp->mp_loads) {
954                                 int i;
955                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
956                                         struct berval bv;
957                                         bv.bv_val = c->log;
958                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
959                                                 SLAP_X_ORDERED_FMT "%s", i,
960                                                 mp->mp_loads[i].bv_val );
961                                         if ( bv.bv_len >= sizeof( c->log ) ) {
962                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
963                                                 c->rvalue_vals = NULL;
964                                                 break;
965                                         }
966                                         value_add_one( &c->rvalue_vals, &bv );
967                                 }
968                         }
969
970                         rc = c->rvalue_vals ? 0 : 1;
971                         }
972                         break;
973                 case CFG_MODPATH: {
974                         ModPaths *mp = c->private;
975                         if ( !BER_BVISNULL( &mp->mp_path ))
976                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
977
978                         rc = c->rvalue_vals ? 0 : 1;
979                         }
980                         break;
981 #endif
982 #ifdef LDAP_SLAPI
983                 case CFG_PLUGIN:
984                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
985                         if ( !c->rvalue_vals ) rc = 1;
986                         break;
987 #endif
988 #ifdef SLAP_AUTH_REWRITE
989                 case CFG_REWRITE:
990                         if ( authz_rewrites ) {
991                                 struct berval bv, idx;
992                                 char ibuf[32];
993                                 int i;
994
995                                 idx.bv_val = ibuf;
996                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
997                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
998                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
999                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1000                                                 c->rvalue_vals = NULL;
1001                                                 break;
1002                                         }
1003                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1004                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1005                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1006                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1007                                                 authz_rewrites[i].bv_val,
1008                                                 authz_rewrites[i].bv_len + 1 );
1009                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1010                                 }
1011                         }
1012                         if ( !c->rvalue_vals ) rc = 1;
1013                         break;
1014 #endif
1015                 default:
1016                         rc = 1;
1017                 }
1018                 return rc;
1019         } else if ( c->op == LDAP_MOD_DELETE ) {
1020                 int rc = 0;
1021                 switch(c->type) {
1022                 /* single-valued attrs, no-ops */
1023                 case CFG_CONCUR:
1024                 case CFG_THREADS:
1025                 case CFG_TTHREADS:
1026                 case CFG_RO:
1027                 case CFG_AZPOLICY:
1028                 case CFG_DEPTH:
1029                 case CFG_LASTMOD:
1030                 case CFG_MIRRORMODE:
1031                 case CFG_SASLSECP:
1032                 case CFG_SSTR_IF_MAX:
1033                 case CFG_SSTR_IF_MIN:
1034                         break;
1035
1036                 /* no-ops, requires slapd restart */
1037                 case CFG_PLUGIN:
1038                 case CFG_MODLOAD:
1039                 case CFG_AZREGEXP:
1040                 case CFG_REWRITE:
1041                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1042                         break;
1043
1044                 case CFG_SALT:
1045                         ch_free( passwd_salt );
1046                         passwd_salt = NULL;
1047                         break;
1048
1049                 case CFG_REPLICA_ARGSFILE:
1050                         ch_free( c->be->be_replica_argsfile );
1051                         c->be->be_replica_argsfile = NULL;
1052                         break;
1053
1054                 case CFG_REPLICA_PIDFILE:
1055                         ch_free( c->be->be_replica_pidfile );
1056                         c->be->be_replica_pidfile = NULL;
1057                         break;
1058
1059                 case CFG_REPLICATIONINTERVAL:
1060                         c->be->be_replicationinterval = 0;
1061                         break;
1062
1063                 case CFG_REPLOG:
1064                         ch_free( c->be->be_replogfile );
1065                         c->be->be_replogfile = NULL;
1066                         break;
1067
1068                 case CFG_LOGFILE:
1069                         ch_free( logfileName );
1070                         logfileName = NULL;
1071                         break;
1072
1073                 case CFG_HIDDEN:
1074                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1075                         break;
1076
1077                 case CFG_ACL:
1078                         if ( c->valx < 0 ) {
1079                                 AccessControl *end;
1080                                 if ( c->be == frontendDB )
1081                                         end = NULL;
1082                                 else
1083                                         end = frontendDB->be_acl;
1084                                 acl_destroy( c->be->be_acl, end );
1085                                 c->be->be_acl = end;
1086
1087                         } else {
1088                                 AccessControl **prev, *a;
1089                                 int i;
1090                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1091                                         i++ ) {
1092                                         a = *prev;
1093                                         prev = &a->acl_next;
1094                                 }
1095                                 a = *prev;
1096                                 *prev = a->acl_next;
1097                                 acl_free( a );
1098                         }
1099                         break;
1100
1101                 case CFG_LIMITS:
1102                         /* FIXME: there is no limits_free function */
1103                 case CFG_ATOPT:
1104                         /* FIXME: there is no ad_option_free function */
1105                 case CFG_ROOTDSE:
1106                         /* FIXME: there is no way to remove attributes added by
1107                                 a DSE file */
1108                 case CFG_OID:
1109                 case CFG_OC:
1110                 case CFG_DIT:
1111                 case CFG_ATTR:
1112                 case CFG_MODPATH:
1113                 default:
1114                         rc = 1;
1115                         break;
1116                 }
1117                 return rc;
1118         }
1119
1120         p = strchr(c->line,'(' /*')'*/);
1121
1122         switch(c->type) {
1123                 case CFG_BACKEND:
1124                         if(!(c->bi = backend_info(c->argv[1]))) {
1125                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1126                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1127                                         c->log, c->msg, c->argv[1] );
1128                                 return(1);
1129                         }
1130                         break;
1131
1132                 case CFG_DATABASE:
1133                         c->bi = NULL;
1134                         /* NOTE: config is always the first backend!
1135                          */
1136                         if ( !strcasecmp( c->argv[1], "config" )) {
1137                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1138                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1139                                 c->be = frontendDB;
1140                         } else {
1141                                 c->be = backend_db_init(c->argv[1], NULL);
1142                                 if ( !c->be ) {
1143                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1144                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1145                                                 c->log, c->msg, c->argv[1] );
1146                                         return(1);
1147                                 }
1148                         }
1149                         break;
1150
1151                 case CFG_CONCUR:
1152                         ldap_pvt_thread_set_concurrency(c->value_int);
1153                         break;
1154
1155                 case CFG_THREADS:
1156                         if ( c->value_int < 2 ) {
1157                                 snprintf( c->msg, sizeof( c->msg ),
1158                                         "threads=%d smaller than minimum value 2",
1159                                         c->value_int );
1160                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1161                                         c->log, c->msg, 0 );
1162                                 return 1;
1163
1164                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1165                                 snprintf( c->msg, sizeof( c->msg ),
1166                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1167                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1168                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1169                                         c->log, c->msg, 0 );
1170                         }
1171                         if ( slapMode & SLAP_SERVER_MODE )
1172                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1173                         connection_pool_max = c->value_int;     /* save for reference */
1174                         break;
1175
1176                 case CFG_TTHREADS:
1177                         if ( slapMode & SLAP_TOOL_MODE )
1178                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1179                         slap_tool_thread_max = c->value_int;    /* save for reference */
1180                         break;
1181
1182                 case CFG_SALT:
1183                         if ( passwd_salt ) ch_free( passwd_salt );
1184                         passwd_salt = c->value_string;
1185                         lutil_salt_format(passwd_salt);
1186                         break;
1187
1188                 case CFG_LIMITS:
1189                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1190                                 return(1);
1191                         break;
1192
1193                 case CFG_RO:
1194                         if(c->value_int)
1195                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1196                         else
1197                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1198                         break;
1199
1200                 case CFG_AZPOLICY:
1201                         ch_free(c->value_string);
1202                         if (slap_sasl_setpolicy( c->argv[1] )) {
1203                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1204                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1205                                         c->log, c->msg, c->argv[1] );
1206                                 return(1);
1207                         }
1208                         break;
1209                 
1210                 case CFG_AZREGEXP:
1211                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1212                                 return(1);
1213                         break;
1214                                 
1215 #ifdef HAVE_CYRUS_SASL
1216                 case CFG_SASLSECP:
1217                         {
1218                         char *txt = slap_sasl_secprops( c->argv[1] );
1219                         if ( txt ) {
1220                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1221                                         c->argv[0], txt );
1222                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1223                                 return(1);
1224                         }
1225                         break;
1226                         }
1227 #endif
1228
1229                 case CFG_DEPTH:
1230                         c->be->be_max_deref_depth = c->value_int;
1231                         break;
1232
1233                 case CFG_OID: {
1234                         OidMacro *om;
1235
1236                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1237                                 return(1);
1238                         if (!cfn->c_om_head) cfn->c_om_head = om;
1239                         cfn->c_om_tail = om;
1240                         }
1241                         break;
1242
1243                 case CFG_OC: {
1244                         ObjectClass *oc;
1245
1246                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1247                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1248                         cfn->c_oc_tail = oc;
1249                         }
1250                         break;
1251
1252                 case CFG_DIT: {
1253                         ContentRule *cr;
1254
1255                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1256                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1257                         cfn->c_cr_tail = cr;
1258                         }
1259                         break;
1260
1261                 case CFG_ATTR: {
1262                         AttributeType *at;
1263
1264                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1265                         if (!cfn->c_at_head) cfn->c_at_head = at;
1266                         cfn->c_at_tail = at;
1267                         }
1268                         break;
1269
1270                 case CFG_ATOPT:
1271                         ad_define_option(NULL, NULL, 0);
1272                         for(i = 1; i < c->argc; i++)
1273                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1274                                         return(1);
1275                         break;
1276
1277                 case CFG_ACL:
1278                         /* Don't append to the global ACL if we're on a specific DB */
1279                         i = c->valx;
1280                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1281                                 AccessControl *a;
1282                                 i = 0;
1283                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1284                                         a = a->acl_next )
1285                                         i++;
1286                         }
1287                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1288                                 return 1;
1289                         }
1290                         break;
1291
1292                 case CFG_REPLICA_ARGSFILE:
1293                         if(SLAP_MONITOR(c->be)) {
1294                                 Debug(LDAP_DEBUG_ANY, "%s: "
1295                                         "\"replica-argsfile\" should not be used "
1296                                         "inside monitor database\n",
1297                                         c->log, 0, 0);
1298                                 /* FIXME: should this be an error? */
1299                                 return(0);
1300                         }
1301
1302                         if ( c->be->be_replica_argsfile != NULL ) {
1303                                 /* FIXME: error? */
1304                                 Debug(LDAP_DEBUG_ANY, "%s: "
1305                                         "\"replica-argsfile\" already provided; "
1306                                         "replacing \"%s\" with \"%s\".\n",
1307                                         c->log, c->be->be_replica_argsfile, c->value_string );
1308                                 ch_free( c->be->be_replica_argsfile );
1309                         }
1310
1311                         c->be->be_replica_argsfile = c->value_string;
1312                         break;
1313
1314                 case CFG_REPLICA_PIDFILE:
1315                         if(SLAP_MONITOR(c->be)) {
1316                                 Debug(LDAP_DEBUG_ANY, "%s: "
1317                                         "\"replica-pidfile\" should not be used "
1318                                         "inside monitor database\n",
1319                                         c->log, 0, 0);
1320                                 /* FIXME: should this be an error? */
1321                                 return(0);
1322                         }
1323
1324                         if ( c->be->be_replica_pidfile != NULL ) {
1325                                 /* FIXME: error? */
1326                                 Debug(LDAP_DEBUG_ANY, "%s: "
1327                                         "\"replica-pidfile\" already provided; "
1328                                         "replacing \"%s\" with \"%s\".\n",
1329                                         c->log, c->be->be_replica_pidfile, c->value_string );
1330                                 ch_free( c->be->be_replica_pidfile );
1331                         }
1332
1333                         c->be->be_replica_pidfile = c->value_string;
1334                         break;
1335
1336                 case CFG_REPLICATIONINTERVAL:
1337                         if(SLAP_MONITOR(c->be)) {
1338                                 Debug(LDAP_DEBUG_ANY, "%s: "
1339                                         "\"replicationinterval\" should not be used "
1340                                         "inside monitor database\n",
1341                                         c->log, 0, 0);
1342                                 /* FIXME: should this be an error? */
1343                                 return(0);
1344                         }
1345
1346                         c->be->be_replicationinterval = c->value_int;
1347                         break;
1348
1349                 case CFG_REPLOG:
1350                         if(SLAP_MONITOR(c->be)) {
1351                                 Debug(LDAP_DEBUG_ANY, "%s: "
1352                                         "\"replogfile\" should not be used "
1353                                         "inside monitor database\n",
1354                                         c->log, 0, 0);
1355                                 /* FIXME: should this be an error? */
1356                                 return(0);
1357                         }
1358
1359                         if ( c->be->be_replogfile != NULL ) {
1360                                 /* FIXME: error? */
1361                                 Debug(LDAP_DEBUG_ANY, "%s: "
1362                                         "\"replogfile\" already provided; "
1363                                         "replacing \"%s\" with \"%s\".\n",
1364                                         c->log, c->be->be_replogfile, c->value_string );
1365                                 ch_free( c->be->be_replogfile );
1366                         }
1367
1368                         c->be->be_replogfile = c->value_string;
1369                         break;
1370
1371                 case CFG_ROOTDSE:
1372                         if(read_root_dse_file(c->argv[1])) {
1373                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1374                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1375                                         c->log, c->msg, c->argv[1] );
1376                                 return(1);
1377                         }
1378                         {
1379                                 struct berval bv;
1380                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1381                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1382                         }
1383                         break;
1384
1385                 case CFG_LOGFILE: {
1386                                 FILE *logfile;
1387                                 if ( logfileName ) ch_free( logfileName );
1388                                 logfileName = c->value_string;
1389                                 logfile = fopen(logfileName, "w");
1390                                 if(logfile) lutil_debug_file(logfile);
1391                         } break;
1392
1393                 case CFG_LASTMOD:
1394                         if(SLAP_NOLASTMODCMD(c->be)) {
1395                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1396                                         c->argv[0], c->be->bd_info->bi_type );
1397                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1398                                         c->log, c->msg, 0 );
1399                                 return(1);
1400                         }
1401                         if(c->value_int)
1402                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1403                         else
1404                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1405                         break;
1406
1407                 case CFG_MIRRORMODE:
1408                         if(!SLAP_SHADOW(c->be)) {
1409                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1410                                         c->argv[0] );
1411                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1412                                         c->log, c->msg, 0 );
1413                                 return(1);
1414                         }
1415                         if(c->value_int)
1416                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1417                         else
1418                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1419                         break;
1420
1421                 case CFG_HIDDEN:
1422                         if (c->value_int)
1423                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1424                         else
1425                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1426                         break;
1427
1428                 case CFG_SSTR_IF_MAX:
1429                         if (c->value_int < index_substr_if_minlen) {
1430                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1431                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1432                                         c->log, c->msg, c->value_int );
1433                                 return(1);
1434                         }
1435                         index_substr_if_maxlen = c->value_int;
1436                         break;
1437
1438                 case CFG_SSTR_IF_MIN:
1439                         if (c->value_int > index_substr_if_maxlen) {
1440                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1441                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1442                                         c->log, c->msg, c->value_int );
1443                                 return(1);
1444                         }
1445                         index_substr_if_minlen = c->value_int;
1446                         break;
1447
1448 #ifdef SLAPD_MODULES
1449                 case CFG_MODLOAD:
1450                         /* If we're just adding a module on an existing modpath,
1451                          * make sure we've selected the current path.
1452                          */
1453                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1454                                 modcur = c->private;
1455                                 /* This should never fail */
1456                                 if ( module_path( modcur->mp_path.bv_val )) {
1457                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1458                                                 c->argv[0] );
1459                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1460                                                 c->log, c->msg, modcur->mp_path.bv_val );
1461                                         return(1);
1462                                 }
1463                         }
1464                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1465                                 return(1);
1466                         /* Record this load on the current path */
1467                         {
1468                                 struct berval bv;
1469                                 char *ptr;
1470                                 if ( c->op == SLAP_CONFIG_ADD ) {
1471                                         ptr = c->line + STRLENOF("moduleload");
1472                                         while (!isspace((unsigned char) *ptr)) ptr++;
1473                                         while (isspace((unsigned char) *ptr)) ptr++;
1474                                 } else {
1475                                         ptr = c->line;
1476                                 }
1477                                 ber_str2bv(ptr, 0, 1, &bv);
1478                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1479                         }
1480                         break;
1481
1482                 case CFG_MODPATH:
1483                         if(module_path(c->argv[1])) return(1);
1484                         /* Record which path was used with each module */
1485                         {
1486                                 ModPaths *mp;
1487
1488                                 if (!modpaths.mp_loads) {
1489                                         mp = &modpaths;
1490                                 } else {
1491                                         mp = ch_malloc( sizeof( ModPaths ));
1492                                         modlast->mp_next = mp;
1493                                 }
1494                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1495                                 mp->mp_next = NULL;
1496                                 mp->mp_loads = NULL;
1497                                 modlast = mp;
1498                                 c->private = mp;
1499                                 modcur = mp;
1500                         }
1501                         
1502                         break;
1503 #endif
1504
1505 #ifdef LDAP_SLAPI
1506                 case CFG_PLUGIN:
1507                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1508                                 return(1);
1509                         slapi_plugins_used++;
1510                         break;
1511 #endif
1512
1513 #ifdef SLAP_AUTH_REWRITE
1514                 case CFG_REWRITE: {
1515                         struct berval bv;
1516                         char *line;
1517                         
1518                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1519                                 return(1);
1520
1521                         if ( c->argc > 1 ) {
1522                                 char    *s;
1523
1524                                 /* quote all args but the first */
1525                                 line = ldap_charray2str( c->argv, "\" \"" );
1526                                 ber_str2bv( line, 0, 0, &bv );
1527                                 s = ber_bvchr( &bv, '"' );
1528                                 assert( s != NULL );
1529                                 /* move the trailing quote of argv[0] to the end */
1530                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1531                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1532
1533                         } else {
1534                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1535                         }
1536                         
1537                         ber_bvarray_add( &authz_rewrites, &bv );
1538                         }
1539                         break;
1540 #endif
1541
1542
1543                 default:
1544                         Debug( LDAP_DEBUG_ANY,
1545                                 "%s: unknown CFG_TYPE %d.\n",
1546                                 c->log, c->type, 0 );
1547                         return 1;
1548
1549         }
1550         return(0);
1551 }
1552
1553
1554 static int
1555 config_fname(ConfigArgs *c) {
1556         if(c->op == SLAP_CONFIG_EMIT) {
1557                 if (c->private) {
1558                         ConfigFile *cf = c->private;
1559                         value_add_one( &c->rvalue_vals, &cf->c_file );
1560                         return 0;
1561                 }
1562                 return 1;
1563         }
1564         return(0);
1565 }
1566
1567 static int
1568 config_cfdir(ConfigArgs *c) {
1569         if(c->op == SLAP_CONFIG_EMIT) {
1570                 if ( !BER_BVISEMPTY( &cfdir )) {
1571                         value_add_one( &c->rvalue_vals, &cfdir );
1572                         return 0;
1573                 }
1574                 return 1;
1575         }
1576         return(0);
1577 }
1578
1579 static int
1580 config_search_base(ConfigArgs *c) {
1581         if(c->op == SLAP_CONFIG_EMIT) {
1582                 int rc = 1;
1583                 if (!BER_BVISEMPTY(&default_search_base)) {
1584                         value_add_one(&c->rvalue_vals, &default_search_base);
1585                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1586                         rc = 0;
1587                 }
1588                 return rc;
1589         } else if( c->op == LDAP_MOD_DELETE ) {
1590                 ch_free( default_search_base.bv_val );
1591                 ch_free( default_search_nbase.bv_val );
1592                 BER_BVZERO( &default_search_base );
1593                 BER_BVZERO( &default_search_nbase );
1594                 return 0;
1595         }
1596
1597         if(c->bi || c->be != frontendDB) {
1598                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1599                         "prior to any backend or database definition\n",
1600                         c->log, 0, 0);
1601                 return(1);
1602         }
1603
1604         if(default_search_nbase.bv_len) {
1605                 free(default_search_base.bv_val);
1606                 free(default_search_nbase.bv_val);
1607         }
1608
1609         default_search_base = c->value_dn;
1610         default_search_nbase = c->value_ndn;
1611         return(0);
1612 }
1613
1614 static int
1615 config_passwd_hash(ConfigArgs *c) {
1616         int i;
1617         if (c->op == SLAP_CONFIG_EMIT) {
1618                 struct berval bv;
1619                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1620                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1621                         value_add_one(&c->rvalue_vals, &bv);
1622                 }
1623                 return i ? 0 : 1;
1624         } else if ( c->op == LDAP_MOD_DELETE ) {
1625                 if ( c->valx < 0 ) {
1626                         ldap_charray_free( default_passwd_hash );
1627                         default_passwd_hash = NULL;
1628                 } else {
1629                         i = c->valx;
1630                         ch_free( default_passwd_hash[i] );
1631                         for (; default_passwd_hash[i]; i++ )
1632                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1633                 }
1634                 return 0;
1635         }
1636         if(default_passwd_hash) {
1637                 Debug(LDAP_DEBUG_ANY, "%s: "
1638                         "already set default password_hash\n",
1639                         c->log, 0, 0);
1640                 return(1);
1641         }
1642         for(i = 1; i < c->argc; i++) {
1643                 if(!lutil_passwd_scheme(c->argv[i])) {
1644                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1645                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1646                                 c->log, c->msg, c->argv[i]);
1647                 } else {
1648                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1649                 }
1650                 if(!default_passwd_hash) {
1651                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1652                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1653                                 c->log, c->msg, 0 );
1654                         return(1);
1655                 }
1656         }
1657         return(0);
1658 }
1659
1660 static int
1661 config_schema_dn(ConfigArgs *c) {
1662         if ( c->op == SLAP_CONFIG_EMIT ) {
1663                 int rc = 1;
1664                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1665                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1666                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1667                         rc = 0;
1668                 }
1669                 return rc;
1670         } else if ( c->op == LDAP_MOD_DELETE ) {
1671                 ch_free( c->be->be_schemadn.bv_val );
1672                 ch_free( c->be->be_schemandn.bv_val );
1673                 BER_BVZERO( &c->be->be_schemadn );
1674                 BER_BVZERO( &c->be->be_schemandn );
1675                 return 0;
1676         }
1677         ch_free( c->be->be_schemadn.bv_val );
1678         ch_free( c->be->be_schemandn.bv_val );
1679         c->be->be_schemadn = c->value_dn;
1680         c->be->be_schemandn = c->value_ndn;
1681         return(0);
1682 }
1683
1684 static int
1685 config_sizelimit(ConfigArgs *c) {
1686         int i, rc = 0;
1687         struct slap_limits_set *lim = &c->be->be_def_limit;
1688         if (c->op == SLAP_CONFIG_EMIT) {
1689                 char buf[8192];
1690                 struct berval bv;
1691                 bv.bv_val = buf;
1692                 bv.bv_len = 0;
1693                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1694                 if ( !BER_BVISEMPTY( &bv ))
1695                         value_add_one( &c->rvalue_vals, &bv );
1696                 else
1697                         rc = 1;
1698                 return rc;
1699         } else if ( c->op == LDAP_MOD_DELETE ) {
1700                 /* Reset to defaults */
1701                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1702                 lim->lms_s_hard = 0;
1703                 lim->lms_s_unchecked = -1;
1704                 lim->lms_s_pr = 0;
1705                 lim->lms_s_pr_hide = 0;
1706                 lim->lms_s_pr_total = 0;
1707                 return 0;
1708         }
1709         for(i = 1; i < c->argc; i++) {
1710                 if(!strncasecmp(c->argv[i], "size", 4)) {
1711                         rc = limits_parse_one(c->argv[i], lim);
1712                         if ( rc ) {
1713                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1714                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1715                                         c->log, c->msg, c->argv[i]);
1716                                 return(1);
1717                         }
1718                 } else {
1719                         if(!strcasecmp(c->argv[i], "unlimited")) {
1720                                 lim->lms_s_soft = -1;
1721                         } else {
1722                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1723                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1724                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1725                                                 c->log, c->msg, c->argv[i]);
1726                                         return(1);
1727                                 }
1728                         }
1729                         lim->lms_s_hard = 0;
1730                 }
1731         }
1732         return(0);
1733 }
1734
1735 static int
1736 config_timelimit(ConfigArgs *c) {
1737         int i, rc = 0;
1738         struct slap_limits_set *lim = &c->be->be_def_limit;
1739         if (c->op == SLAP_CONFIG_EMIT) {
1740                 char buf[8192];
1741                 struct berval bv;
1742                 bv.bv_val = buf;
1743                 bv.bv_len = 0;
1744                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1745                 if ( !BER_BVISEMPTY( &bv ))
1746                         value_add_one( &c->rvalue_vals, &bv );
1747                 else
1748                         rc = 1;
1749                 return rc;
1750         } else if ( c->op == LDAP_MOD_DELETE ) {
1751                 /* Reset to defaults */
1752                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1753                 lim->lms_t_hard = 0;
1754                 return 0;
1755         }
1756         for(i = 1; i < c->argc; i++) {
1757                 if(!strncasecmp(c->argv[i], "time", 4)) {
1758                         rc = limits_parse_one(c->argv[i], lim);
1759                         if ( rc ) {
1760                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1761                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1762                                         c->log, c->msg, c->argv[i]);
1763                                 return(1);
1764                         }
1765                 } else {
1766                         if(!strcasecmp(c->argv[i], "unlimited")) {
1767                                 lim->lms_t_soft = -1;
1768                         } else {
1769                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1770                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1771                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1772                                                 c->log, c->msg, c->argv[i]);
1773                                         return(1);
1774                                 }
1775                         }
1776                         lim->lms_t_hard = 0;
1777                 }
1778         }
1779         return(0);
1780 }
1781
1782 static int
1783 config_overlay(ConfigArgs *c) {
1784         slap_overinfo *oi;
1785         if (c->op == SLAP_CONFIG_EMIT) {
1786                 return 1;
1787         } else if ( c->op == LDAP_MOD_DELETE ) {
1788                 assert(0);
1789         }
1790         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1791                 /* log error */
1792                 Debug( LDAP_DEBUG_ANY,
1793                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1794                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1795                 return 1;
1796         } else if(overlay_config(c->be, c->argv[1])) {
1797                 return(1);
1798         }
1799         /* Setup context for subsequent config directives.
1800          * The newly added overlay is at the head of the list.
1801          */
1802         oi = (slap_overinfo *)c->be->bd_info;
1803         c->bi = &oi->oi_list->on_bi;
1804         return(0);
1805 }
1806
1807 static int
1808 config_subordinate(ConfigArgs *c)
1809 {
1810         int rc = 1;
1811         int advertise;
1812
1813         switch( c->op ) {
1814         case SLAP_CONFIG_EMIT:
1815                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1816                         struct berval bv;
1817
1818                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1819                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1820                                 STRLENOF("TRUE");
1821
1822                         value_add_one( &c->rvalue_vals, &bv );
1823                         rc = 0;
1824                 }
1825                 break;
1826         case LDAP_MOD_DELETE:
1827                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1828                         glue_sub_del( c->be );
1829                 } else {
1830                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1831                 }
1832                 rc = 0;
1833                 break;
1834         case LDAP_MOD_ADD:
1835         case SLAP_CONFIG_ADD:
1836                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1837                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1838                 break;
1839         }
1840         return rc;
1841 }
1842
1843 static int
1844 config_suffix(ConfigArgs *c)
1845 {
1846         Backend *tbe;
1847         struct berval pdn, ndn;
1848         char    *notallowed = NULL;
1849
1850         if ( c->be == frontendDB ) {
1851                 notallowed = "frontend";
1852
1853         } else if ( SLAP_MONITOR(c->be) ) {
1854                 notallowed = "monitor";
1855
1856         } else if ( SLAP_CONFIG(c->be) ) {
1857                 notallowed = "config";
1858         }
1859
1860         if ( notallowed != NULL ) {
1861                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1862
1863                 switch ( c->op ) {
1864                 case LDAP_MOD_ADD:
1865                 case LDAP_MOD_DELETE:
1866                 case LDAP_MOD_REPLACE:
1867                 case LDAP_MOD_INCREMENT:
1868                 case SLAP_CONFIG_ADD:
1869                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1870                                 snprintf( buf, sizeof( buf ), "<%s> ",
1871                                                 c->value_dn.bv_val );
1872                         }
1873
1874                         Debug(LDAP_DEBUG_ANY,
1875                                 "%s: suffix %snot allowed in %s database.\n",
1876                                 c->log, buf, notallowed );
1877                         break;
1878
1879                 case SLAP_CONFIG_EMIT:
1880                         /* don't complain when emitting... */
1881                         break;
1882
1883                 default:
1884                         /* FIXME: don't know what values may be valid;
1885                          * please remove assertion, or add legal values
1886                          * to either block */
1887                         assert( 0 );
1888                         break;
1889                 }
1890
1891                 return 1;
1892         }
1893
1894         if (c->op == SLAP_CONFIG_EMIT) {
1895                 if ( c->be->be_suffix == NULL
1896                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1897                 {
1898                         return 1;
1899                 } else {
1900                         value_add( &c->rvalue_vals, c->be->be_suffix );
1901                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1902                         return 0;
1903                 }
1904         } else if ( c->op == LDAP_MOD_DELETE ) {
1905                 if ( c->valx < 0 ) {
1906                         ber_bvarray_free( c->be->be_suffix );
1907                         ber_bvarray_free( c->be->be_nsuffix );
1908                         c->be->be_suffix = NULL;
1909                         c->be->be_nsuffix = NULL;
1910                 } else {
1911                         int i = c->valx;
1912                         ch_free( c->be->be_suffix[i].bv_val );
1913                         ch_free( c->be->be_nsuffix[i].bv_val );
1914                         do {
1915                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1916                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1917                                 i++;
1918                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1919                 }
1920                 return 0;
1921         }
1922
1923 #ifdef SLAPD_MONITOR_DN
1924         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1925                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1926                         c->argv[0] );
1927                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1928                         c->log, c->msg, SLAPD_MONITOR_DN);
1929                 return(1);
1930         }
1931 #endif
1932
1933         pdn = c->value_dn;
1934         ndn = c->value_ndn;
1935         if (SLAP_DBHIDDEN( c->be ))
1936                 tbe = NULL;
1937         else
1938                 tbe = select_backend(&ndn, 0, 0);
1939         if(tbe == c->be) {
1940                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1941                         c->log, 0, 0);
1942                 return 1;
1943                 free(pdn.bv_val);
1944                 free(ndn.bv_val);
1945         } else if(tbe) {
1946                 char    *type = tbe->bd_info->bi_type;
1947
1948                 if ( overlay_is_over( tbe ) ) {
1949                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1950                         type = oi->oi_orig->bi_type;
1951                 }
1952
1953                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1954                         "a preceding %s database serving namingContext",
1955                         c->argv[0], pdn.bv_val, type );
1956                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1957                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1958                 free(pdn.bv_val);
1959                 free(ndn.bv_val);
1960                 return(1);
1961         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1962                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1963                         "base provided \"%s\" (assuming okay)\n",
1964                         c->log, default_search_base.bv_val, 0);
1965         }
1966         ber_bvarray_add(&c->be->be_suffix, &pdn);
1967         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1968         return(0);
1969 }
1970
1971 static int
1972 config_rootdn(ConfigArgs *c) {
1973         if (c->op == SLAP_CONFIG_EMIT) {
1974                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1975                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1976                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1977                         return 0;
1978                 } else {
1979                         return 1;
1980                 }
1981         } else if ( c->op == LDAP_MOD_DELETE ) {
1982                 ch_free( c->be->be_rootdn.bv_val );
1983                 ch_free( c->be->be_rootndn.bv_val );
1984                 BER_BVZERO( &c->be->be_rootdn );
1985                 BER_BVZERO( &c->be->be_rootndn );
1986                 return 0;
1987         }
1988         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1989                 ch_free( c->be->be_rootdn.bv_val );
1990                 ch_free( c->be->be_rootndn.bv_val );
1991         }
1992         c->be->be_rootdn = c->value_dn;
1993         c->be->be_rootndn = c->value_ndn;
1994         return(0);
1995 }
1996
1997 static int
1998 config_rootpw(ConfigArgs *c) {
1999         Backend *tbe;
2000
2001         if (c->op == SLAP_CONFIG_EMIT) {
2002                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2003                         /* don't copy, because "rootpw" is marked
2004                          * as CFG_BERVAL */
2005                         c->value_bv = c->be->be_rootpw;
2006                         return 0;
2007                 }
2008                 return 1;
2009         } else if ( c->op == LDAP_MOD_DELETE ) {
2010                 ch_free( c->be->be_rootpw.bv_val );
2011                 BER_BVZERO( &c->be->be_rootpw );
2012                 return 0;
2013         }
2014
2015         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2016         if(tbe != c->be) {
2017                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2018                         c->argv[0] );
2019                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2020                         c->log, c->msg, 0);
2021                 return(1);
2022         }
2023         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2024                 ch_free( c->be->be_rootpw.bv_val );
2025         c->be->be_rootpw = c->value_bv;
2026         return(0);
2027 }
2028
2029 static int
2030 config_restrict(ConfigArgs *c) {
2031         slap_mask_t restrictops = 0;
2032         int i;
2033         slap_verbmasks restrictable_ops[] = {
2034                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2035                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2036                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2037                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2038                 { BER_BVC("modrdn"),            0 },
2039                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2040                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2041                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2042                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2043                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2044                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
2045                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2046                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2047                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2048                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2049                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2050                 { BER_BVNULL,   0 }
2051         };
2052
2053         if (c->op == SLAP_CONFIG_EMIT) {
2054                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2055                         &c->rvalue_vals );
2056         } else if ( c->op == LDAP_MOD_DELETE ) {
2057                 if ( !c->line ) {
2058                         c->be->be_restrictops = 0;
2059                 } else {
2060                         restrictops = verb_to_mask( c->line, restrictable_ops );
2061                         c->be->be_restrictops ^= restrictops;
2062                 }
2063                 return 0;
2064         }
2065         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2066         if ( i ) {
2067                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2068                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2069                         c->log, c->msg, c->argv[i]);
2070                 return(1);
2071         }
2072         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2073                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2074         c->be->be_restrictops |= restrictops;
2075         return(0);
2076 }
2077
2078 static int
2079 config_allows(ConfigArgs *c) {
2080         slap_mask_t allows = 0;
2081         int i;
2082         slap_verbmasks allowable_ops[] = {
2083                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2084                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2085                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2086                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2087                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2088                 { BER_BVNULL,   0 }
2089         };
2090         if (c->op == SLAP_CONFIG_EMIT) {
2091                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2092         } else if ( c->op == LDAP_MOD_DELETE ) {
2093                 if ( !c->line ) {
2094                         global_allows = 0;
2095                 } else {
2096                         allows = verb_to_mask( c->line, allowable_ops );
2097                         global_allows ^= allows;
2098                 }
2099                 return 0;
2100         }
2101         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2102         if ( i ) {
2103                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2104                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2105                         c->log, c->msg, c->argv[i]);
2106                 return(1);
2107         }
2108         global_allows |= allows;
2109         return(0);
2110 }
2111
2112 static int
2113 config_disallows(ConfigArgs *c) {
2114         slap_mask_t disallows = 0;
2115         int i;
2116         slap_verbmasks disallowable_ops[] = {
2117                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2118                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2119                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2120                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2121                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2122                 { BER_BVNULL, 0 }
2123         };
2124         if (c->op == SLAP_CONFIG_EMIT) {
2125                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2126         } else if ( c->op == LDAP_MOD_DELETE ) {
2127                 if ( !c->line ) {
2128                         global_disallows = 0;
2129                 } else {
2130                         disallows = verb_to_mask( c->line, disallowable_ops );
2131                         global_disallows ^= disallows;
2132                 }
2133                 return 0;
2134         }
2135         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2136         if ( i ) {
2137                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2138                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2139                         c->log, c->msg, c->argv[i]);
2140                 return(1);
2141         }
2142         global_disallows |= disallows;
2143         return(0);
2144 }
2145
2146 static int
2147 config_requires(ConfigArgs *c) {
2148         slap_mask_t requires = 0;
2149         int i;
2150         slap_verbmasks requires_ops[] = {
2151                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2152                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2153                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2154                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2155                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2156                 { BER_BVNULL, 0 }
2157         };
2158         if (c->op == SLAP_CONFIG_EMIT) {
2159                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2160         } else if ( c->op == LDAP_MOD_DELETE ) {
2161                 if ( !c->line ) {
2162                         c->be->be_requires = 0;
2163                 } else {
2164                         requires = verb_to_mask( c->line, requires_ops );
2165                         c->be->be_requires ^= requires;
2166                 }
2167                 return 0;
2168         }
2169         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2170         if ( i ) {
2171                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2172                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2173                         c->log, c->msg, c->argv[i]);
2174                 return(1);
2175         }
2176         c->be->be_requires = requires;
2177         return(0);
2178 }
2179
2180 static slap_verbmasks   *loglevel_ops;
2181
2182 static int
2183 loglevel_init( void )
2184 {
2185         slap_verbmasks  lo[] = {
2186                 { BER_BVC("Any"),       -1 },
2187                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2188                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2189                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2190                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2191                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2192                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2193                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2194                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2195                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2196                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2197                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2198                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2199 #if 0   /* no longer used (nor supported) */
2200                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2201                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2202 #endif
2203                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2204                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2205                 { BER_BVNULL,           0 }
2206         };
2207
2208         return slap_verbmasks_init( &loglevel_ops, lo );
2209 }
2210
2211 static void
2212 loglevel_destroy( void )
2213 {
2214         if ( loglevel_ops ) {
2215                 (void)slap_verbmasks_destroy( loglevel_ops );
2216         }
2217         loglevel_ops = NULL;
2218 }
2219
2220 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2221
2222 int
2223 slap_loglevel_register( slap_mask_t m, struct berval *s )
2224 {
2225         int     rc;
2226
2227         if ( loglevel_ops == NULL ) {
2228                 loglevel_init();
2229         }
2230
2231         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2232
2233         if ( rc != 0 ) {
2234                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2235                         m, s->bv_val, 0 );
2236         }
2237
2238         return rc;
2239 }
2240
2241 int
2242 slap_loglevel_get( struct berval *s, int *l )
2243 {
2244         int             rc;
2245         unsigned long   i;
2246         slap_mask_t     m;
2247
2248         if ( loglevel_ops == NULL ) {
2249                 loglevel_init();
2250         }
2251
2252         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2253                 m |= loglevel_ops[ i ].mask;
2254         }
2255
2256         m = ~m;
2257
2258         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2259                 ;
2260
2261         if ( !( m & i ) ) {
2262                 return -1;
2263         }
2264
2265         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2266
2267         if ( rc != 0 ) {
2268                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2269                         i, s->bv_val, 0 );
2270
2271         } else {
2272                 *l = i;
2273         }
2274
2275         return rc;
2276 }
2277
2278 int
2279 str2loglevel( const char *s, int *l )
2280 {
2281         int     i;
2282
2283         if ( loglevel_ops == NULL ) {
2284                 loglevel_init();
2285         }
2286
2287         i = verb_to_mask( s, loglevel_ops );
2288
2289         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2290                 return -1;
2291         }
2292
2293         *l = loglevel_ops[ i ].mask;
2294
2295         return 0;
2296 }
2297
2298 const char *
2299 loglevel2str( int l )
2300 {
2301         struct berval   bv = BER_BVNULL;
2302
2303         loglevel2bv( l, &bv );
2304
2305         return bv.bv_val;
2306 }
2307
2308 int
2309 loglevel2bv( int l, struct berval *bv )
2310 {
2311         if ( loglevel_ops == NULL ) {
2312                 loglevel_init();
2313         }
2314
2315         BER_BVZERO( bv );
2316
2317         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2318 }
2319
2320 int
2321 loglevel2bvarray( int l, BerVarray *bva )
2322 {
2323         if ( loglevel_ops == NULL ) {
2324                 loglevel_init();
2325         }
2326
2327         return mask_to_verbs( loglevel_ops, l, bva );
2328 }
2329
2330 static int config_syslog;
2331
2332 static int
2333 config_loglevel(ConfigArgs *c) {
2334         int i;
2335
2336         if ( loglevel_ops == NULL ) {
2337                 loglevel_init();
2338         }
2339
2340         if (c->op == SLAP_CONFIG_EMIT) {
2341                 /* Get default or commandline slapd setting */
2342                 if ( ldap_syslog && !config_syslog )
2343                         config_syslog = ldap_syslog;
2344                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2345
2346         } else if ( c->op == LDAP_MOD_DELETE ) {
2347                 if ( !c->line ) {
2348                         config_syslog = 0;
2349                 } else {
2350                         int level = verb_to_mask( c->line, loglevel_ops );
2351                         config_syslog ^= level;
2352                 }
2353                 if ( slapMode & SLAP_SERVER_MODE ) {
2354                         ldap_syslog = config_syslog;
2355                 }
2356                 return 0;
2357         }
2358
2359         config_syslog = 0;
2360
2361         for( i=1; i < c->argc; i++ ) {
2362                 int     level;
2363
2364                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2365                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2366                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2367                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2368                                         c->log, c->msg, c->argv[i]);
2369                                 return( 1 );
2370                         }
2371                 } else {
2372                         if ( str2loglevel( c->argv[i], &level ) ) {
2373                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2374                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2375                                         c->log, c->msg, c->argv[i]);
2376                                 return( 1 );
2377                         }
2378                 }
2379                 config_syslog |= level;
2380         }
2381         if ( slapMode & SLAP_SERVER_MODE ) {
2382                 ldap_syslog = config_syslog;
2383         }
2384         return(0);
2385 }
2386
2387 static int
2388 config_referral(ConfigArgs *c) {
2389         struct berval val;
2390         if (c->op == SLAP_CONFIG_EMIT) {
2391                 if ( default_referral ) {
2392                         value_add( &c->rvalue_vals, default_referral );
2393                         return 0;
2394                 } else {
2395                         return 1;
2396                 }
2397         } else if ( c->op == LDAP_MOD_DELETE ) {
2398                 if ( c->valx < 0 ) {
2399                         ber_bvarray_free( default_referral );
2400                         default_referral = NULL;
2401                 } else {
2402                         int i = c->valx;
2403                         ch_free( default_referral[i].bv_val );
2404                         for (; default_referral[i].bv_val; i++ )
2405                                 default_referral[i] = default_referral[i+1];
2406                 }
2407                 return 0;
2408         }
2409         if(validate_global_referral(c->argv[1])) {
2410                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2411                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2412                         c->log, c->msg, c->argv[1]);
2413                 return(1);
2414         }
2415
2416         ber_str2bv(c->argv[1], 0, 0, &val);
2417         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2418         return(0);
2419 }
2420
2421 static struct {
2422         struct berval key;
2423         int off;
2424 } sec_keys[] = {
2425         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2426         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2427         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2428         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2429         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2430         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2431         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2432         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2433         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2434         { BER_BVNULL, 0 }
2435 };
2436
2437 static int
2438 config_security(ConfigArgs *c) {
2439         slap_ssf_set_t *set = &c->be->be_ssf_set;
2440         char *next;
2441         int i, j;
2442         if (c->op == SLAP_CONFIG_EMIT) {
2443                 char numbuf[32];
2444                 struct berval bv;
2445                 slap_ssf_t *tgt;
2446                 int rc = 1;
2447
2448                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2449                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2450                         if ( *tgt ) {
2451                                 rc = 0;
2452                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2453                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2454                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2455                                         c->rvalue_vals = NULL;
2456                                         rc = 1;
2457                                         break;
2458                                 }
2459                                 bv.bv_len += sec_keys[i].key.bv_len;
2460                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2461                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2462                                 strcpy( next, numbuf );
2463                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2464                         }
2465                 }
2466                 return rc;
2467         }
2468         for(i = 1; i < c->argc; i++) {
2469                 slap_ssf_t *tgt = NULL;
2470                 char *src;
2471                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2472                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2473                                 sec_keys[j].key.bv_len)) {
2474                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2475                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2476                                 break;
2477                         }
2478                 }
2479                 if ( !tgt ) {
2480                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2481                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2482                                 c->log, c->msg, c->argv[i]);
2483                         return(1);
2484                 }
2485
2486                 if ( lutil_atou( tgt, src ) != 0 ) {
2487                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2488                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2489                                 c->log, c->msg, c->argv[i]);
2490                         return(1);
2491                 }
2492         }
2493         return(0);
2494 }
2495
2496 char *
2497 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2498         int comma = 0;
2499         char *start = ptr;
2500
2501         for (; !BER_BVISNULL( &an->an_name ); an++) {
2502                 /* if buflen == 0, assume the buffer size has been 
2503                  * already checked otherwise */
2504                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2505                 if ( comma ) *ptr++ = ',';
2506                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2507                 comma = 1;
2508         }
2509         return ptr;
2510 }
2511
2512 static void
2513 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2514 {
2515         int len;
2516         char *ptr;
2517         struct berval bc = BER_BVNULL;
2518         char numbuf[32];
2519
2520         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2521         
2522         BER_BVZERO( bv );
2523
2524         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2525         if ( len >= sizeof( numbuf ) ) {
2526                 /* FIXME: how can indicate error? */
2527                 return;
2528         }
2529
2530         if ( ri->ri_nsuffix ) {
2531                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2532                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2533                 }
2534         }
2535         if ( ri->ri_attrs ) {
2536                 len += STRLENOF(" attrs");
2537                 if ( ri->ri_exclude ) len++;
2538                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2539                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2540                 }
2541         }
2542         bindconf_unparse( &ri->ri_bindconf, &bc );
2543         len += bc.bv_len;
2544
2545         bv->bv_val = ch_malloc(len + 1);
2546         bv->bv_len = len;
2547
2548         ptr = lutil_strcopy( bv->bv_val, numbuf );
2549
2550         /* start with URI from bindconf */
2551         assert( !BER_BVISNULL( &bc ) );
2552         if ( bc.bv_val ) {
2553                 strcpy( ptr, bc.bv_val );
2554                 ch_free( bc.bv_val );
2555         }
2556
2557         if ( ri->ri_nsuffix ) {
2558                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2559                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2560                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2561                         *ptr++ = '"';
2562                 }
2563         }
2564         if ( ri->ri_attrs ) {
2565                 ptr = lutil_strcopy( ptr, " attrs" );
2566                 if ( ri->ri_exclude ) *ptr++ = '!';
2567                 *ptr++ = '=';
2568                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2569         }
2570 }
2571
2572 static int
2573 config_replica(ConfigArgs *c) {
2574         int i, nr = -1;
2575         char *replicahost = NULL, *replicauri = NULL;
2576         LDAPURLDesc *ludp;
2577
2578         if (c->op == SLAP_CONFIG_EMIT) {
2579                 if (c->be->be_replica) {
2580                         struct berval bv;
2581                         for (i=0;c->be->be_replica[i]; i++) {
2582                                 replica_unparse( c->be->be_replica[i], i, &bv );
2583                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2584                         }
2585                         return 0;
2586                 }
2587                 return 1;
2588         } else if ( c->op == LDAP_MOD_DELETE ) {
2589                 /* FIXME: there is no replica_free function */
2590                 if ( c->valx < 0 ) {
2591                 } else {
2592                 }
2593         }
2594         if(SLAP_MONITOR(c->be)) {
2595                 Debug(LDAP_DEBUG_ANY, "%s: "
2596                         "\"replica\" should not be used inside monitor database\n",
2597                         c->log, 0, 0);
2598                 return(0);      /* FIXME: should this be an error? */
2599         }
2600
2601         for(i = 1; i < c->argc; i++) {
2602                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2603                         ber_len_t       len;
2604
2605                         if ( replicauri ) {
2606                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2607                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2608                                 return(1);
2609                         }
2610
2611                         replicahost = c->argv[i] + STRLENOF("host=");
2612                         len = strlen( replicahost ) + STRLENOF("ldap://");
2613                         replicauri = ch_malloc( len + 1 );
2614                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2615                         replicahost = replicauri + STRLENOF( "ldap://");
2616                         nr = add_replica_info(c->be, replicauri, replicahost);
2617                         break;
2618                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2619                         ber_len_t       len;
2620
2621                         if ( replicauri ) {
2622                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2623                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2624                                 return(1);
2625                         }
2626
2627                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2628                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2629                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2630                                 return(1);
2631                         }
2632                         if(!ludp->lud_host) {
2633                                 ldap_free_urldesc(ludp);
2634                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2635                                         c->argv[0] );
2636                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2637                                 return(1);
2638                         }
2639
2640                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2641                                 STRLENOF("://") + 1;
2642                         if (ludp->lud_port != LDAP_PORT) {
2643                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2644                                         ldap_free_urldesc(ludp);
2645                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2646                                                 c->argv[0] );
2647                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2648                                         return(1);
2649                                 }
2650                                 len += STRLENOF(":65535");
2651                         }
2652                         replicauri = ch_malloc( len );
2653                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2654                         replicahost = lutil_strcopy( replicauri, "://" );
2655                         if (ludp->lud_port == LDAP_PORT) {
2656                                 strcpy( replicahost, ludp->lud_host );
2657                         } else {
2658                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2659                         }
2660                         ldap_free_urldesc(ludp);
2661                         nr = add_replica_info(c->be, replicauri, replicahost);
2662                         break;
2663                 }
2664         }
2665         if(i == c->argc) {
2666                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2667                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2668                 return(1);
2669         } else if(nr == -1) {
2670                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2671                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2672                         replicauri ? replicauri : "" );
2673                 return(1);
2674         } else {
2675                 for(i = 1; i < c->argc; i++) {
2676                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2677                                 /* dealt with separately; don't let it get to bindconf */
2678                                 ;
2679
2680                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2681                                 /* dealt with separately; don't let it get to bindconf */
2682                                 ;
2683
2684                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2685                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2686                                         case 1:
2687                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2688                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2689                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2690                                                 return 1;
2691                                                 break;
2692                                         case 2:
2693                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2694                                                         "unable to normalize suffix in \"replica\" line.\n",
2695                                                         c->log, 0, 0);
2696                                                 return 1;
2697                                                 break;
2698                                 }
2699
2700                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2701                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2702                         {
2703                                 int exclude = 0;
2704                                 char *arg = c->argv[i] + STRLENOF("attr");
2705                                 if (arg[0] == 's') {
2706                                         arg++;
2707                                 } else {
2708                                         Debug( LDAP_DEBUG_ANY,
2709                                                 "%s: \"attr\" "
2710                                                 "is deprecated (and undocumented); "
2711                                                 "use \"attrs\" instead.\n",
2712                                                 c->log, 0, 0 );
2713                                 }
2714                                 if(arg[0] == '!') {
2715                                         arg++;
2716                                         exclude = 1;
2717                                 }
2718                                 if(arg[0] != '=') {
2719                                         continue;
2720                                 }
2721                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2722                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2723                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2724                                                 c->log, c->msg, arg + 1);
2725                                         return(1);
2726                                 }
2727                         } else if ( bindconf_parse( c->argv[i],
2728                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2729                                 return(1);
2730                         }
2731                 }
2732         }
2733         return(0);
2734 }
2735
2736 static int
2737 config_updatedn(ConfigArgs *c) {
2738         if (c->op == SLAP_CONFIG_EMIT) {
2739                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2740                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2741                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2742                         return 0;
2743                 }
2744                 return 1;
2745         } else if ( c->op == LDAP_MOD_DELETE ) {
2746                 ch_free( c->be->be_update_ndn.bv_val );
2747                 BER_BVZERO( &c->be->be_update_ndn );
2748                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2749                 return 0;
2750         }
2751         if(SLAP_SHADOW(c->be)) {
2752                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2753                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2754                         c->log, c->msg, 0);
2755                 return(1);
2756         }
2757
2758         ber_memfree_x( c->value_dn.bv_val, NULL );
2759         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2760                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2761         }
2762         c->be->be_update_ndn = c->value_ndn;
2763         BER_BVZERO( &c->value_dn );
2764         BER_BVZERO( &c->value_ndn );
2765
2766         return config_slurp_shadow( c );
2767 }
2768
2769 int
2770 config_shadow( ConfigArgs *c, int flag )
2771 {
2772         char    *notallowed = NULL;
2773
2774         if ( c->be == frontendDB ) {
2775                 notallowed = "frontend";
2776
2777         } else if ( SLAP_MONITOR(c->be) ) {
2778                 notallowed = "monitor";
2779
2780         } else if ( SLAP_CONFIG(c->be) ) {
2781                 notallowed = "config";
2782         }
2783
2784         if ( notallowed != NULL ) {
2785                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2786                 return 1;
2787         }
2788
2789         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2790
2791         return 0;
2792 }
2793
2794 static int
2795 config_updateref(ConfigArgs *c) {
2796         struct berval val;
2797         if (c->op == SLAP_CONFIG_EMIT) {
2798                 if ( c->be->be_update_refs ) {
2799                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2800                         return 0;
2801                 } else {
2802                         return 1;
2803                 }
2804         } else if ( c->op == LDAP_MOD_DELETE ) {
2805                 if ( c->valx < 0 ) {
2806                         ber_bvarray_free( c->be->be_update_refs );
2807                         c->be->be_update_refs = NULL;
2808                 } else {
2809                         int i = c->valx;
2810                         ch_free( c->be->be_update_refs[i].bv_val );
2811                         for (; c->be->be_update_refs[i].bv_val; i++)
2812                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2813                 }
2814                 return 0;
2815         }
2816         if(!SLAP_SHADOW(c->be)) {
2817                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2818                         c->argv[0] );
2819                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2820                         c->log, c->msg, 0);
2821                 return(1);
2822         }
2823
2824         if(validate_global_referral(c->argv[1])) {
2825                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2826                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2827                         c->log, c->msg, c->argv[1]);
2828                 return(1);
2829         }
2830         ber_str2bv(c->argv[1], 0, 0, &val);
2831         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2832         return(0);
2833 }
2834
2835 static int
2836 config_include(ConfigArgs *c) {
2837         int savelineno = c->lineno;
2838         int rc;
2839         ConfigFile *cf;
2840         ConfigFile *cfsave = cfn;
2841         ConfigFile *cf2 = NULL;
2842         if (c->op == SLAP_CONFIG_EMIT) {
2843                 if (c->private) {
2844                         ConfigFile *cf = c->private;
2845                         value_add_one( &c->rvalue_vals, &cf->c_file );
2846                         return 0;
2847                 }
2848                 return 1;
2849         } else if ( c->op == LDAP_MOD_DELETE ) {
2850         }
2851         cf = ch_calloc( 1, sizeof(ConfigFile));
2852         if ( cfn->c_kids ) {
2853                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2854                 cf2->c_sibs = cf;
2855         } else {
2856                 cfn->c_kids = cf;
2857         }
2858         cfn = cf;
2859         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2860         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2861         c->lineno = savelineno - 1;
2862         cfn = cfsave;
2863         if ( rc ) {
2864                 if ( cf2 ) cf2->c_sibs = NULL;
2865                 else cfn->c_kids = NULL;
2866                 ch_free( cf->c_file.bv_val );
2867                 ch_free( cf );
2868         } else {
2869                 c->private = cf;
2870         }
2871         return(rc);
2872 }
2873
2874 #ifdef HAVE_TLS
2875 static int
2876 config_tls_option(ConfigArgs *c) {
2877         int flag;
2878         LDAP *ld = slap_tls_ld;
2879         switch(c->type) {
2880         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2881         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2882         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2883         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2884         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2885         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2886         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2887         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2888                                         "unknown tls_option <0x%x>\n",
2889                                         c->log, c->type, 0);
2890                 return 1;
2891         }
2892         if (c->op == SLAP_CONFIG_EMIT) {
2893                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2894         } else if ( c->op == LDAP_MOD_DELETE ) {
2895                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2896         }
2897         ch_free(c->value_string);
2898         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2899 }
2900
2901 /* FIXME: this ought to be provided by libldap */
2902 static int
2903 config_tls_config(ConfigArgs *c) {
2904         int i, flag;
2905         slap_verbmasks crlkeys[] = {
2906                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2907                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2908                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2909                 { BER_BVNULL, 0 }
2910         };
2911         slap_verbmasks vfykeys[] = {
2912                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2913                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2914                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2915                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2916                 { BER_BVNULL, 0 }
2917         }, *keys;
2918         switch(c->type) {
2919         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2920         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2921         default:
2922                 Debug(LDAP_DEBUG_ANY, "%s: "
2923                                 "unknown tls_option <0x%x>\n",
2924                                 c->log, c->type, 0);
2925                 return 1;
2926         }
2927         if (c->op == SLAP_CONFIG_EMIT) {
2928                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2929                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2930                         if (keys[i].mask == c->value_int) {
2931                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2932                                 return 0;
2933                         }
2934                 }
2935                 return 1;
2936         } else if ( c->op == LDAP_MOD_DELETE ) {
2937                 int i = 0;
2938                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2939         }
2940         ch_free( c->value_string );
2941         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2942                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2943                         Debug(LDAP_DEBUG_ANY, "%s: "
2944                                 "unable to parse %s \"%s\"\n",
2945                                 c->log, c->argv[0], c->argv[1] );
2946                         return 1;
2947                 }
2948                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2949         } else {
2950                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2951         }
2952 }
2953 #endif
2954
2955 static CfEntryInfo *
2956 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2957 {
2958         struct berval cdn;
2959         char *c;
2960
2961         if ( !root ) {
2962                 *last = NULL;
2963                 return NULL;
2964         }
2965
2966         if ( dn_match( &root->ce_entry->e_nname, dn ))
2967                 return root;
2968
2969         c = dn->bv_val+dn->bv_len;
2970         for (;*c != ',';c--);
2971
2972         while(root) {
2973                 *last = root;
2974                 for (--c;c>dn->bv_val && *c != ',';c--);
2975                 cdn.bv_val = c;
2976                 if ( *c == ',' )
2977                         cdn.bv_val++;
2978                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2979
2980                 root = root->ce_kids;
2981
2982                 for (;root;root=root->ce_sibs) {
2983                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2984                                 if ( cdn.bv_val == dn->bv_val ) {
2985                                         return root;
2986                                 }
2987                                 break;
2988                         }
2989                 }
2990         }
2991         return root;
2992 }
2993
2994 typedef struct setup_cookie {
2995         CfBackInfo *cfb;
2996         ConfigArgs *ca;
2997 } setup_cookie;
2998
2999 static int
3000 config_ldif_resp( Operation *op, SlapReply *rs )
3001 {
3002         if ( rs->sr_type == REP_SEARCH ) {
3003                 setup_cookie *sc = op->o_callback->sc_private;
3004
3005                 sc->cfb->cb_got_ldif = 1;
3006                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3007                 if ( rs->sr_err != LDAP_SUCCESS ) {
3008                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3009                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3010                 }
3011         }
3012         return rs->sr_err;
3013 }
3014
3015 /* Configure and read the underlying back-ldif store */
3016 static int
3017 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3018         CfBackInfo *cfb = be->be_private;
3019         ConfigArgs c = {0};
3020         ConfigTable *ct;
3021         char *argv[3];
3022         int rc = 0;
3023         setup_cookie sc;
3024         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3025         Connection conn = {0};
3026         OperationBuffer opbuf;
3027         Operation *op;
3028         SlapReply rs = {REP_RESULT};
3029         Filter filter = { LDAP_FILTER_PRESENT };
3030         struct berval filterstr = BER_BVC("(objectclass=*)");
3031         struct stat st;
3032
3033         /* Is the config directory available? */
3034         if ( stat( dir, &st ) < 0 ) {
3035                 /* No, so don't bother using the backing store.
3036                  * All changes will be in-memory only.
3037                  */
3038                 return 0;
3039         }
3040                 
3041         cfb->cb_db.bd_info = backend_info( "ldif" );
3042         if ( !cfb->cb_db.bd_info )
3043                 return 0;       /* FIXME: eventually this will be a fatal error */
3044
3045         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3046                 return 1;
3047
3048         cfb->cb_db.be_suffix = be->be_suffix;
3049         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3050
3051         /* The suffix is always "cn=config". The underlying DB's rootdn
3052          * is always the same as the suffix.
3053          */
3054         cfb->cb_db.be_rootdn = be->be_suffix[0];
3055         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3056
3057         ber_str2bv( dir, 0, 1, &cfdir );
3058
3059         c.be = &cfb->cb_db;
3060         c.fname = "slapd";
3061         c.argc = 2;
3062         argv[0] = "directory";
3063         argv[1] = (char *)dir;
3064         argv[2] = NULL;
3065         c.argv = argv;
3066
3067         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3068         if ( !ct )
3069                 return 1;
3070
3071         if ( config_add_vals( ct, &c ))
3072                 return 1;
3073
3074         if ( backend_startup_one( &cfb->cb_db ))
3075                 return 1;
3076
3077         if ( readit ) {
3078                 void *thrctx = ldap_pvt_thread_pool_context();
3079                 int prev_DN_strict;
3080
3081                 op = (Operation *) &opbuf;
3082                 connection_fake_init( &conn, op, thrctx );
3083
3084                 filter.f_desc = slap_schema.si_ad_objectClass;
3085
3086                 op->o_tag = LDAP_REQ_SEARCH;
3087
3088                 op->ors_filter = &filter;
3089                 op->ors_filterstr = filterstr;
3090                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3091
3092                 op->o_dn = c.be->be_rootdn;
3093                 op->o_ndn = c.be->be_rootndn;
3094
3095                 op->o_req_dn = be->be_suffix[0];
3096                 op->o_req_ndn = be->be_nsuffix[0];
3097
3098                 op->ors_tlimit = SLAP_NO_LIMIT;
3099                 op->ors_slimit = SLAP_NO_LIMIT;
3100
3101                 op->ors_attrs = slap_anlist_all_attributes;
3102                 op->ors_attrsonly = 0;
3103
3104                 op->o_callback = &cb;
3105                 sc.cfb = cfb;
3106                 sc.ca = &c;
3107                 cb.sc_private = &sc;
3108
3109                 op->o_bd = &cfb->cb_db;
3110                 
3111                 /* Allow unknown attrs in DNs */
3112                 prev_DN_strict = slap_DN_strict;
3113                 slap_DN_strict = 0;
3114
3115                 rc = op->o_bd->be_search( op, &rs );
3116
3117                 /* Restore normal DN validation */
3118                 slap_DN_strict = prev_DN_strict;
3119
3120                 ldap_pvt_thread_pool_context_reset( thrctx );
3121         }
3122
3123         /* ITS#4194 - only use if it's present, or we're converting. */
3124         if ( !readit || rc == LDAP_SUCCESS )
3125                 cfb->cb_use_ldif = 1;
3126
3127         return rc;
3128 }
3129
3130 static int
3131 CfOc_cmp( const void *c1, const void *c2 ) {
3132         const ConfigOCs *co1 = c1;
3133         const ConfigOCs *co2 = c2;
3134
3135         return ber_bvcmp( co1->co_name, co2->co_name );
3136 }
3137
3138 int
3139 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3140         int i;
3141
3142         i = init_config_attrs( ct );
3143         if ( i ) return i;
3144
3145         /* set up the objectclasses */
3146         i = init_config_ocs( ocs );
3147         if ( i ) return i;
3148
3149         for (i=0; ocs[i].co_def; i++) {
3150                 if ( ocs[i].co_oc ) {
3151                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3152                         if ( !ocs[i].co_table )
3153                                 ocs[i].co_table = ct;
3154                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3155                 }
3156         }
3157         return 0;
3158 }
3159
3160 int
3161 read_config(const char *fname, const char *dir) {
3162         BackendDB *be;
3163         CfBackInfo *cfb;
3164         const char *cfdir, *cfname;
3165         int rc;
3166
3167         /* Setup the config backend */
3168         be = backend_db_init( "config", NULL );
3169         if ( !be )
3170                 return 1;
3171
3172         cfb = be->be_private;
3173         be->be_dfltaccess = ACL_NONE;
3174
3175         /* If no .conf, or a dir was specified, setup the dir */
3176         if ( !fname || dir ) {
3177                 if ( dir ) {
3178                         /* If explicitly given, check for existence */
3179                         struct stat st;
3180
3181                         if ( stat( dir, &st ) < 0 ) {
3182                                 Debug( LDAP_DEBUG_ANY,
3183                                         "invalid config directory %s, error %d\n",
3184                                                 dir, errno, 0 );
3185                                 return 1;
3186                         }
3187                         cfdir = dir;
3188                 } else {
3189                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3190                 }
3191                 /* if fname is defaulted, try reading .d */
3192                 rc = config_setup_ldif( be, cfdir, !fname );
3193
3194                 if ( rc ) {
3195                         /* It may be OK if the base object doesn't exist yet. */
3196                         if ( rc != LDAP_NO_SUCH_OBJECT )
3197                                 return 1;
3198                         /* ITS#4194: But if dir was specified and no fname,
3199                          * then we were supposed to read the dir. Unless we're
3200                          * trying to slapadd the dir...
3201                          */
3202                         if ( dir && !fname ) {
3203                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3204                                         return 1;
3205                                 /* Assume it's slapadd with a config dir, let it continue */
3206                                 rc = 0;
3207                                 cfb->cb_got_ldif = 1;
3208                                 cfb->cb_use_ldif = 1;
3209                                 goto done;
3210                         }
3211                 }
3212
3213                 /* If we read the config from back-ldif, nothing to do here */
3214                 if ( cfb->cb_got_ldif ) {
3215                         rc = 0;
3216                         goto done;
3217                 }
3218         }
3219
3220         if ( fname )
3221                 cfname = fname;
3222         else
3223                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3224
3225         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3226
3227         if ( rc == 0 )
3228                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3229
3230 done:
3231         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3232                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3233                         &frontendDB->be_schemadn );
3234                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3235                 if ( rc != LDAP_SUCCESS ) {
3236                         Debug(LDAP_DEBUG_ANY, "read_config: "
3237                                 "unable to normalize default schema DN \"%s\"\n",
3238                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3239                         /* must not happen */
3240                         assert( 0 );
3241                 }
3242         }
3243         return rc;
3244 }
3245
3246 static int
3247 config_back_bind( Operation *op, SlapReply *rs )
3248 {
3249         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3250                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3251                 /* frontend sends result */
3252                 return LDAP_SUCCESS;
3253         }
3254
3255         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3256         send_ldap_result( op, rs );
3257
3258         return rs->sr_err;
3259 }
3260
3261 static int
3262 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3263 {
3264         int rc = 0;
3265
3266         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3267         {
3268                 rs->sr_attrs = op->ors_attrs;
3269                 rs->sr_entry = ce->ce_entry;
3270                 rs->sr_flags = 0;
3271                 rc = send_search_entry( op, rs );
3272         }
3273         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3274                 if ( ce->ce_kids ) {
3275                         rc = config_send( op, rs, ce->ce_kids, 1 );
3276                         if ( rc ) return rc;
3277                 }
3278                 if ( depth ) {
3279                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3280                                 rc = config_send( op, rs, ce, 0 );
3281                                 if ( rc ) break;
3282                         }
3283                 }
3284         }
3285         return rc;
3286 }
3287
3288 static ConfigTable *
3289 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3290 {
3291         int i, j;
3292
3293         for (j=0; j<nocs; j++) {
3294                 for (i=0; colst[j]->co_table[i].name; i++)
3295                         if ( colst[j]->co_table[i].ad == ad )
3296                                 return &colst[j]->co_table[i];
3297         }
3298         return NULL;
3299 }
3300
3301 /* Sort the attributes of the entry according to the order defined
3302  * in the objectclass, with required attributes occurring before
3303  * allowed attributes. For any attributes with sequencing dependencies
3304  * (e.g., rootDN must be defined after suffix) the objectclass must
3305  * list the attributes in the desired sequence.
3306  */
3307 static void
3308 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3309 {
3310         Attribute *a, *head = NULL, *tail = NULL, **prev;
3311         int i, j;
3312
3313         for (i=0; i<nocs; i++) {
3314                 if ( colst[i]->co_oc->soc_required ) {
3315                         AttributeType **at = colst[i]->co_oc->soc_required;
3316                         for (j=0; at[j]; j++) {
3317                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3318                                         prev = &(*prev)->a_next, a=a->a_next) {
3319                                         if ( a->a_desc == at[j]->sat_ad ) {
3320                                                 *prev = a->a_next;
3321                                                 if (!head) {
3322                                                         head = a;
3323                                                         tail = a;
3324                                                 } else {
3325                                                         tail->a_next = a;
3326                                                         tail = a;
3327                                                 }
3328                                                 break;
3329                                         }
3330                                 }
3331                         }
3332                 }
3333                 if ( colst[i]->co_oc->soc_allowed ) {
3334                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3335                         for (j=0; at[j]; j++) {
3336                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3337                                         prev = &(*prev)->a_next, a=a->a_next) {
3338                                         if ( a->a_desc == at[j]->sat_ad ) {
3339                                                 *prev = a->a_next;
3340                                                 if (!head) {
3341                                                         head = a;
3342                                                         tail = a;
3343                                                 } else {
3344                                                         tail->a_next = a;
3345                                                         tail = a;
3346                                                 }
3347                                                 break;
3348                                         }
3349                                 }
3350                         }
3351                 }
3352         }
3353         if ( tail ) {
3354                 tail->a_next = e->e_attrs;
3355                 e->e_attrs = head;
3356         }
3357 }
3358
3359 static int
3360 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3361 {
3362         Attribute *a = NULL;
3363         AttributeDescription *ad;
3364         BerVarray vals;
3365
3366         int i, rc = 0, sort = 0;
3367
3368         if ( isAttr ) {
3369                 a = ptr;
3370                 ad = a->a_desc;
3371                 vals = a->a_vals;
3372         } else {
3373                 Modifications *ml = ptr;
3374                 ad = ml->sml_desc;
3375                 vals = ml->sml_values;
3376         }
3377
3378         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3379                 sort = 1;
3380                 rc = ordered_value_sort( a, 1 );
3381                 if ( rc ) {
3382                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3383                                 ad->ad_cname.bv_val );
3384                         return rc;
3385                 }
3386         }
3387         for ( i=0; vals[i].bv_val; i++ ) {
3388                 ca->line = vals[i].bv_val;
3389                 if ( sort ) {
3390                         char *idx = strchr( ca->line, '}' );
3391                         if ( idx ) ca->line = idx+1;
3392                 }
3393                 rc = config_parse_vals( ct, ca, i );
3394                 if ( rc ) {
3395                         break;
3396                 }
3397         }
3398         return rc;
3399 }
3400
3401 static int
3402 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3403         SlapReply *rs, int *renum )
3404 {
3405         CfEntryInfo *ce;
3406         int index = -1, gotindex = 0, nsibs;
3407         int renumber = 0, tailindex = 0;
3408         char *ptr1, *ptr2 = NULL;
3409         struct berval rdn;
3410
3411         if ( renum ) *renum = 0;
3412
3413         /* These entries don't get indexed/renumbered */
3414         if ( ce_type == Cft_Global ) return 0;
3415         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3416
3417         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3418                 tailindex = 1;
3419
3420         /* See if the rdn has an index already */
3421         dnRdn( &e->e_name, &rdn );
3422         ptr1 = ber_bvchr( &e->e_name, '{' );
3423         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3424                 char    *next;
3425                 ptr2 = strchr( ptr1, '}' );
3426                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3427                         return LDAP_NAMING_VIOLATION;
3428                 if ( ptr2-ptr1 == 1)
3429                         return LDAP_NAMING_VIOLATION;
3430                 gotindex = 1;
3431                 index = strtol( ptr1 + 1, &next, 10 );
3432                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3433                         return LDAP_NAMING_VIOLATION;
3434                 }
3435                 if ( index < 0 ) {
3436                         /* Special case, we allow -1 for the frontendDB */
3437                         if ( index != -1 || ce_type != Cft_Database ||
3438                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3439
3440                                 return LDAP_NAMING_VIOLATION;
3441                 }
3442         }
3443
3444         /* count related kids */
3445         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3446                 if ( ce->ce_type == ce_type ) nsibs++;
3447         }
3448
3449         if ( index != nsibs ) {
3450                 if ( gotindex ) {
3451                         if ( index < nsibs ) {
3452                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3453                                 /* Siblings need to be renumbered */
3454                                 renumber = 1;
3455                         }
3456                 }
3457                 if ( !renumber ) {
3458                         struct berval ival, newrdn, nnewrdn;
3459                         struct berval rtype, rval;
3460                         Attribute *a;
3461                         AttributeDescription *ad = NULL;
3462                         char ibuf[32];
3463                         const char *text;
3464
3465                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3466                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3467                         rtype.bv_val = rdn.bv_val;
3468                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3469
3470                         /* Find attr */
3471                         slap_bv2ad( &rtype, &ad, &text );
3472                         a = attr_find( e->e_attrs, ad );
3473                         if (!a ) return LDAP_NAMING_VIOLATION;
3474
3475                         ival.bv_val = ibuf;
3476                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3477                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3478                                 return LDAP_NAMING_VIOLATION;
3479                         }
3480                         
3481                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3482                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3483
3484                         if ( tailindex ) {
3485                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3486                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3487                         } else {
3488                                 int xlen;
3489                                 if ( !gotindex ) {
3490                                         ptr2 = rval.bv_val;
3491                                         xlen = rval.bv_len;
3492                                 } else {
3493                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3494                                 }
3495                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3496                                         rtype.bv_len );
3497                                 *ptr1++ = '=';
3498                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3499                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3500                                 *ptr1 = '\0';
3501                         }
3502
3503                         /* Do the equivalent of ModRDN */
3504                         /* Replace DN / NDN */
3505                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3506                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3507                         free( e->e_name.bv_val );
3508                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3509                                 &newrdn, NULL );
3510                         free( e->e_nname.bv_val );
3511                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3512                                 &nnewrdn, NULL );
3513
3514                         /* Replace attr */
3515                         free( a->a_vals[0].bv_val );
3516                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3517                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3518                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3519                         strcpy( a->a_vals[0].bv_val, ptr1 );
3520
3521                         if ( a->a_nvals != a->a_vals ) {
3522                                 free( a->a_nvals[0].bv_val );
3523                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3524                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3525                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3526                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3527                         }
3528                         free( nnewrdn.bv_val );
3529                         free( newrdn.bv_val );
3530                 }
3531         }
3532         if ( renum ) *renum = renumber;
3533         return 0;
3534 }
3535
3536 static ConfigOCs **
3537 count_ocs( Attribute *oc_at, int *nocs )
3538 {
3539         int i, j, n;
3540         ConfigOCs co, *coptr, **colst;
3541
3542         /* count the objectclasses */
3543         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3544         n = i;
3545         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3546
3547         for ( i=0, j=0; i<n; i++) {
3548                 co.co_name = &oc_at->a_nvals[i];
3549                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3550                 
3551                 /* ignore non-config objectclasses. probably should be
3552                  * an error, general data doesn't belong here.
3553                  */
3554                 if ( !coptr ) continue;
3555
3556                 /* Ignore the root objectclass, it has no implementation.
3557                  */
3558                 if ( coptr->co_type == Cft_Abstract ) continue;
3559                 colst[j++] = coptr;
3560         }
3561         *nocs = j;
3562         return colst;
3563 }
3564
3565 static int
3566 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3567 {
3568         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3569                 return LDAP_CONSTRAINT_VIOLATION;
3570
3571         /* If we're reading from a configdir, don't parse this entry */
3572         if ( ca->lineno )
3573                 return LDAP_COMPARE_TRUE;
3574
3575         cfn = p->ce_private;
3576         ca->private = cfn;
3577         return LDAP_SUCCESS;
3578 }
3579
3580 static int
3581 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3582 {
3583         ConfigFile *cfo;
3584
3585         /* This entry is hardcoded, don't re-parse it */
3586         if ( p->ce_type == Cft_Global ) {
3587                 cfn = p->ce_private;
3588                 ca->private = cfn;
3589                 return LDAP_COMPARE_TRUE;
3590         }
3591         if ( p->ce_type != Cft_Schema )
3592                 return LDAP_CONSTRAINT_VIOLATION;
3593
3594         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3595         ca->private = cfn;
3596         cfo = p->ce_private;
3597         cfn->c_sibs = cfo->c_kids;
3598         cfo->c_kids = cfn;
3599         return LDAP_SUCCESS;
3600 }
3601
3602 static int
3603 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3604 {
3605         if ( p->ce_type != Cft_Global )
3606                 return LDAP_CONSTRAINT_VIOLATION;
3607         ca->be = frontendDB;    /* just to get past check_vals */
3608         return LDAP_SUCCESS;
3609 }
3610
3611 static int
3612 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3613 {
3614         if ( p->ce_type != Cft_Global )
3615                 return LDAP_CONSTRAINT_VIOLATION;
3616         return LDAP_SUCCESS;
3617 }
3618
3619 static int
3620 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3621 {
3622         if ( p->ce_type != Cft_Global )
3623                 return LDAP_CONSTRAINT_VIOLATION;
3624         return LDAP_SUCCESS;
3625 }
3626
3627 static int
3628 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3629 {
3630         if ( p->ce_type != Cft_Database )
3631                 return LDAP_CONSTRAINT_VIOLATION;
3632         ca->be = p->ce_be;
3633         return LDAP_SUCCESS;
3634 }
3635
3636 /* Parse an LDAP entry into config directives */
3637 static int
3638 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3639         int *renum, Operation *op )
3640 {
3641         CfEntryInfo *ce, *last;
3642         ConfigOCs **colst;
3643         Attribute *a, *oc_at;
3644         int i, nocs, rc = 0;
3645         struct berval pdn;
3646         ConfigTable *ct;
3647         char *ptr;
3648
3649         /* Make sure parent exists and entry does not */
3650         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3651         if ( ce )
3652                 return LDAP_ALREADY_EXISTS;
3653
3654         dnParent( &e->e_nname, &pdn );
3655
3656         /* If last is NULL, the new entry is the root/suffix entry, 
3657          * otherwise last should be the parent.
3658          */
3659         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3660                 if ( rs )
3661                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3662                 return LDAP_NO_SUCH_OBJECT;
3663         }
3664
3665         if ( op ) {
3666                 /* No parent, must be root. This will never happen... */
3667                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3668                         return LDAP_NO_SUCH_OBJECT;
3669                 if ( last && !access_allowed( op, last->ce_entry,
3670                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3671                         return LDAP_INSUFFICIENT_ACCESS;
3672         }
3673
3674         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3675         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3676
3677         memset( ca, 0, sizeof(ConfigArgs));
3678
3679         /* Fake the coordinates based on whether we're part of an
3680          * LDAP Add or if reading the config dir
3681          */
3682         if ( rs ) {
3683                 ca->fname = "slapd";
3684                 ca->lineno = 0;
3685         } else {
3686                 ca->fname = cfdir.bv_val;
3687                 ca->lineno = 1;
3688         }
3689
3690         colst = count_ocs( oc_at, &nocs );
3691
3692         /* Only the root can be Cft_Global, everything else must
3693          * have a parent. Only limited nesting arrangements are allowed.
3694          */
3695         rc = LDAP_CONSTRAINT_VIOLATION;
3696         if ( colst[0]->co_type == Cft_Global && !last ) {
3697                 cfn = cfb->cb_config;
3698                 ca->private = cfn;
3699                 ca->be = frontendDB;    /* just to get past check_vals */
3700                 rc = LDAP_SUCCESS;
3701         }
3702
3703         /* Check whether the Add is allowed by its parent, and do
3704          * any necessary arg setup
3705          */
3706         if ( last ) {
3707                 for ( i=0; i<nocs; i++ ) {
3708                         if ( colst[i]->co_ldadd &&
3709                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3710                                         != LDAP_CONSTRAINT_VIOLATION ) {
3711                                 break;
3712                         }
3713                 }
3714         }
3715
3716         /* Add the entry but don't parse it, we already have its contents */
3717         if ( rc == LDAP_COMPARE_TRUE ) {
3718                 rc = LDAP_SUCCESS;
3719                 goto ok;
3720         }
3721
3722         if ( rc != LDAP_SUCCESS )
3723                 goto done;
3724
3725         /* Parse all the values and check for simple syntax errors before
3726          * performing any set actions.
3727          *
3728          * If doing an LDAPadd, check for indexed names and any necessary
3729          * renaming/renumbering. Entries that don't need indexed names are
3730          * ignored. Entries that need an indexed name and arrive without one
3731          * are assigned to the end. Entries that arrive with an index may
3732          * cause the following entries to be renumbered/bumped down.
3733          *
3734          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3735          * don't allow Adding an entry with an index that's already in use.
3736          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3737          *
3738          * These entries can have auto-assigned indexes (appended to the end)
3739          * but only the other types support auto-renumbering of siblings.
3740          */
3741         {
3742                 int renumber = renum ? *renum : 0;
3743                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3744                 if ( rc ) {
3745                         goto done;
3746                 }
3747                 if ( renum && *renum && renumber == -1 ) {
3748                         snprintf( ca->msg, sizeof( ca->msg ),
3749                                 "operation requires sibling renumbering" );
3750                         rc = LDAP_UNWILLING_TO_PERFORM;
3751                         goto done;
3752                 }
3753         }
3754
3755         init_config_argv( ca );
3756
3757         /* Make sure we process attrs in the required order */
3758         sort_attrs( e, colst, nocs );
3759
3760         for ( a=e->e_attrs; a; a=a->a_next ) {
3761                 if ( a == oc_at ) continue;
3762                 ct = config_find_table( colst, nocs, a->a_desc );
3763                 if ( !ct ) continue;    /* user data? */
3764                 rc = check_vals( ct, ca, a, 1 );
3765                 if ( rc ) goto done;
3766         }
3767
3768         /* Basic syntax checks are OK. Do the actual settings. */
3769         for ( a=e->e_attrs; a; a=a->a_next ) {
3770                 if ( a == oc_at ) continue;
3771                 ct = config_find_table( colst, nocs, a->a_desc );
3772                 if ( !ct ) continue;    /* user data? */
3773                 for (i=0; a->a_vals[i].bv_val; i++) {
3774                         ca->line = a->a_vals[i].bv_val;
3775                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3776                                 ptr = strchr( ca->line, '}' );
3777                                 if ( ptr ) ca->line = ptr+1;
3778                         }
3779                         ca->valx = i;
3780                         rc = config_parse_add( ct, ca );
3781                         if ( rc ) {
3782                                 rc = LDAP_OTHER;
3783                                 goto done;
3784                         }
3785                 }
3786         }
3787 ok:
3788         /* Newly added databases and overlays need to be started up */
3789         if ( CONFIG_ONLINE_ADD( ca )) {
3790                 if ( colst[0]->co_type == Cft_Database ) {
3791                         rc = backend_startup_one( ca->be );
3792
3793                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3794                         if ( ca->bi->bi_db_open ) {
3795                                 BackendInfo *bi_orig = ca->be->bd_info;
3796                                 ca->be->bd_info = ca->bi;
3797                                 rc = ca->bi->bi_db_open( ca->be );
3798                                 ca->be->bd_info = bi_orig;
3799                         }
3800                 }
3801                 if ( rc ) {
3802                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3803                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3804                                 ca->log, ca->msg, ca->argv[1] );
3805                         rc = LDAP_OTHER;
3806                         goto done;
3807                 }
3808         }
3809
3810         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3811         ce->ce_parent = last;
3812         ce->ce_entry = entry_dup( e );
3813         ce->ce_entry->e_private = ce;
3814         ce->ce_type = colst[0]->co_type;
3815         ce->ce_be = ca->be;
3816         ce->ce_bi = ca->bi;
3817         ce->ce_private = ca->private;
3818         if ( !last ) {
3819                 cfb->cb_root = ce;
3820         } else if ( last->ce_kids ) {
3821                 CfEntryInfo *c2;
3822
3823                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3824
3825                 c2->ce_sibs = ce;
3826         } else {
3827                 last->ce_kids = ce;
3828         }
3829
3830 done:
3831         if ( rc ) {
3832                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3833                         if ( ca->be != frontendDB )
3834                                 backend_destroy_one( ca->be, 1 );
3835                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3836                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3837                 }
3838         }
3839
3840         ch_free( ca->argv );
3841         if ( colst ) ch_free( colst );
3842         return rc;
3843 }
3844
3845 /* Parse an LDAP entry into config directives, then store in underlying
3846  * database.
3847  */
3848 static int
3849 config_back_add( Operation *op, SlapReply *rs )
3850 {
3851         CfBackInfo *cfb;
3852         int renumber;
3853         ConfigArgs ca;
3854
3855         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3856                 NULL, ACL_WADD, NULL )) {
3857                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3858                 goto out;
3859         }
3860
3861         cfb = (CfBackInfo *)op->o_bd->be_private;
3862
3863         ldap_pvt_thread_pool_pause( &connection_pool );
3864
3865         /* Strategy:
3866          * 1) check for existence of entry
3867          * 2) check for sibling renumbering
3868          * 3) perform internal add
3869          * 4) store entry in underlying database
3870          * 5) perform any necessary renumbering
3871          */
3872         /* NOTE: by now we do not accept adds that require renumbering */
3873         renumber = -1;
3874         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3875         if ( rs->sr_err != LDAP_SUCCESS ) {
3876                 rs->sr_text = ca.msg;
3877                 goto out2;
3878         }
3879
3880         if ( cfb->cb_use_ldif ) {
3881                 BackendDB *be = op->o_bd;
3882                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3883                 struct berval dn, ndn;
3884
3885                 op->o_bd = &cfb->cb_db;
3886
3887                 /* Save current rootdn; use the underlying DB's rootdn */
3888                 dn = op->o_dn;
3889                 ndn = op->o_ndn;
3890                 op->o_dn = op->o_bd->be_rootdn;
3891                 op->o_ndn = op->o_bd->be_rootndn;
3892
3893                 sc.sc_next = op->o_callback;
3894                 op->o_callback = &sc;
3895                 op->o_bd->be_add( op, rs );
3896                 op->o_bd = be;
3897                 op->o_callback = sc.sc_next;
3898                 op->o_dn = dn;
3899                 op->o_ndn = ndn;
3900         }
3901
3902         if ( renumber ) {
3903                 /* TODO */
3904         }
3905
3906 out2:;
3907         ldap_pvt_thread_pool_resume( &connection_pool );
3908
3909 out:;
3910         send_ldap_result( op, rs );
3911         return rs->sr_err;
3912 }
3913
3914 typedef struct delrec {
3915         struct delrec *next;
3916         int nidx;
3917         int idx[1];
3918 } delrec;
3919
3920 static int
3921 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3922         ConfigArgs *ca )
3923 {
3924         int rc = LDAP_UNWILLING_TO_PERFORM;
3925         Modifications *ml;
3926         Entry *e = ce->ce_entry;
3927         Attribute *save_attrs = e->e_attrs, *oc_at;
3928         ConfigTable *ct;
3929         ConfigOCs **colst;
3930         int i, nocs;
3931         char *ptr;
3932         delrec *dels = NULL, *deltail = NULL;
3933
3934         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3935         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3936
3937         colst = count_ocs( oc_at, &nocs );
3938
3939         e->e_attrs = attrs_dup( e->e_attrs );
3940
3941         init_config_argv( ca );
3942         ca->be = ce->ce_be;
3943         ca->bi = ce->ce_bi;
3944         ca->private = ce->ce_private;
3945         ca->ca_entry = e;
3946         ca->fname = "slapd";
3947         strcpy( ca->log, "back-config" );
3948
3949         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3950                 ct = config_find_table( colst, nocs, ml->sml_desc );
3951                 switch (ml->sml_op) {
3952                 case LDAP_MOD_DELETE:
3953                 case LDAP_MOD_REPLACE: {
3954                         BerVarray vals = NULL, nvals = NULL;
3955                         int *idx = NULL;
3956                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3957                                 rc = LDAP_OTHER;
3958                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3959                                         ml->sml_desc->ad_cname.bv_val );
3960                                 goto out;
3961                         }
3962                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3963                                 vals = ml->sml_values;
3964                                 nvals = ml->sml_nvalues;
3965                                 ml->sml_values = NULL;
3966                                 ml->sml_nvalues = NULL;
3967                         }
3968                         /* If we're deleting by values, remember the indexes of the
3969                          * values we deleted.
3970                          */
3971                         if ( ct && ml->sml_values ) {
3972                                 delrec *d;
3973                                 for (i=0; ml->sml_values[i].bv_val; i++);
3974                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3975                                 d->nidx = i;
3976                                 d->next = NULL;
3977                                 if ( dels ) {
3978                                         deltail->next = d;
3979                                 } else {
3980                                         dels = d;
3981                                 }
3982                                 deltail = d;
3983                                 idx = d->idx;
3984                         }
3985                         rc = modify_delete_vindex(e, &ml->sml_mod,
3986                                 get_permissiveModify(op),
3987                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3988                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3989                                 ml->sml_values = vals;
3990                                 ml->sml_nvalues = nvals;
3991                         }
3992                         if ( !vals )
3993                                 break;
3994                         }
3995                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3996
3997                 case LDAP_MOD_ADD:
3998                 case SLAP_MOD_SOFTADD: {
3999                         int mop = ml->sml_op;
4000                         int navals = -1;
4001                         ml->sml_op = LDAP_MOD_ADD;
4002                         if ( ct ) {
4003                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4004                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4005                                         if ( a ) {
4006                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4007                                                 navals = i;
4008                                         }
4009                                 }
4010                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4011                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4012                                                 navals >= 0 )
4013                                         {
4014                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4015                                                 int     j;
4016
4017                                                 j = strtol( val, &next, 0 );
4018                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4019                                                         rc = LDAP_OTHER;
4020                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4021                                                                 ml->sml_desc->ad_cname.bv_val );
4022                                                         goto out;
4023                                                 }
4024                                         }
4025                                         rc = check_vals( ct, ca, ml, 0 );
4026                                         if ( rc ) goto out;
4027                                 }
4028                         }
4029                         rc = modify_add_values(e, &ml->sml_mod,
4030                                    get_permissiveModify(op),
4031                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4032
4033                         /* If value already exists, show success here
4034                          * and ignore this operation down below.
4035                          */
4036                         if ( mop == SLAP_MOD_SOFTADD ) {
4037                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4038                                         rc = LDAP_SUCCESS;
4039                                 else
4040                                         mop = LDAP_MOD_ADD;
4041                         }
4042                         ml->sml_op = mop;
4043                         break;
4044                         }
4045
4046                         break;
4047                 case LDAP_MOD_INCREMENT:        /* FIXME */
4048                         break;
4049                 default:
4050                         break;
4051                 }
4052                 if(rc != LDAP_SUCCESS) break;
4053         }
4054         
4055         if(rc == LDAP_SUCCESS) {
4056                 /* check that the entry still obeys the schema */
4057                 rc = entry_schema_check(op, e, NULL, 0,
4058                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4059         }
4060         if ( rc == LDAP_SUCCESS ) {
4061                 /* Basic syntax checks are OK. Do the actual settings. */
4062                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4063                         ct = config_find_table( colst, nocs, ml->sml_desc );
4064                         if ( !ct ) continue;
4065
4066                         switch (ml->sml_op) {
4067                         case LDAP_MOD_DELETE:
4068                         case LDAP_MOD_REPLACE: {
4069                                 BerVarray vals = NULL, nvals = NULL;
4070                                 Attribute *a;
4071                                 delrec *d = NULL;
4072
4073                                 a = attr_find( e->e_attrs, ml->sml_desc );
4074
4075                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4076                                         vals = ml->sml_values;
4077                                         nvals = ml->sml_nvalues;
4078                                         ml->sml_values = NULL;
4079                                         ml->sml_nvalues = NULL;
4080                                 }
4081
4082                                 if ( ml->sml_values )
4083                                         d = dels;
4084
4085                                 /* If we didn't delete the whole attribute */
4086                                 if ( ml->sml_values && a ) {
4087                                         struct berval *mvals;
4088                                         int j;
4089
4090                                         if ( ml->sml_nvalues )
4091                                                 mvals = ml->sml_nvalues;
4092                                         else
4093                                                 mvals = ml->sml_values;
4094
4095                                         /* use the indexes we saved up above */
4096                                         for (i=0; i < d->nidx; i++) {
4097                                                 struct berval bv = *mvals++;
4098                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4099                                                         bv.bv_val[0] == '{' ) {
4100                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4101                                                         bv.bv_len -= ptr - bv.bv_val;
4102                                                         bv.bv_val = ptr;
4103                                                 }
4104                                                 ca->line = bv.bv_val;
4105                                                 ca->valx = d->idx[i];
4106                                                 rc = config_del_vals( ct, ca );
4107                                                 if ( rc != LDAP_SUCCESS ) break;
4108                                                 for (j=i+1; j < d->nidx; j++)
4109                                                         if ( d->idx[j] >d->idx[i] )
4110                                                                 d->idx[j]--;
4111                                         }
4112                                 } else {
4113                                         ca->valx = -1;
4114                                         ca->line = NULL;
4115                                         rc = config_del_vals( ct, ca );
4116                                         if ( rc ) rc = LDAP_OTHER;
4117                                 }
4118                                 if ( ml->sml_values ) {
4119                                         ch_free( dels );
4120                                         dels = d->next;
4121                                 }
4122                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4123                                         ml->sml_values = vals;
4124                                         ml->sml_nvalues = nvals;
4125                                 }
4126                                 if ( !vals || rc != LDAP_SUCCESS )
4127                                         break;
4128                                 }
4129                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4130
4131                         case LDAP_MOD_ADD:
4132                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4133                                         ca->line = ml->sml_values[i].bv_val;
4134                                         ca->valx = -1;
4135                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4136                                                 ca->line[0] == '{' )
4137                                         {
4138                                                 ptr = strchr( ca->line + 1, '}' );
4139                                                 if ( ptr ) {
4140                                                         char    *next;
4141
4142                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4143                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4144                                                                 rc = LDAP_OTHER;
4145                                                                 goto out;
4146                                                         }
4147                                                         ca->line = ptr+1;
4148                                                 }
4149                                         }
4150                                         rc = config_parse_add( ct, ca );
4151                                         if ( rc ) {
4152                                                 rc = LDAP_OTHER;
4153                                                 goto out;
4154                                         }
4155                                 }
4156
4157                                 break;
4158                         }
4159                 }
4160         }
4161
4162 out:
4163         if ( ca->cleanup )
4164                 ca->cleanup( ca );
4165         if ( rc == LDAP_SUCCESS ) {
4166                 attrs_free( save_attrs );
4167         } else {
4168                 attrs_free( e->e_attrs );
4169                 e->e_attrs = save_attrs;
4170         }
4171         ch_free( ca->argv );
4172         if ( colst ) ch_free( colst );
4173         while( dels ) {
4174                 deltail = dels->next;
4175                 ch_free( dels );
4176                 dels = deltail;
4177         }
4178
4179         return rc;
4180 }
4181
4182 static int
4183 config_back_modify( Operation *op, SlapReply *rs )
4184 {
4185         CfBackInfo *cfb;
4186         CfEntryInfo *ce, *last;
4187         Modifications *ml;
4188         ConfigArgs ca = {0};
4189         struct berval rdn;
4190         char *ptr;
4191         AttributeDescription *rad = NULL;
4192
4193         cfb = (CfBackInfo *)op->o_bd->be_private;
4194
4195         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4196         if ( !ce ) {
4197                 if ( last )
4198                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4199                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4200                 goto out;
4201         }
4202
4203         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4204                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4205                 goto out;
4206         }
4207
4208         /* Get type of RDN */
4209         rdn = ce->ce_entry->e_nname;
4210         ptr = strchr( rdn.bv_val, '=' );
4211         rdn.bv_len = ptr - rdn.bv_val;
4212         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4213
4214         /* Some basic validation... */
4215         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4216                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4217                 if ( ml->sml_desc == rad ) {
4218                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4219                         rs->sr_text = "Use modrdn to change the entry name";
4220                         goto out;
4221                 }
4222         }
4223
4224         ldap_pvt_thread_pool_pause( &connection_pool );
4225
4226         /* Strategy:
4227          * 1) perform the Modify on the cached Entry.
4228          * 2) verify that the Entry still satisfies the schema.
4229          * 3) perform the individual config operations.
4230          * 4) store Modified entry in underlying LDIF backend.
4231          */
4232         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4233         if ( rs->sr_err ) {
4234                 rs->sr_text = ca.msg;
4235         } else if ( cfb->cb_use_ldif ) {
4236                 BackendDB *be = op->o_bd;
4237                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4238                 struct berval dn, ndn;
4239
4240                 op->o_bd = &cfb->cb_db;
4241
4242                 dn = op->o_dn;
4243                 ndn = op->o_ndn;
4244                 op->o_dn = op->o_bd->be_rootdn;
4245                 op->o_ndn = op->o_bd->be_rootndn;
4246
4247                 sc.sc_next = op->o_callback;
4248                 op->o_callback = &sc;
4249                 op->o_bd->be_modify( op, rs );
4250                 op->o_bd = be;
4251                 op->o_callback = sc.sc_next;
4252                 op->o_dn = dn;
4253                 op->o_ndn = ndn;
4254         }
4255
4256         ldap_pvt_thread_pool_resume( &connection_pool );
4257 out:
4258         send_ldap_result( op, rs );
4259         return rs->sr_err;
4260 }
4261
4262 static int
4263 config_back_modrdn( Operation *op, SlapReply *rs )
4264 {
4265         CfBackInfo *cfb;
4266         CfEntryInfo *ce, *last;
4267
4268         cfb = (CfBackInfo *)op->o_bd->be_private;
4269
4270         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4271         if ( !ce ) {
4272                 if ( last )
4273                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4274                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4275                 goto out;
4276         }
4277         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4278                 NULL, ACL_WRITE, NULL )) {
4279                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4280                 goto out;
4281         }
4282         { Entry *parent;
4283                 if ( ce->ce_parent )
4284                         parent = ce->ce_parent->ce_entry;
4285                 else
4286                         parent = (Entry *)&slap_entry_root;
4287                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4288                         NULL, ACL_WRITE, NULL )) {
4289                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4290                         goto out;
4291                 }
4292         }
4293
4294         /* We don't allow moving objects to new parents.
4295          * Generally we only allow reordering a set of ordered entries.
4296          */
4297         if ( op->orr_newSup ) {
4298                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4299                 goto out;
4300         }
4301         ldap_pvt_thread_pool_pause( &connection_pool );
4302
4303         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4304         rs->sr_text = "renaming not implemented yet within naming context";
4305
4306         ldap_pvt_thread_pool_resume( &connection_pool );
4307 out:
4308         send_ldap_result( op, rs );
4309         return rs->sr_err;
4310 }
4311
4312 static int
4313 config_back_search( Operation *op, SlapReply *rs )
4314 {
4315         CfBackInfo *cfb;
4316         CfEntryInfo *ce, *last;
4317         slap_mask_t mask;
4318
4319         cfb = (CfBackInfo *)op->o_bd->be_private;
4320
4321         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4322         if ( !ce ) {
4323                 if ( last )
4324                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4325                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4326                 goto out;
4327         }
4328         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4329                 ACL_SEARCH, NULL, &mask ))
4330         {
4331                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4332                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4333                 } else {
4334                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4335                 }
4336                 goto out;
4337         }
4338         switch ( op->ors_scope ) {
4339         case LDAP_SCOPE_BASE:
4340         case LDAP_SCOPE_SUBTREE:
4341                 config_send( op, rs, ce, 0 );
4342                 break;
4343                 
4344         case LDAP_SCOPE_ONELEVEL:
4345                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4346                         config_send( op, rs, ce, 1 );
4347                 }
4348                 break;
4349         }
4350                 
4351         rs->sr_err = LDAP_SUCCESS;
4352 out:
4353         send_ldap_result( op, rs );
4354         return 0;
4355 }
4356
4357 static void
4358 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4359         ConfigTable *ct, ConfigArgs *c )
4360 {
4361         int i, rc;
4362
4363         for (; at && *at; at++) {
4364                 /* Skip the naming attr */
4365                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4366                         continue;
4367                 for (i=0;ct[i].name;i++) {
4368                         if (ct[i].ad == (*at)->sat_ad) {
4369                                 rc = config_get_vals(&ct[i], c);
4370                                 /* NOTE: tolerate that config_get_vals()
4371                                  * returns success with no values */
4372                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4373                                         if ( c->rvalue_nvals )
4374                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4375                                                         c->rvalue_nvals);
4376                                         else
4377                                                 attr_merge_normalize(e, ct[i].ad,
4378                                                         c->rvalue_vals, NULL);
4379                                         ber_bvarray_free( c->rvalue_nvals );
4380                                         ber_bvarray_free( c->rvalue_vals );
4381                                 }
4382                                 break;
4383                         }
4384                 }
4385         }
4386 }
4387
4388 Entry *
4389 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4390         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4391 {
4392         Entry *e = ch_calloc( 1, sizeof(Entry) );
4393         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4394         struct berval val;
4395         struct berval ad_name;
4396         AttributeDescription *ad = NULL;
4397         int rc;
4398         char *ptr;
4399         const char *text;
4400         Attribute *oc_at;
4401         struct berval pdn;
4402         ObjectClass *oc;
4403         CfEntryInfo *ceprev = NULL;
4404
4405         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4406         e->e_private = ce;
4407         ce->ce_entry = e;
4408         ce->ce_parent = parent;
4409         if ( parent ) {
4410                 pdn = parent->ce_entry->e_nname;
4411                 if ( parent->ce_kids )
4412                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4413                                 ceprev = ceprev->ce_sibs );
4414         } else {
4415                 BER_BVZERO( &pdn );
4416         }
4417
4418         ce->ce_type = main->co_type;
4419         ce->ce_private = c->private;
4420         ce->ce_be = c->be;
4421         ce->ce_bi = c->bi;
4422
4423         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4424         ber_dupbv( &e->e_nname, &e->e_name );
4425
4426         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4427                 main->co_name, NULL );
4428         if ( extra )
4429                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4430                         extra->co_name, NULL );
4431         ptr = strchr(rdn->bv_val, '=');
4432         ad_name.bv_val = rdn->bv_val;
4433         ad_name.bv_len = ptr - rdn->bv_val;
4434         rc = slap_bv2ad( &ad_name, &ad, &text );
4435         if ( rc ) {
4436                 return NULL;
4437         }
4438         val.bv_val = ptr+1;
4439         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4440         attr_merge_normalize_one(e, ad, &val, NULL );
4441
4442         oc = main->co_oc;
4443         if ( oc->soc_required )
4444                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4445
4446         if ( oc->soc_allowed )
4447                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4448
4449         if ( extra ) {
4450                 oc = extra->co_oc;
4451                 if ( oc->soc_required )
4452                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4453
4454                 if ( oc->soc_allowed )
4455                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4456         }
4457
4458         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4459         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4460                 sizeof(c->msg));
4461         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4462         if ( op ) {
4463                 op->ora_e = e;
4464                 op->o_bd->be_add( op, rs );
4465                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4466                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4467                         return NULL;
4468                 }
4469         }
4470         if ( ceprev ) {
4471                 ceprev->ce_sibs = ce;
4472         } else if ( parent ) {
4473                 parent->ce_kids = ce;
4474         }
4475
4476         return e;
4477 }
4478
4479 static int
4480 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4481         Operation *op, SlapReply *rs )
4482 {
4483         Entry *e;
4484         ConfigFile *cf = c->private;
4485         char *ptr;
4486         struct berval bv;
4487
4488         for (; cf; cf=cf->c_sibs, c->depth++) {
4489                 c->value_dn.bv_val = c->log;
4490                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4491                 if ( !bv.bv_val ) {
4492                         bv = cf->c_file;
4493                 } else {
4494                         bv.bv_val++;
4495                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4496                 }
4497                 ptr = strchr( bv.bv_val, '.' );
4498                 if ( ptr )
4499                         bv.bv_len = ptr - bv.bv_val;
4500                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4501                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4502                         /* FIXME: how can indicate error? */
4503                         return -1;
4504                 }
4505                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4506                         bv.bv_len );
4507                 c->value_dn.bv_len += bv.bv_len;
4508                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4509
4510                 c->private = cf;
4511                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4512                         &CFOC_SCHEMA, NULL );
4513                 if ( !e ) {
4514                         return -1;
4515                 } else if ( e && cf->c_kids ) {
4516                         c->private = cf->c_kids;
4517                         config_build_schema_inc( c, e->e_private, op, rs );
4518                 }
4519         }
4520         return 0;
4521 }
4522
4523 static int
4524 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4525         Operation *op, SlapReply *rs )
4526 {
4527         Entry *e;
4528         int i;
4529         ConfigFile *cf = c->private;
4530
4531         for (i=0; cf; cf=cf->c_sibs, i++) {
4532                 c->value_dn.bv_val = c->log;
4533                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4534                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4535                         /* FIXME: how can indicate error? */
4536                         return -1;
4537                 }
4538                 c->private = cf;
4539                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4540                         &CFOC_INCLUDE, NULL );
4541                 if ( ! e ) {
4542                         return -1;
4543                 } else if ( e && cf->c_kids ) {
4544                         c->private = cf->c_kids;
4545                         config_build_includes( c, e->e_private, op, rs );
4546                 }
4547         }
4548         return 0;
4549 }
4550
4551 #ifdef SLAPD_MODULES
4552
4553 static int
4554 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4555         Operation *op, SlapReply *rs )
4556 {
4557         int i;
4558         ModPaths *mp;
4559
4560         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4561                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4562                         continue;
4563                 c->value_dn.bv_val = c->log;
4564                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4565                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4566                         /* FIXME: how can indicate error? */
4567                         return -1;
4568                 }
4569                 c->private = mp;
4570                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4571                         return -1;
4572                 }
4573         }
4574         return 0;
4575 }
4576 #endif
4577
4578 static const char *defacl[] = {
4579         NULL, "to", "*", "by", "*", "none", NULL
4580 };
4581
4582 static int
4583 config_back_db_open( BackendDB *be )
4584 {
4585         CfBackInfo *cfb = be->be_private;
4586         struct berval rdn;
4587         Entry *e, *parent;
4588         CfEntryInfo *ce, *ceparent;
4589         int i, unsupp = 0;
4590         BackendInfo *bi;
4591         ConfigArgs c;
4592         Connection conn = {0};
4593         OperationBuffer opbuf;
4594         Operation *op;
4595         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4596         SlapReply rs = {REP_RESULT};
4597         void *thrctx = NULL;
4598
4599         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4600
4601         /* If we have no explicitly configured ACLs, don't just use
4602          * the global ACLs. Explicitly deny access to everything.
4603          */
4604         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4605                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4606         }
4607
4608         /* If we read the config from back-ldif, nothing to do here */
4609         if ( cfb->cb_got_ldif )
4610                 return 0;
4611
4612         if ( cfb->cb_use_ldif ) {
4613                 thrctx = ldap_pvt_thread_pool_context();
4614                 op = (Operation *) &opbuf;
4615                 connection_fake_init( &conn, op, thrctx );
4616
4617                 op->o_tag = LDAP_REQ_ADD;
4618                 op->o_callback = &cb;
4619                 op->o_bd = &cfb->cb_db;
4620                 op->o_dn = op->o_bd->be_rootdn;
4621                 op->o_ndn = op->o_bd->be_rootndn;
4622         } else {
4623                 op = NULL;
4624         }
4625
4626         /* create root of tree */
4627         rdn = config_rdn;
4628         c.private = cfb->cb_config;
4629         c.be = frontendDB;
4630         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4631         if ( !e ) {
4632                 return -1;
4633         }
4634         ce = e->e_private;
4635         cfb->cb_root = ce;
4636
4637         parent = e;
4638         ceparent = ce;
4639
4640         /* Create includeFile nodes */
4641         if ( cfb->cb_config->c_kids ) {
4642                 c.depth = 0;
4643                 c.private = cfb->cb_config->c_kids;
4644                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4645                         return -1;
4646                 }
4647         }
4648
4649 #ifdef SLAPD_MODULES
4650         /* Create Module nodes... */
4651         if ( modpaths.mp_loads ) {
4652                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4653                         return -1;
4654                 }
4655         }
4656 #endif
4657
4658         /* Create schema nodes... cn=schema will contain the hardcoded core
4659          * schema, read-only. Child objects will contain runtime loaded schema
4660          * files.
4661          */
4662         rdn = schema_rdn;
4663         c.private = NULL;
4664         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4665         if ( !e ) {
4666                 return -1;
4667         }
4668         ce = e->e_private;
4669
4670         /* Create schema nodes for included schema... */
4671         if ( cfb->cb_config->c_kids ) {
4672                 c.depth = 0;
4673                 c.private = cfb->cb_config->c_kids;
4674                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4675                         return -1;
4676                 }
4677         }
4678
4679         /* Create backend nodes. Skip if they don't provide a cf_table.
4680          * There usually aren't any of these.
4681          */
4682         
4683         c.line = 0;
4684         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4685                 if (!bi->bi_cf_ocs) {
4686                         /* If it only supports the old config mech, complain. */
4687                         if ( bi->bi_config ) {
4688                                 Debug( LDAP_DEBUG_ANY,
4689                                         "WARNING: No dynamic config support for backend %s.\n",
4690                                         bi->bi_type, 0, 0 );
4691                                 unsupp++;
4692                         }
4693                         continue;
4694                 }
4695                 if (!bi->bi_private) continue;
4696
4697                 rdn.bv_val = c.log;
4698                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4699                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4700                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4701                         /* FIXME: holler ... */ ;
4702                 }
4703                 c.bi = bi;
4704                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4705                         bi->bi_cf_ocs );
4706                 if ( !e ) {
4707                         return -1;
4708                 }
4709         }
4710
4711         /* Create database nodes... */
4712         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4713         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4714         for ( i = -1, be = frontendDB ; be;
4715                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4716                 slap_overinfo *oi = NULL;
4717
4718                 if ( overlay_is_over( be )) {
4719                         oi = be->bd_info->bi_private;
4720                         bi = oi->oi_orig;
4721                 } else {
4722                         bi = be->bd_info;
4723                 }
4724
4725                 /* If this backend supports the old config mechanism, but not
4726                  * the new mech, complain.
4727                  */
4728                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4729                         Debug( LDAP_DEBUG_ANY,
4730                                 "WARNING: No dynamic config support for database %s.\n",
4731                                 bi->bi_type, 0, 0 );
4732                         unsupp++;
4733                 }
4734                 rdn.bv_val = c.log;
4735                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4736                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4737                         i, bi->bi_type);
4738                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4739                         /* FIXME: holler ... */ ;
4740                 }
4741                 c.be = be;
4742                 c.bi = bi;
4743                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4744                         be->be_cf_ocs );
4745                 if ( !e ) {
4746                         return -1;
4747                 }
4748                 ce = e->e_private;
4749                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4750                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4751                 /* Iterate through overlays */
4752                 if ( oi ) {
4753                         slap_overinst *on;
4754                         Entry *oe;
4755                         int j;
4756
4757                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4758                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4759                                         Debug( LDAP_DEBUG_ANY,
4760                                                 "WARNING: No dynamic config support for overlay %s.\n",
4761                                                 on->on_bi.bi_type, 0, 0 );
4762                                         unsupp++;
4763                                 }
4764                                 rdn.bv_val = c.log;
4765                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4766                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4767                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4768                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4769                                         /* FIXME: holler ... */ ;
4770                                 }
4771                                 c.be = be;
4772                                 c.bi = &on->on_bi;
4773                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4774                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4775                                 if ( !oe ) {
4776                                         return -1;
4777                                 }
4778                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4779                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4780                         }
4781                 }
4782         }
4783         if ( thrctx )
4784                 ldap_pvt_thread_pool_context_reset( thrctx );
4785
4786         if ( unsupp  && cfb->cb_use_ldif ) {
4787                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4788                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4789         }
4790
4791         return 0;
4792 }
4793
4794 static void
4795 cfb_free_cffile( ConfigFile *cf )
4796 {
4797         ConfigFile *next;
4798
4799         for (; cf; cf=next) {
4800                 next = cf->c_sibs;
4801                 if ( cf->c_kids )
4802                         cfb_free_cffile( cf->c_kids );
4803                 ch_free( cf->c_file.bv_val );
4804                 ber_bvarray_free( cf->c_dseFiles );
4805                 ch_free( cf );
4806         }
4807 }
4808
4809 static void
4810 cfb_free_entries( CfEntryInfo *ce )
4811 {
4812         CfEntryInfo *next;
4813
4814         for (; ce; ce=next) {
4815                 next = ce->ce_sibs;
4816                 if ( ce->ce_kids )
4817                         cfb_free_entries( ce->ce_kids );
4818                 ce->ce_entry->e_private = NULL;
4819                 entry_free( ce->ce_entry );
4820                 ch_free( ce );
4821         }
4822 }
4823
4824 static int
4825 config_back_db_close( BackendDB *be )
4826 {
4827         CfBackInfo *cfb = be->be_private;
4828
4829         cfb_free_entries( cfb->cb_root );
4830         cfb->cb_root = NULL;
4831
4832         if ( cfb->cb_db.bd_info ) {
4833                 backend_shutdown( &cfb->cb_db );
4834         }
4835
4836         return 0;
4837 }
4838
4839 static int
4840 config_back_db_destroy( BackendDB *be )
4841 {
4842         CfBackInfo *cfb = be->be_private;
4843
4844         cfb_free_cffile( cfb->cb_config );
4845
4846         ch_free( cfdir.bv_val );
4847
4848         avl_free( CfOcTree, NULL );
4849
4850         if ( cfb->cb_db.bd_info ) {
4851                 cfb->cb_db.be_suffix = NULL;
4852                 cfb->cb_db.be_nsuffix = NULL;
4853                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4854                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4855
4856                 backend_destroy_one( &cfb->cb_db, 0 );
4857         }
4858
4859         free( be->be_private );
4860
4861         loglevel_destroy();
4862
4863         return 0;
4864 }
4865
4866 static int
4867 config_back_db_init( BackendDB *be )
4868 {
4869         struct berval dn;
4870         CfBackInfo *cfb;
4871
4872         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4873         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4874         cfn = cfb->cb_config;
4875         be->be_private = cfb;
4876
4877         ber_dupbv( &be->be_rootdn, &config_rdn );
4878         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4879         ber_dupbv( &dn, &be->be_rootdn );
4880         ber_bvarray_add( &be->be_suffix, &dn );
4881         ber_dupbv( &dn, &be->be_rootdn );
4882         ber_bvarray_add( &be->be_nsuffix, &dn );
4883
4884         /* Hide from namingContexts */
4885         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4886
4887         return 0;
4888 }
4889
4890 static int
4891 config_back_destroy( BackendInfo *bi )
4892 {
4893         ldif_must_b64_encode_release();
4894         return 0;
4895 }
4896
4897 static int
4898 config_tool_entry_open( BackendDB *be, int mode )
4899 {
4900         CfBackInfo *cfb = be->be_private;
4901         BackendInfo *bi = cfb->cb_db.bd_info;
4902
4903         if ( bi && bi->bi_tool_entry_open )
4904                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4905         else
4906                 return -1;
4907         
4908 }
4909
4910 static int
4911 config_tool_entry_close( BackendDB *be )
4912 {
4913         CfBackInfo *cfb = be->be_private;
4914         BackendInfo *bi = cfb->cb_db.bd_info;
4915
4916         if ( bi && bi->bi_tool_entry_close )
4917                 return bi->bi_tool_entry_close( &cfb->cb_db );
4918         else
4919                 return -1;
4920 }
4921
4922 static ID
4923 config_tool_entry_first( BackendDB *be )
4924 {
4925         CfBackInfo *cfb = be->be_private;
4926         BackendInfo *bi = cfb->cb_db.bd_info;
4927
4928         if ( bi && bi->bi_tool_entry_first )
4929                 return bi->bi_tool_entry_first( &cfb->cb_db );
4930         else
4931                 return NOID;
4932 }
4933
4934 static ID
4935 config_tool_entry_next( BackendDB *be )
4936 {
4937         CfBackInfo *cfb = be->be_private;
4938         BackendInfo *bi = cfb->cb_db.bd_info;
4939
4940         if ( bi && bi->bi_tool_entry_next )
4941                 return bi->bi_tool_entry_next( &cfb->cb_db );
4942         else
4943                 return NOID;
4944 }
4945
4946 static Entry *
4947 config_tool_entry_get( BackendDB *be, ID id )
4948 {
4949         CfBackInfo *cfb = be->be_private;
4950         BackendInfo *bi = cfb->cb_db.bd_info;
4951
4952         if ( bi && bi->bi_tool_entry_get )
4953                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4954         else
4955                 return NULL;
4956 }
4957
4958 static ID
4959 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4960 {
4961         CfBackInfo *cfb = be->be_private;
4962         BackendInfo *bi = cfb->cb_db.bd_info;
4963         ConfigArgs ca;
4964
4965         if ( bi && bi->bi_tool_entry_put &&
4966                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
4967                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4968         else
4969                 return NOID;
4970 }
4971
4972 static struct {
4973         char *name;
4974         AttributeDescription **desc;
4975 } ads[] = {
4976         { "backend", &cfAd_backend },
4977         { "database", &cfAd_database },
4978         { "include", &cfAd_include },
4979         { "overlay", &cfAd_overlay },
4980         { NULL, NULL }
4981 };
4982
4983 /* Notes:
4984  *   add / delete: all types that may be added or deleted must use an
4985  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4986  * should automatically renumber the index of any siblings as needed,
4987  * so that no gaps in the numbering sequence exist after the add/delete
4988  * is completed.
4989  *   What can be added:
4990  *     schema objects
4991  *     backend objects for backend-specific config directives
4992  *     database objects
4993  *     overlay objects
4994  *
4995  *   delete: probably no support this time around.
4996  *
4997  *   modrdn: generally not done. Will be invoked automatically by add/
4998  * delete to update numbering sequence. Perform as an explicit operation
4999  * so that the renumbering effect may be replicated. Subtree rename must
5000  * be supported, since renumbering a database will affect all its child
5001  * overlays.
5002  *
5003  *  modify: must be fully supported. 
5004  */
5005
5006 int
5007 config_back_initialize( BackendInfo *bi )
5008 {
5009         ConfigTable             *ct = config_back_cf_table;
5010         char                    *argv[4];
5011         int                     i;
5012         AttributeDescription    *ad = NULL;
5013         const char              *text;
5014         static char             *controls[] = {
5015                 LDAP_CONTROL_MANAGEDSAIT,
5016                 NULL
5017         };
5018
5019         /* Make sure we don't exceed the bits reserved for userland */
5020         config_check_userland( CFG_LAST );
5021
5022         bi->bi_controls = controls;
5023
5024         bi->bi_open = 0;
5025         bi->bi_close = 0;
5026         bi->bi_config = 0;
5027         bi->bi_destroy = config_back_destroy;
5028
5029         bi->bi_db_init = config_back_db_init;
5030         bi->bi_db_config = 0;
5031         bi->bi_db_open = config_back_db_open;
5032         bi->bi_db_close = config_back_db_close;
5033         bi->bi_db_destroy = config_back_db_destroy;
5034
5035         bi->bi_op_bind = config_back_bind;
5036         bi->bi_op_unbind = 0;
5037         bi->bi_op_search = config_back_search;
5038         bi->bi_op_compare = 0;
5039         bi->bi_op_modify = config_back_modify;
5040         bi->bi_op_modrdn = config_back_modrdn;
5041         bi->bi_op_add = config_back_add;
5042         bi->bi_op_delete = 0;
5043         bi->bi_op_abandon = 0;
5044
5045         bi->bi_extended = 0;
5046
5047         bi->bi_chk_referrals = 0;
5048
5049         bi->bi_access_allowed = slap_access_allowed;
5050
5051         bi->bi_connection_init = 0;
5052         bi->bi_connection_destroy = 0;
5053
5054         bi->bi_tool_entry_open = config_tool_entry_open;
5055         bi->bi_tool_entry_close = config_tool_entry_close;
5056         bi->bi_tool_entry_first = config_tool_entry_first;
5057         bi->bi_tool_entry_next = config_tool_entry_next;
5058         bi->bi_tool_entry_get = config_tool_entry_get;
5059         bi->bi_tool_entry_put = config_tool_entry_put;
5060
5061         argv[3] = NULL;
5062         for (i=0; OidMacros[i].name; i++ ) {
5063                 argv[1] = OidMacros[i].name;
5064                 argv[2] = OidMacros[i].oid;
5065                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5066         }
5067
5068         bi->bi_cf_ocs = cf_ocs;
5069
5070         i = config_register_schema( ct, cf_ocs );
5071         if ( i ) return i;
5072
5073         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5074          * basically, we don't care if it fails */
5075         i = slap_str2ad( "olcRootPW", &ad, &text );
5076         if ( i ) {
5077                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5078                         "warning, unable to get \"olcRootPW\" "
5079                         "attribute description: %d: %s\n",
5080                         i, text, 0 );
5081         } else {
5082                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5083                         ad->ad_type->sat_oid );
5084         }
5085
5086         /* set up the notable AttributeDescriptions */
5087         i = 0;
5088         for (;ct->name;ct++) {
5089                 if (strcmp(ct->name, ads[i].name)) continue;
5090                 *ads[i].desc = ct->ad;
5091                 i++;
5092                 if (!ads[i].name) break;
5093         }
5094
5095         return 0;
5096 }
5097