]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
More fixes from HEAD
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsOctetString", "OMsyn:40" },
192         { NULL, NULL }
193 };
194
195 /*
196  * Backend/Database registry
197  *
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /*
205  * Overlay registry
206  *
207  * OLcfgOv{Oc|At}:1                     -> syncprov
208  * OLcfgOv{Oc|At}:2                     -> pcache
209  * OLcfgOv{Oc|At}:3                     -> chain
210  * OLcfgOv{Oc|At}:4                     -> accesslog
211  * OLcfgOv{Oc|At}:5                     -> valsort
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
213  */
214
215 /* alphabetical ordering */
216
217 static ConfigTable config_back_cf_table[] = {
218         /* This attr is read-only */
219         { "", "", 0, 0, 0, ARG_MAGIC,
220                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
221                         "DESC 'File for slapd configuration directives' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
224         { "", "", 0, 0, 0, ARG_MAGIC,
225                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
226                         "DESC 'Directory for slapd configuration backend' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
230                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
231                         "DESC 'Access Control List' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
234         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
235                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
236                         "DESC 'Allowed set of deprecated features' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString )", NULL, NULL },
239         { "argsfile", "file", 2, 2, 0, ARG_STRING,
240                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
241                         "DESC 'File for slapd command line options' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
244         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
245                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
256 #ifdef SLAP_AUTH_REWRITE
257                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
258 #else
259                 ARG_IGNORED, NULL,
260 #endif
261                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
264         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
265                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
268         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
269                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
273                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
274                         "DESC 'A type of backend' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
277                                 NULL, NULL },
278         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
279                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
280                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
281         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
282                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
288                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
289                         "DESC 'The backend type for a database instance' "
290                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
291         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
292                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
293                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
294         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
295                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
296                         "EQUALITY caseIgnoreMatch "
297                         "SYNTAX OMsDirectoryString )", NULL, NULL },
298         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
299                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
300                         "DESC 'OpenLDAP DIT content rules' "
301                         "EQUALITY caseIgnoreMatch "
302                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
303                         NULL, NULL },
304         { "gentlehup", "on|off", 2, 2, 0,
305 #ifdef SIGHUP
306                 ARG_ON_OFF, &global_gentlehup,
307 #else
308                 ARG_IGNORED, NULL,
309 #endif
310                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
311                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
312         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
313                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "include", "file", 2, 2, 0, ARG_MAGIC,
316                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
317                         "SUP labeledURI )", NULL, NULL },
318         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
319                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
322                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
325                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
331                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
332                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
333         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
334                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
335                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
336         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
337                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
338                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
339         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
340                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
341                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
342         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
343                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
344                         "SYNTAX OMsDirectoryString )", NULL, NULL },
345         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
346                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
347                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
348         { "moduleload", "file", 2, 0, 0,
349 #ifdef SLAPD_MODULES
350                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
351 #else
352                 ARG_IGNORED, NULL,
353 #endif
354                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
355                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
356         { "modulepath", "path", 2, 2, 0,
357 #ifdef SLAPD_MODULES
358                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
359 #else
360                 ARG_IGNORED, NULL,
361 #endif
362                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
363                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
364         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
365                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
366                 "DESC 'OpenLDAP object classes' "
367                 "EQUALITY caseIgnoreMatch "
368                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
369                         NULL, NULL },
370         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
371                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
372                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
373         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
374                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
375                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
376         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
377                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
378                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
379         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
380                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
381                         "SYNTAX OMsDirectoryString )", NULL, NULL },
382         { "pidfile", "file", 2, 2, 0, ARG_STRING,
383                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
384                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
385         { "plugin", NULL, 0, 0, 0,
386 #ifdef LDAP_SLAPI
387                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
388 #else
389                 ARG_IGNORED, NULL,
390 #endif
391                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
392                         "SYNTAX OMsDirectoryString )", NULL, NULL },
393         { "pluginlog", "filename", 2, 2, 0,
394 #ifdef LDAP_SLAPI
395                 ARG_STRING, &slapi_log_file,
396 #else
397                 ARG_IGNORED, NULL,
398 #endif
399                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
400                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
401         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
402                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
403                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
404         { "referral", "url", 2, 2, 0, ARG_MAGIC,
405                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
406                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
407         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
408                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
409                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
410         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
411                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
412                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
413         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
414                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
415                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
416         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
417                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
418                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
419         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
420                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
421                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
422         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
423                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
424                         "SYNTAX OMsDirectoryString )", NULL, NULL },
425         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
426                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
427                         "SYNTAX OMsDirectoryString )", NULL, NULL },
428         { "reverse-lookup", "on|off", 2, 2, 0,
429 #ifdef SLAPD_RLOOKUPS
430                 ARG_ON_OFF, &use_reverse_lookup,
431 #else
432                 ARG_IGNORED, NULL,
433 #endif
434                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
435                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
436         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
437                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
438                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
439         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
440                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
441                         "SYNTAX OMsDirectoryString )", NULL, NULL },
442         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
443                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
444                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
445         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
446                 &config_generic, NULL, NULL, NULL },
447         { "sasl-host", "host", 2, 2, 0,
448 #ifdef HAVE_CYRUS_SASL
449                 ARG_STRING|ARG_UNIQUE, &global_host,
450 #else
451                 ARG_IGNORED, NULL,
452 #endif
453                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "sasl-realm", "realm", 2, 2, 0,
456 #ifdef HAVE_CYRUS_SASL
457                 ARG_STRING|ARG_UNIQUE, &global_realm,
458 #else
459                 ARG_IGNORED, NULL,
460 #endif
461                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
462                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
463         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
464                 &config_generic, NULL, NULL, NULL },
465         { "sasl-secprops", "properties", 2, 2, 0,
466 #ifdef HAVE_CYRUS_SASL
467                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
468 #else
469                 ARG_IGNORED, NULL,
470 #endif
471                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
474                 &config_generic, NULL, NULL, NULL },
475         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
476                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
477                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
478         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
479                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
480                         "SYNTAX OMsDirectoryString )", NULL, NULL },
481         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
482                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
485                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
486                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
487         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
488                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
489                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
490         { "srvtab", "file", 2, 2, 0,
491 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
492                 ARG_STRING, &ldap_srvtab,
493 #else
494                 ARG_IGNORED, NULL,
495 #endif
496                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
497                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
498         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
499                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
500                         "SYNTAX OMsDirectoryString )", NULL, NULL },
501         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
502                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
503                         "SYNTAX OMsDN )", NULL, NULL },
504         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
505                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
506                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
507         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
508                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
509                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
510         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
511                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
512                         "SYNTAX OMsDirectoryString )", NULL, NULL },
513         { "TLSCACertificateFile", NULL, 0, 0, 0,
514 #ifdef HAVE_TLS
515                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
516 #else
517                 ARG_IGNORED, NULL,
518 #endif
519                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
520                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
521         { "TLSCACertificatePath", NULL, 0, 0, 0,
522 #ifdef HAVE_TLS
523                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
524 #else
525                 ARG_IGNORED, NULL,
526 #endif
527                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
528                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
529         { "TLSCertificateFile", NULL, 0, 0, 0,
530 #ifdef HAVE_TLS
531                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
532 #else
533                 ARG_IGNORED, NULL,
534 #endif
535                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
536                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
537         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
538 #ifdef HAVE_TLS
539                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
540 #else
541                 ARG_IGNORED, NULL,
542 #endif
543                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
544                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
545         { "TLSCipherSuite",     NULL, 0, 0, 0,
546 #ifdef HAVE_TLS
547                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
548 #else
549                 ARG_IGNORED, NULL,
550 #endif
551                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
552                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
553         { "TLSCRLCheck", NULL, 0, 0, 0,
554 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
555                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSRandFile", NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSVerifyClient", NULL, 0, 0, 0,
570 #ifdef HAVE_TLS
571                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSDHParamFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
586                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
587                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
588         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
589                 NULL, NULL, NULL, NULL },
590         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
591                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
592                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
593         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
594                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
595                         "SUP labeledURI )", NULL, NULL },
596         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
597                 NULL, NULL, NULL, NULL }
598 };
599
600 /* Routines to check if a child can be added to this type */
601 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
602         cfAddBackend, cfAddModule, cfAddOverlay;
603
604 /* NOTE: be careful when defining array members
605  * that can be conditionally compiled */
606 #define CFOC_GLOBAL     cf_ocs[1]
607 #define CFOC_SCHEMA     cf_ocs[2]
608 #define CFOC_BACKEND    cf_ocs[3]
609 #define CFOC_DATABASE   cf_ocs[4]
610 #define CFOC_OVERLAY    cf_ocs[5]
611 #define CFOC_INCLUDE    cf_ocs[6]
612 #define CFOC_FRONTEND   cf_ocs[7]
613 #ifdef SLAPD_MODULES
614 #define CFOC_MODULE     cf_ocs[8]
615 #endif /* SLAPD_MODULES */
616
617 static ConfigOCs cf_ocs[] = {
618         { "( OLcfgGlOc:0 "
619                 "NAME 'olcConfig' "
620                 "DESC 'OpenLDAP configuration object' "
621                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
622         { "( OLcfgGlOc:1 "
623                 "NAME 'olcGlobal' "
624                 "DESC 'OpenLDAP Global configuration options' "
625                 "SUP olcConfig STRUCTURAL "
626                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
627                  "olcAttributeOptions $ olcAuthIDRewrite $ "
628                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
629                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
630                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
631                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
632                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
633                  "olcLogLevel $ "
634                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
635                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
636                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
637                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
638                  "olcRootDSE $ "
639                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
640                  "olcSecurity $ olcSizeLimit $ "
641                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
642                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
643                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
644                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
645                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
646                  "olcToolThreads $ "
647                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
648                  "olcDitContentRules ) )", Cft_Global },
649         { "( OLcfgGlOc:2 "
650                 "NAME 'olcSchemaConfig' "
651                 "DESC 'OpenLDAP schema object' "
652                 "SUP olcConfig STRUCTURAL "
653                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
654                  "olcObjectClasses $ olcDitContentRules ) )",
655                         Cft_Schema, NULL, cfAddSchema },
656         { "( OLcfgGlOc:3 "
657                 "NAME 'olcBackendConfig' "
658                 "DESC 'OpenLDAP Backend-specific options' "
659                 "SUP olcConfig STRUCTURAL "
660                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
661         { "( OLcfgGlOc:4 "
662                 "NAME 'olcDatabaseConfig' "
663                 "DESC 'OpenLDAP Database-specific options' "
664                 "SUP olcConfig STRUCTURAL "
665                 "MUST olcDatabase "
666                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
667                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
668                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
669                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
670                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
671                         Cft_Database, NULL, cfAddDatabase },
672         { "( OLcfgGlOc:5 "
673                 "NAME 'olcOverlayConfig' "
674                 "DESC 'OpenLDAP Overlay-specific options' "
675                 "SUP olcConfig STRUCTURAL "
676                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
677         { "( OLcfgGlOc:6 "
678                 "NAME 'olcIncludeFile' "
679                 "DESC 'OpenLDAP configuration include file' "
680                 "SUP olcConfig STRUCTURAL "
681                 "MUST olcInclude "
682                 "MAY ( cn $ olcRootDSE ) )",
683                 Cft_Include, NULL, cfAddInclude },
684         /* This should be STRUCTURAL like all the other database classes, but
685          * that would mean inheriting all of the olcDatabaseConfig attributes,
686          * which causes them to be merged twice in config_build_entry.
687          */
688         { "( OLcfgGlOc:7 "
689                 "NAME 'olcFrontendConfig' "
690                 "DESC 'OpenLDAP frontend configuration' "
691                 "AUXILIARY "
692                 "MAY olcDefaultSearchBase )",
693                 Cft_Database, NULL, NULL },
694 #ifdef SLAPD_MODULES
695         { "( OLcfgGlOc:8 "
696                 "NAME 'olcModuleList' "
697                 "DESC 'OpenLDAP dynamic module info' "
698                 "SUP olcConfig STRUCTURAL "
699                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
700                 Cft_Module, NULL, cfAddModule },
701 #endif
702         { NULL, 0, NULL }
703 };
704
705 static int
706 config_generic(ConfigArgs *c) {
707         char *p;
708         int i;
709
710         if ( c->op == SLAP_CONFIG_EMIT ) {
711                 int rc = 0;
712                 switch(c->type) {
713                 case CFG_CONCUR:
714                         c->value_int = ldap_pvt_thread_get_concurrency();
715                         break;
716                 case CFG_THREADS:
717                         c->value_int = connection_pool_max;
718                         break;
719                 case CFG_TTHREADS:
720                         c->value_int = slap_tool_thread_max;
721                         break;
722                 case CFG_SALT:
723                         if ( passwd_salt )
724                                 c->value_string = ch_strdup( passwd_salt );
725                         else
726                                 rc = 1;
727                         break;
728                 case CFG_LIMITS:
729                         if ( c->be->be_limits ) {
730                                 char buf[4096*3];
731                                 struct berval bv;
732                                 int i;
733
734                                 for ( i=0; c->be->be_limits[i]; i++ ) {
735                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
736                                         if ( bv.bv_len >= sizeof( buf ) ) {
737                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
738                                                 c->rvalue_vals = NULL;
739                                                 rc = 1;
740                                                 break;
741                                         }
742                                         bv.bv_val = buf + bv.bv_len;
743                                         limits_unparse( c->be->be_limits[i], &bv );
744                                         bv.bv_len += bv.bv_val - buf;
745                                         bv.bv_val = buf;
746                                         value_add_one( &c->rvalue_vals, &bv );
747                                 }
748                         }
749                         if ( !c->rvalue_vals ) rc = 1;
750                         break;
751                 case CFG_RO:
752                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
753                                 SLAP_RESTRICT_OP_WRITES;
754                         break;
755                 case CFG_AZPOLICY:
756                         c->value_string = ch_strdup( slap_sasl_getpolicy());
757                         break;
758                 case CFG_AZREGEXP:
759                         slap_sasl_regexp_unparse( &c->rvalue_vals );
760                         if ( !c->rvalue_vals ) rc = 1;
761                         break;
762 #ifdef HAVE_CYRUS_SASL
763                 case CFG_SASLSECP: {
764                         struct berval bv = BER_BVNULL;
765                         slap_sasl_secprops_unparse( &bv );
766                         if ( !BER_BVISNULL( &bv )) {
767                                 ber_bvarray_add( &c->rvalue_vals, &bv );
768                         } else {
769                                 rc = 1;
770                         }
771                         }
772                         break;
773 #endif
774                 case CFG_DEPTH:
775                         c->value_int = c->be->be_max_deref_depth;
776                         break;
777                 case CFG_OID: {
778                         ConfigFile *cf = c->private;
779                         if ( !cf )
780                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
781                         else if ( cf->c_om_head )
782                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
783                                         cf->c_om_tail, 0 );
784                         if ( !c->rvalue_vals )
785                                 rc = 1;
786                         }
787                         break;
788                 case CFG_ATOPT:
789                         ad_unparse_options( &c->rvalue_vals );
790                         break;
791                 case CFG_OC: {
792                         ConfigFile *cf = c->private;
793                         if ( !cf )
794                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
795                         else if ( cf->c_oc_head )
796                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
797                                         cf->c_oc_tail, 0 );
798                         if ( !c->rvalue_vals )
799                                 rc = 1;
800                         }
801                         break;
802                 case CFG_ATTR: {
803                         ConfigFile *cf = c->private;
804                         if ( !cf )
805                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
806                         else if ( cf->c_at_head )
807                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
808                                         cf->c_at_tail, 0 );
809                         if ( !c->rvalue_vals )
810                                 rc = 1;
811                         }
812                         break;
813                 case CFG_DIT: {
814                         ConfigFile *cf = c->private;
815                         if ( !cf )
816                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
817                         else if ( cf->c_cr_head )
818                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
819                                         cf->c_cr_tail, 0 );
820                         if ( !c->rvalue_vals )
821                                 rc = 1;
822                         }
823                         break;
824                         
825                 case CFG_ACL: {
826                         AccessControl *a;
827                         char *src, *dst, ibuf[11];
828                         struct berval bv, abv;
829                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
830                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
831                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
832                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
833                                         c->rvalue_vals = NULL;
834                                         i = 0;
835                                         break;
836                                 }
837                                 acl_unparse( a, &bv );
838                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
839                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
840                                 /* Turn TAB / EOL into plain space */
841                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
842                                         if (isspace(*src)) *dst++ = ' ';
843                                         else *dst++ = *src;
844                                 }
845                                 *dst = '\0';
846                                 if (dst[-1] == ' ') {
847                                         dst--;
848                                         *dst = '\0';
849                                 }
850                                 abv.bv_len = dst - abv.bv_val;
851                                 ber_bvarray_add( &c->rvalue_vals, &abv );
852                         }
853                         rc = (!i);
854                         break;
855                 }
856                 case CFG_REPLOG:
857                         if ( c->be->be_replogfile )
858                                 c->value_string = ch_strdup( c->be->be_replogfile );
859                         break;
860                 case CFG_ROOTDSE: {
861                         ConfigFile *cf = c->private;
862                         if ( cf->c_dseFiles ) {
863                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
864                         } else {
865                                 rc = 1;
866                         }
867                         }
868                         break;
869                 case CFG_LOGFILE:
870                         if ( logfileName )
871                                 c->value_string = ch_strdup( logfileName );
872                         else
873                                 rc = 1;
874                         break;
875                 case CFG_LASTMOD:
876                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
877                         break;
878                 case CFG_SSTR_IF_MAX:
879                         c->value_int = index_substr_if_maxlen;
880                         break;
881                 case CFG_SSTR_IF_MIN:
882                         c->value_int = index_substr_if_minlen;
883                         break;
884 #ifdef SLAPD_MODULES
885                 case CFG_MODLOAD: {
886                         ModPaths *mp = c->private;
887                         if (mp->mp_loads) {
888                                 int i;
889                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
890                                         struct berval bv;
891                                         bv.bv_val = c->log;
892                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
893                                                 SLAP_X_ORDERED_FMT "%s", i,
894                                                 mp->mp_loads[i].bv_val );
895                                         if ( bv.bv_len >= sizeof( c->log ) ) {
896                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
897                                                 c->rvalue_vals = NULL;
898                                                 break;
899                                         }
900                                         value_add_one( &c->rvalue_vals, &bv );
901                                 }
902                         }
903
904                         rc = c->rvalue_vals ? 0 : 1;
905                         }
906                         break;
907                 case CFG_MODPATH: {
908                         ModPaths *mp = c->private;
909                         if ( !BER_BVISNULL( &mp->mp_path ))
910                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
911
912                         rc = c->rvalue_vals ? 0 : 1;
913                         }
914                         break;
915 #endif
916 #ifdef LDAP_SLAPI
917                 case CFG_PLUGIN:
918                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
919                         if ( !c->rvalue_vals ) rc = 1;
920                         break;
921 #endif
922 #ifdef SLAP_AUTH_REWRITE
923                 case CFG_REWRITE:
924                         if ( authz_rewrites ) {
925                                 struct berval bv, idx;
926                                 char ibuf[32];
927                                 int i;
928
929                                 idx.bv_val = ibuf;
930                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
931                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
932                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
933                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
934                                                 c->rvalue_vals = NULL;
935                                                 break;
936                                         }
937                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
938                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
939                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
940                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
941                                                 authz_rewrites[i].bv_val,
942                                                 authz_rewrites[i].bv_len + 1 );
943                                         ber_bvarray_add( &c->rvalue_vals, &bv );
944                                 }
945                         }
946                         if ( !c->rvalue_vals ) rc = 1;
947                         break;
948 #endif
949                 default:
950                         rc = 1;
951                 }
952                 return rc;
953         } else if ( c->op == LDAP_MOD_DELETE ) {
954                 int rc = 0;
955                 switch(c->type) {
956                 /* single-valued attrs, no-ops */
957                 case CFG_CONCUR:
958                 case CFG_THREADS:
959                 case CFG_TTHREADS:
960                 case CFG_RO:
961                 case CFG_AZPOLICY:
962                 case CFG_DEPTH:
963                 case CFG_LASTMOD:
964                 case CFG_SASLSECP:
965                 case CFG_SSTR_IF_MAX:
966                 case CFG_SSTR_IF_MIN:
967                         break;
968
969                 /* no-ops, requires slapd restart */
970                 case CFG_PLUGIN:
971                 case CFG_MODLOAD:
972                 case CFG_AZREGEXP:
973                 case CFG_REWRITE:
974                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
975                         break;
976
977                 case CFG_SALT:
978                         ch_free( passwd_salt );
979                         passwd_salt = NULL;
980                         break;
981
982                 case CFG_REPLOG:
983                         ch_free( c->be->be_replogfile );
984                         c->be->be_replogfile = NULL;
985                         break;
986
987                 case CFG_LOGFILE:
988                         ch_free( logfileName );
989                         logfileName = NULL;
990                         break;
991
992                 case CFG_ACL:
993                         if ( c->valx < 0 ) {
994                                 AccessControl *end;
995                                 if ( c->be == frontendDB )
996                                         end = NULL;
997                                 else
998                                         end = frontendDB->be_acl;
999                                 acl_destroy( c->be->be_acl, end );
1000                                 c->be->be_acl = end;
1001
1002                         } else {
1003                                 AccessControl **prev, *a;
1004                                 int i;
1005                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1006                                         i++ ) {
1007                                         a = *prev;
1008                                         prev = &a->acl_next;
1009                                 }
1010                                 a = *prev;
1011                                 *prev = a->acl_next;
1012                                 acl_free( a );
1013                         }
1014                         break;
1015
1016                 case CFG_LIMITS:
1017                         /* FIXME: there is no limits_free function */
1018                 case CFG_ATOPT:
1019                         /* FIXME: there is no ad_option_free function */
1020                 case CFG_ROOTDSE:
1021                         /* FIXME: there is no way to remove attributes added by
1022                                 a DSE file */
1023                 case CFG_OID:
1024                 case CFG_OC:
1025                 case CFG_DIT:
1026                 case CFG_ATTR:
1027                 case CFG_MODPATH:
1028                 default:
1029                         rc = 1;
1030                         break;
1031                 }
1032                 return rc;
1033         }
1034
1035         p = strchr(c->line,'(' /*')'*/);
1036
1037         switch(c->type) {
1038                 case CFG_BACKEND:
1039                         if(!(c->bi = backend_info(c->argv[1]))) {
1040                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1041                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1042                                         c->log, c->msg, c->argv[1] );
1043                                 return(1);
1044                         }
1045                         break;
1046
1047                 case CFG_DATABASE:
1048                         c->bi = NULL;
1049                         /* NOTE: config is always the first backend!
1050                          */
1051                         if ( !strcasecmp( c->argv[1], "config" )) {
1052                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1053                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1054                                 c->be = frontendDB;
1055                         } else {
1056                                 c->be = backend_db_init(c->argv[1], NULL);
1057                                 if ( !c->be ) {
1058                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1059                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1060                                                 c->log, c->msg, c->argv[1] );
1061                                         return(1);
1062                                 }
1063                         }
1064                         break;
1065
1066                 case CFG_CONCUR:
1067                         ldap_pvt_thread_set_concurrency(c->value_int);
1068                         break;
1069
1070                 case CFG_THREADS:
1071                         if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1072                                 snprintf( c->msg, sizeof( c->msg ),
1073                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1074                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1075                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1076                                         c->log, c->msg, 0 );
1077                         }
1078                         if ( slapMode & SLAP_SERVER_MODE )
1079                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1080                         connection_pool_max = c->value_int;     /* save for reference */
1081                         break;
1082
1083                 case CFG_TTHREADS:
1084                         if ( slapMode & SLAP_TOOL_MODE )
1085                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1086                         slap_tool_thread_max = c->value_int;    /* save for reference */
1087                         break;
1088
1089                 case CFG_SALT:
1090                         if ( passwd_salt ) ch_free( passwd_salt );
1091                         passwd_salt = c->value_string;
1092                         lutil_salt_format(passwd_salt);
1093                         break;
1094
1095                 case CFG_LIMITS:
1096                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1097                                 return(1);
1098                         break;
1099
1100                 case CFG_RO:
1101                         if(c->value_int)
1102                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1103                         else
1104                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1105                         break;
1106
1107                 case CFG_AZPOLICY:
1108                         ch_free(c->value_string);
1109                         if (slap_sasl_setpolicy( c->argv[1] )) {
1110                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1111                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1112                                         c->log, c->msg, c->argv[1] );
1113                                 return(1);
1114                         }
1115                         break;
1116                 
1117                 case CFG_AZREGEXP:
1118                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1119                                 return(1);
1120                         break;
1121                                 
1122 #ifdef HAVE_CYRUS_SASL
1123                 case CFG_SASLSECP:
1124                         {
1125                         char *txt = slap_sasl_secprops( c->argv[1] );
1126                         if ( txt ) {
1127                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1128                                         c->argv[0], txt );
1129                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1130                                 return(1);
1131                         }
1132                         break;
1133                         }
1134 #endif
1135
1136                 case CFG_DEPTH:
1137                         c->be->be_max_deref_depth = c->value_int;
1138                         break;
1139
1140                 case CFG_OID: {
1141                         OidMacro *om;
1142
1143                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1144                                 return(1);
1145                         if (!cfn->c_om_head) cfn->c_om_head = om;
1146                         cfn->c_om_tail = om;
1147                         }
1148                         break;
1149
1150                 case CFG_OC: {
1151                         ObjectClass *oc;
1152
1153                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1154                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1155                         cfn->c_oc_tail = oc;
1156                         }
1157                         break;
1158
1159                 case CFG_DIT: {
1160                         ContentRule *cr;
1161
1162                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1163                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1164                         cfn->c_cr_tail = cr;
1165                         }
1166                         break;
1167
1168                 case CFG_ATTR: {
1169                         AttributeType *at;
1170
1171                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1172                         if (!cfn->c_at_head) cfn->c_at_head = at;
1173                         cfn->c_at_tail = at;
1174                         }
1175                         break;
1176
1177                 case CFG_ATOPT:
1178                         ad_define_option(NULL, NULL, 0);
1179                         for(i = 1; i < c->argc; i++)
1180                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1181                                         return(1);
1182                         break;
1183
1184                 case CFG_ACL:
1185                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1186                                 return 1;
1187                         }
1188                         break;
1189
1190                 case CFG_REPLOG:
1191                         if(SLAP_MONITOR(c->be)) {
1192                                 Debug(LDAP_DEBUG_ANY, "%s: "
1193                                         "\"replogfile\" should not be used "
1194                                         "inside monitor database\n",
1195                                         c->log, 0, 0);
1196                                 return(0);      /* FIXME: should this be an error? */
1197                         }
1198
1199                         c->be->be_replogfile = c->value_string;
1200                         break;
1201
1202                 case CFG_ROOTDSE:
1203                         if(read_root_dse_file(c->argv[1])) {
1204                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1205                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1206                                         c->log, c->msg, c->argv[1] );
1207                                 return(1);
1208                         }
1209                         {
1210                                 struct berval bv;
1211                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1212                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1213                         }
1214                         break;
1215
1216                 case CFG_LOGFILE: {
1217                                 FILE *logfile;
1218                                 if ( logfileName ) ch_free( logfileName );
1219                                 logfileName = c->value_string;
1220                                 logfile = fopen(logfileName, "w");
1221                                 if(logfile) lutil_debug_file(logfile);
1222                         } break;
1223
1224                 case CFG_LASTMOD:
1225                         if(SLAP_NOLASTMODCMD(c->be)) {
1226                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1227                                         c->argv[0], c->be->bd_info->bi_type );
1228                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1229                                         c->log, c->msg, 0 );
1230                                 return(1);
1231                         }
1232                         if(c->value_int)
1233                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1234                         else
1235                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1236                         break;
1237
1238                 case CFG_SSTR_IF_MAX:
1239                         if (c->value_int < index_substr_if_minlen) {
1240                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1241                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1242                                         c->log, c->msg, c->value_int );
1243                                 return(1);
1244                         }
1245                         index_substr_if_maxlen = c->value_int;
1246                         break;
1247
1248                 case CFG_SSTR_IF_MIN:
1249                         if (c->value_int > index_substr_if_maxlen) {
1250                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1251                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1252                                         c->log, c->msg, c->value_int );
1253                                 return(1);
1254                         }
1255                         index_substr_if_minlen = c->value_int;
1256                         break;
1257
1258 #ifdef SLAPD_MODULES
1259                 case CFG_MODLOAD:
1260                         /* If we're just adding a module on an existing modpath,
1261                          * make sure we've selected the current path.
1262                          */
1263                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1264                                 modcur = c->private;
1265                                 /* This should never fail */
1266                                 if ( module_path( modcur->mp_path.bv_val )) {
1267                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1268                                                 c->argv[0] );
1269                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1270                                                 c->log, c->msg, modcur->mp_path.bv_val );
1271                                         return(1);
1272                                 }
1273                         }
1274                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1275                                 return(1);
1276                         /* Record this load on the current path */
1277                         {
1278                                 struct berval bv;
1279                                 char *ptr;
1280                                 if ( c->op == SLAP_CONFIG_ADD ) {
1281                                         ptr = c->line + STRLENOF("moduleload");
1282                                         while (!isspace(*ptr)) ptr++;
1283                                         while (isspace(*ptr)) ptr++;
1284                                 } else {
1285                                         ptr = c->line;
1286                                 }
1287                                 ber_str2bv(ptr, 0, 1, &bv);
1288                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1289                         }
1290                         break;
1291
1292                 case CFG_MODPATH:
1293                         if(module_path(c->argv[1])) return(1);
1294                         /* Record which path was used with each module */
1295                         {
1296                                 ModPaths *mp;
1297
1298                                 if (!modpaths.mp_loads) {
1299                                         mp = &modpaths;
1300                                 } else {
1301                                         mp = ch_malloc( sizeof( ModPaths ));
1302                                         modlast->mp_next = mp;
1303                                 }
1304                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1305                                 mp->mp_next = NULL;
1306                                 mp->mp_loads = NULL;
1307                                 modlast = mp;
1308                                 c->private = mp;
1309                                 modcur = mp;
1310                         }
1311                         
1312                         break;
1313 #endif
1314
1315 #ifdef LDAP_SLAPI
1316                 case CFG_PLUGIN:
1317                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1318                                 return(1);
1319                         slapi_plugins_used++;
1320                         break;
1321 #endif
1322
1323 #ifdef SLAP_AUTH_REWRITE
1324                 case CFG_REWRITE: {
1325                         struct berval bv;
1326                         char *line;
1327                         
1328                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1329                                 return(1);
1330
1331                         if ( c->argc > 1 ) {
1332                                 char    *s;
1333
1334                                 /* quote all args but the first */
1335                                 line = ldap_charray2str( c->argv, "\" \"" );
1336                                 ber_str2bv( line, 0, 0, &bv );
1337                                 s = ber_bvchr( &bv, '"' );
1338                                 assert( s != NULL );
1339                                 /* move the trailing quote of argv[0] to the end */
1340                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1341                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1342
1343                         } else {
1344                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1345                         }
1346                         
1347                         ber_bvarray_add( &authz_rewrites, &bv );
1348                         }
1349                         break;
1350 #endif
1351
1352
1353                 default:
1354                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1355                                 "%s: unknown CFG_TYPE %d"
1356                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1357                                 c->log, c->type, 0 );
1358 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1359                         return 1;
1360 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1361
1362         }
1363         return(0);
1364 }
1365
1366
1367 static int
1368 config_fname(ConfigArgs *c) {
1369         if(c->op == SLAP_CONFIG_EMIT) {
1370                 if (c->private) {
1371                         ConfigFile *cf = c->private;
1372                         value_add_one( &c->rvalue_vals, &cf->c_file );
1373                         return 0;
1374                 }
1375                 return 1;
1376         }
1377         return(0);
1378 }
1379
1380 static int
1381 config_cfdir(ConfigArgs *c) {
1382         if(c->op == SLAP_CONFIG_EMIT) {
1383                 if ( !BER_BVISEMPTY( &cfdir )) {
1384                         value_add_one( &c->rvalue_vals, &cfdir );
1385                         return 0;
1386                 }
1387                 return 1;
1388         }
1389         return(0);
1390 }
1391
1392 static int
1393 config_search_base(ConfigArgs *c) {
1394         if(c->op == SLAP_CONFIG_EMIT) {
1395                 int rc = 1;
1396                 if (!BER_BVISEMPTY(&default_search_base)) {
1397                         value_add_one(&c->rvalue_vals, &default_search_base);
1398                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1399                         rc = 0;
1400                 }
1401                 return rc;
1402         } else if( c->op == LDAP_MOD_DELETE ) {
1403                 ch_free( default_search_base.bv_val );
1404                 ch_free( default_search_nbase.bv_val );
1405                 BER_BVZERO( &default_search_base );
1406                 BER_BVZERO( &default_search_nbase );
1407                 return 0;
1408         }
1409
1410         if(c->bi || c->be != frontendDB) {
1411                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1412                         "prior to any backend or database definition\n",
1413                         c->log, 0, 0);
1414                 return(1);
1415         }
1416
1417         if(default_search_nbase.bv_len) {
1418                 free(default_search_base.bv_val);
1419                 free(default_search_nbase.bv_val);
1420         }
1421
1422         default_search_base = c->value_dn;
1423         default_search_nbase = c->value_ndn;
1424         return(0);
1425 }
1426
1427 static int
1428 config_passwd_hash(ConfigArgs *c) {
1429         int i;
1430         if (c->op == SLAP_CONFIG_EMIT) {
1431                 struct berval bv;
1432                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1433                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1434                         value_add_one(&c->rvalue_vals, &bv);
1435                 }
1436                 return i ? 0 : 1;
1437         } else if ( c->op == LDAP_MOD_DELETE ) {
1438                 if ( c->valx < 0 ) {
1439                         ldap_charray_free( default_passwd_hash );
1440                         default_passwd_hash = NULL;
1441                 } else {
1442                         i = c->valx;
1443                         ch_free( default_passwd_hash[i] );
1444                         for (; default_passwd_hash[i]; i++ )
1445                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1446                 }
1447                 return 0;
1448         }
1449         if(default_passwd_hash) {
1450                 Debug(LDAP_DEBUG_ANY, "%s: "
1451                         "already set default password_hash\n",
1452                         c->log, 0, 0);
1453                 return(1);
1454         }
1455         for(i = 1; i < c->argc; i++) {
1456                 if(!lutil_passwd_scheme(c->argv[i])) {
1457                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1458                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1459                                 c->log, c->msg, c->argv[i]);
1460                 } else {
1461                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1462                 }
1463                 if(!default_passwd_hash) {
1464                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1465                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1466                                 c->log, c->msg, 0 );
1467                         return(1);
1468                 }
1469         }
1470         return(0);
1471 }
1472
1473 static int
1474 config_schema_dn(ConfigArgs *c) {
1475         if ( c->op == SLAP_CONFIG_EMIT ) {
1476                 int rc = 1;
1477                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1478                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1479                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1480                         rc = 0;
1481                 }
1482                 return rc;
1483         } else if ( c->op == LDAP_MOD_DELETE ) {
1484                 ch_free( c->be->be_schemadn.bv_val );
1485                 ch_free( c->be->be_schemandn.bv_val );
1486                 BER_BVZERO( &c->be->be_schemadn );
1487                 BER_BVZERO( &c->be->be_schemandn );
1488                 return 0;
1489         }
1490         ch_free( c->be->be_schemadn.bv_val );
1491         ch_free( c->be->be_schemandn.bv_val );
1492         c->be->be_schemadn = c->value_dn;
1493         c->be->be_schemandn = c->value_ndn;
1494         return(0);
1495 }
1496
1497 static int
1498 config_sizelimit(ConfigArgs *c) {
1499         int i, rc = 0;
1500         struct slap_limits_set *lim = &c->be->be_def_limit;
1501         if (c->op == SLAP_CONFIG_EMIT) {
1502                 char buf[8192];
1503                 struct berval bv;
1504                 bv.bv_val = buf;
1505                 bv.bv_len = 0;
1506                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1507                 if ( !BER_BVISEMPTY( &bv ))
1508                         value_add_one( &c->rvalue_vals, &bv );
1509                 else
1510                         rc = 1;
1511                 return rc;
1512         } else if ( c->op == LDAP_MOD_DELETE ) {
1513                 /* Reset to defaults */
1514                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1515                 lim->lms_s_hard = 0;
1516                 lim->lms_s_unchecked = -1;
1517                 lim->lms_s_pr = 0;
1518                 lim->lms_s_pr_hide = 0;
1519                 lim->lms_s_pr_total = 0;
1520                 return 0;
1521         }
1522         for(i = 1; i < c->argc; i++) {
1523                 if(!strncasecmp(c->argv[i], "size", 4)) {
1524                         rc = limits_parse_one(c->argv[i], lim);
1525                         if ( rc ) {
1526                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1527                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1528                                         c->log, c->msg, c->argv[i]);
1529                                 return(1);
1530                         }
1531                 } else {
1532                         if(!strcasecmp(c->argv[i], "unlimited")) {
1533                                 lim->lms_s_soft = -1;
1534                         } else {
1535                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1536                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1537                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1538                                                 c->log, c->msg, c->argv[i]);
1539                                         return(1);
1540                                 }
1541                         }
1542                         lim->lms_s_hard = 0;
1543                 }
1544         }
1545         return(0);
1546 }
1547
1548 static int
1549 config_timelimit(ConfigArgs *c) {
1550         int i, rc = 0;
1551         struct slap_limits_set *lim = &c->be->be_def_limit;
1552         if (c->op == SLAP_CONFIG_EMIT) {
1553                 char buf[8192];
1554                 struct berval bv;
1555                 bv.bv_val = buf;
1556                 bv.bv_len = 0;
1557                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1558                 if ( !BER_BVISEMPTY( &bv ))
1559                         value_add_one( &c->rvalue_vals, &bv );
1560                 else
1561                         rc = 1;
1562                 return rc;
1563         } else if ( c->op == LDAP_MOD_DELETE ) {
1564                 /* Reset to defaults */
1565                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1566                 lim->lms_t_hard = 0;
1567                 return 0;
1568         }
1569         for(i = 1; i < c->argc; i++) {
1570                 if(!strncasecmp(c->argv[i], "time", 4)) {
1571                         rc = limits_parse_one(c->argv[i], lim);
1572                         if ( rc ) {
1573                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1574                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1575                                         c->log, c->msg, c->argv[i]);
1576                                 return(1);
1577                         }
1578                 } else {
1579                         if(!strcasecmp(c->argv[i], "unlimited")) {
1580                                 lim->lms_t_soft = -1;
1581                         } else {
1582                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1583                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1584                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1585                                                 c->log, c->msg, c->argv[i]);
1586                                         return(1);
1587                                 }
1588                         }
1589                         lim->lms_t_hard = 0;
1590                 }
1591         }
1592         return(0);
1593 }
1594
1595 static int
1596 config_overlay(ConfigArgs *c) {
1597         slap_overinfo *oi;
1598         if (c->op == SLAP_CONFIG_EMIT) {
1599                 return 1;
1600         } else if ( c->op == LDAP_MOD_DELETE ) {
1601                 assert(0);
1602         }
1603         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1604                 /* log error */
1605                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1606                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1607                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1608 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1609                 return 1;
1610 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1611         } else if(overlay_config(c->be, c->argv[1])) {
1612                 return(1);
1613         }
1614         /* Setup context for subsequent config directives.
1615          * The newly added overlay is at the head of the list.
1616          */
1617         oi = (slap_overinfo *)c->be->bd_info;
1618         c->bi = &oi->oi_list->on_bi;
1619         return(0);
1620 }
1621
1622 static int
1623 config_subordinate(ConfigArgs *c)
1624 {
1625         int rc = 1;
1626         int advertise;
1627
1628         switch( c->op ) {
1629         case SLAP_CONFIG_EMIT:
1630                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1631                         struct berval bv;
1632
1633                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1634                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1635                                 STRLENOF("TRUE");
1636
1637                         value_add_one( &c->rvalue_vals, &bv );
1638                         rc = 0;
1639                 }
1640                 break;
1641         case LDAP_MOD_DELETE:
1642                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1643                         glue_sub_del( c->be );
1644                 } else {
1645                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1646                 }
1647                 rc = 0;
1648                 break;
1649         case LDAP_MOD_ADD:
1650         case SLAP_CONFIG_ADD:
1651                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1652                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1653                 break;
1654         }
1655         return rc;
1656 }
1657
1658 static int
1659 config_suffix(ConfigArgs *c)
1660 {
1661         Backend *tbe;
1662         struct berval pdn, ndn;
1663         char    *notallowed = NULL;
1664
1665         if ( c->be == frontendDB ) {
1666                 notallowed = "frontend";
1667
1668         } else if ( SLAP_MONITOR(c->be) ) {
1669                 notallowed = "monitor";
1670
1671         } else if ( SLAP_CONFIG(c->be) ) {
1672                 notallowed = "config";
1673         }
1674
1675         if ( notallowed != NULL ) {
1676                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1677
1678                 switch ( c->op ) {
1679                 case LDAP_MOD_ADD:
1680                 case LDAP_MOD_DELETE:
1681                 case LDAP_MOD_REPLACE:
1682                 case LDAP_MOD_INCREMENT:
1683                 case SLAP_CONFIG_ADD:
1684                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1685                                 snprintf( buf, sizeof( buf ), "<%s> ",
1686                                                 c->value_dn.bv_val );
1687                         }
1688
1689                         Debug(LDAP_DEBUG_ANY,
1690                                 "%s: suffix %snot allowed in %s database.\n",
1691                                 c->log, buf, notallowed );
1692                         break;
1693
1694                 case SLAP_CONFIG_EMIT:
1695                         /* don't complain when emitting... */
1696                         break;
1697
1698                 default:
1699                         /* FIXME: don't know what values may be valid;
1700                          * please remove assertion, or add legal values
1701                          * to either block */
1702                         assert( 0 );
1703                         break;
1704                 }
1705
1706                 return 1;
1707         }
1708
1709         if (c->op == SLAP_CONFIG_EMIT) {
1710                 if ( c->be->be_suffix == NULL
1711                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1712                 {
1713                         return 1;
1714                 } else {
1715                         value_add( &c->rvalue_vals, c->be->be_suffix );
1716                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1717                         return 0;
1718                 }
1719         } else if ( c->op == LDAP_MOD_DELETE ) {
1720                 if ( c->valx < 0 ) {
1721                         ber_bvarray_free( c->be->be_suffix );
1722                         ber_bvarray_free( c->be->be_nsuffix );
1723                         c->be->be_suffix = NULL;
1724                         c->be->be_nsuffix = NULL;
1725                 } else {
1726                         int i = c->valx;
1727                         ch_free( c->be->be_suffix[i].bv_val );
1728                         ch_free( c->be->be_nsuffix[i].bv_val );
1729                         for (; c->be->be_suffix[i].bv_val; i++) {
1730                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1731                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1732                         }
1733                 }
1734                 return 0;
1735         }
1736
1737 #ifdef SLAPD_MONITOR_DN
1738         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1739                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1740                         c->argv[0] );
1741                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1742                         c->log, c->msg, SLAPD_MONITOR_DN);
1743                 return(1);
1744         }
1745 #endif
1746
1747         pdn = c->value_dn;
1748         ndn = c->value_ndn;
1749         tbe = select_backend(&ndn, 0, 0);
1750         if(tbe == c->be) {
1751                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1752                         "%s: suffix already served by this backend!"
1753                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1754                         c->log, 0, 0);
1755 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1756                 return 1;
1757 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1758                 free(pdn.bv_val);
1759                 free(ndn.bv_val);
1760         } else if(tbe) {
1761                 char    *type = tbe->bd_info->bi_type;
1762
1763                 if ( overlay_is_over( tbe ) ) {
1764                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1765                         type = oi->oi_orig->bi_type;
1766                 }
1767
1768                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1769                         "a preceding %s database serving namingContext",
1770                         c->argv[0], pdn.bv_val, type );
1771                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1772                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1773                 free(pdn.bv_val);
1774                 free(ndn.bv_val);
1775                 return(1);
1776         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1777                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1778                         "base provided \"%s\" (assuming okay)\n",
1779                         c->log, default_search_base.bv_val, 0);
1780         }
1781         ber_bvarray_add(&c->be->be_suffix, &pdn);
1782         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1783         return(0);
1784 }
1785
1786 static int
1787 config_rootdn(ConfigArgs *c) {
1788         if (c->op == SLAP_CONFIG_EMIT) {
1789                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1790                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1791                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1792                         return 0;
1793                 } else {
1794                         return 1;
1795                 }
1796         } else if ( c->op == LDAP_MOD_DELETE ) {
1797                 ch_free( c->be->be_rootdn.bv_val );
1798                 ch_free( c->be->be_rootndn.bv_val );
1799                 BER_BVZERO( &c->be->be_rootdn );
1800                 BER_BVZERO( &c->be->be_rootndn );
1801                 return 0;
1802         }
1803         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1804                 ch_free( c->be->be_rootdn.bv_val );
1805                 ch_free( c->be->be_rootndn.bv_val );
1806         }
1807         c->be->be_rootdn = c->value_dn;
1808         c->be->be_rootndn = c->value_ndn;
1809         return(0);
1810 }
1811
1812 static int
1813 config_rootpw(ConfigArgs *c) {
1814         Backend *tbe;
1815
1816         if (c->op == SLAP_CONFIG_EMIT) {
1817                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1818                         /* don't copy, because "rootpw" is marked
1819                          * as CFG_BERVAL */
1820                         c->value_bv = c->be->be_rootpw;
1821                         return 0;
1822                 }
1823                 return 1;
1824         } else if ( c->op == LDAP_MOD_DELETE ) {
1825                 ch_free( c->be->be_rootpw.bv_val );
1826                 BER_BVZERO( &c->be->be_rootpw );
1827                 return 0;
1828         }
1829
1830         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1831         if(tbe != c->be) {
1832                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1833                         c->argv[0] );
1834                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1835                         c->log, c->msg, 0);
1836                 return(1);
1837         }
1838         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1839                 ch_free( c->be->be_rootpw.bv_val );
1840         c->be->be_rootpw = c->value_bv;
1841         return(0);
1842 }
1843
1844 static int
1845 config_restrict(ConfigArgs *c) {
1846         slap_mask_t restrictops = 0;
1847         int i;
1848         slap_verbmasks restrictable_ops[] = {
1849                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1850                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1851                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1852                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1853                 { BER_BVC("modrdn"),            0 },
1854                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1855                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1856                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1857                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1858                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1859                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1860                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1861                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1862                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1863                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1864                 { BER_BVNULL,   0 }
1865         };
1866
1867         if (c->op == SLAP_CONFIG_EMIT) {
1868                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1869                         &c->rvalue_vals );
1870         } else if ( c->op == LDAP_MOD_DELETE ) {
1871                 if ( !c->line ) {
1872                         c->be->be_restrictops = 0;
1873                 } else {
1874                         restrictops = verb_to_mask( c->line, restrictable_ops );
1875                         c->be->be_restrictops ^= restrictops;
1876                 }
1877                 return 0;
1878         }
1879         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1880         if ( i ) {
1881                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1882                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1883                         c->log, c->msg, c->argv[i]);
1884                 return(1);
1885         }
1886         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1887                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1888         c->be->be_restrictops |= restrictops;
1889         return(0);
1890 }
1891
1892 static int
1893 config_allows(ConfigArgs *c) {
1894         slap_mask_t allows = 0;
1895         int i;
1896         slap_verbmasks allowable_ops[] = {
1897                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1898                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1899                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1900                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1901                 { BER_BVNULL,   0 }
1902         };
1903         if (c->op == SLAP_CONFIG_EMIT) {
1904                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1905         } else if ( c->op == LDAP_MOD_DELETE ) {
1906                 if ( !c->line ) {
1907                         global_allows = 0;
1908                 } else {
1909                         allows = verb_to_mask( c->line, allowable_ops );
1910                         global_allows ^= allows;
1911                 }
1912                 return 0;
1913         }
1914         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1915         if ( i ) {
1916                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1917                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1918                         c->log, c->msg, c->argv[i]);
1919                 return(1);
1920         }
1921         global_allows |= allows;
1922         return(0);
1923 }
1924
1925 static int
1926 config_disallows(ConfigArgs *c) {
1927         slap_mask_t disallows = 0;
1928         int i;
1929         slap_verbmasks disallowable_ops[] = {
1930                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1931                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1932                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1933                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1934                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1935                 { BER_BVNULL, 0 }
1936         };
1937         if (c->op == SLAP_CONFIG_EMIT) {
1938                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1939         } else if ( c->op == LDAP_MOD_DELETE ) {
1940                 if ( !c->line ) {
1941                         global_disallows = 0;
1942                 } else {
1943                         disallows = verb_to_mask( c->line, disallowable_ops );
1944                         global_disallows ^= disallows;
1945                 }
1946                 return 0;
1947         }
1948         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1949         if ( i ) {
1950                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1951                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1952                         c->log, c->msg, c->argv[i]);
1953                 return(1);
1954         }
1955         global_disallows |= disallows;
1956         return(0);
1957 }
1958
1959 static int
1960 config_requires(ConfigArgs *c) {
1961         slap_mask_t requires = 0;
1962         int i;
1963         slap_verbmasks requires_ops[] = {
1964                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1965                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1966                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1967                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1968                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1969                 { BER_BVNULL, 0 }
1970         };
1971         if (c->op == SLAP_CONFIG_EMIT) {
1972                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1973         } else if ( c->op == LDAP_MOD_DELETE ) {
1974                 if ( !c->line ) {
1975                         c->be->be_requires = 0;
1976                 } else {
1977                         requires = verb_to_mask( c->line, requires_ops );
1978                         c->be->be_requires ^= requires;
1979                 }
1980                 return 0;
1981         }
1982         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1983         if ( i ) {
1984                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1985                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1986                         c->log, c->msg, c->argv[i]);
1987                 return(1);
1988         }
1989         c->be->be_requires = requires;
1990         return(0);
1991 }
1992
1993 static slap_verbmasks   *loglevel_ops;
1994
1995 static int
1996 loglevel_init( void )
1997 {
1998         slap_verbmasks  lo[] = {
1999                 { BER_BVC("Any"),       -1 },
2000                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2001                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2002                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2003                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2004                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2005                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2006                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2007                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2008                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2009                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2010                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2011                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2012                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2013                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2014                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2015                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2016                 { BER_BVNULL,           0 }
2017         };
2018
2019         return slap_verbmasks_init( &loglevel_ops, lo );
2020 }
2021
2022 static void
2023 loglevel_destroy( void )
2024 {
2025         if ( loglevel_ops ) {
2026                 (void)slap_verbmasks_destroy( loglevel_ops );
2027         }
2028         loglevel_ops = NULL;
2029 }
2030
2031 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2032
2033 int
2034 slap_loglevel_register( slap_mask_t m, struct berval *s )
2035 {
2036         int     rc;
2037
2038         if ( loglevel_ops == NULL ) {
2039                 loglevel_init();
2040         }
2041
2042         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2043
2044         if ( rc != 0 ) {
2045                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2046                         m, s->bv_val, 0 );
2047         }
2048
2049         return rc;
2050 }
2051
2052 int
2053 slap_loglevel_get( struct berval *s, int *l )
2054 {
2055         int             rc;
2056         unsigned long   i;
2057         slap_mask_t     m;
2058
2059         if ( loglevel_ops == NULL ) {
2060                 loglevel_init();
2061         }
2062
2063         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2064                 m |= loglevel_ops[ i ].mask;
2065         }
2066
2067         m = ~m;
2068
2069         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2070                 ;
2071
2072         if ( !( m & i ) ) {
2073                 return -1;
2074         }
2075
2076         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2077
2078         if ( rc != 0 ) {
2079                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2080                         i, s->bv_val, 0 );
2081
2082         } else {
2083                 *l = i;
2084         }
2085
2086         return rc;
2087 }
2088
2089 int
2090 str2loglevel( const char *s, int *l )
2091 {
2092         int     i;
2093
2094         if ( loglevel_ops == NULL ) {
2095                 loglevel_init();
2096         }
2097
2098         i = verb_to_mask( s, loglevel_ops );
2099
2100         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2101                 return -1;
2102         }
2103
2104         *l = loglevel_ops[ i ].mask;
2105
2106         return 0;
2107 }
2108
2109 const char *
2110 loglevel2str( int l )
2111 {
2112         struct berval   bv = BER_BVNULL;
2113
2114         loglevel2bv( l, &bv );
2115
2116         return bv.bv_val;
2117 }
2118
2119 int
2120 loglevel2bv( int l, struct berval *bv )
2121 {
2122         if ( loglevel_ops == NULL ) {
2123                 loglevel_init();
2124         }
2125
2126         BER_BVZERO( bv );
2127
2128         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2129 }
2130
2131 int
2132 loglevel2bvarray( int l, BerVarray *bva )
2133 {
2134         if ( loglevel_ops == NULL ) {
2135                 loglevel_init();
2136         }
2137
2138         return mask_to_verbs( loglevel_ops, l, bva );
2139 }
2140
2141 static int config_syslog;
2142
2143 static int
2144 config_loglevel(ConfigArgs *c) {
2145         int i;
2146
2147         if ( loglevel_ops == NULL ) {
2148                 loglevel_init();
2149         }
2150
2151         if (c->op == SLAP_CONFIG_EMIT) {
2152                 /* Get default or commandline slapd setting */
2153                 if ( ldap_syslog && !config_syslog )
2154                         config_syslog = ldap_syslog;
2155                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2156
2157         } else if ( c->op == LDAP_MOD_DELETE ) {
2158                 if ( !c->line ) {
2159                         config_syslog = 0;
2160                 } else {
2161                         int level = verb_to_mask( c->line, loglevel_ops );
2162                         config_syslog ^= level;
2163                 }
2164                 if ( slapMode & SLAP_SERVER_MODE ) {
2165                         ldap_syslog = config_syslog;
2166                 }
2167                 return 0;
2168         }
2169
2170         config_syslog = 0;
2171
2172         for( i=1; i < c->argc; i++ ) {
2173                 int     level;
2174
2175                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2176                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2177                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2178                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2179                                         c->log, c->msg, c->argv[i]);
2180                                 return( 1 );
2181                         }
2182                 } else {
2183                         if ( str2loglevel( c->argv[i], &level ) ) {
2184                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2185                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2186                                         c->log, c->msg, c->argv[i]);
2187                                 return( 1 );
2188                         }
2189                 }
2190                 config_syslog |= level;
2191         }
2192         if ( slapMode & SLAP_SERVER_MODE ) {
2193                 ldap_syslog = config_syslog;
2194         }
2195         return(0);
2196 }
2197
2198 static int
2199 config_referral(ConfigArgs *c) {
2200         struct berval val;
2201         if (c->op == SLAP_CONFIG_EMIT) {
2202                 if ( default_referral ) {
2203                         value_add( &c->rvalue_vals, default_referral );
2204                         return 0;
2205                 } else {
2206                         return 1;
2207                 }
2208         } else if ( c->op == LDAP_MOD_DELETE ) {
2209                 if ( c->valx < 0 ) {
2210                         ber_bvarray_free( default_referral );
2211                         default_referral = NULL;
2212                 } else {
2213                         int i = c->valx;
2214                         ch_free( default_referral[i].bv_val );
2215                         for (; default_referral[i].bv_val; i++ )
2216                                 default_referral[i] = default_referral[i+1];
2217                 }
2218                 return 0;
2219         }
2220         if(validate_global_referral(c->argv[1])) {
2221                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2222                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2223                         c->log, c->msg, c->argv[1]);
2224                 return(1);
2225         }
2226
2227         ber_str2bv(c->argv[1], 0, 0, &val);
2228         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2229         return(0);
2230 }
2231
2232 static struct {
2233         struct berval key;
2234         int off;
2235 } sec_keys[] = {
2236         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2237         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2238         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2239         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2240         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2241         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2242         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2243         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2244         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2245         { BER_BVNULL, 0 }
2246 };
2247
2248 static int
2249 config_security(ConfigArgs *c) {
2250         slap_ssf_set_t *set = &c->be->be_ssf_set;
2251         char *next;
2252         int i, j;
2253         if (c->op == SLAP_CONFIG_EMIT) {
2254                 char numbuf[32];
2255                 struct berval bv;
2256                 slap_ssf_t *tgt;
2257                 int rc = 1;
2258
2259                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2260                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2261                         if ( *tgt ) {
2262                                 rc = 0;
2263                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2264                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2265                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2266                                         c->rvalue_vals = NULL;
2267                                         rc = 1;
2268                                         break;
2269                                 }
2270                                 bv.bv_len += sec_keys[i].key.bv_len;
2271                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2272                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2273                                 strcpy( next, numbuf );
2274                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2275                         }
2276                 }
2277                 return rc;
2278         }
2279         for(i = 1; i < c->argc; i++) {
2280                 slap_ssf_t *tgt = NULL;
2281                 char *src;
2282                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2283                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2284                                 sec_keys[j].key.bv_len)) {
2285                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2286                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2287                                 break;
2288                         }
2289                 }
2290                 if ( !tgt ) {
2291                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2292                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2293                                 c->log, c->msg, c->argv[i]);
2294                         return(1);
2295                 }
2296
2297                 if ( lutil_atou( tgt, src ) != 0 ) {
2298                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2299                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2300                                 c->log, c->msg, c->argv[i]);
2301                         return(1);
2302                 }
2303         }
2304         return(0);
2305 }
2306
2307 char *
2308 anlist_unparse( AttributeName *an, char *ptr ) {
2309         int comma = 0;
2310
2311         for (; !BER_BVISNULL( &an->an_name ); an++) {
2312                 if ( comma ) *ptr++ = ',';
2313                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2314                 comma = 1;
2315         }
2316         return ptr;
2317 }
2318
2319 static void
2320 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2321 {
2322         int len;
2323         char *ptr;
2324         struct berval bc = BER_BVNULL;
2325         char numbuf[32];
2326
2327         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2328         
2329         BER_BVZERO( bv );
2330
2331         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2332         if ( len >= sizeof( numbuf ) ) {
2333                 /* FIXME: how can indicate error? */
2334                 return;
2335         }
2336
2337         if ( ri->ri_nsuffix ) {
2338                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2339                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2340                 }
2341         }
2342         if ( ri->ri_attrs ) {
2343                 len += STRLENOF(" attrs");
2344                 if ( ri->ri_exclude ) len++;
2345                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2346                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2347                 }
2348         }
2349         bindconf_unparse( &ri->ri_bindconf, &bc );
2350         len += bc.bv_len;
2351
2352         bv->bv_val = ch_malloc(len + 1);
2353         bv->bv_len = len;
2354
2355         ptr = lutil_strcopy( bv->bv_val, numbuf );
2356
2357         /* start with URI from bindconf */
2358         assert( !BER_BVISNULL( &bc ) );
2359         if ( bc.bv_val ) {
2360                 strcpy( ptr, bc.bv_val );
2361                 ch_free( bc.bv_val );
2362         }
2363
2364         if ( ri->ri_nsuffix ) {
2365                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2366                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2367                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2368                         *ptr++ = '"';
2369                 }
2370         }
2371         if ( ri->ri_attrs ) {
2372                 ptr = lutil_strcopy( ptr, " attrs" );
2373                 if ( ri->ri_exclude ) *ptr++ = '!';
2374                 *ptr++ = '=';
2375                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2376         }
2377 }
2378
2379 static int
2380 config_replica(ConfigArgs *c) {
2381         int i, nr = -1;
2382         char *replicahost = NULL, *replicauri = NULL;
2383         LDAPURLDesc *ludp;
2384
2385         if (c->op == SLAP_CONFIG_EMIT) {
2386                 if (c->be->be_replica) {
2387                         struct berval bv;
2388                         for (i=0;c->be->be_replica[i]; i++) {
2389                                 replica_unparse( c->be->be_replica[i], i, &bv );
2390                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2391                         }
2392                         return 0;
2393                 }
2394                 return 1;
2395         } else if ( c->op == LDAP_MOD_DELETE ) {
2396                 /* FIXME: there is no replica_free function */
2397                 if ( c->valx < 0 ) {
2398                 } else {
2399                 }
2400         }
2401         if(SLAP_MONITOR(c->be)) {
2402                 Debug(LDAP_DEBUG_ANY, "%s: "
2403                         "\"replica\" should not be used inside monitor database\n",
2404                         c->log, 0, 0);
2405                 return(0);      /* FIXME: should this be an error? */
2406         }
2407
2408         for(i = 1; i < c->argc; i++) {
2409                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2410                         ber_len_t       len;
2411
2412                         if ( replicauri ) {
2413                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2414                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2415                                 return(1);
2416                         }
2417
2418                         replicahost = c->argv[i] + STRLENOF("host=");
2419                         len = strlen( replicahost ) + STRLENOF("ldap://");
2420                         replicauri = ch_malloc( len + 1 );
2421                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2422                         replicahost = replicauri + STRLENOF( "ldap://");
2423                         nr = add_replica_info(c->be, replicauri, replicahost);
2424                         break;
2425                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2426                         if ( replicauri ) {
2427                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2428                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2429                                 return(1);
2430                         }
2431
2432                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2433                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2434                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2435                                 return(1);
2436                         }
2437                         if(!ludp->lud_host) {
2438                                 ldap_free_urldesc(ludp);
2439                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2440                                         c->argv[0] );
2441                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2442                                 return(1);
2443                         }
2444                         ldap_free_urldesc(ludp);
2445                         replicauri = c->argv[i] + STRLENOF("uri=");
2446                         replicauri = ch_strdup( replicauri );
2447                         replicahost = strchr( replicauri, '/' );
2448                         replicahost += 2;
2449                         nr = add_replica_info(c->be, replicauri, replicahost);
2450                         break;
2451                 }
2452         }
2453         if(i == c->argc) {
2454                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2455                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2456                 return(1);
2457         } else if(nr == -1) {
2458                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2459                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2460                         replicauri ? replicauri : "" );
2461                 return(1);
2462         } else {
2463                 for(i = 1; i < c->argc; i++) {
2464                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2465                                 /* dealt with separately; don't let it get to bindconf */
2466                                 ;
2467
2468                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2469                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2470                                         case 1:
2471                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2472                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2473                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2474                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2475 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2476                                                 return 1;
2477 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2478                                                 break;
2479                                         case 2:
2480                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2481                                                 "unable to normalize suffix in \"replica\" line"
2482                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2483                                                 c->log, 0, 0);
2484 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2485                                                 return 1;
2486 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2487                                                 break;
2488                                 }
2489
2490                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2491                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2492                         {
2493                                 int exclude = 0;
2494                                 char *arg = c->argv[i] + STRLENOF("attr");
2495                                 if (arg[0] == 's') {
2496                                         arg++;
2497                                 } else {
2498                                         Debug( LDAP_DEBUG_ANY,
2499                                                 "%s: \"attr\" "
2500                                                 "is deprecated (and undocumented); "
2501                                                 "use \"attrs\" instead.\n",
2502                                                 c->log, 0, 0 );
2503                                 }
2504                                 if(arg[0] == '!') {
2505                                         arg++;
2506                                         exclude = 1;
2507                                 }
2508                                 if(arg[0] != '=') {
2509                                         continue;
2510                                 }
2511                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2512                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2513                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2514                                                 c->log, c->msg, arg + 1);
2515                                         return(1);
2516                                 }
2517                         } else if ( bindconf_parse( c->argv[i],
2518                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2519                                 return(1);
2520                         }
2521                 }
2522         }
2523         return(0);
2524 }
2525
2526 static int
2527 config_updatedn(ConfigArgs *c) {
2528         if (c->op == SLAP_CONFIG_EMIT) {
2529                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2530                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2531                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2532                         return 0;
2533                 }
2534                 return 1;
2535         } else if ( c->op == LDAP_MOD_DELETE ) {
2536                 ch_free( c->be->be_update_ndn.bv_val );
2537                 BER_BVZERO( &c->be->be_update_ndn );
2538                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2539                 return 0;
2540         }
2541         if(SLAP_SHADOW(c->be)) {
2542                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2543                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2544                         c->log, c->msg, 0);
2545                 return(1);
2546         }
2547
2548         ber_memfree_x( c->value_dn.bv_val, NULL );
2549         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2550                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2551         }
2552         c->be->be_update_ndn = c->value_ndn;
2553         BER_BVZERO( &c->value_dn );
2554         BER_BVZERO( &c->value_ndn );
2555
2556         return config_slurp_shadow( c );
2557 }
2558
2559 int
2560 config_shadow( ConfigArgs *c, int flag )
2561 {
2562         char    *notallowed = NULL;
2563
2564         if ( c->be == frontendDB ) {
2565                 notallowed = "frontend";
2566
2567         } else if ( SLAP_MONITOR(c->be) ) {
2568                 notallowed = "monitor";
2569
2570         } else if ( SLAP_CONFIG(c->be) ) {
2571                 notallowed = "config";
2572         }
2573
2574         if ( notallowed != NULL ) {
2575                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2576                 return 1;
2577         }
2578
2579         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2580
2581         return 0;
2582 }
2583
2584 static int
2585 config_updateref(ConfigArgs *c) {
2586         struct berval val;
2587         if (c->op == SLAP_CONFIG_EMIT) {
2588                 if ( c->be->be_update_refs ) {
2589                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2590                         return 0;
2591                 } else {
2592                         return 1;
2593                 }
2594         } else if ( c->op == LDAP_MOD_DELETE ) {
2595                 if ( c->valx < 0 ) {
2596                         ber_bvarray_free( c->be->be_update_refs );
2597                         c->be->be_update_refs = NULL;
2598                 } else {
2599                         int i = c->valx;
2600                         ch_free( c->be->be_update_refs[i].bv_val );
2601                         for (; c->be->be_update_refs[i].bv_val; i++)
2602                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2603                 }
2604                 return 0;
2605         }
2606         if(!SLAP_SHADOW(c->be)) {
2607                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2608                         c->argv[0] );
2609                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2610                         c->log, c->msg, 0);
2611                 return(1);
2612         }
2613
2614         if(validate_global_referral(c->argv[1])) {
2615                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2616                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2617                         c->log, c->msg, c->argv[1]);
2618                 return(1);
2619         }
2620         ber_str2bv(c->argv[1], 0, 0, &val);
2621         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2622         return(0);
2623 }
2624
2625 static int
2626 config_include(ConfigArgs *c) {
2627         int savelineno = c->lineno;
2628         int rc;
2629         ConfigFile *cf;
2630         ConfigFile *cfsave = cfn;
2631         ConfigFile *cf2 = NULL;
2632         if (c->op == SLAP_CONFIG_EMIT) {
2633                 if (c->private) {
2634                         ConfigFile *cf = c->private;
2635                         value_add_one( &c->rvalue_vals, &cf->c_file );
2636                         return 0;
2637                 }
2638                 return 1;
2639         } else if ( c->op == LDAP_MOD_DELETE ) {
2640         }
2641         cf = ch_calloc( 1, sizeof(ConfigFile));
2642         if ( cfn->c_kids ) {
2643                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2644                 cf2->c_sibs = cf;
2645         } else {
2646                 cfn->c_kids = cf;
2647         }
2648         cfn = cf;
2649         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2650         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2651         c->lineno = savelineno - 1;
2652         cfn = cfsave;
2653         if ( rc ) {
2654                 if ( cf2 ) cf2->c_sibs = NULL;
2655                 else cfn->c_kids = NULL;
2656                 ch_free( cf->c_file.bv_val );
2657                 ch_free( cf );
2658         } else {
2659                 c->private = cf;
2660         }
2661         return(rc);
2662 }
2663
2664 #ifdef HAVE_TLS
2665 static int
2666 config_tls_option(ConfigArgs *c) {
2667         int flag;
2668         switch(c->type) {
2669         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2670         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2671         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2672         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2673         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2674         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2675         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2676         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2677                                         "unknown tls_option <0x%x>\n",
2678                                         c->log, c->type, 0);
2679                 return 1;
2680         }
2681         if (c->op == SLAP_CONFIG_EMIT) {
2682                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2683         } else if ( c->op == LDAP_MOD_DELETE ) {
2684                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2685         }
2686         ch_free(c->value_string);
2687         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2688 }
2689
2690 /* FIXME: this ought to be provided by libldap */
2691 static int
2692 config_tls_config(ConfigArgs *c) {
2693         int i, flag;
2694         slap_verbmasks crlkeys[] = {
2695                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2696                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2697                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2698                 { BER_BVNULL, 0 }
2699         };
2700         slap_verbmasks vfykeys[] = {
2701                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2702                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2703                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2704                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2705                 { BER_BVNULL, 0 }
2706         }, *keys;
2707         switch(c->type) {
2708         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2709         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2710         default:
2711                 Debug(LDAP_DEBUG_ANY, "%s: "
2712                                 "unknown tls_option <0x%x>\n",
2713                                 c->log, c->type, 0);
2714                 return 1;
2715         }
2716         if (c->op == SLAP_CONFIG_EMIT) {
2717                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2718                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2719                         if (keys[i].mask == c->value_int) {
2720                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2721                                 return 0;
2722                         }
2723                 }
2724                 return 1;
2725         } else if ( c->op == LDAP_MOD_DELETE ) {
2726                 int i = 0;
2727                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2728         }
2729         ch_free( c->value_string );
2730         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2731                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2732                         Debug(LDAP_DEBUG_ANY, "%s: "
2733                                 "unable to parse %s \"%s\"\n",
2734                                 c->log, c->argv[0], c->argv[1] );
2735                         return 1;
2736                 }
2737                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2738         } else {
2739                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2740         }
2741 }
2742 #endif
2743
2744 static CfEntryInfo *
2745 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2746 {
2747         struct berval cdn;
2748         char *c;
2749
2750         if ( !root ) {
2751                 *last = NULL;
2752                 return NULL;
2753         }
2754
2755         if ( dn_match( &root->ce_entry->e_nname, dn ))
2756                 return root;
2757
2758         c = dn->bv_val+dn->bv_len;
2759         for (;*c != ',';c--);
2760
2761         while(root) {
2762                 *last = root;
2763                 for (--c;c>dn->bv_val && *c != ',';c--);
2764                 cdn.bv_val = c;
2765                 if ( *c == ',' )
2766                         cdn.bv_val++;
2767                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2768
2769                 root = root->ce_kids;
2770
2771                 for (;root;root=root->ce_sibs) {
2772                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2773                                 if ( cdn.bv_val == dn->bv_val ) {
2774                                         return root;
2775                                 }
2776                                 break;
2777                         }
2778                 }
2779         }
2780         return root;
2781 }
2782
2783 typedef struct setup_cookie {
2784         CfBackInfo *cfb;
2785         ConfigArgs *ca;
2786 } setup_cookie;
2787
2788 static int
2789 config_ldif_resp( Operation *op, SlapReply *rs )
2790 {
2791         if ( rs->sr_type == REP_SEARCH ) {
2792                 setup_cookie *sc = op->o_callback->sc_private;
2793
2794                 sc->cfb->cb_got_ldif = 1;
2795                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2796                 if ( rs->sr_err != LDAP_SUCCESS ) {
2797                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2798                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2799                 }
2800         }
2801         return rs->sr_err;
2802 }
2803
2804 /* Configure and read the underlying back-ldif store */
2805 static int
2806 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2807         CfBackInfo *cfb = be->be_private;
2808         ConfigArgs c = {0};
2809         ConfigTable *ct;
2810         char *argv[3];
2811         int rc = 0;
2812         setup_cookie sc;
2813         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2814         Connection conn = {0};
2815         OperationBuffer opbuf;
2816         Operation *op;
2817         SlapReply rs = {REP_RESULT};
2818         Filter filter = { LDAP_FILTER_PRESENT };
2819         struct berval filterstr = BER_BVC("(objectclass=*)");
2820         struct stat st;
2821
2822         /* Is the config directory available? */
2823         if ( stat( dir, &st ) < 0 ) {
2824                 /* No, so don't bother using the backing store.
2825                  * All changes will be in-memory only.
2826                  */
2827                 return 0;
2828         }
2829                 
2830         cfb->cb_db.bd_info = backend_info( "ldif" );
2831         if ( !cfb->cb_db.bd_info )
2832                 return 0;       /* FIXME: eventually this will be a fatal error */
2833
2834         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2835                 return 1;
2836
2837         cfb->cb_db.be_suffix = be->be_suffix;
2838         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2839
2840         /* The suffix is always "cn=config". The underlying DB's rootdn
2841          * is always the same as the suffix.
2842          */
2843         cfb->cb_db.be_rootdn = be->be_suffix[0];
2844         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2845
2846         ber_str2bv( dir, 0, 1, &cfdir );
2847
2848         c.be = &cfb->cb_db;
2849         c.fname = "slapd";
2850         c.argc = 2;
2851         argv[0] = "directory";
2852         argv[1] = (char *)dir;
2853         argv[2] = NULL;
2854         c.argv = argv;
2855
2856         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2857         if ( !ct )
2858                 return 1;
2859
2860         if ( config_add_vals( ct, &c ))
2861                 return 1;
2862
2863         if ( backend_startup_one( &cfb->cb_db ))
2864                 return 1;
2865
2866         if ( readit ) {
2867                 void *thrctx = ldap_pvt_thread_pool_context();
2868
2869                 op = (Operation *) &opbuf;
2870                 connection_fake_init( &conn, op, thrctx );
2871
2872                 filter.f_desc = slap_schema.si_ad_objectClass;
2873
2874                 op->o_tag = LDAP_REQ_SEARCH;
2875
2876                 op->ors_filter = &filter;
2877                 op->ors_filterstr = filterstr;
2878                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2879
2880                 op->o_dn = c.be->be_rootdn;
2881                 op->o_ndn = c.be->be_rootndn;
2882
2883                 op->o_req_dn = be->be_suffix[0];
2884                 op->o_req_ndn = be->be_nsuffix[0];
2885
2886                 op->ors_tlimit = SLAP_NO_LIMIT;
2887                 op->ors_slimit = SLAP_NO_LIMIT;
2888
2889                 op->ors_attrs = slap_anlist_all_attributes;
2890                 op->ors_attrsonly = 0;
2891
2892                 op->o_callback = &cb;
2893                 sc.cfb = cfb;
2894                 sc.ca = &c;
2895                 cb.sc_private = &sc;
2896
2897                 op->o_bd = &cfb->cb_db;
2898                 rc = op->o_bd->be_search( op, &rs );
2899
2900                 ldap_pvt_thread_pool_context_reset( thrctx );
2901         }
2902
2903         /* ITS#4194 - only use if it's present, or we're converting. */
2904         if ( !readit || rc == LDAP_SUCCESS )
2905                 cfb->cb_use_ldif = 1;
2906
2907         return rc;
2908 }
2909
2910 static int
2911 CfOc_cmp( const void *c1, const void *c2 ) {
2912         const ConfigOCs *co1 = c1;
2913         const ConfigOCs *co2 = c2;
2914
2915         return ber_bvcmp( co1->co_name, co2->co_name );
2916 }
2917
2918 int
2919 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2920         int i;
2921
2922         i = init_config_attrs( ct );
2923         if ( i ) return i;
2924
2925         /* set up the objectclasses */
2926         i = init_config_ocs( ocs );
2927         if ( i ) return i;
2928
2929         for (i=0; ocs[i].co_def; i++) {
2930                 if ( ocs[i].co_oc ) {
2931                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2932                         if ( !ocs[i].co_table )
2933                                 ocs[i].co_table = ct;
2934                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2935                 }
2936         }
2937         return 0;
2938 }
2939
2940 int
2941 read_config(const char *fname, const char *dir) {
2942         BackendDB *be;
2943         CfBackInfo *cfb;
2944         const char *cfdir, *cfname;
2945         int rc;
2946
2947         /* Setup the config backend */
2948         be = backend_db_init( "config", NULL );
2949         if ( !be )
2950                 return 1;
2951
2952         cfb = be->be_private;
2953
2954         /* If no .conf, or a dir was specified, setup the dir */
2955         if ( !fname || dir ) {
2956                 if ( dir ) {
2957                         /* If explicitly given, check for existence */
2958                         struct stat st;
2959
2960                         if ( stat( dir, &st ) < 0 ) {
2961                                 Debug( LDAP_DEBUG_ANY,
2962                                         "invalid config directory %s, error %d\n",
2963                                                 dir, errno, 0 );
2964                                 return 1;
2965                         }
2966                         cfdir = dir;
2967                 } else {
2968                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2969                 }
2970                 /* if fname is defaulted, try reading .d */
2971                 rc = config_setup_ldif( be, cfdir, !fname );
2972
2973                 if ( rc ) {
2974                         /* It may be OK if the base object doesn't exist yet. */
2975                         if ( rc != LDAP_NO_SUCH_OBJECT )
2976                                 return 1;
2977                         /* ITS#4194: But if dir was specified and no fname,
2978                          * then we were supposed to read the dir.
2979                          */
2980                         if ( dir && !fname )
2981                                 return 1;
2982                 }
2983
2984                 /* If we read the config from back-ldif, nothing to do here */
2985                 if ( cfb->cb_got_ldif ) {
2986                         rc = 0;
2987                         goto done;
2988                 }
2989         }
2990
2991         if ( fname )
2992                 cfname = fname;
2993         else
2994                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2995
2996         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2997
2998         if ( rc == 0 )
2999                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3000
3001         /* If we got this far and failed, it may be a serious problem. In server
3002          * mode, we should never come to this. However, it may be alright if we're
3003          * using slapadd to create the conf dir.
3004          */
3005         while ( rc ) {
3006                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3007                         break;
3008                 /* If a config file was explicitly given, fail */
3009                 if ( fname )
3010                         break;
3011                 
3012                 /* Seems to be slapadd with a config dir, let it continue */
3013                 if ( cfb->cb_use_ldif ) {
3014                         rc = 0;
3015                         cfb->cb_got_ldif = 1;
3016                 }
3017                 break;
3018         }
3019
3020 done:
3021         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3022                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3023                         &frontendDB->be_schemadn );
3024                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3025                 if ( rc != LDAP_SUCCESS ) {
3026                         Debug(LDAP_DEBUG_ANY, "read_config: "
3027                                 "unable to normalize default schema DN \"%s\"\n",
3028                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3029                         /* must not happen */
3030                         assert( 0 );
3031                 }
3032         }
3033         return rc;
3034 }
3035
3036 static int
3037 config_back_bind( Operation *op, SlapReply *rs )
3038 {
3039         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3040                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3041                 /* frontend sends result */
3042                 return LDAP_SUCCESS;
3043         }
3044
3045         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3046         send_ldap_result( op, rs );
3047
3048         return rs->sr_err;
3049 }
3050
3051 static int
3052 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3053 {
3054         int rc = 0;
3055
3056         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3057         {
3058                 rs->sr_attrs = op->ors_attrs;
3059                 rs->sr_entry = ce->ce_entry;
3060                 rs->sr_flags = 0;
3061                 rc = send_search_entry( op, rs );
3062         }
3063         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3064                 if ( ce->ce_kids ) {
3065                         rc = config_send( op, rs, ce->ce_kids, 1 );
3066                         if ( rc ) return rc;
3067                 }
3068                 if ( depth ) {
3069                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3070                                 rc = config_send( op, rs, ce, 0 );
3071                                 if ( rc ) break;
3072                         }
3073                 }
3074         }
3075         return rc;
3076 }
3077
3078 static ConfigTable *
3079 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3080 {
3081         int i, j;
3082
3083         for (j=0; j<nocs; j++) {
3084                 for (i=0; colst[j]->co_table[i].name; i++)
3085                         if ( colst[j]->co_table[i].ad == ad )
3086                                 return &colst[j]->co_table[i];
3087         }
3088         return NULL;
3089 }
3090
3091 /* Sort the attributes of the entry according to the order defined
3092  * in the objectclass, with required attributes occurring before
3093  * allowed attributes. For any attributes with sequencing dependencies
3094  * (e.g., rootDN must be defined after suffix) the objectclass must
3095  * list the attributes in the desired sequence.
3096  */
3097 static void
3098 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3099 {
3100         Attribute *a, *head = NULL, *tail = NULL, **prev;
3101         int i, j;
3102
3103         for (i=0; i<nocs; i++) {
3104                 if ( colst[i]->co_oc->soc_required ) {
3105                         AttributeType **at = colst[i]->co_oc->soc_required;
3106                         for (j=0; at[j]; j++) {
3107                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3108                                         prev = &(*prev)->a_next, a=a->a_next) {
3109                                         if ( a->a_desc == at[j]->sat_ad ) {
3110                                                 *prev = a->a_next;
3111                                                 if (!head) {
3112                                                         head = a;
3113                                                         tail = a;
3114                                                 } else {
3115                                                         tail->a_next = a;
3116                                                         tail = a;
3117                                                 }
3118                                                 break;
3119                                         }
3120                                 }
3121                         }
3122                 }
3123                 if ( colst[i]->co_oc->soc_allowed ) {
3124                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3125                         for (j=0; at[j]; j++) {
3126                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3127                                         prev = &(*prev)->a_next, a=a->a_next) {
3128                                         if ( a->a_desc == at[j]->sat_ad ) {
3129                                                 *prev = a->a_next;
3130                                                 if (!head) {
3131                                                         head = a;
3132                                                         tail = a;
3133                                                 } else {
3134                                                         tail->a_next = a;
3135                                                         tail = a;
3136                                                 }
3137                                                 break;
3138                                         }
3139                                 }
3140                         }
3141                 }
3142         }
3143         if ( tail ) {
3144                 tail->a_next = e->e_attrs;
3145                 e->e_attrs = head;
3146         }
3147 }
3148
3149 static int
3150 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3151 {
3152         Attribute *a = NULL;
3153         AttributeDescription *ad;
3154         BerVarray vals;
3155
3156         int i, rc = 0, sort = 0;
3157
3158         if ( isAttr ) {
3159                 a = ptr;
3160                 ad = a->a_desc;
3161                 vals = a->a_vals;
3162         } else {
3163                 Modifications *ml = ptr;
3164                 ad = ml->sml_desc;
3165                 vals = ml->sml_values;
3166         }
3167
3168         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3169                 sort = 1;
3170                 rc = ordered_value_sort( a, 1 );
3171                 if ( rc ) {
3172                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3173                                 ad->ad_cname.bv_val );
3174                         return rc;
3175                 }
3176         }
3177         for ( i=0; vals[i].bv_val; i++ ) {
3178                 ca->line = vals[i].bv_val;
3179                 if ( sort ) {
3180                         char *idx = strchr( ca->line, '}' );
3181                         if ( idx ) ca->line = idx+1;
3182                 }
3183                 rc = config_parse_vals( ct, ca, i );
3184                 if ( rc ) {
3185                         break;
3186                 }
3187         }
3188         return rc;
3189 }
3190
3191 static int
3192 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3193         SlapReply *rs, int *renum )
3194 {
3195         CfEntryInfo *ce;
3196         int index = -1, gotindex = 0, nsibs;
3197         int renumber = 0, tailindex = 0;
3198         char *ptr1, *ptr2 = NULL;
3199         struct berval rdn;
3200
3201         if ( renum ) *renum = 0;
3202
3203         /* These entries don't get indexed/renumbered */
3204         if ( ce_type == Cft_Global ) return 0;
3205         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3206
3207         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3208                 tailindex = 1;
3209
3210         /* See if the rdn has an index already */
3211         dnRdn( &e->e_name, &rdn );
3212         ptr1 = ber_bvchr( &e->e_name, '{' );
3213         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3214                 char    *next;
3215                 ptr2 = strchr( ptr1, '}' );
3216                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3217                         return LDAP_NAMING_VIOLATION;
3218                 if ( ptr2-ptr1 == 1)
3219                         return LDAP_NAMING_VIOLATION;
3220                 gotindex = 1;
3221                 index = strtol( ptr1 + 1, &next, 10 );
3222                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3223                         return LDAP_NAMING_VIOLATION;
3224                 }
3225                 if ( index < 0 ) {
3226                         /* Special case, we allow -1 for the frontendDB */
3227                         if ( index != -1 || ce_type != Cft_Database ||
3228                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3229
3230                                 return LDAP_NAMING_VIOLATION;
3231                 }
3232         }
3233
3234         /* count related kids */
3235         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3236                 if ( ce->ce_type == ce_type ) nsibs++;
3237         }
3238
3239         if ( index != nsibs ) {
3240                 if ( gotindex ) {
3241                         if ( index < nsibs ) {
3242                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3243                                 /* Siblings need to be renumbered */
3244                                 renumber = 1;
3245                         }
3246                 }
3247                 if ( !renumber ) {
3248                         struct berval ival, newrdn, nnewrdn;
3249                         struct berval rtype, rval;
3250                         Attribute *a;
3251                         AttributeDescription *ad = NULL;
3252                         char ibuf[32];
3253                         const char *text;
3254
3255                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3256                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3257                         rtype.bv_val = rdn.bv_val;
3258                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3259
3260                         /* Find attr */
3261                         slap_bv2ad( &rtype, &ad, &text );
3262                         a = attr_find( e->e_attrs, ad );
3263                         if (!a ) return LDAP_NAMING_VIOLATION;
3264
3265                         ival.bv_val = ibuf;
3266                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3267                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3268                                 return LDAP_NAMING_VIOLATION;
3269                         }
3270                         
3271                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3272                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3273
3274                         if ( tailindex ) {
3275                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3276                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3277                         } else {
3278                                 int xlen;
3279                                 if ( !gotindex ) {
3280                                         ptr2 = rval.bv_val;
3281                                         xlen = rval.bv_len;
3282                                 } else {
3283                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3284                                 }
3285                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3286                                         rtype.bv_len );
3287                                 *ptr1++ = '=';
3288                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3289                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3290                                 *ptr1 = '\0';
3291                         }
3292
3293                         /* Do the equivalent of ModRDN */
3294                         /* Replace DN / NDN */
3295                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3296                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3297                         free( e->e_name.bv_val );
3298                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3299                                 &newrdn, NULL );
3300                         free( e->e_nname.bv_val );
3301                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3302                                 &nnewrdn, NULL );
3303
3304                         /* Replace attr */
3305                         free( a->a_vals[0].bv_val );
3306                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3307                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3308                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3309                         strcpy( a->a_vals[0].bv_val, ptr1 );
3310
3311                         if ( a->a_nvals != a->a_vals ) {
3312                                 free( a->a_nvals[0].bv_val );
3313                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3314                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3315                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3316                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3317                         }
3318                         free( nnewrdn.bv_val );
3319                         free( newrdn.bv_val );
3320                 }
3321         }
3322         if ( renum ) *renum = renumber;
3323         return 0;
3324 }
3325
3326 static ConfigOCs **
3327 count_ocs( Attribute *oc_at, int *nocs )
3328 {
3329         int i, j, n;
3330         ConfigOCs co, *coptr, **colst;
3331
3332         /* count the objectclasses */
3333         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3334         n = i;
3335         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3336
3337         for ( i=0, j=0; i<n; i++) {
3338                 co.co_name = &oc_at->a_nvals[i];
3339                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3340                 
3341                 /* ignore non-config objectclasses. probably should be
3342                  * an error, general data doesn't belong here.
3343                  */
3344                 if ( !coptr ) continue;
3345
3346                 /* Ignore the root objectclass, it has no implementation.
3347                  */
3348                 if ( coptr->co_type == Cft_Abstract ) continue;
3349                 colst[j++] = coptr;
3350         }
3351         *nocs = j;
3352         return colst;
3353 }
3354
3355 static int
3356 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3357 {
3358         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3359                 return LDAP_CONSTRAINT_VIOLATION;
3360
3361         /* If we're reading from a configdir, don't parse this entry */
3362         if ( ca->lineno )
3363                 return LDAP_COMPARE_TRUE;
3364
3365         cfn = p->ce_private;
3366         ca->private = cfn;
3367         return LDAP_SUCCESS;
3368 }
3369
3370 static int
3371 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3372 {
3373         ConfigFile *cfo;
3374
3375         /* This entry is hardcoded, don't re-parse it */
3376         if ( p->ce_type == Cft_Global ) {
3377                 cfn = p->ce_private;
3378                 ca->private = cfn;
3379                 return LDAP_COMPARE_TRUE;
3380         }
3381         if ( p->ce_type != Cft_Schema )
3382                 return LDAP_CONSTRAINT_VIOLATION;
3383
3384         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3385         ca->private = cfn;
3386         cfo = p->ce_private;
3387         cfn->c_sibs = cfo->c_kids;
3388         cfo->c_kids = cfn;
3389         return LDAP_SUCCESS;
3390 }
3391
3392 static int
3393 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3394 {
3395         if ( p->ce_type != Cft_Global )
3396                 return LDAP_CONSTRAINT_VIOLATION;
3397         ca->be = frontendDB;    /* just to get past check_vals */
3398         return LDAP_SUCCESS;
3399 }
3400
3401 static int
3402 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3403 {
3404         if ( p->ce_type != Cft_Global )
3405                 return LDAP_CONSTRAINT_VIOLATION;
3406         return LDAP_SUCCESS;
3407 }
3408
3409 static int
3410 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3411 {
3412         if ( p->ce_type != Cft_Global )
3413                 return LDAP_CONSTRAINT_VIOLATION;
3414         return LDAP_SUCCESS;
3415 }
3416
3417 static int
3418 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3419 {
3420         if ( p->ce_type != Cft_Database )
3421                 return LDAP_CONSTRAINT_VIOLATION;
3422         ca->be = p->ce_be;
3423         return LDAP_SUCCESS;
3424 }
3425
3426 /* Parse an LDAP entry into config directives */
3427 static int
3428 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3429 {
3430         CfEntryInfo *ce, *last;
3431         ConfigOCs **colst;
3432         Attribute *a, *oc_at;
3433         int i, nocs, rc = 0;
3434         struct berval pdn;
3435         ConfigTable *ct;
3436         char *ptr;
3437
3438         /* Make sure parent exists and entry does not */
3439         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3440         if ( ce )
3441                 return LDAP_ALREADY_EXISTS;
3442
3443         dnParent( &e->e_nname, &pdn );
3444
3445         /* If last is NULL, the new entry is the root/suffix entry, 
3446          * otherwise last should be the parent.
3447          */
3448         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3449                 if ( rs )
3450                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3451                 return LDAP_NO_SUCH_OBJECT;
3452         }
3453
3454         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3455         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3456
3457         memset( ca, 0, sizeof(ConfigArgs));
3458
3459         /* Fake the coordinates based on whether we're part of an
3460          * LDAP Add or if reading the config dir
3461          */
3462         if ( rs ) {
3463                 ca->fname = "slapd";
3464                 ca->lineno = 0;
3465         } else {
3466                 ca->fname = cfdir.bv_val;
3467                 ca->lineno = 1;
3468         }
3469
3470         colst = count_ocs( oc_at, &nocs );
3471
3472         /* Only the root can be Cft_Global, everything else must
3473          * have a parent. Only limited nesting arrangements are allowed.
3474          */
3475         rc = LDAP_CONSTRAINT_VIOLATION;
3476         if ( colst[0]->co_type == Cft_Global && !last ) {
3477                 cfn = cfb->cb_config;
3478                 ca->private = cfn;
3479                 ca->be = frontendDB;    /* just to get past check_vals */
3480                 rc = LDAP_SUCCESS;
3481         }
3482
3483         /* Check whether the Add is allowed by its parent, and do
3484          * any necessary arg setup
3485          */
3486         if ( last ) {
3487                 for ( i=0; i<nocs; i++ ) {
3488                         if ( colst[i]->co_ldadd &&
3489                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3490                                         != LDAP_CONSTRAINT_VIOLATION ) {
3491                                 break;
3492                         }
3493                 }
3494         }
3495
3496         /* Add the entry but don't parse it, we already have its contents */
3497         if ( rc == LDAP_COMPARE_TRUE ) {
3498                 rc = LDAP_SUCCESS;
3499                 goto ok;
3500         }
3501
3502         if ( rc != LDAP_SUCCESS )
3503                 goto done;
3504
3505         /* Parse all the values and check for simple syntax errors before
3506          * performing any set actions.
3507          *
3508          * If doing an LDAPadd, check for indexed names and any necessary
3509          * renaming/renumbering. Entries that don't need indexed names are
3510          * ignored. Entries that need an indexed name and arrive without one
3511          * are assigned to the end. Entries that arrive with an index may
3512          * cause the following entries to be renumbered/bumped down.
3513          *
3514          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3515          * don't allow Adding an entry with an index that's already in use.
3516          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3517          *
3518          * These entries can have auto-assigned indexes (appended to the end)
3519          * but only the other types support auto-renumbering of siblings.
3520          */
3521         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3522         if ( rc )
3523                 goto done;
3524
3525         init_config_argv( ca );
3526
3527         /* Make sure we process attrs in the required order */
3528         sort_attrs( e, colst, nocs );
3529
3530         for ( a=e->e_attrs; a; a=a->a_next ) {
3531                 if ( a == oc_at ) continue;
3532                 ct = config_find_table( colst, nocs, a->a_desc );
3533                 if ( !ct ) continue;    /* user data? */
3534                 rc = check_vals( ct, ca, a, 1 );
3535                 if ( rc ) goto done;
3536         }
3537
3538         /* Basic syntax checks are OK. Do the actual settings. */
3539         for ( a=e->e_attrs; a; a=a->a_next ) {
3540                 if ( a == oc_at ) continue;
3541                 ct = config_find_table( colst, nocs, a->a_desc );
3542                 if ( !ct ) continue;    /* user data? */
3543                 for (i=0; a->a_vals[i].bv_val; i++) {
3544                         ca->line = a->a_vals[i].bv_val;
3545                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3546                                 ptr = strchr( ca->line, '}' );
3547                                 if ( ptr ) ca->line = ptr+1;
3548                         }
3549                         ca->valx = i;
3550                         rc = config_parse_add( ct, ca );
3551                         if ( rc ) {
3552                                 rc = LDAP_OTHER;
3553                                 goto done;
3554                         }
3555                 }
3556         }
3557 ok:
3558         /* Newly added databases and overlays need to be started up */
3559         if ( CONFIG_ONLINE_ADD( ca )) {
3560                 if ( colst[0]->co_type == Cft_Database ) {
3561                         rc = backend_startup_one( ca->be );
3562
3563                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3564                         if ( ca->bi->bi_db_open ) {
3565                                 BackendInfo *bi_orig = ca->be->bd_info;
3566                                 ca->be->bd_info = ca->bi;
3567                                 rc = ca->bi->bi_db_open( ca->be );
3568                                 ca->be->bd_info = bi_orig;
3569                         }
3570                 }
3571                 if ( rc ) {
3572                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3573                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3574                                 ca->log, ca->msg, ca->argv[1] );
3575                         rc = LDAP_OTHER;
3576                         goto done;
3577                 }
3578         }
3579
3580         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3581         ce->ce_parent = last;
3582         ce->ce_entry = entry_dup( e );
3583         ce->ce_entry->e_private = ce;
3584         ce->ce_type = colst[0]->co_type;
3585         ce->ce_be = ca->be;
3586         ce->ce_bi = ca->bi;
3587         ce->ce_private = ca->private;
3588         if ( !last ) {
3589                 cfb->cb_root = ce;
3590         } else if ( last->ce_kids ) {
3591                 CfEntryInfo *c2;
3592
3593                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3594
3595                 c2->ce_sibs = ce;
3596         } else {
3597                 last->ce_kids = ce;
3598         }
3599
3600 done:
3601         if ( rc ) {
3602                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3603                         if ( ca->be != frontendDB )
3604                                 backend_destroy_one( ca->be, 1 );
3605                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3606                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3607                 }
3608         }
3609
3610         ch_free( ca->argv );
3611         if ( colst ) ch_free( colst );
3612         return rc;
3613 }
3614
3615 /* Parse an LDAP entry into config directives, then store in underlying
3616  * database.
3617  */
3618 static int
3619 config_back_add( Operation *op, SlapReply *rs )
3620 {
3621         CfBackInfo *cfb;
3622         int renumber;
3623         ConfigArgs ca;
3624
3625         if ( !be_isroot( op ) ) {
3626                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3627                 goto out;
3628         }
3629
3630         cfb = (CfBackInfo *)op->o_bd->be_private;
3631
3632         ldap_pvt_thread_pool_pause( &connection_pool );
3633
3634         /* Strategy:
3635          * 1) check for existence of entry
3636          * 2) check for sibling renumbering
3637          * 3) perform internal add
3638          * 4) store entry in underlying database
3639          * 5) perform any necessary renumbering
3640          */
3641         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3642         if ( rs->sr_err != LDAP_SUCCESS ) {
3643                 rs->sr_text = ca.msg;
3644         } else if ( cfb->cb_use_ldif ) {
3645                 BackendDB *be = op->o_bd;
3646                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3647                 struct berval dn, ndn;
3648
3649                 op->o_bd = &cfb->cb_db;
3650
3651                 /* Save current rootdn; use the underlying DB's rootdn */
3652                 dn = op->o_dn;
3653                 ndn = op->o_ndn;
3654                 op->o_dn = op->o_bd->be_rootdn;
3655                 op->o_ndn = op->o_bd->be_rootndn;
3656
3657                 sc.sc_next = op->o_callback;
3658                 op->o_callback = &sc;
3659                 op->o_bd->be_add( op, rs );
3660                 op->o_bd = be;
3661                 op->o_callback = sc.sc_next;
3662                 op->o_dn = dn;
3663                 op->o_ndn = ndn;
3664         }
3665         if ( renumber ) {
3666         }
3667
3668         ldap_pvt_thread_pool_resume( &connection_pool );
3669
3670 out:
3671         send_ldap_result( op, rs );
3672         return rs->sr_err;
3673 }
3674
3675 typedef struct delrec {
3676         struct delrec *next;
3677         int nidx;
3678         int idx[1];
3679 } delrec;
3680
3681 static int
3682 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3683         ConfigArgs *ca )
3684 {
3685         int rc = LDAP_UNWILLING_TO_PERFORM;
3686         Modifications *ml;
3687         Entry *e = ce->ce_entry;
3688         Attribute *save_attrs = e->e_attrs, *oc_at;
3689         ConfigTable *ct;
3690         ConfigOCs **colst;
3691         int i, nocs;
3692         char *ptr;
3693         delrec *dels = NULL, *deltail = NULL;
3694
3695         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3696         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3697
3698         colst = count_ocs( oc_at, &nocs );
3699
3700         e->e_attrs = attrs_dup( e->e_attrs );
3701
3702         init_config_argv( ca );
3703         ca->be = ce->ce_be;
3704         ca->bi = ce->ce_bi;
3705         ca->private = ce->ce_private;
3706         ca->ca_entry = e;
3707         ca->fname = "slapd";
3708         strcpy( ca->log, "back-config" );
3709
3710         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3711                 ct = config_find_table( colst, nocs, ml->sml_desc );
3712                 switch (ml->sml_op) {
3713                 case LDAP_MOD_DELETE:
3714                 case LDAP_MOD_REPLACE: {
3715                         BerVarray vals = NULL, nvals = NULL;
3716                         int *idx = NULL;
3717                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3718                                 rc = LDAP_OTHER;
3719                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3720                                         ml->sml_desc->ad_cname.bv_val );
3721                                 goto out;
3722                         }
3723                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3724                                 vals = ml->sml_values;
3725                                 nvals = ml->sml_nvalues;
3726                                 ml->sml_values = NULL;
3727                                 ml->sml_nvalues = NULL;
3728                         }
3729                         /* If we're deleting by values, remember the indexes of the
3730                          * values we deleted.
3731                          */
3732                         if ( ct && ml->sml_values ) {
3733                                 delrec *d;
3734                                 for (i=0; ml->sml_values[i].bv_val; i++);
3735                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3736                                 d->nidx = i;
3737                                 d->next = NULL;
3738                                 if ( dels ) {
3739                                         deltail->next = d;
3740                                 } else {
3741                                         dels = d;
3742                                 }
3743                                 deltail = d;
3744                                 idx = d->idx;
3745                         }
3746                         rc = modify_delete_vindex(e, &ml->sml_mod,
3747                                 get_permissiveModify(op),
3748                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3749                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3750                                 ml->sml_values = vals;
3751                                 ml->sml_nvalues = nvals;
3752                         }
3753                         if ( !vals )
3754                                 break;
3755                         }
3756                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3757
3758                 case LDAP_MOD_ADD:
3759                 case SLAP_MOD_SOFTADD: {
3760                         int mop = ml->sml_op;
3761                         int navals = -1;
3762                         ml->sml_op = LDAP_MOD_ADD;
3763                         if ( ct ) {
3764                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3765                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3766                                         if ( a ) {
3767                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3768                                                 navals = i;
3769                                         }
3770                                 }
3771                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3772                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3773                                                 navals >= 0 )
3774                                         {
3775                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3776                                                 int     j;
3777
3778                                                 j = strtol( val, &next, 0 );
3779                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3780                                                         rc = LDAP_OTHER;
3781                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3782                                                                 ml->sml_desc->ad_cname.bv_val );
3783                                                         goto out;
3784                                                 }
3785                                         }
3786                                         rc = check_vals( ct, ca, ml, 0 );
3787                                         if ( rc ) goto out;
3788                                 }
3789                         }
3790                         rc = modify_add_values(e, &ml->sml_mod,
3791                                    get_permissiveModify(op),
3792                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3793
3794                         /* If value already exists, show success here
3795                          * and ignore this operation down below.
3796                          */
3797                         if ( mop == SLAP_MOD_SOFTADD ) {
3798                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3799                                         rc = LDAP_SUCCESS;
3800                                 else
3801                                         mop = LDAP_MOD_ADD;
3802                         }
3803                         ml->sml_op = mop;
3804                         break;
3805                         }
3806
3807                         break;
3808                 case LDAP_MOD_INCREMENT:        /* FIXME */
3809                         break;
3810                 default:
3811                         break;
3812                 }
3813                 if(rc != LDAP_SUCCESS) break;
3814         }
3815         
3816         if(rc == LDAP_SUCCESS) {
3817                 /* check that the entry still obeys the schema */
3818                 rc = entry_schema_check(op, e, NULL, 0,
3819                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3820         }
3821         if ( rc == LDAP_SUCCESS ) {
3822                 /* Basic syntax checks are OK. Do the actual settings. */
3823                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3824                         ct = config_find_table( colst, nocs, ml->sml_desc );
3825                         if ( !ct ) continue;
3826
3827                         switch (ml->sml_op) {
3828                         case LDAP_MOD_DELETE:
3829                         case LDAP_MOD_REPLACE: {
3830                                 BerVarray vals = NULL, nvals = NULL;
3831                                 Attribute *a;
3832                                 delrec *d = NULL;
3833
3834                                 a = attr_find( e->e_attrs, ml->sml_desc );
3835
3836                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3837                                         vals = ml->sml_values;
3838                                         nvals = ml->sml_nvalues;
3839                                         ml->sml_values = NULL;
3840                                         ml->sml_nvalues = NULL;
3841                                 }
3842
3843                                 if ( ml->sml_values )
3844                                         d = dels;
3845
3846                                 /* If we didn't delete the whole attribute */
3847                                 if ( ml->sml_values && a ) {
3848                                         struct berval *mvals;
3849                                         int j;
3850
3851                                         if ( ml->sml_nvalues )
3852                                                 mvals = ml->sml_nvalues;
3853                                         else
3854                                                 mvals = ml->sml_values;
3855
3856                                         /* use the indexes we saved up above */
3857                                         for (i=0; i < d->nidx; i++) {
3858                                                 struct berval bv = *mvals++;
3859                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3860                                                         bv.bv_val[0] == '{' ) {
3861                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3862                                                         bv.bv_len -= ptr - bv.bv_val;
3863                                                         bv.bv_val = ptr;
3864                                                 }
3865                                                 ca->line = bv.bv_val;
3866                                                 ca->valx = d->idx[i];
3867                                                 rc = config_del_vals( ct, ca );
3868                                                 if ( rc != LDAP_SUCCESS ) break;
3869                                                 for (j=i+1; j < d->nidx; j++)
3870                                                         if ( d->idx[j] >d->idx[i] )
3871                                                                 d->idx[j]--;
3872                                         }
3873                                 } else {
3874                                         ca->valx = -1;
3875                                         ca->line = NULL;
3876                                         rc = config_del_vals( ct, ca );
3877                                         if ( rc ) rc = LDAP_OTHER;
3878                                 }
3879                                 if ( ml->sml_values ) {
3880                                         ch_free( dels );
3881                                         dels = d->next;
3882                                 }
3883                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3884                                         ml->sml_values = vals;
3885                                         ml->sml_nvalues = nvals;
3886                                 }
3887                                 if ( !vals || rc != LDAP_SUCCESS )
3888                                         break;
3889                                 }
3890                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3891
3892                         case LDAP_MOD_ADD:
3893                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3894                                         ca->line = ml->sml_values[i].bv_val;
3895                                         ca->valx = -1;
3896                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3897                                                 ca->line[0] == '{' )
3898                                         {
3899                                                 ptr = strchr( ca->line + 1, '}' );
3900                                                 if ( ptr ) {
3901                                                         char    *next;
3902
3903                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3904                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3905                                                                 rc = LDAP_OTHER;
3906                                                                 goto out;
3907                                                         }
3908                                                         ca->line = ptr+1;
3909                                                 }
3910                                         }
3911                                         rc = config_parse_add( ct, ca );
3912                                         if ( rc ) {
3913                                                 rc = LDAP_OTHER;
3914                                                 goto out;
3915                                         }
3916                                 }
3917
3918                                 break;
3919                         }
3920                 }
3921         }
3922
3923 out:
3924         if ( ca->cleanup )
3925                 ca->cleanup( ca );
3926         if ( rc == LDAP_SUCCESS ) {
3927                 attrs_free( save_attrs );
3928         } else {
3929                 attrs_free( e->e_attrs );
3930                 e->e_attrs = save_attrs;
3931         }
3932         ch_free( ca->argv );
3933         if ( colst ) ch_free( colst );
3934
3935         return rc;
3936 }
3937
3938 static int
3939 config_back_modify( Operation *op, SlapReply *rs )
3940 {
3941         CfBackInfo *cfb;
3942         CfEntryInfo *ce, *last;
3943         Modifications *ml;
3944         ConfigArgs ca = {0};
3945         struct berval rdn;
3946         char *ptr;
3947         AttributeDescription *rad = NULL;
3948
3949         if ( !be_isroot( op ) ) {
3950                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3951                 goto out;
3952         }
3953
3954         cfb = (CfBackInfo *)op->o_bd->be_private;
3955
3956         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3957         if ( !ce ) {
3958                 if ( last )
3959                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3960                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3961                 goto out;
3962         }
3963
3964         /* Get type of RDN */
3965         rdn = ce->ce_entry->e_nname;
3966         ptr = strchr( rdn.bv_val, '=' );
3967         rdn.bv_len = ptr - rdn.bv_val;
3968         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3969
3970         /* Some basic validation... */
3971         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3972                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3973                 if ( ml->sml_desc == rad ) {
3974                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3975                         rs->sr_text = "Use modrdn to change the entry name";
3976                         goto out;
3977                 }
3978         }
3979
3980         ldap_pvt_thread_pool_pause( &connection_pool );
3981
3982         /* Strategy:
3983          * 1) perform the Modify on the cached Entry.
3984          * 2) verify that the Entry still satisfies the schema.
3985          * 3) perform the individual config operations.
3986          * 4) store Modified entry in underlying LDIF backend.
3987          */
3988         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3989         if ( rs->sr_err ) {
3990                 rs->sr_text = ca.msg;
3991         } else if ( cfb->cb_use_ldif ) {
3992                 BackendDB *be = op->o_bd;
3993                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3994                 struct berval dn, ndn;
3995
3996                 op->o_bd = &cfb->cb_db;
3997
3998                 dn = op->o_dn;
3999                 ndn = op->o_ndn;
4000                 op->o_dn = op->o_bd->be_rootdn;
4001                 op->o_ndn = op->o_bd->be_rootndn;
4002
4003                 sc.sc_next = op->o_callback;
4004                 op->o_callback = &sc;
4005                 op->o_bd->be_modify( op, rs );
4006                 op->o_bd = be;
4007                 op->o_callback = sc.sc_next;
4008                 op->o_dn = dn;
4009                 op->o_ndn = ndn;
4010         }
4011
4012         ldap_pvt_thread_pool_resume( &connection_pool );
4013 out:
4014         send_ldap_result( op, rs );
4015         return rs->sr_err;
4016 }
4017
4018 static int
4019 config_back_modrdn( Operation *op, SlapReply *rs )
4020 {
4021         CfBackInfo *cfb;
4022         CfEntryInfo *ce, *last;
4023
4024         if ( !be_isroot( op ) ) {
4025                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4026                 goto out;
4027         }
4028
4029         cfb = (CfBackInfo *)op->o_bd->be_private;
4030
4031         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4032         if ( !ce ) {
4033                 if ( last )
4034                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4035                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4036                 goto out;
4037         }
4038
4039         /* We don't allow moving objects to new parents.
4040          * Generally we only allow reordering a set of ordered entries.
4041          */
4042         if ( op->orr_newSup ) {
4043                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4044                 goto out;
4045         }
4046         ldap_pvt_thread_pool_pause( &connection_pool );
4047
4048         ldap_pvt_thread_pool_resume( &connection_pool );
4049 out:
4050         send_ldap_result( op, rs );
4051         return rs->sr_err;
4052 }
4053
4054 static int
4055 config_back_search( Operation *op, SlapReply *rs )
4056 {
4057         CfBackInfo *cfb;
4058         CfEntryInfo *ce, *last;
4059
4060         if ( !be_isroot( op ) ) {
4061                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4062                 goto out;
4063         }
4064
4065         cfb = (CfBackInfo *)op->o_bd->be_private;
4066
4067         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4068         if ( !ce ) {
4069                 if ( last )
4070                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4071                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4072                 goto out;
4073         }
4074         switch ( op->ors_scope ) {
4075         case LDAP_SCOPE_BASE:
4076         case LDAP_SCOPE_SUBTREE:
4077                 config_send( op, rs, ce, 0 );
4078                 break;
4079                 
4080         case LDAP_SCOPE_ONELEVEL:
4081                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4082                         config_send( op, rs, ce, 1 );
4083                 }
4084                 break;
4085         }
4086                 
4087         rs->sr_err = LDAP_SUCCESS;
4088 out:
4089         send_ldap_result( op, rs );
4090         return 0;
4091 }
4092
4093 static void
4094 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4095         ConfigTable *ct, ConfigArgs *c )
4096 {
4097         int i, rc;
4098
4099         for (; at && *at; at++) {
4100                 /* Skip the naming attr */
4101                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4102                         continue;
4103                 for (i=0;ct[i].name;i++) {
4104                         if (ct[i].ad == (*at)->sat_ad) {
4105                                 rc = config_get_vals(&ct[i], c);
4106                                 /* NOTE: tolerate that config_get_vals()
4107                                  * returns success with no values */
4108                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4109                                         if ( c->rvalue_nvals )
4110                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4111                                                         c->rvalue_nvals);
4112                                         else
4113                                                 attr_merge_normalize(e, ct[i].ad,
4114                                                         c->rvalue_vals, NULL);
4115                                         ber_bvarray_free( c->rvalue_nvals );
4116                                         ber_bvarray_free( c->rvalue_vals );
4117                                 }
4118                                 break;
4119                         }
4120                 }
4121         }
4122 }
4123
4124 Entry *
4125 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4126         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4127 {
4128         Entry *e = ch_calloc( 1, sizeof(Entry) );
4129         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4130         struct berval val;
4131         struct berval ad_name;
4132         AttributeDescription *ad = NULL;
4133         int rc;
4134         char *ptr;
4135         const char *text;
4136         Attribute *oc_at;
4137         struct berval pdn;
4138         ObjectClass *oc;
4139         CfEntryInfo *ceprev = NULL;
4140
4141         e->e_private = ce;
4142         ce->ce_entry = e;
4143         ce->ce_parent = parent;
4144         if ( parent ) {
4145                 pdn = parent->ce_entry->e_nname;
4146                 if ( parent->ce_kids )
4147                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4148                                 ceprev = ceprev->ce_sibs );
4149         } else {
4150                 BER_BVZERO( &pdn );
4151         }
4152
4153         ce->ce_type = main->co_type;
4154         ce->ce_private = c->private;
4155         ce->ce_be = c->be;
4156         ce->ce_bi = c->bi;
4157
4158         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4159         ber_dupbv( &e->e_nname, &e->e_name );
4160
4161         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4162                 main->co_name, NULL );
4163         if ( extra )
4164                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4165                         extra->co_name, NULL );
4166         ptr = strchr(rdn->bv_val, '=');
4167         ad_name.bv_val = rdn->bv_val;
4168         ad_name.bv_len = ptr - rdn->bv_val;
4169         rc = slap_bv2ad( &ad_name, &ad, &text );
4170         if ( rc ) {
4171                 return NULL;
4172         }
4173         val.bv_val = ptr+1;
4174         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4175         attr_merge_normalize_one(e, ad, &val, NULL );
4176
4177         oc = main->co_oc;
4178         if ( oc->soc_required )
4179                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4180
4181         if ( oc->soc_allowed )
4182                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4183
4184         if ( extra ) {
4185                 oc = extra->co_oc;
4186                 if ( oc->soc_required )
4187                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4188
4189                 if ( oc->soc_allowed )
4190                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4191         }
4192
4193         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4194         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4195                 sizeof(c->msg));
4196         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4197         if ( op ) {
4198                 op->ora_e = e;
4199                 op->o_bd->be_add( op, rs );
4200         }
4201         if ( ceprev ) {
4202                 ceprev->ce_sibs = ce;
4203         } else if ( parent ) {
4204                 parent->ce_kids = ce;
4205         }
4206
4207         return e;
4208 }
4209
4210 static void
4211 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4212         Operation *op, SlapReply *rs )
4213 {
4214         Entry *e;
4215         ConfigFile *cf = c->private;
4216         char *ptr;
4217         struct berval bv;
4218
4219         for (; cf; cf=cf->c_sibs, c->depth++) {
4220                 c->value_dn.bv_val = c->log;
4221                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4222                 if ( !bv.bv_val ) {
4223                         bv = cf->c_file;
4224                 } else {
4225                         bv.bv_val++;
4226                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4227                 }
4228                 ptr = strchr( bv.bv_val, '.' );
4229                 if ( ptr )
4230                         bv.bv_len = ptr - bv.bv_val;
4231                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4232                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4233                         /* FIXME: how can indicate error? */
4234                         return;
4235                 }
4236                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4237                         bv.bv_len );
4238                 c->value_dn.bv_len += bv.bv_len;
4239                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4240
4241                 c->private = cf;
4242                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4243                         &CFOC_SCHEMA, NULL );
4244                 if ( e && cf->c_kids ) {
4245                         c->private = cf->c_kids;
4246                         config_build_schema_inc( c, e->e_private, op, rs );
4247                 }
4248         }
4249 }
4250
4251 static void
4252 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4253         Operation *op, SlapReply *rs )
4254 {
4255         Entry *e;
4256         int i;
4257         ConfigFile *cf = c->private;
4258
4259         for (i=0; cf; cf=cf->c_sibs, i++) {
4260                 c->value_dn.bv_val = c->log;
4261                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4262                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4263                         /* FIXME: how can indicate error? */
4264                         return;
4265                 }
4266                 c->private = cf;
4267                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4268                         &CFOC_INCLUDE, NULL );
4269                 if ( e && cf->c_kids ) {
4270                         c->private = cf->c_kids;
4271                         config_build_includes( c, e->e_private, op, rs );
4272                 }
4273         }
4274 }
4275
4276 #ifdef SLAPD_MODULES
4277
4278 static void
4279 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4280         Operation *op, SlapReply *rs )
4281 {
4282         int i;
4283         ModPaths *mp;
4284
4285         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4286                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4287                         continue;
4288                 c->value_dn.bv_val = c->log;
4289                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4290                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4291                         /* FIXME: how can indicate error? */
4292                         return;
4293                 }
4294                 c->private = mp;
4295                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4296                         &CFOC_MODULE, NULL );
4297         }
4298 }
4299 #endif
4300
4301 static int
4302 config_back_db_open( BackendDB *be )
4303 {
4304         CfBackInfo *cfb = be->be_private;
4305         struct berval rdn;
4306         Entry *e, *parent;
4307         CfEntryInfo *ce, *ceparent;
4308         int i, unsupp = 0;
4309         BackendInfo *bi;
4310         ConfigArgs c;
4311         Connection conn = {0};
4312         OperationBuffer opbuf;
4313         Operation *op;
4314         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4315         SlapReply rs = {REP_RESULT};
4316         void *thrctx = NULL;
4317
4318         /* If we read the config from back-ldif, nothing to do here */
4319         if ( cfb->cb_got_ldif )
4320                 return 0;
4321
4322         if ( cfb->cb_use_ldif ) {
4323                 thrctx = ldap_pvt_thread_pool_context();
4324                 op = (Operation *) &opbuf;
4325                 connection_fake_init( &conn, op, thrctx );
4326
4327                 op->o_tag = LDAP_REQ_ADD;
4328                 op->o_callback = &cb;
4329                 op->o_bd = &cfb->cb_db;
4330                 op->o_dn = op->o_bd->be_rootdn;
4331                 op->o_ndn = op->o_bd->be_rootndn;
4332         } else {
4333                 op = NULL;
4334         }
4335
4336         /* create root of tree */
4337         rdn = config_rdn;
4338         c.private = cfb->cb_config;
4339         c.be = frontendDB;
4340         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4341         ce = e->e_private;
4342         cfb->cb_root = ce;
4343
4344         parent = e;
4345         ceparent = ce;
4346
4347         /* Create includeFile nodes */
4348         if ( cfb->cb_config->c_kids ) {
4349                 c.depth = 0;
4350                 c.private = cfb->cb_config->c_kids;
4351                 config_build_includes( &c, ceparent, op, &rs );
4352         }
4353
4354 #ifdef SLAPD_MODULES
4355         /* Create Module nodes... */
4356         if ( modpaths.mp_loads ) {
4357                 config_build_modules( &c, ceparent, op, &rs );
4358         }
4359 #endif
4360
4361         /* Create schema nodes... cn=schema will contain the hardcoded core
4362          * schema, read-only. Child objects will contain runtime loaded schema
4363          * files.
4364          */
4365         rdn = schema_rdn;
4366         c.private = NULL;
4367         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4368         ce = e->e_private;
4369
4370         /* Create schema nodes for included schema... */
4371         if ( cfb->cb_config->c_kids ) {
4372                 c.depth = 0;
4373                 c.private = cfb->cb_config->c_kids;
4374                 config_build_schema_inc( &c, ce, op, &rs );
4375         }
4376
4377         /* Create backend nodes. Skip if they don't provide a cf_table.
4378          * There usually aren't any of these.
4379          */
4380         
4381         c.line = 0;
4382         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4383                 if (!bi->bi_cf_ocs) {
4384                         /* If it only supports the old config mech, complain. */
4385                         if ( bi->bi_config ) {
4386                                 Debug( LDAP_DEBUG_ANY,
4387                                         "WARNING: No dynamic config support for backend %s.\n",
4388                                         bi->bi_type, 0, 0 );
4389                                 unsupp++;
4390                         }
4391                         continue;
4392                 }
4393                 if (!bi->bi_private) continue;
4394
4395                 rdn.bv_val = c.log;
4396                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4397                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4398                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4399                         /* FIXME: holler ... */ ;
4400                 }
4401                 c.bi = bi;
4402                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4403                         bi->bi_cf_ocs );
4404         }
4405
4406         /* Create database nodes... */
4407         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4408         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4409         for ( i = -1, be = frontendDB ; be;
4410                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4411                 slap_overinfo *oi = NULL;
4412
4413                 if ( overlay_is_over( be )) {
4414                         oi = be->bd_info->bi_private;
4415                         bi = oi->oi_orig;
4416                 } else {
4417                         bi = be->bd_info;
4418                 }
4419
4420                 /* If this backend supports the old config mechanism, but not
4421                  * the new mech, complain.
4422                  */
4423                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4424                         Debug( LDAP_DEBUG_ANY,
4425                                 "WARNING: No dynamic config support for database %s.\n",
4426                                 bi->bi_type, 0, 0 );
4427                         unsupp++;
4428                 }
4429                 rdn.bv_val = c.log;
4430                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4431                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4432                         i, bi->bi_type);
4433                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4434                         /* FIXME: holler ... */ ;
4435                 }
4436                 c.be = be;
4437                 c.bi = bi;
4438                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4439                         be->be_cf_ocs );
4440                 ce = e->e_private;
4441                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4442                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4443                 /* Iterate through overlays */
4444                 if ( oi ) {
4445                         slap_overinst *on;
4446                         Entry *oe;
4447                         int j;
4448
4449                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4450                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4451                                         Debug( LDAP_DEBUG_ANY,
4452                                                 "WARNING: No dynamic config support for overlay %s.\n",
4453                                                 on->on_bi.bi_type, 0, 0 );
4454                                         unsupp++;
4455                                 }
4456                                 rdn.bv_val = c.log;
4457                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4458                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4459                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4460                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4461                                         /* FIXME: holler ... */ ;
4462                                 }
4463                                 c.be = be;
4464                                 c.bi = &on->on_bi;
4465                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4466                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4467                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4468                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4469                         }
4470                 }
4471         }
4472         if ( thrctx )
4473                 ldap_pvt_thread_pool_context_reset( thrctx );
4474
4475         if ( unsupp  && cfb->cb_use_ldif ) {
4476                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4477                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4478         }
4479
4480         return 0;
4481 }
4482
4483 static void
4484 cfb_free_cffile( ConfigFile *cf )
4485 {
4486         ConfigFile *next;
4487
4488         for (; cf; cf=next) {
4489                 next = cf->c_sibs;
4490                 if ( cf->c_kids )
4491                         cfb_free_cffile( cf->c_kids );
4492                 ch_free( cf->c_file.bv_val );
4493                 ber_bvarray_free( cf->c_dseFiles );
4494                 ch_free( cf );
4495         }
4496 }
4497
4498 static void
4499 cfb_free_entries( CfEntryInfo *ce )
4500 {
4501         CfEntryInfo *next;
4502
4503         for (; ce; ce=next) {
4504                 next = ce->ce_sibs;
4505                 if ( ce->ce_kids )
4506                         cfb_free_entries( ce->ce_kids );
4507                 ce->ce_entry->e_private = NULL;
4508                 entry_free( ce->ce_entry );
4509                 ch_free( ce );
4510         }
4511 }
4512
4513 static int
4514 config_back_db_close( BackendDB *be )
4515 {
4516         CfBackInfo *cfb = be->be_private;
4517
4518         cfb_free_entries( cfb->cb_root );
4519         cfb->cb_root = NULL;
4520
4521         if ( cfb->cb_db.bd_info ) {
4522                 backend_shutdown( &cfb->cb_db );
4523         }
4524
4525         return 0;
4526 }
4527
4528 static int
4529 config_back_db_destroy( BackendDB *be )
4530 {
4531         CfBackInfo *cfb = be->be_private;
4532
4533         cfb_free_cffile( cfb->cb_config );
4534
4535         ch_free( cfdir.bv_val );
4536
4537         avl_free( CfOcTree, NULL );
4538
4539         if ( cfb->cb_db.bd_info ) {
4540                 cfb->cb_db.be_suffix = NULL;
4541                 cfb->cb_db.be_nsuffix = NULL;
4542                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4543                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4544
4545                 backend_destroy_one( &cfb->cb_db, 0 );
4546         }
4547
4548         free( be->be_private );
4549
4550         loglevel_destroy();
4551
4552         return 0;
4553 }
4554
4555 static int
4556 config_back_db_init( BackendDB *be )
4557 {
4558         struct berval dn;
4559         CfBackInfo *cfb;
4560
4561         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4562         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4563         cfn = cfb->cb_config;
4564         be->be_private = cfb;
4565
4566         ber_dupbv( &be->be_rootdn, &config_rdn );
4567         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4568         ber_dupbv( &dn, &be->be_rootdn );
4569         ber_bvarray_add( &be->be_suffix, &dn );
4570         ber_dupbv( &dn, &be->be_rootdn );
4571         ber_bvarray_add( &be->be_nsuffix, &dn );
4572
4573         /* Hide from namingContexts */
4574         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4575
4576         return 0;
4577 }
4578
4579 static int
4580 config_back_destroy( BackendInfo *bi )
4581 {
4582         ldif_must_b64_encode_release();
4583         return 0;
4584 }
4585
4586 static int
4587 config_tool_entry_open( BackendDB *be, int mode )
4588 {
4589         CfBackInfo *cfb = be->be_private;
4590         BackendInfo *bi = cfb->cb_db.bd_info;
4591
4592         if ( bi && bi->bi_tool_entry_open )
4593                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4594         else
4595                 return -1;
4596         
4597 }
4598
4599 static int
4600 config_tool_entry_close( BackendDB *be )
4601 {
4602         CfBackInfo *cfb = be->be_private;
4603         BackendInfo *bi = cfb->cb_db.bd_info;
4604
4605         if ( bi && bi->bi_tool_entry_close )
4606                 return bi->bi_tool_entry_close( &cfb->cb_db );
4607         else
4608                 return -1;
4609 }
4610
4611 static ID
4612 config_tool_entry_first( BackendDB *be )
4613 {
4614         CfBackInfo *cfb = be->be_private;
4615         BackendInfo *bi = cfb->cb_db.bd_info;
4616
4617         if ( bi && bi->bi_tool_entry_first )
4618                 return bi->bi_tool_entry_first( &cfb->cb_db );
4619         else
4620                 return NOID;
4621 }
4622
4623 static ID
4624 config_tool_entry_next( BackendDB *be )
4625 {
4626         CfBackInfo *cfb = be->be_private;
4627         BackendInfo *bi = cfb->cb_db.bd_info;
4628
4629         if ( bi && bi->bi_tool_entry_next )
4630                 return bi->bi_tool_entry_next( &cfb->cb_db );
4631         else
4632                 return NOID;
4633 }
4634
4635 static Entry *
4636 config_tool_entry_get( BackendDB *be, ID id )
4637 {
4638         CfBackInfo *cfb = be->be_private;
4639         BackendInfo *bi = cfb->cb_db.bd_info;
4640
4641         if ( bi && bi->bi_tool_entry_get )
4642                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4643         else
4644                 return NULL;
4645 }
4646
4647 static ID
4648 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4649 {
4650         CfBackInfo *cfb = be->be_private;
4651         BackendInfo *bi = cfb->cb_db.bd_info;
4652         ConfigArgs ca;
4653
4654         if ( bi && bi->bi_tool_entry_put &&
4655                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4656                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4657         else
4658                 return NOID;
4659 }
4660
4661 static struct {
4662         char *name;
4663         AttributeDescription **desc;
4664 } ads[] = {
4665         { "backend", &cfAd_backend },
4666         { "database", &cfAd_database },
4667         { "include", &cfAd_include },
4668         { "overlay", &cfAd_overlay },
4669         { NULL, NULL }
4670 };
4671
4672 /* Notes:
4673  *   add / delete: all types that may be added or deleted must use an
4674  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4675  * should automatically renumber the index of any siblings as needed,
4676  * so that no gaps in the numbering sequence exist after the add/delete
4677  * is completed.
4678  *   What can be added:
4679  *     schema objects
4680  *     backend objects for backend-specific config directives
4681  *     database objects
4682  *     overlay objects
4683  *
4684  *   delete: probably no support this time around.
4685  *
4686  *   modrdn: generally not done. Will be invoked automatically by add/
4687  * delete to update numbering sequence. Perform as an explicit operation
4688  * so that the renumbering effect may be replicated. Subtree rename must
4689  * be supported, since renumbering a database will affect all its child
4690  * overlays.
4691  *
4692  *  modify: must be fully supported. 
4693  */
4694
4695 int
4696 config_back_initialize( BackendInfo *bi )
4697 {
4698         ConfigTable             *ct = config_back_cf_table;
4699         char                    *argv[4];
4700         int                     i;
4701         AttributeDescription    *ad = NULL;
4702         const char              *text;
4703         static char             *controls[] = {
4704                 LDAP_CONTROL_MANAGEDSAIT,
4705                 NULL
4706         };
4707
4708         bi->bi_controls = controls;
4709
4710         bi->bi_open = 0;
4711         bi->bi_close = 0;
4712         bi->bi_config = 0;
4713         bi->bi_destroy = config_back_destroy;
4714
4715         bi->bi_db_init = config_back_db_init;
4716         bi->bi_db_config = 0;
4717         bi->bi_db_open = config_back_db_open;
4718         bi->bi_db_close = config_back_db_close;
4719         bi->bi_db_destroy = config_back_db_destroy;
4720
4721         bi->bi_op_bind = config_back_bind;
4722         bi->bi_op_unbind = 0;
4723         bi->bi_op_search = config_back_search;
4724         bi->bi_op_compare = 0;
4725         bi->bi_op_modify = config_back_modify;
4726         bi->bi_op_modrdn = config_back_modrdn;
4727         bi->bi_op_add = config_back_add;
4728         bi->bi_op_delete = 0;
4729         bi->bi_op_abandon = 0;
4730
4731         bi->bi_extended = 0;
4732
4733         bi->bi_chk_referrals = 0;
4734
4735 #ifdef SLAP_OVERLAY_ACCESS
4736         bi->bi_access_allowed = slap_access_always_allowed;
4737 #endif /* SLAP_OVERLAY_ACCESS */
4738
4739         bi->bi_connection_init = 0;
4740         bi->bi_connection_destroy = 0;
4741
4742         bi->bi_tool_entry_open = config_tool_entry_open;
4743         bi->bi_tool_entry_close = config_tool_entry_close;
4744         bi->bi_tool_entry_first = config_tool_entry_first;
4745         bi->bi_tool_entry_next = config_tool_entry_next;
4746         bi->bi_tool_entry_get = config_tool_entry_get;
4747         bi->bi_tool_entry_put = config_tool_entry_put;
4748
4749         /* Make sure we don't exceed the bits reserved for userland */
4750         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4751
4752         argv[3] = NULL;
4753         for (i=0; OidMacros[i].name; i++ ) {
4754                 argv[1] = OidMacros[i].name;
4755                 argv[2] = OidMacros[i].oid;
4756                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4757         }
4758
4759         bi->bi_cf_ocs = cf_ocs;
4760
4761         i = config_register_schema( ct, cf_ocs );
4762         if ( i ) return i;
4763
4764         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4765          * basically, we don't care if it fails */
4766         i = slap_str2ad( "olcRootPW", &ad, &text );
4767         if ( i ) {
4768                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4769                         "warning, unable to get \"olcRootPW\" "
4770                         "attribute description: %d: %s\n",
4771                         i, text, 0 );
4772         } else {
4773                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4774                         ad->ad_type->sat_oid );
4775         }
4776
4777         /* set up the notable AttributeDescriptions */
4778         i = 0;
4779         for (;ct->name;ct++) {
4780                 if (strcmp(ct->name, ads[i].name)) continue;
4781                 *ads[i].desc = ct->ad;
4782                 i++;
4783                 if (!ads[i].name) break;
4784         }
4785
4786         return 0;
4787 }
4788