]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Honor ACLs, don't just require root any more
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 static char     *passwd_salt;
73 static char     *logfileName;
74 #ifdef SLAP_AUTH_REWRITE
75 static BerVarray authz_rewrites;
76 #endif
77
78 static struct berval cfdir;
79
80 /* Private state */
81 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
82         *cfAd_include;
83
84 static ConfigFile *cfn;
85
86 static Avlnode *CfOcTree;
87
88 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
89         SlapReply *rs, int *renumber, Operation *op );
90
91 static ConfigDriver config_fname;
92 static ConfigDriver config_cfdir;
93 static ConfigDriver config_generic;
94 static ConfigDriver config_search_base;
95 static ConfigDriver config_passwd_hash;
96 static ConfigDriver config_schema_dn;
97 static ConfigDriver config_sizelimit;
98 static ConfigDriver config_timelimit;
99 static ConfigDriver config_overlay;
100 static ConfigDriver config_subordinate; 
101 static ConfigDriver config_suffix; 
102 static ConfigDriver config_rootdn;
103 static ConfigDriver config_rootpw;
104 static ConfigDriver config_restrict;
105 static ConfigDriver config_allows;
106 static ConfigDriver config_disallows;
107 static ConfigDriver config_requires;
108 static ConfigDriver config_security;
109 static ConfigDriver config_referral;
110 static ConfigDriver config_loglevel;
111 static ConfigDriver config_replica;
112 static ConfigDriver config_updatedn;
113 static ConfigDriver config_updateref;
114 static ConfigDriver config_include;
115 #ifdef HAVE_TLS
116 static ConfigDriver config_tls_option;
117 static ConfigDriver config_tls_config;
118 #endif
119 extern ConfigDriver syncrepl_config;
120
121 enum {
122         CFG_ACL = 1,
123         CFG_BACKEND,
124         CFG_DATABASE,
125         CFG_TLS_RAND,
126         CFG_TLS_CIPHER,
127         CFG_TLS_CERT_FILE,
128         CFG_TLS_CERT_KEY,
129         CFG_TLS_CA_PATH,
130         CFG_TLS_CA_FILE,
131         CFG_TLS_DH_FILE,
132         CFG_TLS_VERIFY,
133         CFG_TLS_CRLCHECK,
134         CFG_CONCUR,
135         CFG_THREADS,
136         CFG_SALT,
137         CFG_LIMITS,
138         CFG_RO,
139         CFG_REWRITE,
140         CFG_DEPTH,
141         CFG_OID,
142         CFG_OC,
143         CFG_DIT,
144         CFG_ATTR,
145         CFG_ATOPT,
146         CFG_REPLICA_ARGSFILE,
147         CFG_REPLICA_PIDFILE,
148         CFG_REPLICATIONINTERVAL,
149         CFG_REPLOG,
150         CFG_ROOTDSE,
151         CFG_LOGFILE,
152         CFG_PLUGIN,
153         CFG_MODLOAD,
154         CFG_MODPATH,
155         CFG_LASTMOD,
156         CFG_AZPOLICY,
157         CFG_AZREGEXP,
158         CFG_SASLSECP,
159         CFG_SSTR_IF_MAX,
160         CFG_SSTR_IF_MIN,
161         CFG_TTHREADS,
162         CFG_MIRRORMODE,
163
164         CFG_LAST
165 };
166
167 typedef struct {
168         char *name, *oid;
169 } OidRec;
170
171 static OidRec OidMacros[] = {
172         /* OpenLDAProot:666.11.1 */
173         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
174         { "OLcfgAt", "OLcfg:3" },
175         { "OLcfgGlAt", "OLcfgAt:0" },
176         { "OLcfgBkAt", "OLcfgAt:1" },
177         { "OLcfgDbAt", "OLcfgAt:2" },
178         { "OLcfgOvAt", "OLcfgAt:3" },
179         { "OLcfgOc", "OLcfg:4" },
180         { "OLcfgGlOc", "OLcfgOc:0" },
181         { "OLcfgBkOc", "OLcfgOc:1" },
182         { "OLcfgDbOc", "OLcfgOc:2" },
183         { "OLcfgOvOc", "OLcfgOc:3" },
184         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
185         { "OMsBoolean", "OMsyn:7" },
186         { "OMsDN", "OMsyn:12" },
187         { "OMsDirectoryString", "OMsyn:15" },
188         { "OMsInteger", "OMsyn:27" },
189         { "OMsOID", "OMsyn:38" },
190         { "OMsOctetString", "OMsyn:40" },
191         { NULL, NULL }
192 };
193
194 /*
195  * Backend/Database registry
196  *
197  * OLcfg{Bk|Db}{Oc|At}:0                -> common
198  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
199  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
200  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
201  */
202
203 /*
204  * Overlay registry
205  *
206  * OLcfgOv{Oc|At}:1                     -> syncprov
207  * OLcfgOv{Oc|At}:2                     -> pcache
208  * OLcfgOv{Oc|At}:3                     -> chain
209  * OLcfgOv{Oc|At}:4                     -> accesslog
210  * OLcfgOv{Oc|At}:5                     -> valsort
211  * (FIXME: separate arc for contribware?)
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
213  * OLcfgOv{Oc|At}:7                     -> distproc
214  * OLcfgOv{Oc|At}:8                     -> dynlist
215  * OLcfgOv{Oc|At}:9                     -> dds
216  * OLcfgOv{Oc|At}:10            -> unique
217  * OLcfgOv{Oc|At}:11            -> refint
218  * OLcfgOv{Oc|At}:12            -> ppolicy
219  * OLcfgOv{Oc|At}:13            -> constraint
220  * OLcfgOv{Oc|At}:14            -> translucent
221  */
222
223 /* alphabetical ordering */
224
225 static ConfigTable config_back_cf_table[] = {
226         /* This attr is read-only */
227         { "", "", 0, 0, 0, ARG_MAGIC,
228                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
229                         "DESC 'File for slapd configuration directives' "
230                         "EQUALITY caseIgnoreMatch "
231                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
232         { "", "", 0, 0, 0, ARG_MAGIC,
233                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
234                         "DESC 'Directory for slapd configuration backend' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
237         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
238                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
239                         "DESC 'Access Control List' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
242         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
243                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
244                         "DESC 'Allowed set of deprecated features' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString )", NULL, NULL },
247         { "argsfile", "file", 2, 2, 0, ARG_STRING,
248                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
249                         "DESC 'File for slapd command line options' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
252         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
253                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString )", NULL, NULL },
256         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
257                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
258                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
259                         "DESC 'OpenLDAP attributeTypes' "
260                         "EQUALITY caseIgnoreMatch "
261                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
262                                 NULL, NULL },
263         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
264 #ifdef SLAP_AUTH_REWRITE
265                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
266 #else
267                 ARG_IGNORED, NULL,
268 #endif
269                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
273                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
276         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
277                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
280         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
281                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
282                         "DESC 'A type of backend' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
285                                 NULL, NULL },
286         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
287                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
290                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
291                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
292         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
293                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
294                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
295         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
296                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
297                         "DESC 'The backend type for a database instance' "
298                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
299         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
300                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
301                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
302         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
303                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
304                         "EQUALITY caseIgnoreMatch "
305                         "SYNTAX OMsDirectoryString )", NULL, NULL },
306         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
307                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
308                         "DESC 'OpenLDAP DIT content rules' "
309                         "EQUALITY caseIgnoreMatch "
310                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
311                         NULL, NULL },
312         { "gentlehup", "on|off", 2, 2, 0,
313 #ifdef SIGHUP
314                 ARG_ON_OFF, &global_gentlehup,
315 #else
316                 ARG_IGNORED, NULL,
317 #endif
318                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
319                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
320         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
321                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "include", "file", 2, 2, 0, ARG_MAGIC,
324                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
325                         "SUP labeledURI )", NULL, NULL },
326         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
327                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
330                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
333                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
334                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
335         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
336                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
337                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
338         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
339                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
340                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
341         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
342                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
343                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
344         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
345                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
346                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
347         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
348                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
349                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
350         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
351                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
352                         "SYNTAX OMsDirectoryString )", NULL, NULL },
353         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
354                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
355                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
356         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
357                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
358                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
359         { "moduleload", "file", 2, 0, 0,
360 #ifdef SLAPD_MODULES
361                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
362 #else
363                 ARG_IGNORED, NULL,
364 #endif
365                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
366                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
367         { "modulepath", "path", 2, 2, 0,
368 #ifdef SLAPD_MODULES
369                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
370 #else
371                 ARG_IGNORED, NULL,
372 #endif
373                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
374                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
375         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
376                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
377                 "DESC 'OpenLDAP object classes' "
378                 "EQUALITY caseIgnoreMatch "
379                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
380                         NULL, NULL },
381         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
382                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
383                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
384         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
385                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
386                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
387         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
388                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
391                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
392                         "SYNTAX OMsDirectoryString )", NULL, NULL },
393         { "pidfile", "file", 2, 2, 0, ARG_STRING,
394                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
395                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
396         { "plugin", NULL, 0, 0, 0,
397 #ifdef LDAP_SLAPI
398                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
399 #else
400                 ARG_IGNORED, NULL,
401 #endif
402                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
403                         "SYNTAX OMsDirectoryString )", NULL, NULL },
404         { "pluginlog", "filename", 2, 2, 0,
405 #ifdef LDAP_SLAPI
406                 ARG_STRING, &slapi_log_file,
407 #else
408                 ARG_IGNORED, NULL,
409 #endif
410                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
411                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
412         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
413                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
414                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
415         { "referral", "url", 2, 2, 0, ARG_MAGIC,
416                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
417                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
418         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
419                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
420                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
421         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
422                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
425                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
426                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
427         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
428                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
429                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
430         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
431                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
432                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
433         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
434                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
435                         "SYNTAX OMsDirectoryString )", NULL, NULL },
436         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
437                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
438                         "SYNTAX OMsDirectoryString )", NULL, NULL },
439         { "reverse-lookup", "on|off", 2, 2, 0,
440 #ifdef SLAPD_RLOOKUPS
441                 ARG_ON_OFF, &use_reverse_lookup,
442 #else
443                 ARG_IGNORED, NULL,
444 #endif
445                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
446                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
447         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
448                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
449                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
450         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
451                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
452                         "SYNTAX OMsDirectoryString )", NULL, NULL },
453         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
454                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
455                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
456         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
457                 &config_generic, NULL, NULL, NULL },
458         { "sasl-host", "host", 2, 2, 0,
459 #ifdef HAVE_CYRUS_SASL
460                 ARG_STRING|ARG_UNIQUE, &global_host,
461 #else
462                 ARG_IGNORED, NULL,
463 #endif
464                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
465                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
466         { "sasl-realm", "realm", 2, 2, 0,
467 #ifdef HAVE_CYRUS_SASL
468                 ARG_STRING|ARG_UNIQUE, &global_realm,
469 #else
470                 ARG_IGNORED, NULL,
471 #endif
472                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
473                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
474         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
475                 &config_generic, NULL, NULL, NULL },
476         { "sasl-secprops", "properties", 2, 2, 0,
477 #ifdef HAVE_CYRUS_SASL
478                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
479 #else
480                 ARG_IGNORED, NULL,
481 #endif
482                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
485                 &config_generic, NULL, NULL, NULL },
486         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
487                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
488                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
489         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
490                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
494                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
495         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
496                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
497                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
498         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
499                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
500                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
501         { "srvtab", "file", 2, 2, 0,
502 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
503                 ARG_STRING, &ldap_srvtab,
504 #else
505                 ARG_IGNORED, NULL,
506 #endif
507                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
510                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
511                         "SYNTAX OMsDirectoryString )", NULL, NULL },
512         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
513                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
514                         "SYNTAX OMsDN )", NULL, NULL },
515         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
516                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "threads", "count", 2, 2, 0,
519 #ifdef NO_THREADS
520                 ARG_IGNORED, NULL,
521 #else
522                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
523 #endif
524                 "( OLcfgGlAt:66 NAME 'olcThreads' "
525                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
526         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
527                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
528                         "SYNTAX OMsDirectoryString )", NULL, NULL },
529         { "TLSCACertificateFile", NULL, 0, 0, 0,
530 #ifdef HAVE_TLS
531                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
532 #else
533                 ARG_IGNORED, NULL,
534 #endif
535                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
536                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
537         { "TLSCACertificatePath", NULL, 0, 0, 0,
538 #ifdef HAVE_TLS
539                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
540 #else
541                 ARG_IGNORED, NULL,
542 #endif
543                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
544                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
545         { "TLSCertificateFile", NULL, 0, 0, 0,
546 #ifdef HAVE_TLS
547                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
548 #else
549                 ARG_IGNORED, NULL,
550 #endif
551                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
552                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
553         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
554 #ifdef HAVE_TLS
555                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSCipherSuite",     NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSCRLCheck", NULL, 0, 0, 0,
570 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
571                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSRandFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "TLSVerifyClient", NULL, 0, 0, 0,
586 #ifdef HAVE_TLS
587                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
588 #else
589                 ARG_IGNORED, NULL,
590 #endif
591                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
592                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
593         { "TLSDHParamFile", NULL, 0, 0, 0,
594 #ifdef HAVE_TLS
595                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
596 #else
597                 ARG_IGNORED, NULL,
598 #endif
599                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
600                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
601         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
602                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
603                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
604         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
605                 NULL, NULL, NULL, NULL },
606         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
607                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
608                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
609         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
610                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
611                         "SUP labeledURI )", NULL, NULL },
612         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
613                 NULL, NULL, NULL, NULL }
614 };
615
616 /* Routines to check if a child can be added to this type */
617 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
618         cfAddBackend, cfAddModule, cfAddOverlay;
619
620 /* NOTE: be careful when defining array members
621  * that can be conditionally compiled */
622 #define CFOC_GLOBAL     cf_ocs[1]
623 #define CFOC_SCHEMA     cf_ocs[2]
624 #define CFOC_BACKEND    cf_ocs[3]
625 #define CFOC_DATABASE   cf_ocs[4]
626 #define CFOC_OVERLAY    cf_ocs[5]
627 #define CFOC_INCLUDE    cf_ocs[6]
628 #define CFOC_FRONTEND   cf_ocs[7]
629 #ifdef SLAPD_MODULES
630 #define CFOC_MODULE     cf_ocs[8]
631 #endif /* SLAPD_MODULES */
632
633 static ConfigOCs cf_ocs[] = {
634         { "( OLcfgGlOc:0 "
635                 "NAME 'olcConfig' "
636                 "DESC 'OpenLDAP configuration object' "
637                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
638         { "( OLcfgGlOc:1 "
639                 "NAME 'olcGlobal' "
640                 "DESC 'OpenLDAP Global configuration options' "
641                 "SUP olcConfig STRUCTURAL "
642                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
643                  "olcAttributeOptions $ olcAuthIDRewrite $ "
644                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
645                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
646                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
647                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
648                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
649                  "olcLogLevel $ "
650                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
651                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
652                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
653                  "olcRootDSE $ "
654                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
655                  "olcSecurity $ olcSizeLimit $ "
656                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
657                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
658                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
659                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
660                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
661                  "olcToolThreads $ "
662                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
663                  "olcDitContentRules ) )", Cft_Global },
664         { "( OLcfgGlOc:2 "
665                 "NAME 'olcSchemaConfig' "
666                 "DESC 'OpenLDAP schema object' "
667                 "SUP olcConfig STRUCTURAL "
668                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
669                  "olcObjectClasses $ olcDitContentRules ) )",
670                         Cft_Schema, NULL, cfAddSchema },
671         { "( OLcfgGlOc:3 "
672                 "NAME 'olcBackendConfig' "
673                 "DESC 'OpenLDAP Backend-specific options' "
674                 "SUP olcConfig STRUCTURAL "
675                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
676         { "( OLcfgGlOc:4 "
677                 "NAME 'olcDatabaseConfig' "
678                 "DESC 'OpenLDAP Database-specific options' "
679                 "SUP olcConfig STRUCTURAL "
680                 "MUST olcDatabase "
681                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
682                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
683                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
684                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
685                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
686                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
687                         Cft_Database, NULL, cfAddDatabase },
688         { "( OLcfgGlOc:5 "
689                 "NAME 'olcOverlayConfig' "
690                 "DESC 'OpenLDAP Overlay-specific options' "
691                 "SUP olcConfig STRUCTURAL "
692                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
693         { "( OLcfgGlOc:6 "
694                 "NAME 'olcIncludeFile' "
695                 "DESC 'OpenLDAP configuration include file' "
696                 "SUP olcConfig STRUCTURAL "
697                 "MUST olcInclude "
698                 "MAY ( cn $ olcRootDSE ) )",
699                 Cft_Include, NULL, cfAddInclude },
700         /* This should be STRUCTURAL like all the other database classes, but
701          * that would mean inheriting all of the olcDatabaseConfig attributes,
702          * which causes them to be merged twice in config_build_entry.
703          */
704         { "( OLcfgGlOc:7 "
705                 "NAME 'olcFrontendConfig' "
706                 "DESC 'OpenLDAP frontend configuration' "
707                 "AUXILIARY "
708                 "MAY olcDefaultSearchBase )",
709                 Cft_Database, NULL, NULL },
710 #ifdef SLAPD_MODULES
711         { "( OLcfgGlOc:8 "
712                 "NAME 'olcModuleList' "
713                 "DESC 'OpenLDAP dynamic module info' "
714                 "SUP olcConfig STRUCTURAL "
715                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
716                 Cft_Module, NULL, cfAddModule },
717 #endif
718         { NULL, 0, NULL }
719 };
720
721 static int
722 config_generic(ConfigArgs *c) {
723         char *p;
724         int i;
725
726         if ( c->op == SLAP_CONFIG_EMIT ) {
727                 int rc = 0;
728                 switch(c->type) {
729                 case CFG_CONCUR:
730                         c->value_int = ldap_pvt_thread_get_concurrency();
731                         break;
732                 case CFG_THREADS:
733                         c->value_int = connection_pool_max;
734                         break;
735                 case CFG_TTHREADS:
736                         c->value_int = slap_tool_thread_max;
737                         break;
738                 case CFG_SALT:
739                         if ( passwd_salt )
740                                 c->value_string = ch_strdup( passwd_salt );
741                         else
742                                 rc = 1;
743                         break;
744                 case CFG_LIMITS:
745                         if ( c->be->be_limits ) {
746                                 char buf[4096*3];
747                                 struct berval bv;
748                                 int i;
749
750                                 for ( i=0; c->be->be_limits[i]; i++ ) {
751                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
752                                         if ( bv.bv_len >= sizeof( buf ) ) {
753                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
754                                                 c->rvalue_vals = NULL;
755                                                 rc = 1;
756                                                 break;
757                                         }
758                                         bv.bv_val = buf + bv.bv_len;
759                                         limits_unparse( c->be->be_limits[i], &bv,
760                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
761                                         bv.bv_len += bv.bv_val - buf;
762                                         bv.bv_val = buf;
763                                         value_add_one( &c->rvalue_vals, &bv );
764                                 }
765                         }
766                         if ( !c->rvalue_vals ) rc = 1;
767                         break;
768                 case CFG_RO:
769                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
770                                 SLAP_RESTRICT_OP_WRITES;
771                         break;
772                 case CFG_AZPOLICY:
773                         c->value_string = ch_strdup( slap_sasl_getpolicy());
774                         break;
775                 case CFG_AZREGEXP:
776                         slap_sasl_regexp_unparse( &c->rvalue_vals );
777                         if ( !c->rvalue_vals ) rc = 1;
778                         break;
779 #ifdef HAVE_CYRUS_SASL
780                 case CFG_SASLSECP: {
781                         struct berval bv = BER_BVNULL;
782                         slap_sasl_secprops_unparse( &bv );
783                         if ( !BER_BVISNULL( &bv )) {
784                                 ber_bvarray_add( &c->rvalue_vals, &bv );
785                         } else {
786                                 rc = 1;
787                         }
788                         }
789                         break;
790 #endif
791                 case CFG_DEPTH:
792                         c->value_int = c->be->be_max_deref_depth;
793                         break;
794                 case CFG_OID: {
795                         ConfigFile *cf = c->private;
796                         if ( !cf )
797                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
798                         else if ( cf->c_om_head )
799                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
800                                         cf->c_om_tail, 0 );
801                         if ( !c->rvalue_vals )
802                                 rc = 1;
803                         }
804                         break;
805                 case CFG_ATOPT:
806                         ad_unparse_options( &c->rvalue_vals );
807                         break;
808                 case CFG_OC: {
809                         ConfigFile *cf = c->private;
810                         if ( !cf )
811                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
812                         else if ( cf->c_oc_head )
813                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
814                                         cf->c_oc_tail, 0 );
815                         if ( !c->rvalue_vals )
816                                 rc = 1;
817                         }
818                         break;
819                 case CFG_ATTR: {
820                         ConfigFile *cf = c->private;
821                         if ( !cf )
822                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
823                         else if ( cf->c_at_head )
824                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
825                                         cf->c_at_tail, 0 );
826                         if ( !c->rvalue_vals )
827                                 rc = 1;
828                         }
829                         break;
830                 case CFG_DIT: {
831                         ConfigFile *cf = c->private;
832                         if ( !cf )
833                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
834                         else if ( cf->c_cr_head )
835                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
836                                         cf->c_cr_tail, 0 );
837                         if ( !c->rvalue_vals )
838                                 rc = 1;
839                         }
840                         break;
841                         
842                 case CFG_ACL: {
843                         AccessControl *a;
844                         char *src, *dst, ibuf[11];
845                         struct berval bv, abv;
846                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
847                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
848                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
849                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
850                                         c->rvalue_vals = NULL;
851                                         i = 0;
852                                         break;
853                                 }
854                                 acl_unparse( a, &bv );
855                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
856                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
857                                 /* Turn TAB / EOL into plain space */
858                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
859                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
860                                         else *dst++ = *src;
861                                 }
862                                 *dst = '\0';
863                                 if (dst[-1] == ' ') {
864                                         dst--;
865                                         *dst = '\0';
866                                 }
867                                 abv.bv_len = dst - abv.bv_val;
868                                 ber_bvarray_add( &c->rvalue_vals, &abv );
869                         }
870                         rc = (!i);
871                         break;
872                 }
873                 case CFG_REPLICA_ARGSFILE:
874                         if ( c->be->be_replica_argsfile )
875                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
876                         break;
877                 case CFG_REPLICA_PIDFILE:
878                         if ( c->be->be_replica_pidfile )
879                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
880                         break;
881                 case CFG_REPLICATIONINTERVAL:
882                         if ( c->be->be_replicationinterval > 0 ) {
883                                 c->value_int = c->be->be_replicationinterval;
884                         } else {
885                                 rc = 1;
886                         }
887                         break;
888                 case CFG_REPLOG:
889                         if ( c->be->be_replogfile )
890                                 c->value_string = ch_strdup( c->be->be_replogfile );
891                         break;
892                 case CFG_ROOTDSE: {
893                         ConfigFile *cf = c->private;
894                         if ( cf->c_dseFiles ) {
895                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
896                         } else {
897                                 rc = 1;
898                         }
899                         }
900                         break;
901                 case CFG_LOGFILE:
902                         if ( logfileName )
903                                 c->value_string = ch_strdup( logfileName );
904                         else
905                                 rc = 1;
906                         break;
907                 case CFG_LASTMOD:
908                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
909                         break;
910                 case CFG_MIRRORMODE:
911                         if ( SLAP_SHADOW(c->be))
912                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
913                         else
914                                 rc = 1;
915                         break;
916                 case CFG_SSTR_IF_MAX:
917                         c->value_int = index_substr_if_maxlen;
918                         break;
919                 case CFG_SSTR_IF_MIN:
920                         c->value_int = index_substr_if_minlen;
921                         break;
922 #ifdef SLAPD_MODULES
923                 case CFG_MODLOAD: {
924                         ModPaths *mp = c->private;
925                         if (mp->mp_loads) {
926                                 int i;
927                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
928                                         struct berval bv;
929                                         bv.bv_val = c->log;
930                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
931                                                 SLAP_X_ORDERED_FMT "%s", i,
932                                                 mp->mp_loads[i].bv_val );
933                                         if ( bv.bv_len >= sizeof( c->log ) ) {
934                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
935                                                 c->rvalue_vals = NULL;
936                                                 break;
937                                         }
938                                         value_add_one( &c->rvalue_vals, &bv );
939                                 }
940                         }
941
942                         rc = c->rvalue_vals ? 0 : 1;
943                         }
944                         break;
945                 case CFG_MODPATH: {
946                         ModPaths *mp = c->private;
947                         if ( !BER_BVISNULL( &mp->mp_path ))
948                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
949
950                         rc = c->rvalue_vals ? 0 : 1;
951                         }
952                         break;
953 #endif
954 #ifdef LDAP_SLAPI
955                 case CFG_PLUGIN:
956                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
957                         if ( !c->rvalue_vals ) rc = 1;
958                         break;
959 #endif
960 #ifdef SLAP_AUTH_REWRITE
961                 case CFG_REWRITE:
962                         if ( authz_rewrites ) {
963                                 struct berval bv, idx;
964                                 char ibuf[32];
965                                 int i;
966
967                                 idx.bv_val = ibuf;
968                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
969                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
970                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
971                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
972                                                 c->rvalue_vals = NULL;
973                                                 break;
974                                         }
975                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
976                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
977                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
978                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
979                                                 authz_rewrites[i].bv_val,
980                                                 authz_rewrites[i].bv_len + 1 );
981                                         ber_bvarray_add( &c->rvalue_vals, &bv );
982                                 }
983                         }
984                         if ( !c->rvalue_vals ) rc = 1;
985                         break;
986 #endif
987                 default:
988                         rc = 1;
989                 }
990                 return rc;
991         } else if ( c->op == LDAP_MOD_DELETE ) {
992                 int rc = 0;
993                 switch(c->type) {
994                 /* single-valued attrs, no-ops */
995                 case CFG_CONCUR:
996                 case CFG_THREADS:
997                 case CFG_TTHREADS:
998                 case CFG_RO:
999                 case CFG_AZPOLICY:
1000                 case CFG_DEPTH:
1001                 case CFG_LASTMOD:
1002                 case CFG_MIRRORMODE:
1003                 case CFG_SASLSECP:
1004                 case CFG_SSTR_IF_MAX:
1005                 case CFG_SSTR_IF_MIN:
1006                         break;
1007
1008                 /* no-ops, requires slapd restart */
1009                 case CFG_PLUGIN:
1010                 case CFG_MODLOAD:
1011                 case CFG_AZREGEXP:
1012                 case CFG_REWRITE:
1013                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1014                         break;
1015
1016                 case CFG_SALT:
1017                         ch_free( passwd_salt );
1018                         passwd_salt = NULL;
1019                         break;
1020
1021                 case CFG_REPLICA_ARGSFILE:
1022                         ch_free( c->be->be_replica_argsfile );
1023                         c->be->be_replica_argsfile = NULL;
1024                         break;
1025
1026                 case CFG_REPLICA_PIDFILE:
1027                         ch_free( c->be->be_replica_pidfile );
1028                         c->be->be_replica_pidfile = NULL;
1029                         break;
1030
1031                 case CFG_REPLICATIONINTERVAL:
1032                         c->be->be_replicationinterval = 0;
1033                         break;
1034
1035                 case CFG_REPLOG:
1036                         ch_free( c->be->be_replogfile );
1037                         c->be->be_replogfile = NULL;
1038                         break;
1039
1040                 case CFG_LOGFILE:
1041                         ch_free( logfileName );
1042                         logfileName = NULL;
1043                         break;
1044
1045                 case CFG_ACL:
1046                         if ( c->valx < 0 ) {
1047                                 AccessControl *end;
1048                                 if ( c->be == frontendDB )
1049                                         end = NULL;
1050                                 else
1051                                         end = frontendDB->be_acl;
1052                                 acl_destroy( c->be->be_acl, end );
1053                                 c->be->be_acl = end;
1054
1055                         } else {
1056                                 AccessControl **prev, *a;
1057                                 int i;
1058                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1059                                         i++ ) {
1060                                         a = *prev;
1061                                         prev = &a->acl_next;
1062                                 }
1063                                 a = *prev;
1064                                 *prev = a->acl_next;
1065                                 acl_free( a );
1066                         }
1067                         break;
1068
1069                 case CFG_LIMITS:
1070                         /* FIXME: there is no limits_free function */
1071                 case CFG_ATOPT:
1072                         /* FIXME: there is no ad_option_free function */
1073                 case CFG_ROOTDSE:
1074                         /* FIXME: there is no way to remove attributes added by
1075                                 a DSE file */
1076                 case CFG_OID:
1077                 case CFG_OC:
1078                 case CFG_DIT:
1079                 case CFG_ATTR:
1080                 case CFG_MODPATH:
1081                 default:
1082                         rc = 1;
1083                         break;
1084                 }
1085                 return rc;
1086         }
1087
1088         p = strchr(c->line,'(' /*')'*/);
1089
1090         switch(c->type) {
1091                 case CFG_BACKEND:
1092                         if(!(c->bi = backend_info(c->argv[1]))) {
1093                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1094                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1095                                         c->log, c->msg, c->argv[1] );
1096                                 return(1);
1097                         }
1098                         break;
1099
1100                 case CFG_DATABASE:
1101                         c->bi = NULL;
1102                         /* NOTE: config is always the first backend!
1103                          */
1104                         if ( !strcasecmp( c->argv[1], "config" )) {
1105                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1106                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1107                                 c->be = frontendDB;
1108                         } else {
1109                                 c->be = backend_db_init(c->argv[1], NULL);
1110                                 if ( !c->be ) {
1111                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1112                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1113                                                 c->log, c->msg, c->argv[1] );
1114                                         return(1);
1115                                 }
1116                         }
1117                         break;
1118
1119                 case CFG_CONCUR:
1120                         ldap_pvt_thread_set_concurrency(c->value_int);
1121                         break;
1122
1123                 case CFG_THREADS:
1124                         if ( c->value_int < 2 ) {
1125                                 snprintf( c->msg, sizeof( c->msg ),
1126                                         "threads=%d smaller than minimum value 2",
1127                                         c->value_int );
1128                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1129                                         c->log, c->msg, 0 );
1130                                 return 1;
1131
1132                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1133                                 snprintf( c->msg, sizeof( c->msg ),
1134                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1135                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1136                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1137                                         c->log, c->msg, 0 );
1138                         }
1139                         if ( slapMode & SLAP_SERVER_MODE )
1140                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1141                         connection_pool_max = c->value_int;     /* save for reference */
1142                         break;
1143
1144                 case CFG_TTHREADS:
1145                         if ( slapMode & SLAP_TOOL_MODE )
1146                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1147                         slap_tool_thread_max = c->value_int;    /* save for reference */
1148                         break;
1149
1150                 case CFG_SALT:
1151                         if ( passwd_salt ) ch_free( passwd_salt );
1152                         passwd_salt = c->value_string;
1153                         lutil_salt_format(passwd_salt);
1154                         break;
1155
1156                 case CFG_LIMITS:
1157                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1158                                 return(1);
1159                         break;
1160
1161                 case CFG_RO:
1162                         if(c->value_int)
1163                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1164                         else
1165                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1166                         break;
1167
1168                 case CFG_AZPOLICY:
1169                         ch_free(c->value_string);
1170                         if (slap_sasl_setpolicy( c->argv[1] )) {
1171                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1172                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1173                                         c->log, c->msg, c->argv[1] );
1174                                 return(1);
1175                         }
1176                         break;
1177                 
1178                 case CFG_AZREGEXP:
1179                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1180                                 return(1);
1181                         break;
1182                                 
1183 #ifdef HAVE_CYRUS_SASL
1184                 case CFG_SASLSECP:
1185                         {
1186                         char *txt = slap_sasl_secprops( c->argv[1] );
1187                         if ( txt ) {
1188                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1189                                         c->argv[0], txt );
1190                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1191                                 return(1);
1192                         }
1193                         break;
1194                         }
1195 #endif
1196
1197                 case CFG_DEPTH:
1198                         c->be->be_max_deref_depth = c->value_int;
1199                         break;
1200
1201                 case CFG_OID: {
1202                         OidMacro *om;
1203
1204                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1205                                 return(1);
1206                         if (!cfn->c_om_head) cfn->c_om_head = om;
1207                         cfn->c_om_tail = om;
1208                         }
1209                         break;
1210
1211                 case CFG_OC: {
1212                         ObjectClass *oc;
1213
1214                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1215                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1216                         cfn->c_oc_tail = oc;
1217                         }
1218                         break;
1219
1220                 case CFG_DIT: {
1221                         ContentRule *cr;
1222
1223                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1224                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1225                         cfn->c_cr_tail = cr;
1226                         }
1227                         break;
1228
1229                 case CFG_ATTR: {
1230                         AttributeType *at;
1231
1232                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1233                         if (!cfn->c_at_head) cfn->c_at_head = at;
1234                         cfn->c_at_tail = at;
1235                         }
1236                         break;
1237
1238                 case CFG_ATOPT:
1239                         ad_define_option(NULL, NULL, 0);
1240                         for(i = 1; i < c->argc; i++)
1241                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1242                                         return(1);
1243                         break;
1244
1245                 case CFG_ACL:
1246                         /* Don't append to the global ACL if we're on a specific DB */
1247                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1248                                 AccessControl *a;
1249                                 c->valx = 0;
1250                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1251                                         a = a->acl_next )
1252                                         c->valx++;
1253                         }
1254                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1255                                 return 1;
1256                         }
1257                         break;
1258
1259                 case CFG_REPLICA_ARGSFILE:
1260                         if(SLAP_MONITOR(c->be)) {
1261                                 Debug(LDAP_DEBUG_ANY, "%s: "
1262                                         "\"replica-argsfile\" should not be used "
1263                                         "inside monitor database\n",
1264                                         c->log, 0, 0);
1265                                 /* FIXME: should this be an error? */
1266                                 return(0);
1267                         }
1268
1269                         if ( c->be->be_replica_argsfile != NULL ) {
1270                                 /* FIXME: error? */
1271                                 Debug(LDAP_DEBUG_ANY, "%s: "
1272                                         "\"replica-argsfile\" already provided; "
1273                                         "replacing \"%s\" with \"%s\".\n",
1274                                         c->log, c->be->be_replica_argsfile, c->value_string );
1275                                 ch_free( c->be->be_replica_argsfile );
1276                         }
1277
1278                         c->be->be_replica_argsfile = c->value_string;
1279                         break;
1280
1281                 case CFG_REPLICA_PIDFILE:
1282                         if(SLAP_MONITOR(c->be)) {
1283                                 Debug(LDAP_DEBUG_ANY, "%s: "
1284                                         "\"replica-pidfile\" should not be used "
1285                                         "inside monitor database\n",
1286                                         c->log, 0, 0);
1287                                 /* FIXME: should this be an error? */
1288                                 return(0);
1289                         }
1290
1291                         if ( c->be->be_replica_pidfile != NULL ) {
1292                                 /* FIXME: error? */
1293                                 Debug(LDAP_DEBUG_ANY, "%s: "
1294                                         "\"replica-pidfile\" already provided; "
1295                                         "replacing \"%s\" with \"%s\".\n",
1296                                         c->log, c->be->be_replica_pidfile, c->value_string );
1297                                 ch_free( c->be->be_replica_pidfile );
1298                         }
1299
1300                         c->be->be_replica_pidfile = c->value_string;
1301                         break;
1302
1303                 case CFG_REPLICATIONINTERVAL:
1304                         if(SLAP_MONITOR(c->be)) {
1305                                 Debug(LDAP_DEBUG_ANY, "%s: "
1306                                         "\"replicationinterval\" should not be used "
1307                                         "inside monitor database\n",
1308                                         c->log, 0, 0);
1309                                 /* FIXME: should this be an error? */
1310                                 return(0);
1311                         }
1312
1313                         c->be->be_replicationinterval = c->value_int;
1314                         break;
1315
1316                 case CFG_REPLOG:
1317                         if(SLAP_MONITOR(c->be)) {
1318                                 Debug(LDAP_DEBUG_ANY, "%s: "
1319                                         "\"replogfile\" should not be used "
1320                                         "inside monitor database\n",
1321                                         c->log, 0, 0);
1322                                 /* FIXME: should this be an error? */
1323                                 return(0);
1324                         }
1325
1326                         if ( c->be->be_replogfile != NULL ) {
1327                                 /* FIXME: error? */
1328                                 Debug(LDAP_DEBUG_ANY, "%s: "
1329                                         "\"replogfile\" already provided; "
1330                                         "replacing \"%s\" with \"%s\".\n",
1331                                         c->log, c->be->be_replogfile, c->value_string );
1332                                 ch_free( c->be->be_replogfile );
1333                         }
1334
1335                         c->be->be_replogfile = c->value_string;
1336                         break;
1337
1338                 case CFG_ROOTDSE:
1339                         if(read_root_dse_file(c->argv[1])) {
1340                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1341                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1342                                         c->log, c->msg, c->argv[1] );
1343                                 return(1);
1344                         }
1345                         {
1346                                 struct berval bv;
1347                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1348                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1349                         }
1350                         break;
1351
1352                 case CFG_LOGFILE: {
1353                                 FILE *logfile;
1354                                 if ( logfileName ) ch_free( logfileName );
1355                                 logfileName = c->value_string;
1356                                 logfile = fopen(logfileName, "w");
1357                                 if(logfile) lutil_debug_file(logfile);
1358                         } break;
1359
1360                 case CFG_LASTMOD:
1361                         if(SLAP_NOLASTMODCMD(c->be)) {
1362                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1363                                         c->argv[0], c->be->bd_info->bi_type );
1364                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1365                                         c->log, c->msg, 0 );
1366                                 return(1);
1367                         }
1368                         if(c->value_int)
1369                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1370                         else
1371                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1372                         break;
1373
1374                 case CFG_MIRRORMODE:
1375                         if(!SLAP_SHADOW(c->be)) {
1376                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1377                                         c->argv[0] );
1378                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1379                                         c->log, c->msg, 0 );
1380                                 return(1);
1381                         }
1382                         if(c->value_int)
1383                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1384                         else
1385                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1386                         break;
1387
1388                 case CFG_SSTR_IF_MAX:
1389                         if (c->value_int < index_substr_if_minlen) {
1390                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1391                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1392                                         c->log, c->msg, c->value_int );
1393                                 return(1);
1394                         }
1395                         index_substr_if_maxlen = c->value_int;
1396                         break;
1397
1398                 case CFG_SSTR_IF_MIN:
1399                         if (c->value_int > index_substr_if_maxlen) {
1400                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1401                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1402                                         c->log, c->msg, c->value_int );
1403                                 return(1);
1404                         }
1405                         index_substr_if_minlen = c->value_int;
1406                         break;
1407
1408 #ifdef SLAPD_MODULES
1409                 case CFG_MODLOAD:
1410                         /* If we're just adding a module on an existing modpath,
1411                          * make sure we've selected the current path.
1412                          */
1413                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1414                                 modcur = c->private;
1415                                 /* This should never fail */
1416                                 if ( module_path( modcur->mp_path.bv_val )) {
1417                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1418                                                 c->argv[0] );
1419                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1420                                                 c->log, c->msg, modcur->mp_path.bv_val );
1421                                         return(1);
1422                                 }
1423                         }
1424                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1425                                 return(1);
1426                         /* Record this load on the current path */
1427                         {
1428                                 struct berval bv;
1429                                 char *ptr;
1430                                 if ( c->op == SLAP_CONFIG_ADD ) {
1431                                         ptr = c->line + STRLENOF("moduleload");
1432                                         while (!isspace((unsigned char) *ptr)) ptr++;
1433                                         while (isspace((unsigned char) *ptr)) ptr++;
1434                                 } else {
1435                                         ptr = c->line;
1436                                 }
1437                                 ber_str2bv(ptr, 0, 1, &bv);
1438                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1439                         }
1440                         break;
1441
1442                 case CFG_MODPATH:
1443                         if(module_path(c->argv[1])) return(1);
1444                         /* Record which path was used with each module */
1445                         {
1446                                 ModPaths *mp;
1447
1448                                 if (!modpaths.mp_loads) {
1449                                         mp = &modpaths;
1450                                 } else {
1451                                         mp = ch_malloc( sizeof( ModPaths ));
1452                                         modlast->mp_next = mp;
1453                                 }
1454                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1455                                 mp->mp_next = NULL;
1456                                 mp->mp_loads = NULL;
1457                                 modlast = mp;
1458                                 c->private = mp;
1459                                 modcur = mp;
1460                         }
1461                         
1462                         break;
1463 #endif
1464
1465 #ifdef LDAP_SLAPI
1466                 case CFG_PLUGIN:
1467                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1468                                 return(1);
1469                         slapi_plugins_used++;
1470                         break;
1471 #endif
1472
1473 #ifdef SLAP_AUTH_REWRITE
1474                 case CFG_REWRITE: {
1475                         struct berval bv;
1476                         char *line;
1477                         
1478                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1479                                 return(1);
1480
1481                         if ( c->argc > 1 ) {
1482                                 char    *s;
1483
1484                                 /* quote all args but the first */
1485                                 line = ldap_charray2str( c->argv, "\" \"" );
1486                                 ber_str2bv( line, 0, 0, &bv );
1487                                 s = ber_bvchr( &bv, '"' );
1488                                 assert( s != NULL );
1489                                 /* move the trailing quote of argv[0] to the end */
1490                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1491                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1492
1493                         } else {
1494                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1495                         }
1496                         
1497                         ber_bvarray_add( &authz_rewrites, &bv );
1498                         }
1499                         break;
1500 #endif
1501
1502
1503                 default:
1504                         Debug( LDAP_DEBUG_ANY,
1505                                 "%s: unknown CFG_TYPE %d.\n",
1506                                 c->log, c->type, 0 );
1507                         return 1;
1508
1509         }
1510         return(0);
1511 }
1512
1513
1514 static int
1515 config_fname(ConfigArgs *c) {
1516         if(c->op == SLAP_CONFIG_EMIT) {
1517                 if (c->private) {
1518                         ConfigFile *cf = c->private;
1519                         value_add_one( &c->rvalue_vals, &cf->c_file );
1520                         return 0;
1521                 }
1522                 return 1;
1523         }
1524         return(0);
1525 }
1526
1527 static int
1528 config_cfdir(ConfigArgs *c) {
1529         if(c->op == SLAP_CONFIG_EMIT) {
1530                 if ( !BER_BVISEMPTY( &cfdir )) {
1531                         value_add_one( &c->rvalue_vals, &cfdir );
1532                         return 0;
1533                 }
1534                 return 1;
1535         }
1536         return(0);
1537 }
1538
1539 static int
1540 config_search_base(ConfigArgs *c) {
1541         if(c->op == SLAP_CONFIG_EMIT) {
1542                 int rc = 1;
1543                 if (!BER_BVISEMPTY(&default_search_base)) {
1544                         value_add_one(&c->rvalue_vals, &default_search_base);
1545                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1546                         rc = 0;
1547                 }
1548                 return rc;
1549         } else if( c->op == LDAP_MOD_DELETE ) {
1550                 ch_free( default_search_base.bv_val );
1551                 ch_free( default_search_nbase.bv_val );
1552                 BER_BVZERO( &default_search_base );
1553                 BER_BVZERO( &default_search_nbase );
1554                 return 0;
1555         }
1556
1557         if(c->bi || c->be != frontendDB) {
1558                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1559                         "prior to any backend or database definition\n",
1560                         c->log, 0, 0);
1561                 return(1);
1562         }
1563
1564         if(default_search_nbase.bv_len) {
1565                 free(default_search_base.bv_val);
1566                 free(default_search_nbase.bv_val);
1567         }
1568
1569         default_search_base = c->value_dn;
1570         default_search_nbase = c->value_ndn;
1571         return(0);
1572 }
1573
1574 static int
1575 config_passwd_hash(ConfigArgs *c) {
1576         int i;
1577         if (c->op == SLAP_CONFIG_EMIT) {
1578                 struct berval bv;
1579                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1580                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1581                         value_add_one(&c->rvalue_vals, &bv);
1582                 }
1583                 return i ? 0 : 1;
1584         } else if ( c->op == LDAP_MOD_DELETE ) {
1585                 if ( c->valx < 0 ) {
1586                         ldap_charray_free( default_passwd_hash );
1587                         default_passwd_hash = NULL;
1588                 } else {
1589                         i = c->valx;
1590                         ch_free( default_passwd_hash[i] );
1591                         for (; default_passwd_hash[i]; i++ )
1592                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1593                 }
1594                 return 0;
1595         }
1596         if(default_passwd_hash) {
1597                 Debug(LDAP_DEBUG_ANY, "%s: "
1598                         "already set default password_hash\n",
1599                         c->log, 0, 0);
1600                 return(1);
1601         }
1602         for(i = 1; i < c->argc; i++) {
1603                 if(!lutil_passwd_scheme(c->argv[i])) {
1604                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1605                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1606                                 c->log, c->msg, c->argv[i]);
1607                 } else {
1608                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1609                 }
1610                 if(!default_passwd_hash) {
1611                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1612                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1613                                 c->log, c->msg, 0 );
1614                         return(1);
1615                 }
1616         }
1617         return(0);
1618 }
1619
1620 static int
1621 config_schema_dn(ConfigArgs *c) {
1622         if ( c->op == SLAP_CONFIG_EMIT ) {
1623                 int rc = 1;
1624                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1625                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1626                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1627                         rc = 0;
1628                 }
1629                 return rc;
1630         } else if ( c->op == LDAP_MOD_DELETE ) {
1631                 ch_free( c->be->be_schemadn.bv_val );
1632                 ch_free( c->be->be_schemandn.bv_val );
1633                 BER_BVZERO( &c->be->be_schemadn );
1634                 BER_BVZERO( &c->be->be_schemandn );
1635                 return 0;
1636         }
1637         ch_free( c->be->be_schemadn.bv_val );
1638         ch_free( c->be->be_schemandn.bv_val );
1639         c->be->be_schemadn = c->value_dn;
1640         c->be->be_schemandn = c->value_ndn;
1641         return(0);
1642 }
1643
1644 static int
1645 config_sizelimit(ConfigArgs *c) {
1646         int i, rc = 0;
1647         struct slap_limits_set *lim = &c->be->be_def_limit;
1648         if (c->op == SLAP_CONFIG_EMIT) {
1649                 char buf[8192];
1650                 struct berval bv;
1651                 bv.bv_val = buf;
1652                 bv.bv_len = 0;
1653                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1654                 if ( !BER_BVISEMPTY( &bv ))
1655                         value_add_one( &c->rvalue_vals, &bv );
1656                 else
1657                         rc = 1;
1658                 return rc;
1659         } else if ( c->op == LDAP_MOD_DELETE ) {
1660                 /* Reset to defaults */
1661                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1662                 lim->lms_s_hard = 0;
1663                 lim->lms_s_unchecked = -1;
1664                 lim->lms_s_pr = 0;
1665                 lim->lms_s_pr_hide = 0;
1666                 lim->lms_s_pr_total = 0;
1667                 return 0;
1668         }
1669         for(i = 1; i < c->argc; i++) {
1670                 if(!strncasecmp(c->argv[i], "size", 4)) {
1671                         rc = limits_parse_one(c->argv[i], lim);
1672                         if ( rc ) {
1673                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1674                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1675                                         c->log, c->msg, c->argv[i]);
1676                                 return(1);
1677                         }
1678                 } else {
1679                         if(!strcasecmp(c->argv[i], "unlimited")) {
1680                                 lim->lms_s_soft = -1;
1681                         } else {
1682                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1683                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1684                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1685                                                 c->log, c->msg, c->argv[i]);
1686                                         return(1);
1687                                 }
1688                         }
1689                         lim->lms_s_hard = 0;
1690                 }
1691         }
1692         return(0);
1693 }
1694
1695 static int
1696 config_timelimit(ConfigArgs *c) {
1697         int i, rc = 0;
1698         struct slap_limits_set *lim = &c->be->be_def_limit;
1699         if (c->op == SLAP_CONFIG_EMIT) {
1700                 char buf[8192];
1701                 struct berval bv;
1702                 bv.bv_val = buf;
1703                 bv.bv_len = 0;
1704                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1705                 if ( !BER_BVISEMPTY( &bv ))
1706                         value_add_one( &c->rvalue_vals, &bv );
1707                 else
1708                         rc = 1;
1709                 return rc;
1710         } else if ( c->op == LDAP_MOD_DELETE ) {
1711                 /* Reset to defaults */
1712                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1713                 lim->lms_t_hard = 0;
1714                 return 0;
1715         }
1716         for(i = 1; i < c->argc; i++) {
1717                 if(!strncasecmp(c->argv[i], "time", 4)) {
1718                         rc = limits_parse_one(c->argv[i], lim);
1719                         if ( rc ) {
1720                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1721                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1722                                         c->log, c->msg, c->argv[i]);
1723                                 return(1);
1724                         }
1725                 } else {
1726                         if(!strcasecmp(c->argv[i], "unlimited")) {
1727                                 lim->lms_t_soft = -1;
1728                         } else {
1729                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1730                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1731                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1732                                                 c->log, c->msg, c->argv[i]);
1733                                         return(1);
1734                                 }
1735                         }
1736                         lim->lms_t_hard = 0;
1737                 }
1738         }
1739         return(0);
1740 }
1741
1742 static int
1743 config_overlay(ConfigArgs *c) {
1744         slap_overinfo *oi;
1745         if (c->op == SLAP_CONFIG_EMIT) {
1746                 return 1;
1747         } else if ( c->op == LDAP_MOD_DELETE ) {
1748                 assert(0);
1749         }
1750         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1751                 /* log error */
1752                 Debug( LDAP_DEBUG_ANY,
1753                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1754                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1755                 return 1;
1756         } else if(overlay_config(c->be, c->argv[1])) {
1757                 return(1);
1758         }
1759         /* Setup context for subsequent config directives.
1760          * The newly added overlay is at the head of the list.
1761          */
1762         oi = (slap_overinfo *)c->be->bd_info;
1763         c->bi = &oi->oi_list->on_bi;
1764         return(0);
1765 }
1766
1767 static int
1768 config_subordinate(ConfigArgs *c)
1769 {
1770         int rc = 1;
1771         int advertise;
1772
1773         switch( c->op ) {
1774         case SLAP_CONFIG_EMIT:
1775                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1776                         struct berval bv;
1777
1778                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1779                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1780                                 STRLENOF("TRUE");
1781
1782                         value_add_one( &c->rvalue_vals, &bv );
1783                         rc = 0;
1784                 }
1785                 break;
1786         case LDAP_MOD_DELETE:
1787                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1788                         glue_sub_del( c->be );
1789                 } else {
1790                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1791                 }
1792                 rc = 0;
1793                 break;
1794         case LDAP_MOD_ADD:
1795         case SLAP_CONFIG_ADD:
1796                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1797                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1798                 break;
1799         }
1800         return rc;
1801 }
1802
1803 static int
1804 config_suffix(ConfigArgs *c)
1805 {
1806         Backend *tbe;
1807         struct berval pdn, ndn;
1808         char    *notallowed = NULL;
1809
1810         if ( c->be == frontendDB ) {
1811                 notallowed = "frontend";
1812
1813         } else if ( SLAP_MONITOR(c->be) ) {
1814                 notallowed = "monitor";
1815
1816         } else if ( SLAP_CONFIG(c->be) ) {
1817                 notallowed = "config";
1818         }
1819
1820         if ( notallowed != NULL ) {
1821                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1822
1823                 switch ( c->op ) {
1824                 case LDAP_MOD_ADD:
1825                 case LDAP_MOD_DELETE:
1826                 case LDAP_MOD_REPLACE:
1827                 case LDAP_MOD_INCREMENT:
1828                 case SLAP_CONFIG_ADD:
1829                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1830                                 snprintf( buf, sizeof( buf ), "<%s> ",
1831                                                 c->value_dn.bv_val );
1832                         }
1833
1834                         Debug(LDAP_DEBUG_ANY,
1835                                 "%s: suffix %snot allowed in %s database.\n",
1836                                 c->log, buf, notallowed );
1837                         break;
1838
1839                 case SLAP_CONFIG_EMIT:
1840                         /* don't complain when emitting... */
1841                         break;
1842
1843                 default:
1844                         /* FIXME: don't know what values may be valid;
1845                          * please remove assertion, or add legal values
1846                          * to either block */
1847                         assert( 0 );
1848                         break;
1849                 }
1850
1851                 return 1;
1852         }
1853
1854         if (c->op == SLAP_CONFIG_EMIT) {
1855                 if ( c->be->be_suffix == NULL
1856                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1857                 {
1858                         return 1;
1859                 } else {
1860                         value_add( &c->rvalue_vals, c->be->be_suffix );
1861                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1862                         return 0;
1863                 }
1864         } else if ( c->op == LDAP_MOD_DELETE ) {
1865                 if ( c->valx < 0 ) {
1866                         ber_bvarray_free( c->be->be_suffix );
1867                         ber_bvarray_free( c->be->be_nsuffix );
1868                         c->be->be_suffix = NULL;
1869                         c->be->be_nsuffix = NULL;
1870                 } else {
1871                         int i = c->valx;
1872                         ch_free( c->be->be_suffix[i].bv_val );
1873                         ch_free( c->be->be_nsuffix[i].bv_val );
1874                         do {
1875                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1876                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1877                                 i++;
1878                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1879                 }
1880                 return 0;
1881         }
1882
1883 #ifdef SLAPD_MONITOR_DN
1884         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1885                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1886                         c->argv[0] );
1887                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1888                         c->log, c->msg, SLAPD_MONITOR_DN);
1889                 return(1);
1890         }
1891 #endif
1892
1893         pdn = c->value_dn;
1894         ndn = c->value_ndn;
1895         tbe = select_backend(&ndn, 0, 0);
1896         if(tbe == c->be) {
1897                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1898                         c->log, 0, 0);
1899                 return 1;
1900                 free(pdn.bv_val);
1901                 free(ndn.bv_val);
1902         } else if(tbe) {
1903                 char    *type = tbe->bd_info->bi_type;
1904
1905                 if ( overlay_is_over( tbe ) ) {
1906                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1907                         type = oi->oi_orig->bi_type;
1908                 }
1909
1910                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1911                         "a preceding %s database serving namingContext",
1912                         c->argv[0], pdn.bv_val, type );
1913                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1914                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1915                 free(pdn.bv_val);
1916                 free(ndn.bv_val);
1917                 return(1);
1918         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1919                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1920                         "base provided \"%s\" (assuming okay)\n",
1921                         c->log, default_search_base.bv_val, 0);
1922         }
1923         ber_bvarray_add(&c->be->be_suffix, &pdn);
1924         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1925         return(0);
1926 }
1927
1928 static int
1929 config_rootdn(ConfigArgs *c) {
1930         if (c->op == SLAP_CONFIG_EMIT) {
1931                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1932                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1933                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1934                         return 0;
1935                 } else {
1936                         return 1;
1937                 }
1938         } else if ( c->op == LDAP_MOD_DELETE ) {
1939                 ch_free( c->be->be_rootdn.bv_val );
1940                 ch_free( c->be->be_rootndn.bv_val );
1941                 BER_BVZERO( &c->be->be_rootdn );
1942                 BER_BVZERO( &c->be->be_rootndn );
1943                 return 0;
1944         }
1945         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1946                 ch_free( c->be->be_rootdn.bv_val );
1947                 ch_free( c->be->be_rootndn.bv_val );
1948         }
1949         c->be->be_rootdn = c->value_dn;
1950         c->be->be_rootndn = c->value_ndn;
1951         return(0);
1952 }
1953
1954 static int
1955 config_rootpw(ConfigArgs *c) {
1956         Backend *tbe;
1957
1958         if (c->op == SLAP_CONFIG_EMIT) {
1959                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1960                         /* don't copy, because "rootpw" is marked
1961                          * as CFG_BERVAL */
1962                         c->value_bv = c->be->be_rootpw;
1963                         return 0;
1964                 }
1965                 return 1;
1966         } else if ( c->op == LDAP_MOD_DELETE ) {
1967                 ch_free( c->be->be_rootpw.bv_val );
1968                 BER_BVZERO( &c->be->be_rootpw );
1969                 return 0;
1970         }
1971
1972         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1973         if(tbe != c->be) {
1974                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1975                         c->argv[0] );
1976                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1977                         c->log, c->msg, 0);
1978                 return(1);
1979         }
1980         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1981                 ch_free( c->be->be_rootpw.bv_val );
1982         c->be->be_rootpw = c->value_bv;
1983         return(0);
1984 }
1985
1986 static int
1987 config_restrict(ConfigArgs *c) {
1988         slap_mask_t restrictops = 0;
1989         int i;
1990         slap_verbmasks restrictable_ops[] = {
1991                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1992                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1993                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1994                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1995                 { BER_BVC("modrdn"),            0 },
1996                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1997                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1998                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
1999                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2000                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2001                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
2002                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2003                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2004                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2005                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2006                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2007                 { BER_BVNULL,   0 }
2008         };
2009
2010         if (c->op == SLAP_CONFIG_EMIT) {
2011                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2012                         &c->rvalue_vals );
2013         } else if ( c->op == LDAP_MOD_DELETE ) {
2014                 if ( !c->line ) {
2015                         c->be->be_restrictops = 0;
2016                 } else {
2017                         restrictops = verb_to_mask( c->line, restrictable_ops );
2018                         c->be->be_restrictops ^= restrictops;
2019                 }
2020                 return 0;
2021         }
2022         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2023         if ( i ) {
2024                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2025                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2026                         c->log, c->msg, c->argv[i]);
2027                 return(1);
2028         }
2029         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2030                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2031         c->be->be_restrictops |= restrictops;
2032         return(0);
2033 }
2034
2035 static int
2036 config_allows(ConfigArgs *c) {
2037         slap_mask_t allows = 0;
2038         int i;
2039         slap_verbmasks allowable_ops[] = {
2040                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2041                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2042                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2043                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2044                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2045                 { BER_BVNULL,   0 }
2046         };
2047         if (c->op == SLAP_CONFIG_EMIT) {
2048                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2049         } else if ( c->op == LDAP_MOD_DELETE ) {
2050                 if ( !c->line ) {
2051                         global_allows = 0;
2052                 } else {
2053                         allows = verb_to_mask( c->line, allowable_ops );
2054                         global_allows ^= allows;
2055                 }
2056                 return 0;
2057         }
2058         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2059         if ( i ) {
2060                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2061                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2062                         c->log, c->msg, c->argv[i]);
2063                 return(1);
2064         }
2065         global_allows |= allows;
2066         return(0);
2067 }
2068
2069 static int
2070 config_disallows(ConfigArgs *c) {
2071         slap_mask_t disallows = 0;
2072         int i;
2073         slap_verbmasks disallowable_ops[] = {
2074                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2075                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2076                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2077                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2078                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2079                 { BER_BVNULL, 0 }
2080         };
2081         if (c->op == SLAP_CONFIG_EMIT) {
2082                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2083         } else if ( c->op == LDAP_MOD_DELETE ) {
2084                 if ( !c->line ) {
2085                         global_disallows = 0;
2086                 } else {
2087                         disallows = verb_to_mask( c->line, disallowable_ops );
2088                         global_disallows ^= disallows;
2089                 }
2090                 return 0;
2091         }
2092         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2093         if ( i ) {
2094                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2095                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2096                         c->log, c->msg, c->argv[i]);
2097                 return(1);
2098         }
2099         global_disallows |= disallows;
2100         return(0);
2101 }
2102
2103 static int
2104 config_requires(ConfigArgs *c) {
2105         slap_mask_t requires = 0;
2106         int i;
2107         slap_verbmasks requires_ops[] = {
2108                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2109                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2110                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2111                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2112                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2113                 { BER_BVNULL, 0 }
2114         };
2115         if (c->op == SLAP_CONFIG_EMIT) {
2116                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2117         } else if ( c->op == LDAP_MOD_DELETE ) {
2118                 if ( !c->line ) {
2119                         c->be->be_requires = 0;
2120                 } else {
2121                         requires = verb_to_mask( c->line, requires_ops );
2122                         c->be->be_requires ^= requires;
2123                 }
2124                 return 0;
2125         }
2126         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2127         if ( i ) {
2128                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2129                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2130                         c->log, c->msg, c->argv[i]);
2131                 return(1);
2132         }
2133         c->be->be_requires = requires;
2134         return(0);
2135 }
2136
2137 static slap_verbmasks   *loglevel_ops;
2138
2139 static int
2140 loglevel_init( void )
2141 {
2142         slap_verbmasks  lo[] = {
2143                 { BER_BVC("Any"),       -1 },
2144                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2145                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2146                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2147                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2148                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2149                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2150                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2151                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2152                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2153                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2154                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2155                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2156 #if 0   /* no longer used (nor supported) */
2157                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2158                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2159 #endif
2160                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2161                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2162                 { BER_BVNULL,           0 }
2163         };
2164
2165         return slap_verbmasks_init( &loglevel_ops, lo );
2166 }
2167
2168 static void
2169 loglevel_destroy( void )
2170 {
2171         if ( loglevel_ops ) {
2172                 (void)slap_verbmasks_destroy( loglevel_ops );
2173         }
2174         loglevel_ops = NULL;
2175 }
2176
2177 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2178
2179 int
2180 slap_loglevel_register( slap_mask_t m, struct berval *s )
2181 {
2182         int     rc;
2183
2184         if ( loglevel_ops == NULL ) {
2185                 loglevel_init();
2186         }
2187
2188         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2189
2190         if ( rc != 0 ) {
2191                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2192                         m, s->bv_val, 0 );
2193         }
2194
2195         return rc;
2196 }
2197
2198 int
2199 slap_loglevel_get( struct berval *s, int *l )
2200 {
2201         int             rc;
2202         unsigned long   i;
2203         slap_mask_t     m;
2204
2205         if ( loglevel_ops == NULL ) {
2206                 loglevel_init();
2207         }
2208
2209         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2210                 m |= loglevel_ops[ i ].mask;
2211         }
2212
2213         m = ~m;
2214
2215         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2216                 ;
2217
2218         if ( !( m & i ) ) {
2219                 return -1;
2220         }
2221
2222         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2223
2224         if ( rc != 0 ) {
2225                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2226                         i, s->bv_val, 0 );
2227
2228         } else {
2229                 *l = i;
2230         }
2231
2232         return rc;
2233 }
2234
2235 int
2236 str2loglevel( const char *s, int *l )
2237 {
2238         int     i;
2239
2240         if ( loglevel_ops == NULL ) {
2241                 loglevel_init();
2242         }
2243
2244         i = verb_to_mask( s, loglevel_ops );
2245
2246         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2247                 return -1;
2248         }
2249
2250         *l = loglevel_ops[ i ].mask;
2251
2252         return 0;
2253 }
2254
2255 const char *
2256 loglevel2str( int l )
2257 {
2258         struct berval   bv = BER_BVNULL;
2259
2260         loglevel2bv( l, &bv );
2261
2262         return bv.bv_val;
2263 }
2264
2265 int
2266 loglevel2bv( int l, struct berval *bv )
2267 {
2268         if ( loglevel_ops == NULL ) {
2269                 loglevel_init();
2270         }
2271
2272         BER_BVZERO( bv );
2273
2274         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2275 }
2276
2277 int
2278 loglevel2bvarray( int l, BerVarray *bva )
2279 {
2280         if ( loglevel_ops == NULL ) {
2281                 loglevel_init();
2282         }
2283
2284         return mask_to_verbs( loglevel_ops, l, bva );
2285 }
2286
2287 static int config_syslog;
2288
2289 static int
2290 config_loglevel(ConfigArgs *c) {
2291         int i;
2292
2293         if ( loglevel_ops == NULL ) {
2294                 loglevel_init();
2295         }
2296
2297         if (c->op == SLAP_CONFIG_EMIT) {
2298                 /* Get default or commandline slapd setting */
2299                 if ( ldap_syslog && !config_syslog )
2300                         config_syslog = ldap_syslog;
2301                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2302
2303         } else if ( c->op == LDAP_MOD_DELETE ) {
2304                 if ( !c->line ) {
2305                         config_syslog = 0;
2306                 } else {
2307                         int level = verb_to_mask( c->line, loglevel_ops );
2308                         config_syslog ^= level;
2309                 }
2310                 if ( slapMode & SLAP_SERVER_MODE ) {
2311                         ldap_syslog = config_syslog;
2312                 }
2313                 return 0;
2314         }
2315
2316         config_syslog = 0;
2317
2318         for( i=1; i < c->argc; i++ ) {
2319                 int     level;
2320
2321                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2322                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2323                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2324                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2325                                         c->log, c->msg, c->argv[i]);
2326                                 return( 1 );
2327                         }
2328                 } else {
2329                         if ( str2loglevel( c->argv[i], &level ) ) {
2330                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2331                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2332                                         c->log, c->msg, c->argv[i]);
2333                                 return( 1 );
2334                         }
2335                 }
2336                 config_syslog |= level;
2337         }
2338         if ( slapMode & SLAP_SERVER_MODE ) {
2339                 ldap_syslog = config_syslog;
2340         }
2341         return(0);
2342 }
2343
2344 static int
2345 config_referral(ConfigArgs *c) {
2346         struct berval val;
2347         if (c->op == SLAP_CONFIG_EMIT) {
2348                 if ( default_referral ) {
2349                         value_add( &c->rvalue_vals, default_referral );
2350                         return 0;
2351                 } else {
2352                         return 1;
2353                 }
2354         } else if ( c->op == LDAP_MOD_DELETE ) {
2355                 if ( c->valx < 0 ) {
2356                         ber_bvarray_free( default_referral );
2357                         default_referral = NULL;
2358                 } else {
2359                         int i = c->valx;
2360                         ch_free( default_referral[i].bv_val );
2361                         for (; default_referral[i].bv_val; i++ )
2362                                 default_referral[i] = default_referral[i+1];
2363                 }
2364                 return 0;
2365         }
2366         if(validate_global_referral(c->argv[1])) {
2367                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2368                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2369                         c->log, c->msg, c->argv[1]);
2370                 return(1);
2371         }
2372
2373         ber_str2bv(c->argv[1], 0, 0, &val);
2374         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2375         return(0);
2376 }
2377
2378 static struct {
2379         struct berval key;
2380         int off;
2381 } sec_keys[] = {
2382         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2383         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2384         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2385         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2386         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2387         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2388         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2389         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2390         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2391         { BER_BVNULL, 0 }
2392 };
2393
2394 static int
2395 config_security(ConfigArgs *c) {
2396         slap_ssf_set_t *set = &c->be->be_ssf_set;
2397         char *next;
2398         int i, j;
2399         if (c->op == SLAP_CONFIG_EMIT) {
2400                 char numbuf[32];
2401                 struct berval bv;
2402                 slap_ssf_t *tgt;
2403                 int rc = 1;
2404
2405                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2406                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2407                         if ( *tgt ) {
2408                                 rc = 0;
2409                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2410                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2411                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2412                                         c->rvalue_vals = NULL;
2413                                         rc = 1;
2414                                         break;
2415                                 }
2416                                 bv.bv_len += sec_keys[i].key.bv_len;
2417                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2418                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2419                                 strcpy( next, numbuf );
2420                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2421                         }
2422                 }
2423                 return rc;
2424         }
2425         for(i = 1; i < c->argc; i++) {
2426                 slap_ssf_t *tgt = NULL;
2427                 char *src;
2428                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2429                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2430                                 sec_keys[j].key.bv_len)) {
2431                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2432                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2433                                 break;
2434                         }
2435                 }
2436                 if ( !tgt ) {
2437                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2438                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2439                                 c->log, c->msg, c->argv[i]);
2440                         return(1);
2441                 }
2442
2443                 if ( lutil_atou( tgt, src ) != 0 ) {
2444                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2445                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2446                                 c->log, c->msg, c->argv[i]);
2447                         return(1);
2448                 }
2449         }
2450         return(0);
2451 }
2452
2453 char *
2454 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2455         int comma = 0;
2456         char *start = ptr;
2457
2458         for (; !BER_BVISNULL( &an->an_name ); an++) {
2459                 /* if buflen == 0, assume the buffer size has been 
2460                  * already checked otherwise */
2461                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2462                 if ( comma ) *ptr++ = ',';
2463                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2464                 comma = 1;
2465         }
2466         return ptr;
2467 }
2468
2469 static void
2470 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2471 {
2472         int len;
2473         char *ptr;
2474         struct berval bc = BER_BVNULL;
2475         char numbuf[32];
2476
2477         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2478         
2479         BER_BVZERO( bv );
2480
2481         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2482         if ( len >= sizeof( numbuf ) ) {
2483                 /* FIXME: how can indicate error? */
2484                 return;
2485         }
2486
2487         if ( ri->ri_nsuffix ) {
2488                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2489                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2490                 }
2491         }
2492         if ( ri->ri_attrs ) {
2493                 len += STRLENOF(" attrs");
2494                 if ( ri->ri_exclude ) len++;
2495                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2496                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2497                 }
2498         }
2499         bindconf_unparse( &ri->ri_bindconf, &bc );
2500         len += bc.bv_len;
2501
2502         bv->bv_val = ch_malloc(len + 1);
2503         bv->bv_len = len;
2504
2505         ptr = lutil_strcopy( bv->bv_val, numbuf );
2506
2507         /* start with URI from bindconf */
2508         assert( !BER_BVISNULL( &bc ) );
2509         if ( bc.bv_val ) {
2510                 strcpy( ptr, bc.bv_val );
2511                 ch_free( bc.bv_val );
2512         }
2513
2514         if ( ri->ri_nsuffix ) {
2515                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2516                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2517                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2518                         *ptr++ = '"';
2519                 }
2520         }
2521         if ( ri->ri_attrs ) {
2522                 ptr = lutil_strcopy( ptr, " attrs" );
2523                 if ( ri->ri_exclude ) *ptr++ = '!';
2524                 *ptr++ = '=';
2525                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2526         }
2527 }
2528
2529 static int
2530 config_replica(ConfigArgs *c) {
2531         int i, nr = -1;
2532         char *replicahost = NULL, *replicauri = NULL;
2533         LDAPURLDesc *ludp;
2534
2535         if (c->op == SLAP_CONFIG_EMIT) {
2536                 if (c->be->be_replica) {
2537                         struct berval bv;
2538                         for (i=0;c->be->be_replica[i]; i++) {
2539                                 replica_unparse( c->be->be_replica[i], i, &bv );
2540                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2541                         }
2542                         return 0;
2543                 }
2544                 return 1;
2545         } else if ( c->op == LDAP_MOD_DELETE ) {
2546                 /* FIXME: there is no replica_free function */
2547                 if ( c->valx < 0 ) {
2548                 } else {
2549                 }
2550         }
2551         if(SLAP_MONITOR(c->be)) {
2552                 Debug(LDAP_DEBUG_ANY, "%s: "
2553                         "\"replica\" should not be used inside monitor database\n",
2554                         c->log, 0, 0);
2555                 return(0);      /* FIXME: should this be an error? */
2556         }
2557
2558         for(i = 1; i < c->argc; i++) {
2559                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2560                         ber_len_t       len;
2561
2562                         if ( replicauri ) {
2563                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2564                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2565                                 return(1);
2566                         }
2567
2568                         replicahost = c->argv[i] + STRLENOF("host=");
2569                         len = strlen( replicahost ) + STRLENOF("ldap://");
2570                         replicauri = ch_malloc( len + 1 );
2571                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2572                         replicahost = replicauri + STRLENOF( "ldap://");
2573                         nr = add_replica_info(c->be, replicauri, replicahost);
2574                         break;
2575                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2576                         if ( replicauri ) {
2577                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2578                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2579                                 return(1);
2580                         }
2581
2582                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2583                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2584                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2585                                 return(1);
2586                         }
2587                         if(!ludp->lud_host) {
2588                                 ldap_free_urldesc(ludp);
2589                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2590                                         c->argv[0] );
2591                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2592                                 return(1);
2593                         }
2594                         ldap_free_urldesc(ludp);
2595                         replicauri = c->argv[i] + STRLENOF("uri=");
2596                         replicauri = ch_strdup( replicauri );
2597                         replicahost = strchr( replicauri, '/' );
2598                         replicahost += 2;
2599                         nr = add_replica_info(c->be, replicauri, replicahost);
2600                         break;
2601                 }
2602         }
2603         if(i == c->argc) {
2604                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2605                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2606                 return(1);
2607         } else if(nr == -1) {
2608                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2609                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2610                         replicauri ? replicauri : "" );
2611                 return(1);
2612         } else {
2613                 for(i = 1; i < c->argc; i++) {
2614                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2615                                 /* dealt with separately; don't let it get to bindconf */
2616                                 ;
2617
2618                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2619                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2620                                         case 1:
2621                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2622                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2623                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2624                                                 return 1;
2625                                                 break;
2626                                         case 2:
2627                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2628                                                         "unable to normalize suffix in \"replica\" line.\n",
2629                                                         c->log, 0, 0);
2630                                                 return 1;
2631                                                 break;
2632                                 }
2633
2634                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2635                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2636                         {
2637                                 int exclude = 0;
2638                                 char *arg = c->argv[i] + STRLENOF("attr");
2639                                 if (arg[0] == 's') {
2640                                         arg++;
2641                                 } else {
2642                                         Debug( LDAP_DEBUG_ANY,
2643                                                 "%s: \"attr\" "
2644                                                 "is deprecated (and undocumented); "
2645                                                 "use \"attrs\" instead.\n",
2646                                                 c->log, 0, 0 );
2647                                 }
2648                                 if(arg[0] == '!') {
2649                                         arg++;
2650                                         exclude = 1;
2651                                 }
2652                                 if(arg[0] != '=') {
2653                                         continue;
2654                                 }
2655                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2656                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2657                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2658                                                 c->log, c->msg, arg + 1);
2659                                         return(1);
2660                                 }
2661                         } else if ( bindconf_parse( c->argv[i],
2662                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2663                                 return(1);
2664                         }
2665                 }
2666         }
2667         return(0);
2668 }
2669
2670 static int
2671 config_updatedn(ConfigArgs *c) {
2672         if (c->op == SLAP_CONFIG_EMIT) {
2673                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2674                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2675                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2676                         return 0;
2677                 }
2678                 return 1;
2679         } else if ( c->op == LDAP_MOD_DELETE ) {
2680                 ch_free( c->be->be_update_ndn.bv_val );
2681                 BER_BVZERO( &c->be->be_update_ndn );
2682                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2683                 return 0;
2684         }
2685         if(SLAP_SHADOW(c->be)) {
2686                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2687                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2688                         c->log, c->msg, 0);
2689                 return(1);
2690         }
2691
2692         ber_memfree_x( c->value_dn.bv_val, NULL );
2693         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2694                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2695         }
2696         c->be->be_update_ndn = c->value_ndn;
2697         BER_BVZERO( &c->value_dn );
2698         BER_BVZERO( &c->value_ndn );
2699
2700         return config_slurp_shadow( c );
2701 }
2702
2703 int
2704 config_shadow( ConfigArgs *c, int flag )
2705 {
2706         char    *notallowed = NULL;
2707
2708         if ( c->be == frontendDB ) {
2709                 notallowed = "frontend";
2710
2711         } else if ( SLAP_MONITOR(c->be) ) {
2712                 notallowed = "monitor";
2713
2714         } else if ( SLAP_CONFIG(c->be) ) {
2715                 notallowed = "config";
2716         }
2717
2718         if ( notallowed != NULL ) {
2719                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2720                 return 1;
2721         }
2722
2723         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2724
2725         return 0;
2726 }
2727
2728 static int
2729 config_updateref(ConfigArgs *c) {
2730         struct berval val;
2731         if (c->op == SLAP_CONFIG_EMIT) {
2732                 if ( c->be->be_update_refs ) {
2733                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2734                         return 0;
2735                 } else {
2736                         return 1;
2737                 }
2738         } else if ( c->op == LDAP_MOD_DELETE ) {
2739                 if ( c->valx < 0 ) {
2740                         ber_bvarray_free( c->be->be_update_refs );
2741                         c->be->be_update_refs = NULL;
2742                 } else {
2743                         int i = c->valx;
2744                         ch_free( c->be->be_update_refs[i].bv_val );
2745                         for (; c->be->be_update_refs[i].bv_val; i++)
2746                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2747                 }
2748                 return 0;
2749         }
2750         if(!SLAP_SHADOW(c->be)) {
2751                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2752                         c->argv[0] );
2753                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2754                         c->log, c->msg, 0);
2755                 return(1);
2756         }
2757
2758         if(validate_global_referral(c->argv[1])) {
2759                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2760                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2761                         c->log, c->msg, c->argv[1]);
2762                 return(1);
2763         }
2764         ber_str2bv(c->argv[1], 0, 0, &val);
2765         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2766         return(0);
2767 }
2768
2769 static int
2770 config_include(ConfigArgs *c) {
2771         int savelineno = c->lineno;
2772         int rc;
2773         ConfigFile *cf;
2774         ConfigFile *cfsave = cfn;
2775         ConfigFile *cf2 = NULL;
2776         if (c->op == SLAP_CONFIG_EMIT) {
2777                 if (c->private) {
2778                         ConfigFile *cf = c->private;
2779                         value_add_one( &c->rvalue_vals, &cf->c_file );
2780                         return 0;
2781                 }
2782                 return 1;
2783         } else if ( c->op == LDAP_MOD_DELETE ) {
2784         }
2785         cf = ch_calloc( 1, sizeof(ConfigFile));
2786         if ( cfn->c_kids ) {
2787                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2788                 cf2->c_sibs = cf;
2789         } else {
2790                 cfn->c_kids = cf;
2791         }
2792         cfn = cf;
2793         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2794         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2795         c->lineno = savelineno - 1;
2796         cfn = cfsave;
2797         if ( rc ) {
2798                 if ( cf2 ) cf2->c_sibs = NULL;
2799                 else cfn->c_kids = NULL;
2800                 ch_free( cf->c_file.bv_val );
2801                 ch_free( cf );
2802         } else {
2803                 c->private = cf;
2804         }
2805         return(rc);
2806 }
2807
2808 #ifdef HAVE_TLS
2809 static int
2810 config_tls_option(ConfigArgs *c) {
2811         int flag;
2812         LDAP *ld = slap_tls_ld;
2813         switch(c->type) {
2814         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2815         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2816         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2817         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2818         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2819         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2820         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2821         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2822                                         "unknown tls_option <0x%x>\n",
2823                                         c->log, c->type, 0);
2824                 return 1;
2825         }
2826         if (c->op == SLAP_CONFIG_EMIT) {
2827                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2828         } else if ( c->op == LDAP_MOD_DELETE ) {
2829                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2830         }
2831         ch_free(c->value_string);
2832         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2833 }
2834
2835 /* FIXME: this ought to be provided by libldap */
2836 static int
2837 config_tls_config(ConfigArgs *c) {
2838         int i, flag;
2839         slap_verbmasks crlkeys[] = {
2840                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2841                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2842                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2843                 { BER_BVNULL, 0 }
2844         };
2845         slap_verbmasks vfykeys[] = {
2846                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2847                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2848                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2849                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2850                 { BER_BVNULL, 0 }
2851         }, *keys;
2852         switch(c->type) {
2853         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2854         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2855         default:
2856                 Debug(LDAP_DEBUG_ANY, "%s: "
2857                                 "unknown tls_option <0x%x>\n",
2858                                 c->log, c->type, 0);
2859                 return 1;
2860         }
2861         if (c->op == SLAP_CONFIG_EMIT) {
2862                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2863                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2864                         if (keys[i].mask == c->value_int) {
2865                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2866                                 return 0;
2867                         }
2868                 }
2869                 return 1;
2870         } else if ( c->op == LDAP_MOD_DELETE ) {
2871                 int i = 0;
2872                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2873         }
2874         ch_free( c->value_string );
2875         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2876                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2877                         Debug(LDAP_DEBUG_ANY, "%s: "
2878                                 "unable to parse %s \"%s\"\n",
2879                                 c->log, c->argv[0], c->argv[1] );
2880                         return 1;
2881                 }
2882                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2883         } else {
2884                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2885         }
2886 }
2887 #endif
2888
2889 static CfEntryInfo *
2890 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2891 {
2892         struct berval cdn;
2893         char *c;
2894
2895         if ( !root ) {
2896                 *last = NULL;
2897                 return NULL;
2898         }
2899
2900         if ( dn_match( &root->ce_entry->e_nname, dn ))
2901                 return root;
2902
2903         c = dn->bv_val+dn->bv_len;
2904         for (;*c != ',';c--);
2905
2906         while(root) {
2907                 *last = root;
2908                 for (--c;c>dn->bv_val && *c != ',';c--);
2909                 cdn.bv_val = c;
2910                 if ( *c == ',' )
2911                         cdn.bv_val++;
2912                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2913
2914                 root = root->ce_kids;
2915
2916                 for (;root;root=root->ce_sibs) {
2917                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2918                                 if ( cdn.bv_val == dn->bv_val ) {
2919                                         return root;
2920                                 }
2921                                 break;
2922                         }
2923                 }
2924         }
2925         return root;
2926 }
2927
2928 typedef struct setup_cookie {
2929         CfBackInfo *cfb;
2930         ConfigArgs *ca;
2931 } setup_cookie;
2932
2933 static int
2934 config_ldif_resp( Operation *op, SlapReply *rs )
2935 {
2936         if ( rs->sr_type == REP_SEARCH ) {
2937                 setup_cookie *sc = op->o_callback->sc_private;
2938
2939                 sc->cfb->cb_got_ldif = 1;
2940                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
2941                 if ( rs->sr_err != LDAP_SUCCESS ) {
2942                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2943                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2944                 }
2945         }
2946         return rs->sr_err;
2947 }
2948
2949 /* Configure and read the underlying back-ldif store */
2950 static int
2951 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2952         CfBackInfo *cfb = be->be_private;
2953         ConfigArgs c = {0};
2954         ConfigTable *ct;
2955         char *argv[3];
2956         int rc = 0;
2957         setup_cookie sc;
2958         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2959         Connection conn = {0};
2960         OperationBuffer opbuf;
2961         Operation *op;
2962         SlapReply rs = {REP_RESULT};
2963         Filter filter = { LDAP_FILTER_PRESENT };
2964         struct berval filterstr = BER_BVC("(objectclass=*)");
2965         struct stat st;
2966
2967         /* Is the config directory available? */
2968         if ( stat( dir, &st ) < 0 ) {
2969                 /* No, so don't bother using the backing store.
2970                  * All changes will be in-memory only.
2971                  */
2972                 return 0;
2973         }
2974                 
2975         cfb->cb_db.bd_info = backend_info( "ldif" );
2976         if ( !cfb->cb_db.bd_info )
2977                 return 0;       /* FIXME: eventually this will be a fatal error */
2978
2979         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2980                 return 1;
2981
2982         cfb->cb_db.be_suffix = be->be_suffix;
2983         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2984
2985         /* The suffix is always "cn=config". The underlying DB's rootdn
2986          * is always the same as the suffix.
2987          */
2988         cfb->cb_db.be_rootdn = be->be_suffix[0];
2989         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2990
2991         ber_str2bv( dir, 0, 1, &cfdir );
2992
2993         c.be = &cfb->cb_db;
2994         c.fname = "slapd";
2995         c.argc = 2;
2996         argv[0] = "directory";
2997         argv[1] = (char *)dir;
2998         argv[2] = NULL;
2999         c.argv = argv;
3000
3001         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3002         if ( !ct )
3003                 return 1;
3004
3005         if ( config_add_vals( ct, &c ))
3006                 return 1;
3007
3008         if ( backend_startup_one( &cfb->cb_db ))
3009                 return 1;
3010
3011         if ( readit ) {
3012                 void *thrctx = ldap_pvt_thread_pool_context();
3013
3014                 op = (Operation *) &opbuf;
3015                 connection_fake_init( &conn, op, thrctx );
3016
3017                 filter.f_desc = slap_schema.si_ad_objectClass;
3018
3019                 op->o_tag = LDAP_REQ_SEARCH;
3020
3021                 op->ors_filter = &filter;
3022                 op->ors_filterstr = filterstr;
3023                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3024
3025                 op->o_dn = c.be->be_rootdn;
3026                 op->o_ndn = c.be->be_rootndn;
3027
3028                 op->o_req_dn = be->be_suffix[0];
3029                 op->o_req_ndn = be->be_nsuffix[0];
3030
3031                 op->ors_tlimit = SLAP_NO_LIMIT;
3032                 op->ors_slimit = SLAP_NO_LIMIT;
3033
3034                 op->ors_attrs = slap_anlist_all_attributes;
3035                 op->ors_attrsonly = 0;
3036
3037                 op->o_callback = &cb;
3038                 sc.cfb = cfb;
3039                 sc.ca = &c;
3040                 cb.sc_private = &sc;
3041
3042                 op->o_bd = &cfb->cb_db;
3043                 rc = op->o_bd->be_search( op, &rs );
3044
3045                 ldap_pvt_thread_pool_context_reset( thrctx );
3046         }
3047
3048         /* ITS#4194 - only use if it's present, or we're converting. */
3049         if ( !readit || rc == LDAP_SUCCESS )
3050                 cfb->cb_use_ldif = 1;
3051
3052         return rc;
3053 }
3054
3055 static int
3056 CfOc_cmp( const void *c1, const void *c2 ) {
3057         const ConfigOCs *co1 = c1;
3058         const ConfigOCs *co2 = c2;
3059
3060         return ber_bvcmp( co1->co_name, co2->co_name );
3061 }
3062
3063 int
3064 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3065         int i;
3066
3067         i = init_config_attrs( ct );
3068         if ( i ) return i;
3069
3070         /* set up the objectclasses */
3071         i = init_config_ocs( ocs );
3072         if ( i ) return i;
3073
3074         for (i=0; ocs[i].co_def; i++) {
3075                 if ( ocs[i].co_oc ) {
3076                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3077                         if ( !ocs[i].co_table )
3078                                 ocs[i].co_table = ct;
3079                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3080                 }
3081         }
3082         return 0;
3083 }
3084
3085 int
3086 read_config(const char *fname, const char *dir) {
3087         BackendDB *be;
3088         CfBackInfo *cfb;
3089         const char *cfdir, *cfname;
3090         int rc;
3091
3092         /* Setup the config backend */
3093         be = backend_db_init( "config", NULL );
3094         if ( !be )
3095                 return 1;
3096
3097         cfb = be->be_private;
3098
3099         /* If no .conf, or a dir was specified, setup the dir */
3100         if ( !fname || dir ) {
3101                 if ( dir ) {
3102                         /* If explicitly given, check for existence */
3103                         struct stat st;
3104
3105                         if ( stat( dir, &st ) < 0 ) {
3106                                 Debug( LDAP_DEBUG_ANY,
3107                                         "invalid config directory %s, error %d\n",
3108                                                 dir, errno, 0 );
3109                                 return 1;
3110                         }
3111                         cfdir = dir;
3112                 } else {
3113                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3114                 }
3115                 /* if fname is defaulted, try reading .d */
3116                 rc = config_setup_ldif( be, cfdir, !fname );
3117
3118                 if ( rc ) {
3119                         /* It may be OK if the base object doesn't exist yet. */
3120                         if ( rc != LDAP_NO_SUCH_OBJECT )
3121                                 return 1;
3122                         /* ITS#4194: But if dir was specified and no fname,
3123                          * then we were supposed to read the dir. Unless we're
3124                          * trying to slapadd the dir...
3125                          */
3126                         if ( dir && !fname ) {
3127                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3128                                         return 1;
3129                                 /* Assume it's slapadd with a config dir, let it continue */
3130                                 rc = 0;
3131                                 cfb->cb_got_ldif = 1;
3132                                 cfb->cb_use_ldif = 1;
3133                                 goto done;
3134                         }
3135                 }
3136
3137                 /* If we read the config from back-ldif, nothing to do here */
3138                 if ( cfb->cb_got_ldif ) {
3139                         rc = 0;
3140                         goto done;
3141                 }
3142         }
3143
3144         if ( fname )
3145                 cfname = fname;
3146         else
3147                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3148
3149         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3150
3151         if ( rc == 0 )
3152                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3153
3154 done:
3155         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3156                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3157                         &frontendDB->be_schemadn );
3158                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3159                 if ( rc != LDAP_SUCCESS ) {
3160                         Debug(LDAP_DEBUG_ANY, "read_config: "
3161                                 "unable to normalize default schema DN \"%s\"\n",
3162                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3163                         /* must not happen */
3164                         assert( 0 );
3165                 }
3166         }
3167         return rc;
3168 }
3169
3170 static int
3171 config_back_bind( Operation *op, SlapReply *rs )
3172 {
3173         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3174                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3175                 /* frontend sends result */
3176                 return LDAP_SUCCESS;
3177         }
3178
3179         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3180         send_ldap_result( op, rs );
3181
3182         return rs->sr_err;
3183 }
3184
3185 static int
3186 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3187 {
3188         int rc = 0;
3189
3190         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3191         {
3192                 rs->sr_attrs = op->ors_attrs;
3193                 rs->sr_entry = ce->ce_entry;
3194                 rs->sr_flags = 0;
3195                 rc = send_search_entry( op, rs );
3196         }
3197         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3198                 if ( ce->ce_kids ) {
3199                         rc = config_send( op, rs, ce->ce_kids, 1 );
3200                         if ( rc ) return rc;
3201                 }
3202                 if ( depth ) {
3203                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3204                                 rc = config_send( op, rs, ce, 0 );
3205                                 if ( rc ) break;
3206                         }
3207                 }
3208         }
3209         return rc;
3210 }
3211
3212 static ConfigTable *
3213 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3214 {
3215         int i, j;
3216
3217         for (j=0; j<nocs; j++) {
3218                 for (i=0; colst[j]->co_table[i].name; i++)
3219                         if ( colst[j]->co_table[i].ad == ad )
3220                                 return &colst[j]->co_table[i];
3221         }
3222         return NULL;
3223 }
3224
3225 /* Sort the attributes of the entry according to the order defined
3226  * in the objectclass, with required attributes occurring before
3227  * allowed attributes. For any attributes with sequencing dependencies
3228  * (e.g., rootDN must be defined after suffix) the objectclass must
3229  * list the attributes in the desired sequence.
3230  */
3231 static void
3232 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3233 {
3234         Attribute *a, *head = NULL, *tail = NULL, **prev;
3235         int i, j;
3236
3237         for (i=0; i<nocs; i++) {
3238                 if ( colst[i]->co_oc->soc_required ) {
3239                         AttributeType **at = colst[i]->co_oc->soc_required;
3240                         for (j=0; at[j]; j++) {
3241                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3242                                         prev = &(*prev)->a_next, a=a->a_next) {
3243                                         if ( a->a_desc == at[j]->sat_ad ) {
3244                                                 *prev = a->a_next;
3245                                                 if (!head) {
3246                                                         head = a;
3247                                                         tail = a;
3248                                                 } else {
3249                                                         tail->a_next = a;
3250                                                         tail = a;
3251                                                 }
3252                                                 break;
3253                                         }
3254                                 }
3255                         }
3256                 }
3257                 if ( colst[i]->co_oc->soc_allowed ) {
3258                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3259                         for (j=0; at[j]; j++) {
3260                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3261                                         prev = &(*prev)->a_next, a=a->a_next) {
3262                                         if ( a->a_desc == at[j]->sat_ad ) {
3263                                                 *prev = a->a_next;
3264                                                 if (!head) {
3265                                                         head = a;
3266                                                         tail = a;
3267                                                 } else {
3268                                                         tail->a_next = a;
3269                                                         tail = a;
3270                                                 }
3271                                                 break;
3272                                         }
3273                                 }
3274                         }
3275                 }
3276         }
3277         if ( tail ) {
3278                 tail->a_next = e->e_attrs;
3279                 e->e_attrs = head;
3280         }
3281 }
3282
3283 static int
3284 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3285 {
3286         Attribute *a = NULL;
3287         AttributeDescription *ad;
3288         BerVarray vals;
3289
3290         int i, rc = 0, sort = 0;
3291
3292         if ( isAttr ) {
3293                 a = ptr;
3294                 ad = a->a_desc;
3295                 vals = a->a_vals;
3296         } else {
3297                 Modifications *ml = ptr;
3298                 ad = ml->sml_desc;
3299                 vals = ml->sml_values;
3300         }
3301
3302         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3303                 sort = 1;
3304                 rc = ordered_value_sort( a, 1 );
3305                 if ( rc ) {
3306                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3307                                 ad->ad_cname.bv_val );
3308                         return rc;
3309                 }
3310         }
3311         for ( i=0; vals[i].bv_val; i++ ) {
3312                 ca->line = vals[i].bv_val;
3313                 if ( sort ) {
3314                         char *idx = strchr( ca->line, '}' );
3315                         if ( idx ) ca->line = idx+1;
3316                 }
3317                 rc = config_parse_vals( ct, ca, i );
3318                 if ( rc ) {
3319                         break;
3320                 }
3321         }
3322         return rc;
3323 }
3324
3325 static int
3326 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3327         SlapReply *rs, int *renum )
3328 {
3329         CfEntryInfo *ce;
3330         int index = -1, gotindex = 0, nsibs;
3331         int renumber = 0, tailindex = 0;
3332         char *ptr1, *ptr2 = NULL;
3333         struct berval rdn;
3334
3335         if ( renum ) *renum = 0;
3336
3337         /* These entries don't get indexed/renumbered */
3338         if ( ce_type == Cft_Global ) return 0;
3339         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3340
3341         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3342                 tailindex = 1;
3343
3344         /* See if the rdn has an index already */
3345         dnRdn( &e->e_name, &rdn );
3346         ptr1 = ber_bvchr( &e->e_name, '{' );
3347         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3348                 char    *next;
3349                 ptr2 = strchr( ptr1, '}' );
3350                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3351                         return LDAP_NAMING_VIOLATION;
3352                 if ( ptr2-ptr1 == 1)
3353                         return LDAP_NAMING_VIOLATION;
3354                 gotindex = 1;
3355                 index = strtol( ptr1 + 1, &next, 10 );
3356                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3357                         return LDAP_NAMING_VIOLATION;
3358                 }
3359                 if ( index < 0 ) {
3360                         /* Special case, we allow -1 for the frontendDB */
3361                         if ( index != -1 || ce_type != Cft_Database ||
3362                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3363
3364                                 return LDAP_NAMING_VIOLATION;
3365                 }
3366         }
3367
3368         /* count related kids */
3369         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3370                 if ( ce->ce_type == ce_type ) nsibs++;
3371         }
3372
3373         if ( index != nsibs ) {
3374                 if ( gotindex ) {
3375                         if ( index < nsibs ) {
3376                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3377                                 /* Siblings need to be renumbered */
3378                                 renumber = 1;
3379                         }
3380                 }
3381                 if ( !renumber ) {
3382                         struct berval ival, newrdn, nnewrdn;
3383                         struct berval rtype, rval;
3384                         Attribute *a;
3385                         AttributeDescription *ad = NULL;
3386                         char ibuf[32];
3387                         const char *text;
3388
3389                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3390                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3391                         rtype.bv_val = rdn.bv_val;
3392                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3393
3394                         /* Find attr */
3395                         slap_bv2ad( &rtype, &ad, &text );
3396                         a = attr_find( e->e_attrs, ad );
3397                         if (!a ) return LDAP_NAMING_VIOLATION;
3398
3399                         ival.bv_val = ibuf;
3400                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3401                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3402                                 return LDAP_NAMING_VIOLATION;
3403                         }
3404                         
3405                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3406                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3407
3408                         if ( tailindex ) {
3409                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3410                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3411                         } else {
3412                                 int xlen;
3413                                 if ( !gotindex ) {
3414                                         ptr2 = rval.bv_val;
3415                                         xlen = rval.bv_len;
3416                                 } else {
3417                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3418                                 }
3419                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3420                                         rtype.bv_len );
3421                                 *ptr1++ = '=';
3422                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3423                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3424                                 *ptr1 = '\0';
3425                         }
3426
3427                         /* Do the equivalent of ModRDN */
3428                         /* Replace DN / NDN */
3429                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3430                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3431                         free( e->e_name.bv_val );
3432                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3433                                 &newrdn, NULL );
3434                         free( e->e_nname.bv_val );
3435                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3436                                 &nnewrdn, NULL );
3437
3438                         /* Replace attr */
3439                         free( a->a_vals[0].bv_val );
3440                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3441                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3442                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3443                         strcpy( a->a_vals[0].bv_val, ptr1 );
3444
3445                         if ( a->a_nvals != a->a_vals ) {
3446                                 free( a->a_nvals[0].bv_val );
3447                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3448                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3449                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3450                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3451                         }
3452                         free( nnewrdn.bv_val );
3453                         free( newrdn.bv_val );
3454                 }
3455         }
3456         if ( renum ) *renum = renumber;
3457         return 0;
3458 }
3459
3460 static ConfigOCs **
3461 count_ocs( Attribute *oc_at, int *nocs )
3462 {
3463         int i, j, n;
3464         ConfigOCs co, *coptr, **colst;
3465
3466         /* count the objectclasses */
3467         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3468         n = i;
3469         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3470
3471         for ( i=0, j=0; i<n; i++) {
3472                 co.co_name = &oc_at->a_nvals[i];
3473                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3474                 
3475                 /* ignore non-config objectclasses. probably should be
3476                  * an error, general data doesn't belong here.
3477                  */
3478                 if ( !coptr ) continue;
3479
3480                 /* Ignore the root objectclass, it has no implementation.
3481                  */
3482                 if ( coptr->co_type == Cft_Abstract ) continue;
3483                 colst[j++] = coptr;
3484         }
3485         *nocs = j;
3486         return colst;
3487 }
3488
3489 static int
3490 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3491 {
3492         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3493                 return LDAP_CONSTRAINT_VIOLATION;
3494
3495         /* If we're reading from a configdir, don't parse this entry */
3496         if ( ca->lineno )
3497                 return LDAP_COMPARE_TRUE;
3498
3499         cfn = p->ce_private;
3500         ca->private = cfn;
3501         return LDAP_SUCCESS;
3502 }
3503
3504 static int
3505 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3506 {
3507         ConfigFile *cfo;
3508
3509         /* This entry is hardcoded, don't re-parse it */
3510         if ( p->ce_type == Cft_Global ) {
3511                 cfn = p->ce_private;
3512                 ca->private = cfn;
3513                 return LDAP_COMPARE_TRUE;
3514         }
3515         if ( p->ce_type != Cft_Schema )
3516                 return LDAP_CONSTRAINT_VIOLATION;
3517
3518         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3519         ca->private = cfn;
3520         cfo = p->ce_private;
3521         cfn->c_sibs = cfo->c_kids;
3522         cfo->c_kids = cfn;
3523         return LDAP_SUCCESS;
3524 }
3525
3526 static int
3527 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3528 {
3529         if ( p->ce_type != Cft_Global )
3530                 return LDAP_CONSTRAINT_VIOLATION;
3531         ca->be = frontendDB;    /* just to get past check_vals */
3532         return LDAP_SUCCESS;
3533 }
3534
3535 static int
3536 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3537 {
3538         if ( p->ce_type != Cft_Global )
3539                 return LDAP_CONSTRAINT_VIOLATION;
3540         return LDAP_SUCCESS;
3541 }
3542
3543 static int
3544 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3545 {
3546         if ( p->ce_type != Cft_Global )
3547                 return LDAP_CONSTRAINT_VIOLATION;
3548         return LDAP_SUCCESS;
3549 }
3550
3551 static int
3552 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3553 {
3554         if ( p->ce_type != Cft_Database )
3555                 return LDAP_CONSTRAINT_VIOLATION;
3556         ca->be = p->ce_be;
3557         return LDAP_SUCCESS;
3558 }
3559
3560 /* Parse an LDAP entry into config directives */
3561 static int
3562 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3563         int *renum, Operation *op )
3564 {
3565         CfEntryInfo *ce, *last;
3566         ConfigOCs **colst;
3567         Attribute *a, *oc_at;
3568         int i, nocs, rc = 0;
3569         struct berval pdn;
3570         ConfigTable *ct;
3571         char *ptr;
3572
3573         /* Make sure parent exists and entry does not */
3574         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3575         if ( ce )
3576                 return LDAP_ALREADY_EXISTS;
3577
3578         dnParent( &e->e_nname, &pdn );
3579
3580         /* If last is NULL, the new entry is the root/suffix entry, 
3581          * otherwise last should be the parent.
3582          */
3583         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3584                 if ( rs )
3585                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3586                 return LDAP_NO_SUCH_OBJECT;
3587         }
3588
3589         if ( op ) {
3590                 /* No parent, must be root. This will never happen... */
3591                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3592                         return LDAP_NO_SUCH_OBJECT;
3593                 if ( !access_allowed( op, last->ce_entry, slap_schema.si_ad_children,
3594                         NULL, ACL_WADD, NULL ))
3595                         return LDAP_INSUFFICIENT_ACCESS;
3596         }
3597
3598         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3599         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3600
3601         memset( ca, 0, sizeof(ConfigArgs));
3602
3603         /* Fake the coordinates based on whether we're part of an
3604          * LDAP Add or if reading the config dir
3605          */
3606         if ( rs ) {
3607                 ca->fname = "slapd";
3608                 ca->lineno = 0;
3609         } else {
3610                 ca->fname = cfdir.bv_val;
3611                 ca->lineno = 1;
3612         }
3613
3614         colst = count_ocs( oc_at, &nocs );
3615
3616         /* Only the root can be Cft_Global, everything else must
3617          * have a parent. Only limited nesting arrangements are allowed.
3618          */
3619         rc = LDAP_CONSTRAINT_VIOLATION;
3620         if ( colst[0]->co_type == Cft_Global && !last ) {
3621                 cfn = cfb->cb_config;
3622                 ca->private = cfn;
3623                 ca->be = frontendDB;    /* just to get past check_vals */
3624                 rc = LDAP_SUCCESS;
3625         }
3626
3627         /* Check whether the Add is allowed by its parent, and do
3628          * any necessary arg setup
3629          */
3630         if ( last ) {
3631                 for ( i=0; i<nocs; i++ ) {
3632                         if ( colst[i]->co_ldadd &&
3633                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3634                                         != LDAP_CONSTRAINT_VIOLATION ) {
3635                                 break;
3636                         }
3637                 }
3638         }
3639
3640         /* Add the entry but don't parse it, we already have its contents */
3641         if ( rc == LDAP_COMPARE_TRUE ) {
3642                 rc = LDAP_SUCCESS;
3643                 goto ok;
3644         }
3645
3646         if ( rc != LDAP_SUCCESS )
3647                 goto done;
3648
3649         /* Parse all the values and check for simple syntax errors before
3650          * performing any set actions.
3651          *
3652          * If doing an LDAPadd, check for indexed names and any necessary
3653          * renaming/renumbering. Entries that don't need indexed names are
3654          * ignored. Entries that need an indexed name and arrive without one
3655          * are assigned to the end. Entries that arrive with an index may
3656          * cause the following entries to be renumbered/bumped down.
3657          *
3658          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3659          * don't allow Adding an entry with an index that's already in use.
3660          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3661          *
3662          * These entries can have auto-assigned indexes (appended to the end)
3663          * but only the other types support auto-renumbering of siblings.
3664          */
3665         {
3666                 int renumber = renum ? *renum : 0;
3667                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3668                 if ( rc ) {
3669                         goto done;
3670                 }
3671                 if ( renum && *renum && renumber == -1 ) {
3672                         snprintf( ca->msg, sizeof( ca->msg ),
3673                                 "operation requires sibling renumbering" );
3674                         rc = LDAP_UNWILLING_TO_PERFORM;
3675                         goto done;
3676                 }
3677         }
3678
3679         init_config_argv( ca );
3680
3681         /* Make sure we process attrs in the required order */
3682         sort_attrs( e, colst, nocs );
3683
3684         for ( a=e->e_attrs; a; a=a->a_next ) {
3685                 if ( a == oc_at ) continue;
3686                 ct = config_find_table( colst, nocs, a->a_desc );
3687                 if ( !ct ) continue;    /* user data? */
3688                 rc = check_vals( ct, ca, a, 1 );
3689                 if ( rc ) goto done;
3690         }
3691
3692         /* Basic syntax checks are OK. Do the actual settings. */
3693         for ( a=e->e_attrs; a; a=a->a_next ) {
3694                 if ( a == oc_at ) continue;
3695                 ct = config_find_table( colst, nocs, a->a_desc );
3696                 if ( !ct ) continue;    /* user data? */
3697                 for (i=0; a->a_vals[i].bv_val; i++) {
3698                         ca->line = a->a_vals[i].bv_val;
3699                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3700                                 ptr = strchr( ca->line, '}' );
3701                                 if ( ptr ) ca->line = ptr+1;
3702                         }
3703                         ca->valx = i;
3704                         rc = config_parse_add( ct, ca );
3705                         if ( rc ) {
3706                                 rc = LDAP_OTHER;
3707                                 goto done;
3708                         }
3709                 }
3710         }
3711 ok:
3712         /* Newly added databases and overlays need to be started up */
3713         if ( CONFIG_ONLINE_ADD( ca )) {
3714                 if ( colst[0]->co_type == Cft_Database ) {
3715                         rc = backend_startup_one( ca->be );
3716
3717                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3718                         if ( ca->bi->bi_db_open ) {
3719                                 BackendInfo *bi_orig = ca->be->bd_info;
3720                                 ca->be->bd_info = ca->bi;
3721                                 rc = ca->bi->bi_db_open( ca->be );
3722                                 ca->be->bd_info = bi_orig;
3723                         }
3724                 }
3725                 if ( rc ) {
3726                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3727                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3728                                 ca->log, ca->msg, ca->argv[1] );
3729                         rc = LDAP_OTHER;
3730                         goto done;
3731                 }
3732         }
3733
3734         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3735         ce->ce_parent = last;
3736         ce->ce_entry = entry_dup( e );
3737         ce->ce_entry->e_private = ce;
3738         ce->ce_type = colst[0]->co_type;
3739         ce->ce_be = ca->be;
3740         ce->ce_bi = ca->bi;
3741         ce->ce_private = ca->private;
3742         if ( !last ) {
3743                 cfb->cb_root = ce;
3744         } else if ( last->ce_kids ) {
3745                 CfEntryInfo *c2;
3746
3747                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3748
3749                 c2->ce_sibs = ce;
3750         } else {
3751                 last->ce_kids = ce;
3752         }
3753
3754 done:
3755         if ( rc ) {
3756                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3757                         if ( ca->be != frontendDB )
3758                                 backend_destroy_one( ca->be, 1 );
3759                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3760                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3761                 }
3762         }
3763
3764         ch_free( ca->argv );
3765         if ( colst ) ch_free( colst );
3766         return rc;
3767 }
3768
3769 /* Parse an LDAP entry into config directives, then store in underlying
3770  * database.
3771  */
3772 static int
3773 config_back_add( Operation *op, SlapReply *rs )
3774 {
3775         CfBackInfo *cfb;
3776         int renumber;
3777         ConfigArgs ca;
3778
3779         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3780                 NULL, ACL_WADD, NULL )) {
3781                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3782                 goto out;
3783         }
3784
3785         cfb = (CfBackInfo *)op->o_bd->be_private;
3786
3787         ldap_pvt_thread_pool_pause( &connection_pool );
3788
3789         /* Strategy:
3790          * 1) check for existence of entry
3791          * 2) check for sibling renumbering
3792          * 3) perform internal add
3793          * 4) store entry in underlying database
3794          * 5) perform any necessary renumbering
3795          */
3796         /* NOTE: by now we do not accept adds that require renumbering */
3797         renumber = -1;
3798         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3799         if ( rs->sr_err != LDAP_SUCCESS ) {
3800                 rs->sr_text = ca.msg;
3801                 goto out2;
3802         }
3803
3804         if ( cfb->cb_use_ldif ) {
3805                 BackendDB *be = op->o_bd;
3806                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3807                 struct berval dn, ndn;
3808
3809                 op->o_bd = &cfb->cb_db;
3810
3811                 /* Save current rootdn; use the underlying DB's rootdn */
3812                 dn = op->o_dn;
3813                 ndn = op->o_ndn;
3814                 op->o_dn = op->o_bd->be_rootdn;
3815                 op->o_ndn = op->o_bd->be_rootndn;
3816
3817                 sc.sc_next = op->o_callback;
3818                 op->o_callback = &sc;
3819                 op->o_bd->be_add( op, rs );
3820                 op->o_bd = be;
3821                 op->o_callback = sc.sc_next;
3822                 op->o_dn = dn;
3823                 op->o_ndn = ndn;
3824         }
3825
3826         if ( renumber ) {
3827                 /* TODO */
3828         }
3829
3830 out2:;
3831         ldap_pvt_thread_pool_resume( &connection_pool );
3832
3833 out:;
3834         send_ldap_result( op, rs );
3835         return rs->sr_err;
3836 }
3837
3838 typedef struct delrec {
3839         struct delrec *next;
3840         int nidx;
3841         int idx[1];
3842 } delrec;
3843
3844 static int
3845 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3846         ConfigArgs *ca )
3847 {
3848         int rc = LDAP_UNWILLING_TO_PERFORM;
3849         Modifications *ml;
3850         Entry *e = ce->ce_entry;
3851         Attribute *save_attrs = e->e_attrs, *oc_at;
3852         ConfigTable *ct;
3853         ConfigOCs **colst;
3854         int i, nocs;
3855         char *ptr;
3856         delrec *dels = NULL, *deltail = NULL;
3857
3858         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3859         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3860
3861         colst = count_ocs( oc_at, &nocs );
3862
3863         e->e_attrs = attrs_dup( e->e_attrs );
3864
3865         init_config_argv( ca );
3866         ca->be = ce->ce_be;
3867         ca->bi = ce->ce_bi;
3868         ca->private = ce->ce_private;
3869         ca->ca_entry = e;
3870         ca->fname = "slapd";
3871         strcpy( ca->log, "back-config" );
3872
3873         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3874                 ct = config_find_table( colst, nocs, ml->sml_desc );
3875                 switch (ml->sml_op) {
3876                 case LDAP_MOD_DELETE:
3877                 case LDAP_MOD_REPLACE: {
3878                         BerVarray vals = NULL, nvals = NULL;
3879                         int *idx = NULL;
3880                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3881                                 rc = LDAP_OTHER;
3882                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3883                                         ml->sml_desc->ad_cname.bv_val );
3884                                 goto out;
3885                         }
3886                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3887                                 vals = ml->sml_values;
3888                                 nvals = ml->sml_nvalues;
3889                                 ml->sml_values = NULL;
3890                                 ml->sml_nvalues = NULL;
3891                         }
3892                         /* If we're deleting by values, remember the indexes of the
3893                          * values we deleted.
3894                          */
3895                         if ( ct && ml->sml_values ) {
3896                                 delrec *d;
3897                                 for (i=0; ml->sml_values[i].bv_val; i++);
3898                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3899                                 d->nidx = i;
3900                                 d->next = NULL;
3901                                 if ( dels ) {
3902                                         deltail->next = d;
3903                                 } else {
3904                                         dels = d;
3905                                 }
3906                                 deltail = d;
3907                                 idx = d->idx;
3908                         }
3909                         rc = modify_delete_vindex(e, &ml->sml_mod,
3910                                 get_permissiveModify(op),
3911                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3912                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3913                                 ml->sml_values = vals;
3914                                 ml->sml_nvalues = nvals;
3915                         }
3916                         if ( !vals )
3917                                 break;
3918                         }
3919                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3920
3921                 case LDAP_MOD_ADD:
3922                 case SLAP_MOD_SOFTADD: {
3923                         int mop = ml->sml_op;
3924                         int navals = -1;
3925                         ml->sml_op = LDAP_MOD_ADD;
3926                         if ( ct ) {
3927                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3928                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3929                                         if ( a ) {
3930                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3931                                                 navals = i;
3932                                         }
3933                                 }
3934                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3935                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3936                                                 navals >= 0 )
3937                                         {
3938                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3939                                                 int     j;
3940
3941                                                 j = strtol( val, &next, 0 );
3942                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3943                                                         rc = LDAP_OTHER;
3944                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3945                                                                 ml->sml_desc->ad_cname.bv_val );
3946                                                         goto out;
3947                                                 }
3948                                         }
3949                                         rc = check_vals( ct, ca, ml, 0 );
3950                                         if ( rc ) goto out;
3951                                 }
3952                         }
3953                         rc = modify_add_values(e, &ml->sml_mod,
3954                                    get_permissiveModify(op),
3955                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3956
3957                         /* If value already exists, show success here
3958                          * and ignore this operation down below.
3959                          */
3960                         if ( mop == SLAP_MOD_SOFTADD ) {
3961                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3962                                         rc = LDAP_SUCCESS;
3963                                 else
3964                                         mop = LDAP_MOD_ADD;
3965                         }
3966                         ml->sml_op = mop;
3967                         break;
3968                         }
3969
3970                         break;
3971                 case LDAP_MOD_INCREMENT:        /* FIXME */
3972                         break;
3973                 default:
3974                         break;
3975                 }
3976                 if(rc != LDAP_SUCCESS) break;
3977         }
3978         
3979         if(rc == LDAP_SUCCESS) {
3980                 /* check that the entry still obeys the schema */
3981                 rc = entry_schema_check(op, e, NULL, 0,
3982                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3983         }
3984         if ( rc == LDAP_SUCCESS ) {
3985                 /* Basic syntax checks are OK. Do the actual settings. */
3986                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3987                         ct = config_find_table( colst, nocs, ml->sml_desc );
3988                         if ( !ct ) continue;
3989
3990                         switch (ml->sml_op) {
3991                         case LDAP_MOD_DELETE:
3992                         case LDAP_MOD_REPLACE: {
3993                                 BerVarray vals = NULL, nvals = NULL;
3994                                 Attribute *a;
3995                                 delrec *d = NULL;
3996
3997                                 a = attr_find( e->e_attrs, ml->sml_desc );
3998
3999                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4000                                         vals = ml->sml_values;
4001                                         nvals = ml->sml_nvalues;
4002                                         ml->sml_values = NULL;
4003                                         ml->sml_nvalues = NULL;
4004                                 }
4005
4006                                 if ( ml->sml_values )
4007                                         d = dels;
4008
4009                                 /* If we didn't delete the whole attribute */
4010                                 if ( ml->sml_values && a ) {
4011                                         struct berval *mvals;
4012                                         int j;
4013
4014                                         if ( ml->sml_nvalues )
4015                                                 mvals = ml->sml_nvalues;
4016                                         else
4017                                                 mvals = ml->sml_values;
4018
4019                                         /* use the indexes we saved up above */
4020                                         for (i=0; i < d->nidx; i++) {
4021                                                 struct berval bv = *mvals++;
4022                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4023                                                         bv.bv_val[0] == '{' ) {
4024                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4025                                                         bv.bv_len -= ptr - bv.bv_val;
4026                                                         bv.bv_val = ptr;
4027                                                 }
4028                                                 ca->line = bv.bv_val;
4029                                                 ca->valx = d->idx[i];
4030                                                 rc = config_del_vals( ct, ca );
4031                                                 if ( rc != LDAP_SUCCESS ) break;
4032                                                 for (j=i+1; j < d->nidx; j++)
4033                                                         if ( d->idx[j] >d->idx[i] )
4034                                                                 d->idx[j]--;
4035                                         }
4036                                 } else {
4037                                         ca->valx = -1;
4038                                         ca->line = NULL;
4039                                         rc = config_del_vals( ct, ca );
4040                                         if ( rc ) rc = LDAP_OTHER;
4041                                 }
4042                                 if ( ml->sml_values ) {
4043                                         ch_free( dels );
4044                                         dels = d->next;
4045                                 }
4046                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4047                                         ml->sml_values = vals;
4048                                         ml->sml_nvalues = nvals;
4049                                 }
4050                                 if ( !vals || rc != LDAP_SUCCESS )
4051                                         break;
4052                                 }
4053                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4054
4055                         case LDAP_MOD_ADD:
4056                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4057                                         ca->line = ml->sml_values[i].bv_val;
4058                                         ca->valx = -1;
4059                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4060                                                 ca->line[0] == '{' )
4061                                         {
4062                                                 ptr = strchr( ca->line + 1, '}' );
4063                                                 if ( ptr ) {
4064                                                         char    *next;
4065
4066                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4067                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4068                                                                 rc = LDAP_OTHER;
4069                                                                 goto out;
4070                                                         }
4071                                                         ca->line = ptr+1;
4072                                                 }
4073                                         }
4074                                         rc = config_parse_add( ct, ca );
4075                                         if ( rc ) {
4076                                                 rc = LDAP_OTHER;
4077                                                 goto out;
4078                                         }
4079                                 }
4080
4081                                 break;
4082                         }
4083                 }
4084         }
4085
4086 out:
4087         if ( ca->cleanup )
4088                 ca->cleanup( ca );
4089         if ( rc == LDAP_SUCCESS ) {
4090                 attrs_free( save_attrs );
4091         } else {
4092                 attrs_free( e->e_attrs );
4093                 e->e_attrs = save_attrs;
4094         }
4095         ch_free( ca->argv );
4096         if ( colst ) ch_free( colst );
4097         while( dels ) {
4098                 deltail = dels->next;
4099                 ch_free( dels );
4100                 dels = deltail;
4101         }
4102
4103         return rc;
4104 }
4105
4106 static int
4107 config_back_modify( Operation *op, SlapReply *rs )
4108 {
4109         CfBackInfo *cfb;
4110         CfEntryInfo *ce, *last;
4111         Modifications *ml;
4112         ConfigArgs ca = {0};
4113         struct berval rdn;
4114         char *ptr;
4115         AttributeDescription *rad = NULL;
4116
4117         cfb = (CfBackInfo *)op->o_bd->be_private;
4118
4119         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4120         if ( !ce ) {
4121                 if ( last )
4122                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4123                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4124                 goto out;
4125         }
4126
4127         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4128                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4129                 goto out;
4130         }
4131
4132         /* Get type of RDN */
4133         rdn = ce->ce_entry->e_nname;
4134         ptr = strchr( rdn.bv_val, '=' );
4135         rdn.bv_len = ptr - rdn.bv_val;
4136         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4137
4138         /* Some basic validation... */
4139         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4140                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4141                 if ( ml->sml_desc == rad ) {
4142                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4143                         rs->sr_text = "Use modrdn to change the entry name";
4144                         goto out;
4145                 }
4146         }
4147
4148         ldap_pvt_thread_pool_pause( &connection_pool );
4149
4150         /* Strategy:
4151          * 1) perform the Modify on the cached Entry.
4152          * 2) verify that the Entry still satisfies the schema.
4153          * 3) perform the individual config operations.
4154          * 4) store Modified entry in underlying LDIF backend.
4155          */
4156         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4157         if ( rs->sr_err ) {
4158                 rs->sr_text = ca.msg;
4159         } else if ( cfb->cb_use_ldif ) {
4160                 BackendDB *be = op->o_bd;
4161                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4162                 struct berval dn, ndn;
4163
4164                 op->o_bd = &cfb->cb_db;
4165
4166                 dn = op->o_dn;
4167                 ndn = op->o_ndn;
4168                 op->o_dn = op->o_bd->be_rootdn;
4169                 op->o_ndn = op->o_bd->be_rootndn;
4170
4171                 sc.sc_next = op->o_callback;
4172                 op->o_callback = &sc;
4173                 op->o_bd->be_modify( op, rs );
4174                 op->o_bd = be;
4175                 op->o_callback = sc.sc_next;
4176                 op->o_dn = dn;
4177                 op->o_ndn = ndn;
4178         }
4179
4180         ldap_pvt_thread_pool_resume( &connection_pool );
4181 out:
4182         send_ldap_result( op, rs );
4183         return rs->sr_err;
4184 }
4185
4186 static int
4187 config_back_modrdn( Operation *op, SlapReply *rs )
4188 {
4189         CfBackInfo *cfb;
4190         CfEntryInfo *ce, *last;
4191
4192         cfb = (CfBackInfo *)op->o_bd->be_private;
4193
4194         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4195         if ( !ce ) {
4196                 if ( last )
4197                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4198                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4199                 goto out;
4200         }
4201         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4202                 NULL, ACL_WRITE, NULL )) {
4203                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4204                 goto out;
4205         }
4206         { Entry *parent;
4207                 if ( ce->ce_parent )
4208                         parent = ce->ce_parent->ce_entry;
4209                 else
4210                         parent = (Entry *)&slap_entry_root;
4211                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4212                         NULL, ACL_WRITE, NULL )) {
4213                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4214                         goto out;
4215                 }
4216         }
4217
4218         /* We don't allow moving objects to new parents.
4219          * Generally we only allow reordering a set of ordered entries.
4220          */
4221         if ( op->orr_newSup ) {
4222                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4223                 goto out;
4224         }
4225         ldap_pvt_thread_pool_pause( &connection_pool );
4226
4227         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4228         rs->sr_text = "renaming not implemented yet within naming context";
4229
4230         ldap_pvt_thread_pool_resume( &connection_pool );
4231 out:
4232         send_ldap_result( op, rs );
4233         return rs->sr_err;
4234 }
4235
4236 static int
4237 config_back_search( Operation *op, SlapReply *rs )
4238 {
4239         CfBackInfo *cfb;
4240         CfEntryInfo *ce, *last;
4241         slap_mask_t mask;
4242
4243         cfb = (CfBackInfo *)op->o_bd->be_private;
4244
4245         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4246         if ( !ce ) {
4247                 if ( last )
4248                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4249                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4250                 goto out;
4251         }
4252         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4253                 ACL_SEARCH, NULL, &mask ))
4254         {
4255                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4256                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4257                 } else {
4258                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4259                 }
4260                 goto out;
4261         }
4262         switch ( op->ors_scope ) {
4263         case LDAP_SCOPE_BASE:
4264         case LDAP_SCOPE_SUBTREE:
4265                 config_send( op, rs, ce, 0 );
4266                 break;
4267                 
4268         case LDAP_SCOPE_ONELEVEL:
4269                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4270                         config_send( op, rs, ce, 1 );
4271                 }
4272                 break;
4273         }
4274                 
4275         rs->sr_err = LDAP_SUCCESS;
4276 out:
4277         send_ldap_result( op, rs );
4278         return 0;
4279 }
4280
4281 static void
4282 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4283         ConfigTable *ct, ConfigArgs *c )
4284 {
4285         int i, rc;
4286
4287         for (; at && *at; at++) {
4288                 /* Skip the naming attr */
4289                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4290                         continue;
4291                 for (i=0;ct[i].name;i++) {
4292                         if (ct[i].ad == (*at)->sat_ad) {
4293                                 rc = config_get_vals(&ct[i], c);
4294                                 /* NOTE: tolerate that config_get_vals()
4295                                  * returns success with no values */
4296                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4297                                         if ( c->rvalue_nvals )
4298                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4299                                                         c->rvalue_nvals);
4300                                         else
4301                                                 attr_merge_normalize(e, ct[i].ad,
4302                                                         c->rvalue_vals, NULL);
4303                                         ber_bvarray_free( c->rvalue_nvals );
4304                                         ber_bvarray_free( c->rvalue_vals );
4305                                 }
4306                                 break;
4307                         }
4308                 }
4309         }
4310 }
4311
4312 Entry *
4313 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4314         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4315 {
4316         Entry *e = ch_calloc( 1, sizeof(Entry) );
4317         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4318         struct berval val;
4319         struct berval ad_name;
4320         AttributeDescription *ad = NULL;
4321         int rc;
4322         char *ptr;
4323         const char *text;
4324         Attribute *oc_at;
4325         struct berval pdn;
4326         ObjectClass *oc;
4327         CfEntryInfo *ceprev = NULL;
4328
4329         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4330         e->e_private = ce;
4331         ce->ce_entry = e;
4332         ce->ce_parent = parent;
4333         if ( parent ) {
4334                 pdn = parent->ce_entry->e_nname;
4335                 if ( parent->ce_kids )
4336                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4337                                 ceprev = ceprev->ce_sibs );
4338         } else {
4339                 BER_BVZERO( &pdn );
4340         }
4341
4342         ce->ce_type = main->co_type;
4343         ce->ce_private = c->private;
4344         ce->ce_be = c->be;
4345         ce->ce_bi = c->bi;
4346
4347         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4348         ber_dupbv( &e->e_nname, &e->e_name );
4349
4350         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4351                 main->co_name, NULL );
4352         if ( extra )
4353                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4354                         extra->co_name, NULL );
4355         ptr = strchr(rdn->bv_val, '=');
4356         ad_name.bv_val = rdn->bv_val;
4357         ad_name.bv_len = ptr - rdn->bv_val;
4358         rc = slap_bv2ad( &ad_name, &ad, &text );
4359         if ( rc ) {
4360                 return NULL;
4361         }
4362         val.bv_val = ptr+1;
4363         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4364         attr_merge_normalize_one(e, ad, &val, NULL );
4365
4366         oc = main->co_oc;
4367         if ( oc->soc_required )
4368                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4369
4370         if ( oc->soc_allowed )
4371                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4372
4373         if ( extra ) {
4374                 oc = extra->co_oc;
4375                 if ( oc->soc_required )
4376                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4377
4378                 if ( oc->soc_allowed )
4379                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4380         }
4381
4382         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4383         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4384                 sizeof(c->msg));
4385         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4386         if ( op ) {
4387                 op->ora_e = e;
4388                 op->o_bd->be_add( op, rs );
4389                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4390                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4391                         return NULL;
4392                 }
4393         }
4394         if ( ceprev ) {
4395                 ceprev->ce_sibs = ce;
4396         } else if ( parent ) {
4397                 parent->ce_kids = ce;
4398         }
4399
4400         return e;
4401 }
4402
4403 static int
4404 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4405         Operation *op, SlapReply *rs )
4406 {
4407         Entry *e;
4408         ConfigFile *cf = c->private;
4409         char *ptr;
4410         struct berval bv;
4411
4412         for (; cf; cf=cf->c_sibs, c->depth++) {
4413                 c->value_dn.bv_val = c->log;
4414                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4415                 if ( !bv.bv_val ) {
4416                         bv = cf->c_file;
4417                 } else {
4418                         bv.bv_val++;
4419                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4420                 }
4421                 ptr = strchr( bv.bv_val, '.' );
4422                 if ( ptr )
4423                         bv.bv_len = ptr - bv.bv_val;
4424                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4425                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4426                         /* FIXME: how can indicate error? */
4427                         return -1;
4428                 }
4429                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4430                         bv.bv_len );
4431                 c->value_dn.bv_len += bv.bv_len;
4432                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4433
4434                 c->private = cf;
4435                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4436                         &CFOC_SCHEMA, NULL );
4437                 if ( !e ) {
4438                         return -1;
4439                 } else if ( e && cf->c_kids ) {
4440                         c->private = cf->c_kids;
4441                         config_build_schema_inc( c, e->e_private, op, rs );
4442                 }
4443         }
4444         return 0;
4445 }
4446
4447 static int
4448 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4449         Operation *op, SlapReply *rs )
4450 {
4451         Entry *e;
4452         int i;
4453         ConfigFile *cf = c->private;
4454
4455         for (i=0; cf; cf=cf->c_sibs, i++) {
4456                 c->value_dn.bv_val = c->log;
4457                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4458                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4459                         /* FIXME: how can indicate error? */
4460                         return -1;
4461                 }
4462                 c->private = cf;
4463                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4464                         &CFOC_INCLUDE, NULL );
4465                 if ( ! e ) {
4466                         return -1;
4467                 } else if ( e && cf->c_kids ) {
4468                         c->private = cf->c_kids;
4469                         config_build_includes( c, e->e_private, op, rs );
4470                 }
4471         }
4472         return 0;
4473 }
4474
4475 #ifdef SLAPD_MODULES
4476
4477 static int
4478 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4479         Operation *op, SlapReply *rs )
4480 {
4481         int i;
4482         ModPaths *mp;
4483
4484         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4485                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4486                         continue;
4487                 c->value_dn.bv_val = c->log;
4488                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4489                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4490                         /* FIXME: how can indicate error? */
4491                         return -1;
4492                 }
4493                 c->private = mp;
4494                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4495                         return -1;
4496                 }
4497         }
4498         return 0;
4499 }
4500 #endif
4501
4502 static int
4503 config_back_db_open( BackendDB *be )
4504 {
4505         CfBackInfo *cfb = be->be_private;
4506         struct berval rdn;
4507         Entry *e, *parent;
4508         CfEntryInfo *ce, *ceparent;
4509         int i, unsupp = 0;
4510         BackendInfo *bi;
4511         ConfigArgs c;
4512         Connection conn = {0};
4513         OperationBuffer opbuf;
4514         Operation *op;
4515         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4516         SlapReply rs = {REP_RESULT};
4517         void *thrctx = NULL;
4518
4519         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4520         /* If we read the config from back-ldif, nothing to do here */
4521         if ( cfb->cb_got_ldif )
4522                 return 0;
4523
4524         if ( cfb->cb_use_ldif ) {
4525                 thrctx = ldap_pvt_thread_pool_context();
4526                 op = (Operation *) &opbuf;
4527                 connection_fake_init( &conn, op, thrctx );
4528
4529                 op->o_tag = LDAP_REQ_ADD;
4530                 op->o_callback = &cb;
4531                 op->o_bd = &cfb->cb_db;
4532                 op->o_dn = op->o_bd->be_rootdn;
4533                 op->o_ndn = op->o_bd->be_rootndn;
4534         } else {
4535                 op = NULL;
4536         }
4537
4538         /* create root of tree */
4539         rdn = config_rdn;
4540         c.private = cfb->cb_config;
4541         c.be = frontendDB;
4542         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4543         if ( !e ) {
4544                 return -1;
4545         }
4546         ce = e->e_private;
4547         cfb->cb_root = ce;
4548
4549         parent = e;
4550         ceparent = ce;
4551
4552         /* Create includeFile nodes */
4553         if ( cfb->cb_config->c_kids ) {
4554                 c.depth = 0;
4555                 c.private = cfb->cb_config->c_kids;
4556                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4557                         return -1;
4558                 }
4559         }
4560
4561 #ifdef SLAPD_MODULES
4562         /* Create Module nodes... */
4563         if ( modpaths.mp_loads ) {
4564                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4565                         return -1;
4566                 }
4567         }
4568 #endif
4569
4570         /* Create schema nodes... cn=schema will contain the hardcoded core
4571          * schema, read-only. Child objects will contain runtime loaded schema
4572          * files.
4573          */
4574         rdn = schema_rdn;
4575         c.private = NULL;
4576         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4577         if ( !e ) {
4578                 return -1;
4579         }
4580         ce = e->e_private;
4581
4582         /* Create schema nodes for included schema... */
4583         if ( cfb->cb_config->c_kids ) {
4584                 c.depth = 0;
4585                 c.private = cfb->cb_config->c_kids;
4586                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4587                         return -1;
4588                 }
4589         }
4590
4591         /* Create backend nodes. Skip if they don't provide a cf_table.
4592          * There usually aren't any of these.
4593          */
4594         
4595         c.line = 0;
4596         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4597                 if (!bi->bi_cf_ocs) {
4598                         /* If it only supports the old config mech, complain. */
4599                         if ( bi->bi_config ) {
4600                                 Debug( LDAP_DEBUG_ANY,
4601                                         "WARNING: No dynamic config support for backend %s.\n",
4602                                         bi->bi_type, 0, 0 );
4603                                 unsupp++;
4604                         }
4605                         continue;
4606                 }
4607                 if (!bi->bi_private) continue;
4608
4609                 rdn.bv_val = c.log;
4610                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4611                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4612                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4613                         /* FIXME: holler ... */ ;
4614                 }
4615                 c.bi = bi;
4616                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4617                         bi->bi_cf_ocs );
4618                 if ( !e ) {
4619                         return -1;
4620                 }
4621         }
4622
4623         /* Create database nodes... */
4624         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4625         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4626         for ( i = -1, be = frontendDB ; be;
4627                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4628                 slap_overinfo *oi = NULL;
4629
4630                 if ( overlay_is_over( be )) {
4631                         oi = be->bd_info->bi_private;
4632                         bi = oi->oi_orig;
4633                 } else {
4634                         bi = be->bd_info;
4635                 }
4636
4637                 /* If this backend supports the old config mechanism, but not
4638                  * the new mech, complain.
4639                  */
4640                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4641                         Debug( LDAP_DEBUG_ANY,
4642                                 "WARNING: No dynamic config support for database %s.\n",
4643                                 bi->bi_type, 0, 0 );
4644                         unsupp++;
4645                 }
4646                 rdn.bv_val = c.log;
4647                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4648                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4649                         i, bi->bi_type);
4650                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4651                         /* FIXME: holler ... */ ;
4652                 }
4653                 c.be = be;
4654                 c.bi = bi;
4655                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4656                         be->be_cf_ocs );
4657                 if ( !e ) {
4658                         return -1;
4659                 }
4660                 ce = e->e_private;
4661                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4662                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4663                 /* Iterate through overlays */
4664                 if ( oi ) {
4665                         slap_overinst *on;
4666                         Entry *oe;
4667                         int j;
4668
4669                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4670                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4671                                         Debug( LDAP_DEBUG_ANY,
4672                                                 "WARNING: No dynamic config support for overlay %s.\n",
4673                                                 on->on_bi.bi_type, 0, 0 );
4674                                         unsupp++;
4675                                 }
4676                                 rdn.bv_val = c.log;
4677                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4678                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4679                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4680                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4681                                         /* FIXME: holler ... */ ;
4682                                 }
4683                                 c.be = be;
4684                                 c.bi = &on->on_bi;
4685                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4686                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4687                                 if ( !oe ) {
4688                                         return -1;
4689                                 }
4690                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4691                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4692                         }
4693                 }
4694         }
4695         if ( thrctx )
4696                 ldap_pvt_thread_pool_context_reset( thrctx );
4697
4698         if ( unsupp  && cfb->cb_use_ldif ) {
4699                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4700                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4701         }
4702
4703         return 0;
4704 }
4705
4706 static void
4707 cfb_free_cffile( ConfigFile *cf )
4708 {
4709         ConfigFile *next;
4710
4711         for (; cf; cf=next) {
4712                 next = cf->c_sibs;
4713                 if ( cf->c_kids )
4714                         cfb_free_cffile( cf->c_kids );
4715                 ch_free( cf->c_file.bv_val );
4716                 ber_bvarray_free( cf->c_dseFiles );
4717                 ch_free( cf );
4718         }
4719 }
4720
4721 static void
4722 cfb_free_entries( CfEntryInfo *ce )
4723 {
4724         CfEntryInfo *next;
4725
4726         for (; ce; ce=next) {
4727                 next = ce->ce_sibs;
4728                 if ( ce->ce_kids )
4729                         cfb_free_entries( ce->ce_kids );
4730                 ce->ce_entry->e_private = NULL;
4731                 entry_free( ce->ce_entry );
4732                 ch_free( ce );
4733         }
4734 }
4735
4736 static int
4737 config_back_db_close( BackendDB *be )
4738 {
4739         CfBackInfo *cfb = be->be_private;
4740
4741         cfb_free_entries( cfb->cb_root );
4742         cfb->cb_root = NULL;
4743
4744         if ( cfb->cb_db.bd_info ) {
4745                 backend_shutdown( &cfb->cb_db );
4746         }
4747
4748         return 0;
4749 }
4750
4751 static int
4752 config_back_db_destroy( BackendDB *be )
4753 {
4754         CfBackInfo *cfb = be->be_private;
4755
4756         cfb_free_cffile( cfb->cb_config );
4757
4758         ch_free( cfdir.bv_val );
4759
4760         avl_free( CfOcTree, NULL );
4761
4762         if ( cfb->cb_db.bd_info ) {
4763                 cfb->cb_db.be_suffix = NULL;
4764                 cfb->cb_db.be_nsuffix = NULL;
4765                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4766                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4767
4768                 backend_destroy_one( &cfb->cb_db, 0 );
4769         }
4770
4771         free( be->be_private );
4772
4773         loglevel_destroy();
4774
4775         return 0;
4776 }
4777
4778 static int
4779 config_back_db_init( BackendDB *be )
4780 {
4781         struct berval dn;
4782         CfBackInfo *cfb;
4783
4784         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4785         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4786         cfn = cfb->cb_config;
4787         be->be_private = cfb;
4788
4789         ber_dupbv( &be->be_rootdn, &config_rdn );
4790         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4791         ber_dupbv( &dn, &be->be_rootdn );
4792         ber_bvarray_add( &be->be_suffix, &dn );
4793         ber_dupbv( &dn, &be->be_rootdn );
4794         ber_bvarray_add( &be->be_nsuffix, &dn );
4795
4796         /* Hide from namingContexts */
4797         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4798
4799         return 0;
4800 }
4801
4802 static int
4803 config_back_destroy( BackendInfo *bi )
4804 {
4805         ldif_must_b64_encode_release();
4806         return 0;
4807 }
4808
4809 static int
4810 config_tool_entry_open( BackendDB *be, int mode )
4811 {
4812         CfBackInfo *cfb = be->be_private;
4813         BackendInfo *bi = cfb->cb_db.bd_info;
4814
4815         if ( bi && bi->bi_tool_entry_open )
4816                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4817         else
4818                 return -1;
4819         
4820 }
4821
4822 static int
4823 config_tool_entry_close( BackendDB *be )
4824 {
4825         CfBackInfo *cfb = be->be_private;
4826         BackendInfo *bi = cfb->cb_db.bd_info;
4827
4828         if ( bi && bi->bi_tool_entry_close )
4829                 return bi->bi_tool_entry_close( &cfb->cb_db );
4830         else
4831                 return -1;
4832 }
4833
4834 static ID
4835 config_tool_entry_first( BackendDB *be )
4836 {
4837         CfBackInfo *cfb = be->be_private;
4838         BackendInfo *bi = cfb->cb_db.bd_info;
4839
4840         if ( bi && bi->bi_tool_entry_first )
4841                 return bi->bi_tool_entry_first( &cfb->cb_db );
4842         else
4843                 return NOID;
4844 }
4845
4846 static ID
4847 config_tool_entry_next( BackendDB *be )
4848 {
4849         CfBackInfo *cfb = be->be_private;
4850         BackendInfo *bi = cfb->cb_db.bd_info;
4851
4852         if ( bi && bi->bi_tool_entry_next )
4853                 return bi->bi_tool_entry_next( &cfb->cb_db );
4854         else
4855                 return NOID;
4856 }
4857
4858 static Entry *
4859 config_tool_entry_get( BackendDB *be, ID id )
4860 {
4861         CfBackInfo *cfb = be->be_private;
4862         BackendInfo *bi = cfb->cb_db.bd_info;
4863
4864         if ( bi && bi->bi_tool_entry_get )
4865                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4866         else
4867                 return NULL;
4868 }
4869
4870 static ID
4871 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4872 {
4873         CfBackInfo *cfb = be->be_private;
4874         BackendInfo *bi = cfb->cb_db.bd_info;
4875         ConfigArgs ca;
4876
4877         if ( bi && bi->bi_tool_entry_put &&
4878                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
4879                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4880         else
4881                 return NOID;
4882 }
4883
4884 static struct {
4885         char *name;
4886         AttributeDescription **desc;
4887 } ads[] = {
4888         { "backend", &cfAd_backend },
4889         { "database", &cfAd_database },
4890         { "include", &cfAd_include },
4891         { "overlay", &cfAd_overlay },
4892         { NULL, NULL }
4893 };
4894
4895 /* Notes:
4896  *   add / delete: all types that may be added or deleted must use an
4897  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4898  * should automatically renumber the index of any siblings as needed,
4899  * so that no gaps in the numbering sequence exist after the add/delete
4900  * is completed.
4901  *   What can be added:
4902  *     schema objects
4903  *     backend objects for backend-specific config directives
4904  *     database objects
4905  *     overlay objects
4906  *
4907  *   delete: probably no support this time around.
4908  *
4909  *   modrdn: generally not done. Will be invoked automatically by add/
4910  * delete to update numbering sequence. Perform as an explicit operation
4911  * so that the renumbering effect may be replicated. Subtree rename must
4912  * be supported, since renumbering a database will affect all its child
4913  * overlays.
4914  *
4915  *  modify: must be fully supported. 
4916  */
4917
4918 int
4919 config_back_initialize( BackendInfo *bi )
4920 {
4921         ConfigTable             *ct = config_back_cf_table;
4922         char                    *argv[4];
4923         int                     i;
4924         AttributeDescription    *ad = NULL;
4925         const char              *text;
4926         static char             *controls[] = {
4927                 LDAP_CONTROL_MANAGEDSAIT,
4928                 NULL
4929         };
4930
4931         /* Make sure we don't exceed the bits reserved for userland */
4932         config_check_userland( CFG_LAST );
4933
4934         bi->bi_controls = controls;
4935
4936         bi->bi_open = 0;
4937         bi->bi_close = 0;
4938         bi->bi_config = 0;
4939         bi->bi_destroy = config_back_destroy;
4940
4941         bi->bi_db_init = config_back_db_init;
4942         bi->bi_db_config = 0;
4943         bi->bi_db_open = config_back_db_open;
4944         bi->bi_db_close = config_back_db_close;
4945         bi->bi_db_destroy = config_back_db_destroy;
4946
4947         bi->bi_op_bind = config_back_bind;
4948         bi->bi_op_unbind = 0;
4949         bi->bi_op_search = config_back_search;
4950         bi->bi_op_compare = 0;
4951         bi->bi_op_modify = config_back_modify;
4952         bi->bi_op_modrdn = config_back_modrdn;
4953         bi->bi_op_add = config_back_add;
4954         bi->bi_op_delete = 0;
4955         bi->bi_op_abandon = 0;
4956
4957         bi->bi_extended = 0;
4958
4959         bi->bi_chk_referrals = 0;
4960
4961         bi->bi_access_allowed = slap_access_allowed;
4962
4963         bi->bi_connection_init = 0;
4964         bi->bi_connection_destroy = 0;
4965
4966         bi->bi_tool_entry_open = config_tool_entry_open;
4967         bi->bi_tool_entry_close = config_tool_entry_close;
4968         bi->bi_tool_entry_first = config_tool_entry_first;
4969         bi->bi_tool_entry_next = config_tool_entry_next;
4970         bi->bi_tool_entry_get = config_tool_entry_get;
4971         bi->bi_tool_entry_put = config_tool_entry_put;
4972
4973         argv[3] = NULL;
4974         for (i=0; OidMacros[i].name; i++ ) {
4975                 argv[1] = OidMacros[i].name;
4976                 argv[2] = OidMacros[i].oid;
4977                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4978         }
4979
4980         bi->bi_cf_ocs = cf_ocs;
4981
4982         i = config_register_schema( ct, cf_ocs );
4983         if ( i ) return i;
4984
4985         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4986          * basically, we don't care if it fails */
4987         i = slap_str2ad( "olcRootPW", &ad, &text );
4988         if ( i ) {
4989                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4990                         "warning, unable to get \"olcRootPW\" "
4991                         "attribute description: %d: %s\n",
4992                         i, text, 0 );
4993         } else {
4994                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4995                         ad->ad_type->sat_oid );
4996         }
4997
4998         /* set up the notable AttributeDescriptions */
4999         i = 0;
5000         for (;ct->name;ct++) {
5001                 if (strcmp(ct->name, ads[i].name)) continue;
5002                 *ads[i].desc = ct->ad;
5003                 i++;
5004                 if (!ads[i].name) break;
5005         }
5006
5007         return 0;
5008 }
5009