]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
more URI into bindconf
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define SLAP_X_ORDERED_FMT      "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
202  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, 9,
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
413                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
416                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
419                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
640                  "olcRootDSE $ "
641                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
642                  "olcSecurity $ olcSizeLimit $ "
643                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
644                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
645                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
646                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
647                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
648                  "olcToolThreads $ "
649                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
650                  "olcDitContentRules ) )", Cft_Global },
651         { "( OLcfgGlOc:2 "
652                 "NAME 'olcSchemaConfig' "
653                 "DESC 'OpenLDAP schema object' "
654                 "SUP olcConfig STRUCTURAL "
655                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
656                  "olcObjectClasses $ olcDitContentRules ) )",
657                         Cft_Schema, NULL, cfAddSchema },
658         { "( OLcfgGlOc:3 "
659                 "NAME 'olcBackendConfig' "
660                 "DESC 'OpenLDAP Backend-specific options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
663         { "( OLcfgGlOc:4 "
664                 "NAME 'olcDatabaseConfig' "
665                 "DESC 'OpenLDAP Database-specific options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MUST olcDatabase "
668                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
669                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv );
746                                         bv.bv_len += bv.bv_val - buf;
747                                         bv.bv_val = buf;
748                                         value_add_one( &c->rvalue_vals, &bv );
749                                 }
750                         }
751                         if ( !c->rvalue_vals ) rc = 1;
752                         break;
753                 case CFG_RO:
754                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
755                                 SLAP_RESTRICT_OP_WRITES;
756                         break;
757                 case CFG_AZPOLICY:
758                         c->value_string = ch_strdup( slap_sasl_getpolicy());
759                         break;
760                 case CFG_AZREGEXP:
761                         slap_sasl_regexp_unparse( &c->rvalue_vals );
762                         if ( !c->rvalue_vals ) rc = 1;
763                         break;
764 #ifdef HAVE_CYRUS_SASL
765                 case CFG_SASLSECP: {
766                         struct berval bv = BER_BVNULL;
767                         slap_sasl_secprops_unparse( &bv );
768                         if ( !BER_BVISNULL( &bv )) {
769                                 ber_bvarray_add( &c->rvalue_vals, &bv );
770                         } else {
771                                 rc = 1;
772                         }
773                         }
774                         break;
775 #endif
776                 case CFG_DEPTH:
777                         c->value_int = c->be->be_max_deref_depth;
778                         break;
779                 case CFG_OID: {
780                         ConfigFile *cf = c->private;
781                         if ( !cf )
782                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
783                         else if ( cf->c_om_head )
784                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
785                                         cf->c_om_tail, 0 );
786                         if ( !c->rvalue_vals )
787                                 rc = 1;
788                         }
789                         break;
790                 case CFG_OC: {
791                         ConfigFile *cf = c->private;
792                         if ( !cf )
793                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
794                         else if ( cf->c_oc_head )
795                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
796                                         cf->c_oc_tail, 0 );
797                         if ( !c->rvalue_vals )
798                                 rc = 1;
799                         }
800                         break;
801                 case CFG_ATTR: {
802                         ConfigFile *cf = c->private;
803                         if ( !cf )
804                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
805                         else if ( cf->c_at_head )
806                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
807                                         cf->c_at_tail, 0 );
808                         if ( !c->rvalue_vals )
809                                 rc = 1;
810                         }
811                         break;
812                 case CFG_DIT: {
813                         ConfigFile *cf = c->private;
814                         if ( !cf )
815                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
816                         else if ( cf->c_cr_head )
817                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
818                                         cf->c_cr_tail, 0 );
819                         if ( !c->rvalue_vals )
820                                 rc = 1;
821                         }
822                         break;
823                         
824                 case CFG_ACL: {
825                         AccessControl *a;
826                         char *src, *dst, ibuf[11];
827                         struct berval bv, abv;
828                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
829                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
830                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
831                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
832                                         c->rvalue_vals = NULL;
833                                         i = 0;
834                                         break;
835                                 }
836                                 acl_unparse( a, &bv );
837                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
838                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
839                                 /* Turn TAB / EOL into plain space */
840                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
841                                         if (isspace(*src)) *dst++ = ' ';
842                                         else *dst++ = *src;
843                                 }
844                                 *dst = '\0';
845                                 if (dst[-1] == ' ') {
846                                         dst--;
847                                         *dst = '\0';
848                                 }
849                                 abv.bv_len = dst - abv.bv_val;
850                                 ber_bvarray_add( &c->rvalue_vals, &abv );
851                         }
852                         rc = (!i);
853                         break;
854                 }
855                 case CFG_REPLOG:
856                         if ( c->be->be_replogfile )
857                                 c->value_string = ch_strdup( c->be->be_replogfile );
858                         break;
859                 case CFG_ROOTDSE: {
860                         ConfigFile *cf = c->private;
861                         if ( cf->c_dseFiles ) {
862                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
863                         } else {
864                                 rc = 1;
865                         }
866                         }
867                         break;
868                 case CFG_LOGFILE:
869                         if ( logfileName )
870                                 c->value_string = ch_strdup( logfileName );
871                         else
872                                 rc = 1;
873                         break;
874                 case CFG_LASTMOD:
875                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
876                         break;
877                 case CFG_SSTR_IF_MAX:
878                         c->value_int = index_substr_if_maxlen;
879                         break;
880                 case CFG_SSTR_IF_MIN:
881                         c->value_int = index_substr_if_minlen;
882                         break;
883 #ifdef SLAPD_MODULES
884                 case CFG_MODLOAD: {
885                         ModPaths *mp = c->private;
886                         if (mp->mp_loads) {
887                                 int i;
888                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
889                                         struct berval bv;
890                                         bv.bv_val = c->log;
891                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
892                                                 SLAP_X_ORDERED_FMT "%s", i,
893                                                 mp->mp_loads[i].bv_val );
894                                         if ( bv.bv_len >= sizeof( c->log ) ) {
895                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
896                                                 c->rvalue_vals = NULL;
897                                                 break;
898                                         }
899                                         value_add_one( &c->rvalue_vals, &bv );
900                                 }
901                         }
902
903                         rc = c->rvalue_vals ? 0 : 1;
904                         }
905                         break;
906                 case CFG_MODPATH: {
907                         ModPaths *mp = c->private;
908                         if ( !BER_BVISNULL( &mp->mp_path ))
909                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
910
911                         rc = c->rvalue_vals ? 0 : 1;
912                         }
913                         break;
914 #endif
915 #ifdef LDAP_SLAPI
916                 case CFG_PLUGIN:
917                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
918                         if ( !c->rvalue_vals ) rc = 1;
919                         break;
920 #endif
921 #ifdef SLAP_AUTH_REWRITE
922                 case CFG_REWRITE:
923                         if ( authz_rewrites ) {
924                                 struct berval bv, idx;
925                                 char ibuf[32];
926                                 int i;
927
928                                 idx.bv_val = ibuf;
929                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
930                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
931                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
932                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
933                                                 c->rvalue_vals = NULL;
934                                                 break;
935                                         }
936                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
937                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
938                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
939                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
940                                                 authz_rewrites[i].bv_val,
941                                                 authz_rewrites[i].bv_len + 1 );
942                                         ber_bvarray_add( &c->rvalue_vals, &bv );
943                                 }
944                         }
945                         if ( !c->rvalue_vals ) rc = 1;
946                         break;
947 #endif
948                 default:
949                         rc = 1;
950                 }
951                 return rc;
952         } else if ( c->op == LDAP_MOD_DELETE ) {
953                 int rc = 0;
954                 switch(c->type) {
955                 /* single-valued attrs, no-ops */
956                 case CFG_CONCUR:
957                 case CFG_THREADS:
958                 case CFG_TTHREADS:
959                 case CFG_RO:
960                 case CFG_AZPOLICY:
961                 case CFG_DEPTH:
962                 case CFG_LASTMOD:
963                 case CFG_SASLSECP:
964                 case CFG_SSTR_IF_MAX:
965                 case CFG_SSTR_IF_MIN:
966                         break;
967
968                 /* no-ops, requires slapd restart */
969                 case CFG_PLUGIN:
970                 case CFG_MODLOAD:
971                 case CFG_AZREGEXP:
972                 case CFG_REWRITE:
973                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
974                         break;
975
976                 case CFG_SALT:
977                         ch_free( passwd_salt );
978                         passwd_salt = NULL;
979                         break;
980
981                 case CFG_REPLOG:
982                         ch_free( c->be->be_replogfile );
983                         c->be->be_replogfile = NULL;
984                         break;
985
986                 case CFG_LOGFILE:
987                         ch_free( logfileName );
988                         logfileName = NULL;
989                         break;
990
991                 case CFG_ACL:
992                         if ( c->valx < 0 ) {
993                                 AccessControl *end;
994                                 if ( c->be == frontendDB )
995                                         end = NULL;
996                                 else
997                                         end = frontendDB->be_acl;
998                                 acl_destroy( c->be->be_acl, end );
999                                 c->be->be_acl = end;
1000
1001                         } else {
1002                                 AccessControl **prev, *a;
1003                                 int i;
1004                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1005                                         i++ ) {
1006                                         a = *prev;
1007                                         prev = &a->acl_next;
1008                                 }
1009                                 a = *prev;
1010                                 *prev = a->acl_next;
1011                                 acl_free( a );
1012                         }
1013                         break;
1014
1015                 case CFG_LIMITS:
1016                         /* FIXME: there is no limits_free function */
1017                 case CFG_ATOPT:
1018                         /* FIXME: there is no ad_option_free function */
1019                 case CFG_ROOTDSE:
1020                         /* FIXME: there is no way to remove attributes added by
1021                                 a DSE file */
1022                 case CFG_OID:
1023                 case CFG_OC:
1024                 case CFG_DIT:
1025                 case CFG_ATTR:
1026                 case CFG_MODPATH:
1027                 default:
1028                         rc = 1;
1029                         break;
1030                 }
1031                 return rc;
1032         }
1033
1034         p = strchr(c->line,'(' /*')'*/);
1035
1036         switch(c->type) {
1037                 case CFG_BACKEND:
1038                         if(!(c->bi = backend_info(c->argv[1]))) {
1039                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1040                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1041                                         c->log, c->msg, c->argv[1] );
1042                                 return(1);
1043                         }
1044                         break;
1045
1046                 case CFG_DATABASE:
1047                         c->bi = NULL;
1048                         /* NOTE: config is always the first backend!
1049                          */
1050                         if ( !strcasecmp( c->argv[1], "config" )) {
1051                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1052                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1053                                 c->be = frontendDB;
1054                         } else {
1055                                 c->be = backend_db_init(c->argv[1], NULL);
1056                                 if ( !c->be ) {
1057                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1058                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1059                                                 c->log, c->msg, c->argv[1] );
1060                                         return(1);
1061                                 }
1062                         }
1063                         break;
1064
1065                 case CFG_CONCUR:
1066                         ldap_pvt_thread_set_concurrency(c->value_int);
1067                         break;
1068
1069                 case CFG_THREADS:
1070                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1071                         connection_pool_max = c->value_int;     /* save for reference */
1072                         break;
1073
1074                 case CFG_TTHREADS:
1075                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1076                         slap_tool_thread_max = c->value_int;    /* save for reference */
1077                         break;
1078
1079                 case CFG_SALT:
1080                         if ( passwd_salt ) ch_free( passwd_salt );
1081                         passwd_salt = c->value_string;
1082                         lutil_salt_format(passwd_salt);
1083                         break;
1084
1085                 case CFG_LIMITS:
1086                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1087                                 return(1);
1088                         break;
1089
1090                 case CFG_RO:
1091                         if(c->value_int)
1092                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1093                         else
1094                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1095                         break;
1096
1097                 case CFG_AZPOLICY:
1098                         ch_free(c->value_string);
1099                         if (slap_sasl_setpolicy( c->argv[1] )) {
1100                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1101                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1102                                         c->log, c->msg, c->argv[1] );
1103                                 return(1);
1104                         }
1105                         break;
1106                 
1107                 case CFG_AZREGEXP:
1108                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1109                                 return(1);
1110                         break;
1111                                 
1112 #ifdef HAVE_CYRUS_SASL
1113                 case CFG_SASLSECP:
1114                         {
1115                         char *txt = slap_sasl_secprops( c->argv[1] );
1116                         if ( txt ) {
1117                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1118                                         c->argv[0], txt );
1119                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1120                                 return(1);
1121                         }
1122                         break;
1123                         }
1124 #endif
1125
1126                 case CFG_DEPTH:
1127                         c->be->be_max_deref_depth = c->value_int;
1128                         break;
1129
1130                 case CFG_OID: {
1131                         OidMacro *om;
1132
1133                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1134                                 return(1);
1135                         if (!cfn->c_om_head) cfn->c_om_head = om;
1136                         cfn->c_om_tail = om;
1137                         }
1138                         break;
1139
1140                 case CFG_OC: {
1141                         ObjectClass *oc;
1142
1143                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1144                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1145                         cfn->c_oc_tail = oc;
1146                         }
1147                         break;
1148
1149                 case CFG_DIT: {
1150                         ContentRule *cr;
1151
1152                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1153                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1154                         cfn->c_cr_tail = cr;
1155                         }
1156                         break;
1157
1158                 case CFG_ATTR: {
1159                         AttributeType *at;
1160
1161                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1162                         if (!cfn->c_at_head) cfn->c_at_head = at;
1163                         cfn->c_at_tail = at;
1164                         }
1165                         break;
1166
1167                 case CFG_ATOPT:
1168                         ad_define_option(NULL, NULL, 0);
1169                         for(i = 1; i < c->argc; i++)
1170                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1171                                         return(1);
1172                         break;
1173
1174                 case CFG_ACL:
1175                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1176                                 return 1;
1177                         }
1178                         break;
1179
1180                 case CFG_REPLOG:
1181                         if(SLAP_MONITOR(c->be)) {
1182                                 Debug(LDAP_DEBUG_ANY, "%s: "
1183                                         "\"replogfile\" should not be used "
1184                                         "inside monitor database\n",
1185                                         c->log, 0, 0);
1186                                 return(0);      /* FIXME: should this be an error? */
1187                         }
1188
1189                         c->be->be_replogfile = c->value_string;
1190                         break;
1191
1192                 case CFG_ROOTDSE:
1193                         if(read_root_dse_file(c->argv[1])) {
1194                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1195                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1196                                         c->log, c->msg, c->argv[1] );
1197                                 return(1);
1198                         }
1199                         {
1200                                 struct berval bv;
1201                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1202                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1203                         }
1204                         break;
1205
1206                 case CFG_LOGFILE: {
1207                                 FILE *logfile;
1208                                 if ( logfileName ) ch_free( logfileName );
1209                                 logfileName = c->value_string;
1210                                 logfile = fopen(logfileName, "w");
1211                                 if(logfile) lutil_debug_file(logfile);
1212                         } break;
1213
1214                 case CFG_LASTMOD:
1215                         if(SLAP_NOLASTMODCMD(c->be)) {
1216                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1217                                         c->argv[0], c->be->bd_info->bi_type );
1218                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1219                                         c->log, c->msg, 0 );
1220                                 return(1);
1221                         }
1222                         if(c->value_int)
1223                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1224                         else
1225                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1226                         break;
1227
1228                 case CFG_SSTR_IF_MAX:
1229                         if (c->value_int < index_substr_if_minlen) {
1230                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1231                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1232                                         c->log, c->msg, c->value_int );
1233                                 return(1);
1234                         }
1235                         index_substr_if_maxlen = c->value_int;
1236                         break;
1237
1238                 case CFG_SSTR_IF_MIN:
1239                         if (c->value_int > index_substr_if_maxlen) {
1240                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1241                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1242                                         c->log, c->msg, c->value_int );
1243                                 return(1);
1244                         }
1245                         index_substr_if_minlen = c->value_int;
1246                         break;
1247
1248 #ifdef SLAPD_MODULES
1249                 case CFG_MODLOAD:
1250                         /* If we're just adding a module on an existing modpath,
1251                          * make sure we've selected the current path.
1252                          */
1253                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1254                                 modcur = c->private;
1255                                 /* This should never fail */
1256                                 if ( module_path( modcur->mp_path.bv_val )) {
1257                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1258                                                 c->argv[0] );
1259                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1260                                                 c->log, c->msg, modcur->mp_path.bv_val );
1261                                         return(1);
1262                                 }
1263                         }
1264                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1265                                 return(1);
1266                         /* Record this load on the current path */
1267                         {
1268                                 struct berval bv;
1269                                 char *ptr;
1270                                 if ( c->op == SLAP_CONFIG_ADD ) {
1271                                         ptr = c->line + STRLENOF("moduleload");
1272                                         while (!isspace(*ptr)) ptr++;
1273                                         while (isspace(*ptr)) ptr++;
1274                                 } else {
1275                                         ptr = c->line;
1276                                 }
1277                                 ber_str2bv(ptr, 0, 1, &bv);
1278                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1279                         }
1280                         break;
1281
1282                 case CFG_MODPATH:
1283                         if(module_path(c->argv[1])) return(1);
1284                         /* Record which path was used with each module */
1285                         {
1286                                 ModPaths *mp;
1287
1288                                 if (!modpaths.mp_loads) {
1289                                         mp = &modpaths;
1290                                 } else {
1291                                         mp = ch_malloc( sizeof( ModPaths ));
1292                                         modlast->mp_next = mp;
1293                                 }
1294                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1295                                 mp->mp_next = NULL;
1296                                 mp->mp_loads = NULL;
1297                                 modlast = mp;
1298                                 c->private = mp;
1299                                 modcur = mp;
1300                         }
1301                         
1302                         break;
1303 #endif
1304
1305 #ifdef LDAP_SLAPI
1306                 case CFG_PLUGIN:
1307                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1308                                 return(1);
1309                         slapi_plugins_used++;
1310                         break;
1311 #endif
1312
1313 #ifdef SLAP_AUTH_REWRITE
1314                 case CFG_REWRITE: {
1315                         struct berval bv;
1316                         char *line;
1317                         
1318                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1319                                 return(1);
1320
1321                         if ( c->argc > 1 ) {
1322                                 char    *s;
1323
1324                                 /* quote all args but the first */
1325                                 line = ldap_charray2str( c->argv, "\" \"" );
1326                                 ber_str2bv( line, 0, 0, &bv );
1327                                 s = ber_bvchr( &bv, '"' );
1328                                 assert( s != NULL );
1329                                 /* move the trailing quote of argv[0] to the end */
1330                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1331                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1332
1333                         } else {
1334                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1335                         }
1336                         
1337                         ber_bvarray_add( &authz_rewrites, &bv );
1338                         }
1339                         break;
1340 #endif
1341
1342
1343                 default:
1344                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1345                                 "%s: unknown CFG_TYPE %d"
1346                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1347                                 c->log, c->type, 0 );
1348 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1349                         return 1;
1350 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1351
1352         }
1353         return(0);
1354 }
1355
1356
1357 static int
1358 config_fname(ConfigArgs *c) {
1359         if(c->op == SLAP_CONFIG_EMIT) {
1360                 if (c->private) {
1361                         ConfigFile *cf = c->private;
1362                         value_add_one( &c->rvalue_vals, &cf->c_file );
1363                         return 0;
1364                 }
1365                 return 1;
1366         }
1367         return(0);
1368 }
1369
1370 static int
1371 config_cfdir(ConfigArgs *c) {
1372         if(c->op == SLAP_CONFIG_EMIT) {
1373                 if ( !BER_BVISEMPTY( &cfdir )) {
1374                         value_add_one( &c->rvalue_vals, &cfdir );
1375                         return 0;
1376                 }
1377                 return 1;
1378         }
1379         return(0);
1380 }
1381
1382 static int
1383 config_search_base(ConfigArgs *c) {
1384         if(c->op == SLAP_CONFIG_EMIT) {
1385                 int rc = 1;
1386                 if (!BER_BVISEMPTY(&default_search_base)) {
1387                         value_add_one(&c->rvalue_vals, &default_search_base);
1388                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1389                         rc = 0;
1390                 }
1391                 return rc;
1392         } else if( c->op == LDAP_MOD_DELETE ) {
1393                 ch_free( default_search_base.bv_val );
1394                 ch_free( default_search_nbase.bv_val );
1395                 BER_BVZERO( &default_search_base );
1396                 BER_BVZERO( &default_search_nbase );
1397                 return 0;
1398         }
1399
1400         if(c->bi || c->be != frontendDB) {
1401                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1402                         "prior to any backend or database definition\n",
1403                         c->log, 0, 0);
1404                 return(1);
1405         }
1406
1407         if(default_search_nbase.bv_len) {
1408                 free(default_search_base.bv_val);
1409                 free(default_search_nbase.bv_val);
1410         }
1411
1412         default_search_base = c->value_dn;
1413         default_search_nbase = c->value_ndn;
1414         return(0);
1415 }
1416
1417 static int
1418 config_passwd_hash(ConfigArgs *c) {
1419         int i;
1420         if (c->op == SLAP_CONFIG_EMIT) {
1421                 struct berval bv;
1422                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1423                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1424                         value_add_one(&c->rvalue_vals, &bv);
1425                 }
1426                 return i ? 0 : 1;
1427         } else if ( c->op == LDAP_MOD_DELETE ) {
1428                 if ( c->valx < 0 ) {
1429                         ldap_charray_free( default_passwd_hash );
1430                         default_passwd_hash = NULL;
1431                 } else {
1432                         i = c->valx;
1433                         ch_free( default_passwd_hash[i] );
1434                         for (; default_passwd_hash[i]; i++ )
1435                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1436                 }
1437                 return 0;
1438         }
1439         if(default_passwd_hash) {
1440                 Debug(LDAP_DEBUG_ANY, "%s: "
1441                         "already set default password_hash\n",
1442                         c->log, 0, 0);
1443                 return(1);
1444         }
1445         for(i = 1; i < c->argc; i++) {
1446                 if(!lutil_passwd_scheme(c->argv[i])) {
1447                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1448                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1449                                 c->log, c->msg, c->argv[i]);
1450                 } else {
1451                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1452                 }
1453                 if(!default_passwd_hash) {
1454                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1455                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1456                                 c->log, c->msg, 0 );
1457                         return(1);
1458                 }
1459         }
1460         return(0);
1461 }
1462
1463 static int
1464 config_schema_dn(ConfigArgs *c) {
1465         if ( c->op == SLAP_CONFIG_EMIT ) {
1466                 int rc = 1;
1467                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1468                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1469                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1470                         rc = 0;
1471                 }
1472                 return rc;
1473         } else if ( c->op == LDAP_MOD_DELETE ) {
1474                 ch_free( c->be->be_schemadn.bv_val );
1475                 ch_free( c->be->be_schemandn.bv_val );
1476                 BER_BVZERO( &c->be->be_schemadn );
1477                 BER_BVZERO( &c->be->be_schemandn );
1478                 return 0;
1479         }
1480         ch_free( c->be->be_schemadn.bv_val );
1481         ch_free( c->be->be_schemandn.bv_val );
1482         c->be->be_schemadn = c->value_dn;
1483         c->be->be_schemandn = c->value_ndn;
1484         return(0);
1485 }
1486
1487 static int
1488 config_sizelimit(ConfigArgs *c) {
1489         int i, rc = 0;
1490         char *next;
1491         struct slap_limits_set *lim = &c->be->be_def_limit;
1492         if (c->op == SLAP_CONFIG_EMIT) {
1493                 char buf[8192];
1494                 struct berval bv;
1495                 bv.bv_val = buf;
1496                 bv.bv_len = 0;
1497                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1498                 if ( !BER_BVISEMPTY( &bv ))
1499                         value_add_one( &c->rvalue_vals, &bv );
1500                 else
1501                         rc = 1;
1502                 return rc;
1503         } else if ( c->op == LDAP_MOD_DELETE ) {
1504                 /* Reset to defaults */
1505                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1506                 lim->lms_s_hard = 0;
1507                 lim->lms_s_unchecked = -1;
1508                 lim->lms_s_pr = 0;
1509                 lim->lms_s_pr_hide = 0;
1510                 lim->lms_s_pr_total = 0;
1511                 return 0;
1512         }
1513         for(i = 1; i < c->argc; i++) {
1514                 if(!strncasecmp(c->argv[i], "size", 4)) {
1515                         rc = limits_parse_one(c->argv[i], lim);
1516                         if ( rc ) {
1517                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1518                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1519                                         c->log, c->msg, c->argv[i]);
1520                                 return(1);
1521                         }
1522                 } else {
1523                         if(!strcasecmp(c->argv[i], "unlimited")) {
1524                                 lim->lms_s_soft = -1;
1525                         } else {
1526                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1527                                 if(next == c->argv[i]) {
1528                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1529                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1530                                                 c->log, c->msg, c->argv[i]);
1531                                         return(1);
1532                                 } else if(next[0] != '\0') {
1533                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1534                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1535                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1536                                                 c->log, next, 0);
1537 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1538                                         return 1;
1539 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1540                                 }
1541                         }
1542                         lim->lms_s_hard = 0;
1543                 }
1544         }
1545         return(0);
1546 }
1547
1548 static int
1549 config_timelimit(ConfigArgs *c) {
1550         int i, rc = 0;
1551         char *next;
1552         struct slap_limits_set *lim = &c->be->be_def_limit;
1553         if (c->op == SLAP_CONFIG_EMIT) {
1554                 char buf[8192];
1555                 struct berval bv;
1556                 bv.bv_val = buf;
1557                 bv.bv_len = 0;
1558                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1559                 if ( !BER_BVISEMPTY( &bv ))
1560                         value_add_one( &c->rvalue_vals, &bv );
1561                 else
1562                         rc = 1;
1563                 return rc;
1564         } else if ( c->op == LDAP_MOD_DELETE ) {
1565                 /* Reset to defaults */
1566                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1567                 lim->lms_t_hard = 0;
1568                 return 0;
1569         }
1570         for(i = 1; i < c->argc; i++) {
1571                 if(!strncasecmp(c->argv[i], "time", 4)) {
1572                         rc = limits_parse_one(c->argv[i], lim);
1573                         if ( rc ) {
1574                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1575                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1576                                         c->log, c->msg, c->argv[i]);
1577                                 return(1);
1578                         }
1579                 } else {
1580                         if(!strcasecmp(c->argv[i], "unlimited")) {
1581                                 lim->lms_t_soft = -1;
1582                         } else {
1583                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1584                                 if(next == c->argv[i]) {
1585                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1586                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1587                                                 c->log, c->msg, c->argv[i]);
1588                                         return(1);
1589                                 } else if(next[0] != '\0') {
1590                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1591                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1592                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1593                                                 c->log, next, 0);
1594 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1595                                         return 1;
1596 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1597                                 }
1598                         }
1599                         lim->lms_t_hard = 0;
1600                 }
1601         }
1602         return(0);
1603 }
1604
1605 static int
1606 config_overlay(ConfigArgs *c) {
1607         slap_overinfo *oi;
1608         if (c->op == SLAP_CONFIG_EMIT) {
1609                 return 1;
1610         } else if ( c->op == LDAP_MOD_DELETE ) {
1611                 assert(0);
1612         }
1613         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1614                 /* log error */
1615                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1616                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1617                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1618 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1619                 return 1;
1620 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1621         } else if(overlay_config(c->be, c->argv[1])) {
1622                 return(1);
1623         }
1624         /* Setup context for subsequent config directives.
1625          * The newly added overlay is at the head of the list.
1626          */
1627         oi = (slap_overinfo *)c->be->bd_info;
1628         c->bi = &oi->oi_list->on_bi;
1629         return(0);
1630 }
1631
1632 static int
1633 config_subordinate(ConfigArgs *c)
1634 {
1635         int rc = 1;
1636         int advertise;
1637
1638         switch( c->op ) {
1639         case SLAP_CONFIG_EMIT:
1640                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1641                         struct berval bv;
1642
1643                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1644                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1645                                 STRLENOF("TRUE");
1646
1647                         value_add_one( &c->rvalue_vals, &bv );
1648                         rc = 0;
1649                 }
1650                 break;
1651         case LDAP_MOD_DELETE:
1652                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1653                         glue_sub_del( c->be );
1654                 } else {
1655                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1656                 }
1657                 rc = 0;
1658                 break;
1659         case LDAP_MOD_ADD:
1660         case SLAP_CONFIG_ADD:
1661                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1662                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1663                 break;
1664         }
1665         return rc;
1666 }
1667
1668 static int
1669 config_suffix(ConfigArgs *c)
1670 {
1671         Backend *tbe;
1672         struct berval pdn, ndn;
1673         char    *notallowed = NULL;
1674
1675         if ( c->be == frontendDB ) {
1676                 notallowed = "frontend";
1677
1678         } else if ( SLAP_MONITOR(c->be) ) {
1679                 notallowed = "monitor";
1680
1681         } else if ( SLAP_CONFIG(c->be) ) {
1682                 notallowed = "config";
1683         }
1684
1685         if ( notallowed != NULL ) {
1686                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1687
1688                 switch ( c->op ) {
1689                 case LDAP_MOD_ADD:
1690                 case LDAP_MOD_DELETE:
1691                 case LDAP_MOD_REPLACE:
1692                 case LDAP_MOD_INCREMENT:
1693                 case SLAP_CONFIG_ADD:
1694                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1695                                 snprintf( buf, sizeof( buf ), "<%s> ",
1696                                                 c->value_dn.bv_val );
1697                         }
1698
1699                         Debug(LDAP_DEBUG_ANY,
1700                                 "%s: suffix %snot allowed in %s database.\n",
1701                                 c->log, buf, notallowed );
1702                         break;
1703
1704                 case SLAP_CONFIG_EMIT:
1705                         /* don't complain when emitting... */
1706                         break;
1707
1708                 default:
1709                         /* FIXME: don't know what values may be valid;
1710                          * please remove assertion, or add legal values
1711                          * to either block */
1712                         assert( 0 );
1713                         break;
1714                 }
1715
1716                 return 1;
1717         }
1718
1719         if (c->op == SLAP_CONFIG_EMIT) {
1720                 if ( c->be->be_suffix == NULL
1721                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1722                 {
1723                         return 1;
1724                 } else {
1725                         value_add( &c->rvalue_vals, c->be->be_suffix );
1726                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1727                         return 0;
1728                 }
1729         } else if ( c->op == LDAP_MOD_DELETE ) {
1730                 if ( c->valx < 0 ) {
1731                         ber_bvarray_free( c->be->be_suffix );
1732                         ber_bvarray_free( c->be->be_nsuffix );
1733                         c->be->be_suffix = NULL;
1734                         c->be->be_nsuffix = NULL;
1735                 } else {
1736                         int i = c->valx;
1737                         ch_free( c->be->be_suffix[i].bv_val );
1738                         ch_free( c->be->be_nsuffix[i].bv_val );
1739                         for (; c->be->be_suffix[i].bv_val; i++) {
1740                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1741                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1742                         }
1743                 }
1744                 return 0;
1745         }
1746
1747 #ifdef SLAPD_MONITOR_DN
1748         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1749                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1750                         c->argv[0] );
1751                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1752                         c->log, c->msg, SLAPD_MONITOR_DN);
1753                 return(1);
1754         }
1755 #endif
1756
1757         pdn = c->value_dn;
1758         ndn = c->value_ndn;
1759         tbe = select_backend(&ndn, 0, 0);
1760         if(tbe == c->be) {
1761                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1762                         "%s: suffix already served by this backend!"
1763                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1764                         c->log, 0, 0);
1765 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1766                 return 1;
1767 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1768                 free(pdn.bv_val);
1769                 free(ndn.bv_val);
1770         } else if(tbe) {
1771                 char    *type = tbe->bd_info->bi_type;
1772
1773                 if ( overlay_is_over( tbe ) ) {
1774                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1775                         type = oi->oi_orig->bi_type;
1776                 }
1777
1778                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1779                         "a preceding %s database serving namingContext",
1780                         c->argv[0], pdn.bv_val, type );
1781                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1782                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1783                 free(pdn.bv_val);
1784                 free(ndn.bv_val);
1785                 return(1);
1786         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1787                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1788                         "base provided \"%s\" (assuming okay)\n",
1789                         c->log, default_search_base.bv_val, 0);
1790         }
1791         ber_bvarray_add(&c->be->be_suffix, &pdn);
1792         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1793         return(0);
1794 }
1795
1796 static int
1797 config_rootdn(ConfigArgs *c) {
1798         if (c->op == SLAP_CONFIG_EMIT) {
1799                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1800                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1801                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1802                         return 0;
1803                 } else {
1804                         return 1;
1805                 }
1806         } else if ( c->op == LDAP_MOD_DELETE ) {
1807                 ch_free( c->be->be_rootdn.bv_val );
1808                 ch_free( c->be->be_rootndn.bv_val );
1809                 BER_BVZERO( &c->be->be_rootdn );
1810                 BER_BVZERO( &c->be->be_rootndn );
1811                 return 0;
1812         }
1813         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1814                 ch_free( c->be->be_rootdn.bv_val );
1815                 ch_free( c->be->be_rootndn.bv_val );
1816         }
1817         c->be->be_rootdn = c->value_dn;
1818         c->be->be_rootndn = c->value_ndn;
1819         return(0);
1820 }
1821
1822 static int
1823 config_rootpw(ConfigArgs *c) {
1824         Backend *tbe;
1825
1826         if (c->op == SLAP_CONFIG_EMIT) {
1827                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1828                         /* don't copy, because "rootpw" is marked
1829                          * as CFG_BERVAL */
1830                         c->value_bv = c->be->be_rootpw;
1831                         return 0;
1832                 }
1833                 return 1;
1834         } else if ( c->op == LDAP_MOD_DELETE ) {
1835                 ch_free( c->be->be_rootpw.bv_val );
1836                 BER_BVZERO( &c->be->be_rootpw );
1837                 return 0;
1838         }
1839
1840         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1841         if(tbe != c->be) {
1842                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1843                         c->argv[0] );
1844                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1845                         c->log, c->msg, 0);
1846                 return(1);
1847         }
1848         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1849                 ch_free( c->be->be_rootpw.bv_val );
1850         c->be->be_rootpw = c->value_bv;
1851         return(0);
1852 }
1853
1854 static int
1855 config_restrict(ConfigArgs *c) {
1856         slap_mask_t restrictops = 0;
1857         int i;
1858         slap_verbmasks restrictable_ops[] = {
1859                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1860                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1861                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1862                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1863                 { BER_BVC("modrdn"),            0 },
1864                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1865                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1866                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1867                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1868                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1869                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1870                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1871                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1872                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1873                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1874                 { BER_BVNULL,   0 }
1875         };
1876
1877         if (c->op == SLAP_CONFIG_EMIT) {
1878                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1879                         &c->rvalue_vals );
1880         } else if ( c->op == LDAP_MOD_DELETE ) {
1881                 if ( !c->line ) {
1882                         c->be->be_restrictops = 0;
1883                 } else {
1884                         restrictops = verb_to_mask( c->line, restrictable_ops );
1885                         c->be->be_restrictops ^= restrictops;
1886                 }
1887                 return 0;
1888         }
1889         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1890         if ( i ) {
1891                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1892                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1893                         c->log, c->msg, c->argv[i]);
1894                 return(1);
1895         }
1896         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1897                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1898         c->be->be_restrictops |= restrictops;
1899         return(0);
1900 }
1901
1902 static int
1903 config_allows(ConfigArgs *c) {
1904         slap_mask_t allows = 0;
1905         int i;
1906         slap_verbmasks allowable_ops[] = {
1907                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1908                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1909                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1910                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1911                 { BER_BVNULL,   0 }
1912         };
1913         if (c->op == SLAP_CONFIG_EMIT) {
1914                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1915         } else if ( c->op == LDAP_MOD_DELETE ) {
1916                 if ( !c->line ) {
1917                         global_allows = 0;
1918                 } else {
1919                         allows = verb_to_mask( c->line, allowable_ops );
1920                         global_allows ^= allows;
1921                 }
1922                 return 0;
1923         }
1924         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1925         if ( i ) {
1926                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1927                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1928                         c->log, c->msg, c->argv[i]);
1929                 return(1);
1930         }
1931         global_allows |= allows;
1932         return(0);
1933 }
1934
1935 static int
1936 config_disallows(ConfigArgs *c) {
1937         slap_mask_t disallows = 0;
1938         int i;
1939         slap_verbmasks disallowable_ops[] = {
1940                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1941                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1942                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1943                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1944                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1945                 { BER_BVNULL, 0 }
1946         };
1947         if (c->op == SLAP_CONFIG_EMIT) {
1948                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1949         } else if ( c->op == LDAP_MOD_DELETE ) {
1950                 if ( !c->line ) {
1951                         global_disallows = 0;
1952                 } else {
1953                         disallows = verb_to_mask( c->line, disallowable_ops );
1954                         global_disallows ^= disallows;
1955                 }
1956                 return 0;
1957         }
1958         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1959         if ( i ) {
1960                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1961                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1962                         c->log, c->msg, c->argv[i]);
1963                 return(1);
1964         }
1965         global_disallows |= disallows;
1966         return(0);
1967 }
1968
1969 static int
1970 config_requires(ConfigArgs *c) {
1971         slap_mask_t requires = 0;
1972         int i;
1973         slap_verbmasks requires_ops[] = {
1974                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1975                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1976                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1977                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1978                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1979                 { BER_BVNULL, 0 }
1980         };
1981         if (c->op == SLAP_CONFIG_EMIT) {
1982                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1983         } else if ( c->op == LDAP_MOD_DELETE ) {
1984                 if ( !c->line ) {
1985                         c->be->be_requires = 0;
1986                 } else {
1987                         requires = verb_to_mask( c->line, requires_ops );
1988                         c->be->be_requires ^= requires;
1989                 }
1990                 return 0;
1991         }
1992         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1993         if ( i ) {
1994                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1995                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1996                         c->log, c->msg, c->argv[i]);
1997                 return(1);
1998         }
1999         c->be->be_requires = requires;
2000         return(0);
2001 }
2002
2003 static slap_verbmasks   *loglevel_ops;
2004
2005 static int
2006 loglevel_init( void )
2007 {
2008         slap_verbmasks  lo[] = {
2009                 { BER_BVC("Any"),       -1 },
2010                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2011                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2012                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2013                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2014                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2015                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2016                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2017                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2018                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2019                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2020                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2021                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2022                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2023                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2024                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2025                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2026                 { BER_BVNULL,           0 }
2027         };
2028
2029         return slap_verbmasks_init( &loglevel_ops, lo );
2030 }
2031
2032 static void
2033 loglevel_destroy( void )
2034 {
2035         if ( loglevel_ops ) {
2036                 (void)slap_verbmasks_destroy( loglevel_ops );
2037         }
2038         loglevel_ops = NULL;
2039 }
2040
2041 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2042
2043 int
2044 slap_loglevel_register( slap_mask_t m, struct berval *s )
2045 {
2046         int     rc;
2047
2048         if ( loglevel_ops == NULL ) {
2049                 loglevel_init();
2050         }
2051
2052         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2053
2054         if ( rc != 0 ) {
2055                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2056                         m, s->bv_val, 0 );
2057         }
2058
2059         return rc;
2060 }
2061
2062 int
2063 slap_loglevel_get( struct berval *s, int *l )
2064 {
2065         int             rc;
2066         unsigned long   i;
2067         slap_mask_t     m;
2068
2069         if ( loglevel_ops == NULL ) {
2070                 loglevel_init();
2071         }
2072
2073         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2074                 m |= loglevel_ops[ i ].mask;
2075         }
2076
2077         m = ~m;
2078
2079         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2080                 ;
2081
2082         if ( !( m & i ) ) {
2083                 return -1;
2084         }
2085
2086         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2087
2088         if ( rc != 0 ) {
2089                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2090                         i, s->bv_val, 0 );
2091
2092         } else {
2093                 *l = i;
2094         }
2095
2096         return rc;
2097 }
2098
2099 int
2100 str2loglevel( const char *s, int *l )
2101 {
2102         int     i;
2103
2104         if ( loglevel_ops == NULL ) {
2105                 loglevel_init();
2106         }
2107
2108         i = verb_to_mask( s, loglevel_ops );
2109
2110         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2111                 return -1;
2112         }
2113
2114         *l = loglevel_ops[ i ].mask;
2115
2116         return 0;
2117 }
2118
2119 const char *
2120 loglevel2str( int l )
2121 {
2122         struct berval   bv = BER_BVNULL;
2123
2124         loglevel2bv( l, &bv );
2125
2126         return bv.bv_val;
2127 }
2128
2129 int
2130 loglevel2bv( int l, struct berval *bv )
2131 {
2132         if ( loglevel_ops == NULL ) {
2133                 loglevel_init();
2134         }
2135
2136         BER_BVZERO( bv );
2137
2138         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2139 }
2140
2141 int
2142 loglevel2bvarray( int l, BerVarray *bva )
2143 {
2144         if ( loglevel_ops == NULL ) {
2145                 loglevel_init();
2146         }
2147
2148         return mask_to_verbs( loglevel_ops, l, bva );
2149 }
2150
2151 static int config_syslog;
2152
2153 static int
2154 config_loglevel(ConfigArgs *c) {
2155         int i;
2156         char *next;
2157
2158         if ( loglevel_ops == NULL ) {
2159                 loglevel_init();
2160         }
2161
2162         if (c->op == SLAP_CONFIG_EMIT) {
2163                 /* Get default or commandline slapd setting */
2164                 if ( ldap_syslog && !config_syslog )
2165                         config_syslog = ldap_syslog;
2166                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2167
2168         } else if ( c->op == LDAP_MOD_DELETE ) {
2169                 if ( !c->line ) {
2170                         config_syslog = 0;
2171                 } else {
2172                         int level = verb_to_mask( c->line, loglevel_ops );
2173                         config_syslog ^= level;
2174                 }
2175                 if ( slapMode & SLAP_SERVER_MODE ) {
2176                         ldap_syslog = config_syslog;
2177                 }
2178                 return 0;
2179         }
2180
2181         config_syslog = 0;
2182
2183         for( i=1; i < c->argc; i++ ) {
2184                 int     level;
2185
2186                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2187                         level = strtol( c->argv[i], &next, 10 );
2188                         if ( next == NULL || next[0] != '\0' ) {
2189                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2190                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2191                                         c->log, c->msg, c->argv[i]);
2192                                 return( 1 );
2193                         }
2194                 } else {
2195                         if ( str2loglevel( c->argv[i], &level ) ) {
2196                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2197                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2198                                         c->log, c->msg, c->argv[i]);
2199                                 return( 1 );
2200                         }
2201                 }
2202                 config_syslog |= level;
2203         }
2204         if ( slapMode & SLAP_SERVER_MODE ) {
2205                 ldap_syslog = config_syslog;
2206         }
2207         return(0);
2208 }
2209
2210 static int
2211 config_referral(ConfigArgs *c) {
2212         struct berval val;
2213         if (c->op == SLAP_CONFIG_EMIT) {
2214                 if ( default_referral ) {
2215                         value_add( &c->rvalue_vals, default_referral );
2216                         return 0;
2217                 } else {
2218                         return 1;
2219                 }
2220         } else if ( c->op == LDAP_MOD_DELETE ) {
2221                 if ( c->valx < 0 ) {
2222                         ber_bvarray_free( default_referral );
2223                         default_referral = NULL;
2224                 } else {
2225                         int i = c->valx;
2226                         ch_free( default_referral[i].bv_val );
2227                         for (; default_referral[i].bv_val; i++ )
2228                                 default_referral[i] = default_referral[i+1];
2229                 }
2230                 return 0;
2231         }
2232         if(validate_global_referral(c->argv[1])) {
2233                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2234                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2235                         c->log, c->msg, c->argv[1]);
2236                 return(1);
2237         }
2238
2239         ber_str2bv(c->argv[1], 0, 0, &val);
2240         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2241         return(0);
2242 }
2243
2244 static struct {
2245         struct berval key;
2246         int off;
2247 } sec_keys[] = {
2248         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2249         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2250         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2251         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2252         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2253         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2254         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2255         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2256         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2257         { BER_BVNULL, 0 }
2258 };
2259
2260 static int
2261 config_security(ConfigArgs *c) {
2262         slap_ssf_set_t *set = &c->be->be_ssf_set;
2263         char *next;
2264         int i, j;
2265         if (c->op == SLAP_CONFIG_EMIT) {
2266                 char numbuf[32];
2267                 struct berval bv;
2268                 slap_ssf_t *tgt;
2269                 int rc = 1;
2270
2271                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2272                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2273                         if ( *tgt ) {
2274                                 rc = 0;
2275                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2276                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2277                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2278                                         c->rvalue_vals = NULL;
2279                                         rc = 1;
2280                                         break;
2281                                 }
2282                                 bv.bv_len += sec_keys[i].key.bv_len;
2283                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2284                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2285                                 strcpy( next, numbuf );
2286                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2287                         }
2288                 }
2289                 return rc;
2290         }
2291         for(i = 1; i < c->argc; i++) {
2292                 slap_ssf_t *tgt = NULL;
2293                 char *src;
2294                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2295                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2296                                 sec_keys[j].key.bv_len)) {
2297                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2298                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2299                                 break;
2300                         }
2301                 }
2302                 if ( !tgt ) {
2303                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2304                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2305                                 c->log, c->msg, c->argv[i]);
2306                         return(1);
2307                 }
2308
2309                 *tgt = strtol(src, &next, 10);
2310                 if(next == NULL || next[0] != '\0' ) {
2311                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2312                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2313                                 c->log, c->msg, c->argv[i]);
2314                         return(1);
2315                 }
2316         }
2317         return(0);
2318 }
2319
2320 char *
2321 anlist_unparse( AttributeName *an, char *ptr ) {
2322         int comma = 0;
2323
2324         for (; !BER_BVISNULL( &an->an_name ); an++) {
2325                 if ( comma ) *ptr++ = ',';
2326                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2327                 comma = 1;
2328         }
2329         return ptr;
2330 }
2331
2332 static void
2333 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2334 {
2335         int len;
2336         char *ptr;
2337         struct berval bc = BER_BVNULL;
2338         char numbuf[32];
2339
2340         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2341         
2342         BER_BVZERO( bv );
2343
2344         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2345         if ( len >= sizeof( numbuf ) ) {
2346                 /* FIXME: how can indicate error? */
2347                 return;
2348         }
2349
2350         if ( ri->ri_nsuffix ) {
2351                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2352                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2353                 }
2354         }
2355         if ( ri->ri_attrs ) {
2356                 len += STRLENOF(" attrs");
2357                 if ( ri->ri_exclude ) len++;
2358                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2359                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2360                 }
2361         }
2362         bindconf_unparse( &ri->ri_bindconf, &bc );
2363         len += bc.bv_len;
2364
2365         bv->bv_val = ch_malloc(len + 1);
2366         bv->bv_len = len;
2367
2368         ptr = lutil_strcopy( bv->bv_val, numbuf );
2369
2370         /* start with URI from bindconf */
2371         assert( !BER_BVISNULL( &bc ) );
2372         if ( bc.bv_val ) {
2373                 strcpy( ptr, bc.bv_val );
2374                 ch_free( bc.bv_val );
2375         }
2376
2377         if ( ri->ri_nsuffix ) {
2378                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2379                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2380                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2381                         *ptr++ = '"';
2382                 }
2383         }
2384         if ( ri->ri_attrs ) {
2385                 ptr = lutil_strcopy( ptr, " attrs" );
2386                 if ( ri->ri_exclude ) *ptr++ = '!';
2387                 *ptr++ = '=';
2388                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2389         }
2390 }
2391
2392 static int
2393 config_replica(ConfigArgs *c) {
2394         int i, nr = -1;
2395         char *replicahost = NULL, *replicauri = NULL;
2396         LDAPURLDesc *ludp;
2397
2398         if (c->op == SLAP_CONFIG_EMIT) {
2399                 if (c->be->be_replica) {
2400                         struct berval bv;
2401                         for (i=0;c->be->be_replica[i]; i++) {
2402                                 replica_unparse( c->be->be_replica[i], i, &bv );
2403                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2404                         }
2405                         return 0;
2406                 }
2407                 return 1;
2408         } else if ( c->op == LDAP_MOD_DELETE ) {
2409                 /* FIXME: there is no replica_free function */
2410                 if ( c->valx < 0 ) {
2411                 } else {
2412                 }
2413         }
2414         if(SLAP_MONITOR(c->be)) {
2415                 Debug(LDAP_DEBUG_ANY, "%s: "
2416                         "\"replica\" should not be used inside monitor database\n",
2417                         c->log, 0, 0);
2418                 return(0);      /* FIXME: should this be an error? */
2419         }
2420
2421         for(i = 1; i < c->argc; i++) {
2422                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2423                         ber_len_t       len;
2424
2425                         if ( replicauri ) {
2426                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2427                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2428                                 return(1);
2429                         }
2430
2431                         replicahost = c->argv[i] + STRLENOF("host=");
2432                         len = strlen( replicahost ) + STRLENOF("ldap://");
2433                         replicauri = ch_malloc( len + 1 );
2434                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2435                         replicahost = replicauri + STRLENOF( "ldap://");
2436                         nr = add_replica_info(c->be, replicauri, replicahost);
2437                         break;
2438                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2439                         if ( replicauri ) {
2440                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2441                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2442                                 return(1);
2443                         }
2444
2445                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2446                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2447                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2448                                 return(1);
2449                         }
2450                         if(!ludp->lud_host) {
2451                                 ldap_free_urldesc(ludp);
2452                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2453                                         c->argv[0] );
2454                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2455                                 return(1);
2456                         }
2457                         ldap_free_urldesc(ludp);
2458                         replicauri = c->argv[i] + STRLENOF("uri=");
2459                         replicauri = ch_strdup( replicauri );
2460                         replicahost = strchr( replicauri, '/' );
2461                         replicahost += 2;
2462                         nr = add_replica_info(c->be, replicauri, replicahost);
2463                         break;
2464                 }
2465         }
2466         if(i == c->argc) {
2467                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2468                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2469                 return(1);
2470         } else if(nr == -1) {
2471                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2472                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2473                         replicauri ? replicauri : "" );
2474                 return(1);
2475         } else {
2476                 for(i = 1; i < c->argc; i++) {
2477                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2478                                 /* dealt with separately; don't let it get to bindconf */
2479                                 ;
2480
2481                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2482                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2483                                         case 1:
2484                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2485                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2486                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2487                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2488 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2489                                                 return 1;
2490 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2491                                                 break;
2492                                         case 2:
2493                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2494                                                 "unable to normalize suffix in \"replica\" line"
2495                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2496                                                 c->log, 0, 0);
2497 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2498                                                 return 1;
2499 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2500                                                 break;
2501                                 }
2502
2503                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2504                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2505                         {
2506                                 int exclude = 0;
2507                                 char *arg = c->argv[i] + STRLENOF("attr");
2508                                 if (arg[0] == 's') {
2509                                         arg++;
2510                                 } else {
2511                                         Debug( LDAP_DEBUG_ANY,
2512                                                 "%s: \"attr\" "
2513                                                 "is deprecated (and undocumented); "
2514                                                 "use \"attrs\" instead.\n",
2515                                                 c->log, 0, 0 );
2516                                 }
2517                                 if(arg[0] == '!') {
2518                                         arg++;
2519                                         exclude = 1;
2520                                 }
2521                                 if(arg[0] != '=') {
2522                                         continue;
2523                                 }
2524                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2525                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2526                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2527                                                 c->log, c->msg, arg + 1);
2528                                         return(1);
2529                                 }
2530                         } else if ( bindconf_parse( c->argv[i],
2531                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2532                                 return(1);
2533                         }
2534                 }
2535         }
2536         return(0);
2537 }
2538
2539 static int
2540 config_updatedn(ConfigArgs *c) {
2541         if (c->op == SLAP_CONFIG_EMIT) {
2542                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2543                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2544                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2545                         return 0;
2546                 }
2547                 return 1;
2548         } else if ( c->op == LDAP_MOD_DELETE ) {
2549                 ch_free( c->be->be_update_ndn.bv_val );
2550                 BER_BVZERO( &c->be->be_update_ndn );
2551                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2552                 return 0;
2553         }
2554         if(SLAP_SHADOW(c->be)) {
2555                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2556                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2557                         c->log, c->msg, 0);
2558                 return(1);
2559         }
2560
2561         ber_memfree_x( c->value_dn.bv_val, NULL );
2562         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2563                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2564         }
2565         c->be->be_update_ndn = c->value_ndn;
2566         BER_BVZERO( &c->value_dn );
2567         BER_BVZERO( &c->value_ndn );
2568
2569         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2570         return(0);
2571 }
2572
2573 static int
2574 config_updateref(ConfigArgs *c) {
2575         struct berval val;
2576         if (c->op == SLAP_CONFIG_EMIT) {
2577                 if ( c->be->be_update_refs ) {
2578                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2579                         return 0;
2580                 } else {
2581                         return 1;
2582                 }
2583         } else if ( c->op == LDAP_MOD_DELETE ) {
2584                 if ( c->valx < 0 ) {
2585                         ber_bvarray_free( c->be->be_update_refs );
2586                         c->be->be_update_refs = NULL;
2587                 } else {
2588                         int i = c->valx;
2589                         ch_free( c->be->be_update_refs[i].bv_val );
2590                         for (; c->be->be_update_refs[i].bv_val; i++)
2591                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2592                 }
2593                 return 0;
2594         }
2595         if(!SLAP_SHADOW(c->be)) {
2596                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2597                         c->argv[0] );
2598                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2599                         c->log, c->msg, 0);
2600                 return(1);
2601         }
2602
2603         if(validate_global_referral(c->argv[1])) {
2604                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2605                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2606                         c->log, c->msg, c->argv[1]);
2607                 return(1);
2608         }
2609         ber_str2bv(c->argv[1], 0, 0, &val);
2610         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2611         return(0);
2612 }
2613
2614 static int
2615 config_include(ConfigArgs *c) {
2616         int savelineno = c->lineno;
2617         int rc;
2618         ConfigFile *cf;
2619         ConfigFile *cfsave = cfn;
2620         ConfigFile *cf2 = NULL;
2621         if (c->op == SLAP_CONFIG_EMIT) {
2622                 if (c->private) {
2623                         ConfigFile *cf = c->private;
2624                         value_add_one( &c->rvalue_vals, &cf->c_file );
2625                         return 0;
2626                 }
2627                 return 1;
2628         } else if ( c->op == LDAP_MOD_DELETE ) {
2629         }
2630         cf = ch_calloc( 1, sizeof(ConfigFile));
2631         if ( cfn->c_kids ) {
2632                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2633                 cf2->c_sibs = cf;
2634         } else {
2635                 cfn->c_kids = cf;
2636         }
2637         cfn = cf;
2638         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2639         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2640         c->lineno = savelineno - 1;
2641         cfn = cfsave;
2642         if ( rc ) {
2643                 if ( cf2 ) cf2->c_sibs = NULL;
2644                 else cfn->c_kids = NULL;
2645                 ch_free( cf->c_file.bv_val );
2646                 ch_free( cf );
2647         } else {
2648                 c->private = cf;
2649         }
2650         return(rc);
2651 }
2652
2653 #ifdef HAVE_TLS
2654 static int
2655 config_tls_option(ConfigArgs *c) {
2656         int flag;
2657         switch(c->type) {
2658         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2659         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2660         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2661         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2662         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2663         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2664         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2665         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2666                                         "unknown tls_option <0x%x>\n",
2667                                         c->log, c->type, 0);
2668                 return 1;
2669         }
2670         if (c->op == SLAP_CONFIG_EMIT) {
2671                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2672         } else if ( c->op == LDAP_MOD_DELETE ) {
2673                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2674         }
2675         ch_free(c->value_string);
2676         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2677 }
2678
2679 /* FIXME: this ought to be provided by libldap */
2680 static int
2681 config_tls_config(ConfigArgs *c) {
2682         int i, flag;
2683         slap_verbmasks crlkeys[] = {
2684                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2685                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2686                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2687                 { BER_BVNULL, 0 }
2688         };
2689         slap_verbmasks vfykeys[] = {
2690                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2691                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2692                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2693                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2694                 { BER_BVNULL, 0 }
2695         }, *keys;
2696         switch(c->type) {
2697         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2698         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2699         default:
2700                 Debug(LDAP_DEBUG_ANY, "%s: "
2701                                 "unknown tls_option <0x%x>\n",
2702                                 c->log, c->type, 0);
2703                 return 1;
2704         }
2705         if (c->op == SLAP_CONFIG_EMIT) {
2706                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2707                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2708                         if (keys[i].mask == c->value_int) {
2709                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2710                                 return 0;
2711                         }
2712                 }
2713                 return 1;
2714         } else if ( c->op == LDAP_MOD_DELETE ) {
2715                 int i = 0;
2716                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2717         }
2718         ch_free( c->value_string );
2719         if(isdigit((unsigned char)c->argv[1][0])) {
2720                 i = atoi(c->argv[1]);
2721                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2722         } else {
2723                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2724         }
2725 }
2726 #endif
2727
2728 static CfEntryInfo *
2729 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2730 {
2731         struct berval cdn;
2732         char *c;
2733
2734         if ( !root ) {
2735                 *last = NULL;
2736                 return NULL;
2737         }
2738
2739         if ( dn_match( &root->ce_entry->e_nname, dn ))
2740                 return root;
2741
2742         c = dn->bv_val+dn->bv_len;
2743         for (;*c != ',';c--);
2744
2745         while(root) {
2746                 *last = root;
2747                 for (--c;c>dn->bv_val && *c != ',';c--);
2748                 cdn.bv_val = c;
2749                 if ( *c == ',' )
2750                         cdn.bv_val++;
2751                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2752
2753                 root = root->ce_kids;
2754
2755                 for (;root;root=root->ce_sibs) {
2756                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2757                                 if ( cdn.bv_val == dn->bv_val ) {
2758                                         return root;
2759                                 }
2760                                 break;
2761                         }
2762                 }
2763         }
2764         return root;
2765 }
2766
2767 typedef struct setup_cookie {
2768         CfBackInfo *cfb;
2769         ConfigArgs *ca;
2770 } setup_cookie;
2771
2772 static int
2773 config_ldif_resp( Operation *op, SlapReply *rs )
2774 {
2775         if ( rs->sr_type == REP_SEARCH ) {
2776                 setup_cookie *sc = op->o_callback->sc_private;
2777
2778                 sc->cfb->cb_got_ldif = 1;
2779                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2780                 if ( rs->sr_err != LDAP_SUCCESS ) {
2781                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2782                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2783                 }
2784         }
2785         return rs->sr_err;
2786 }
2787
2788 /* Configure and read the underlying back-ldif store */
2789 static int
2790 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2791         CfBackInfo *cfb = be->be_private;
2792         ConfigArgs c = {0};
2793         ConfigTable *ct;
2794         char *argv[3];
2795         int rc = 0;
2796         setup_cookie sc;
2797         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2798         Connection conn = {0};
2799         OperationBuffer opbuf;
2800         Operation *op;
2801         SlapReply rs = {REP_RESULT};
2802         Filter filter = { LDAP_FILTER_PRESENT };
2803         struct berval filterstr = BER_BVC("(objectclass=*)");
2804         struct stat st;
2805
2806         /* Is the config directory available? */
2807         if ( stat( dir, &st ) < 0 ) {
2808                 /* No, so don't bother using the backing store.
2809                  * All changes will be in-memory only.
2810                  */
2811                 return 0;
2812         }
2813                 
2814         cfb->cb_db.bd_info = backend_info( "ldif" );
2815         if ( !cfb->cb_db.bd_info )
2816                 return 0;       /* FIXME: eventually this will be a fatal error */
2817
2818         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2819                 return 1;
2820
2821         cfb->cb_db.be_suffix = be->be_suffix;
2822         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2823         cfb->cb_db.be_rootdn = be->be_rootdn;
2824         cfb->cb_db.be_rootndn = be->be_rootndn;
2825
2826         ber_str2bv( dir, 0, 1, &cfdir );
2827
2828         c.be = &cfb->cb_db;
2829         c.fname = "slapd";
2830         c.argc = 2;
2831         argv[0] = "directory";
2832         argv[1] = (char *)dir;
2833         argv[2] = NULL;
2834         c.argv = argv;
2835
2836         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2837         if ( !ct )
2838                 return 1;
2839
2840         if ( config_add_vals( ct, &c ))
2841                 return 1;
2842
2843         if ( backend_startup_one( &cfb->cb_db ))
2844                 return 1;
2845
2846         if ( readit ) {
2847                 void *thrctx = ldap_pvt_thread_pool_context();
2848
2849                 op = (Operation *) &opbuf;
2850                 connection_fake_init( &conn, op, thrctx );
2851
2852                 filter.f_desc = slap_schema.si_ad_objectClass;
2853
2854                 op->o_tag = LDAP_REQ_SEARCH;
2855
2856                 op->ors_filter = &filter;
2857                 op->ors_filterstr = filterstr;
2858                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2859
2860                 op->o_dn = be->be_rootdn;
2861                 op->o_ndn = be->be_rootndn;
2862
2863                 op->o_req_dn = be->be_suffix[0];
2864                 op->o_req_ndn = be->be_nsuffix[0];
2865
2866                 op->ors_tlimit = SLAP_NO_LIMIT;
2867                 op->ors_slimit = SLAP_NO_LIMIT;
2868
2869                 op->ors_attrs = slap_anlist_all_attributes;
2870                 op->ors_attrsonly = 0;
2871
2872                 op->o_callback = &cb;
2873                 sc.cfb = cfb;
2874                 sc.ca = &c;
2875                 cb.sc_private = &sc;
2876
2877                 op->o_bd = &cfb->cb_db;
2878                 rc = op->o_bd->be_search( op, &rs );
2879
2880                 ldap_pvt_thread_pool_context_reset( thrctx );
2881         }
2882
2883         cfb->cb_use_ldif = 1;
2884
2885         return rc;
2886 }
2887
2888 static int
2889 CfOc_cmp( const void *c1, const void *c2 ) {
2890         const ConfigOCs *co1 = c1;
2891         const ConfigOCs *co2 = c2;
2892
2893         return ber_bvcmp( co1->co_name, co2->co_name );
2894 }
2895
2896 int
2897 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2898         int i;
2899
2900         i = init_config_attrs( ct );
2901         if ( i ) return i;
2902
2903         /* set up the objectclasses */
2904         i = init_config_ocs( ocs );
2905         if ( i ) return i;
2906
2907         for (i=0; ocs[i].co_def; i++) {
2908                 if ( ocs[i].co_oc ) {
2909                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2910                         if ( !ocs[i].co_table )
2911                                 ocs[i].co_table = ct;
2912                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2913                 }
2914         }
2915         return 0;
2916 }
2917
2918 int
2919 read_config(const char *fname, const char *dir) {
2920         BackendDB *be;
2921         CfBackInfo *cfb;
2922         const char *cfdir, *cfname;
2923         int rc;
2924
2925         /* Setup the config backend */
2926         be = backend_db_init( "config", NULL );
2927         if ( !be )
2928                 return 1;
2929
2930         cfb = be->be_private;
2931
2932         /* If no .conf, or a dir was specified, setup the dir */
2933         if ( !fname || dir ) {
2934                 if ( dir ) {
2935                         /* If explicitly given, check for existence */
2936                         struct stat st;
2937
2938                         if ( stat( dir, &st ) < 0 ) {
2939                                 Debug( LDAP_DEBUG_ANY,
2940                                         "invalid config directory %s, error %d\n",
2941                                                 dir, errno, 0 );
2942                                 return 1;
2943                         }
2944                         cfdir = dir;
2945                 } else {
2946                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2947                 }
2948                 /* if fname is defaulted, try reading .d */
2949                 rc = config_setup_ldif( be, cfdir, !fname );
2950
2951                 /* It's OK if the base object doesn't exist yet */
2952                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2953                         return 1;
2954
2955                 /* If we read the config from back-ldif, nothing to do here */
2956                 if ( cfb->cb_got_ldif ) {
2957                         rc = 0;
2958                         goto done;
2959                 }
2960         }
2961
2962         if ( fname )
2963                 cfname = fname;
2964         else
2965                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2966
2967         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2968
2969         if ( rc == 0 )
2970                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2971
2972         /* If we got this far and failed, it may be a serious problem. In server
2973          * mode, we should never come to this. However, it may be alright if we're
2974          * using slapadd to create the conf dir.
2975          */
2976         while ( rc ) {
2977                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2978                         break;
2979                 /* If a config file was explicitly given, fail */
2980                 if ( fname )
2981                         break;
2982                 
2983                 /* Seems to be slapadd with a config dir, let it continue */
2984                 if ( cfb->cb_use_ldif ) {
2985                         rc = 0;
2986                         cfb->cb_got_ldif = 1;
2987                 }
2988                 break;
2989         }
2990
2991 done:
2992         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2993                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2994                         &frontendDB->be_schemadn );
2995                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2996                 if ( rc != LDAP_SUCCESS ) {
2997                         Debug(LDAP_DEBUG_ANY, "read_config: "
2998                                 "unable to normalize default schema DN \"%s\"\n",
2999                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3000                         /* must not happen */
3001                         assert( 0 );
3002                 }
3003         }
3004         return rc;
3005 }
3006
3007 static int
3008 config_back_bind( Operation *op, SlapReply *rs )
3009 {
3010         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3011                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3012                 /* frontend sends result */
3013                 return LDAP_SUCCESS;
3014         }
3015
3016         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3017         send_ldap_result( op, rs );
3018
3019         return rs->sr_err;
3020 }
3021
3022 static int
3023 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3024 {
3025         int rc = 0;
3026
3027         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3028         {
3029                 rs->sr_attrs = op->ors_attrs;
3030                 rs->sr_entry = ce->ce_entry;
3031                 rc = send_search_entry( op, rs );
3032         }
3033         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3034                 if ( ce->ce_kids ) {
3035                         rc = config_send( op, rs, ce->ce_kids, 1 );
3036                         if ( rc ) return rc;
3037                 }
3038                 if ( depth ) {
3039                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3040                                 rc = config_send( op, rs, ce, 0 );
3041                                 if ( rc ) break;
3042                         }
3043                 }
3044         }
3045         return rc;
3046 }
3047
3048 static ConfigTable *
3049 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3050 {
3051         int i, j;
3052
3053         for (j=0; j<nocs; j++) {
3054                 for (i=0; colst[j]->co_table[i].name; i++)
3055                         if ( colst[j]->co_table[i].ad == ad )
3056                                 return &colst[j]->co_table[i];
3057         }
3058         return NULL;
3059 }
3060
3061 /* Sort the attributes of the entry according to the order defined
3062  * in the objectclass, with required attributes occurring before
3063  * allowed attributes. For any attributes with sequencing dependencies
3064  * (e.g., rootDN must be defined after suffix) the objectclass must
3065  * list the attributes in the desired sequence.
3066  */
3067 static void
3068 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3069 {
3070         Attribute *a, *head = NULL, *tail = NULL, **prev;
3071         int i, j;
3072
3073         for (i=0; i<nocs; i++) {
3074                 if ( colst[i]->co_oc->soc_required ) {
3075                         AttributeType **at = colst[i]->co_oc->soc_required;
3076                         for (j=0; at[j]; j++) {
3077                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3078                                         prev = &(*prev)->a_next, a=a->a_next) {
3079                                         if ( a->a_desc == at[j]->sat_ad ) {
3080                                                 *prev = a->a_next;
3081                                                 if (!head) {
3082                                                         head = a;
3083                                                         tail = a;
3084                                                 } else {
3085                                                         tail->a_next = a;
3086                                                         tail = a;
3087                                                 }
3088                                                 break;
3089                                         }
3090                                 }
3091                         }
3092                 }
3093                 if ( colst[i]->co_oc->soc_allowed ) {
3094                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3095                         for (j=0; at[j]; j++) {
3096                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3097                                         prev = &(*prev)->a_next, a=a->a_next) {
3098                                         if ( a->a_desc == at[j]->sat_ad ) {
3099                                                 *prev = a->a_next;
3100                                                 if (!head) {
3101                                                         head = a;
3102                                                         tail = a;
3103                                                 } else {
3104                                                         tail->a_next = a;
3105                                                         tail = a;
3106                                                 }
3107                                                 break;
3108                                         }
3109                                 }
3110                         }
3111                 }
3112         }
3113         if ( tail ) {
3114                 tail->a_next = e->e_attrs;
3115                 e->e_attrs = head;
3116         }
3117 }
3118
3119 static int
3120 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3121 {
3122         Attribute *a = NULL;
3123         AttributeDescription *ad;
3124         BerVarray vals;
3125
3126         int i, rc = 0, sort = 0;
3127
3128         if ( isAttr ) {
3129                 a = ptr;
3130                 ad = a->a_desc;
3131                 vals = a->a_vals;
3132         } else {
3133                 Modifications *ml = ptr;
3134                 ad = ml->sml_desc;
3135                 vals = ml->sml_values;
3136         }
3137
3138         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3139                 sort = 1;
3140                 rc = ordered_value_sort( a, 1 );
3141                 if ( rc ) {
3142                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3143                                 ad->ad_cname.bv_val );
3144                         return rc;
3145                 }
3146         }
3147         for ( i=0; vals[i].bv_val; i++ ) {
3148                 ca->line = vals[i].bv_val;
3149                 if ( sort ) {
3150                         char *idx = strchr( ca->line, '}' );
3151                         if ( idx ) ca->line = idx+1;
3152                 }
3153                 rc = config_parse_vals( ct, ca, i );
3154                 if ( rc ) {
3155                         break;
3156                 }
3157         }
3158         return rc;
3159 }
3160
3161 static int
3162 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3163         SlapReply *rs, int *renum )
3164 {
3165         CfEntryInfo *ce;
3166         int index = -1, gotindex = 0, nsibs;
3167         int renumber = 0, tailindex = 0;
3168         char *ptr1, *ptr2 = NULL;
3169         struct berval rdn;
3170
3171         if ( renum ) *renum = 0;
3172
3173         /* These entries don't get indexed/renumbered */
3174         if ( ce_type == Cft_Global ) return 0;
3175         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3176
3177         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3178                 tailindex = 1;
3179
3180         /* See if the rdn has an index already */
3181         dnRdn( &e->e_name, &rdn );
3182         ptr1 = ber_bvchr( &e->e_name, '{' );
3183         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3184                 ptr2 = strchr( ptr1, '}' );
3185                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3186                         return LDAP_NAMING_VIOLATION;
3187                 if ( ptr2-ptr1 == 1)
3188                         return LDAP_NAMING_VIOLATION;
3189                 gotindex = 1;
3190                 index = atoi(ptr1+1);
3191                 if ( index < 0 ) {
3192                         /* Special case, we allow -1 for the frontendDB */
3193                         if ( index != -1 || ce_type != Cft_Database ||
3194                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3195
3196                                 return LDAP_NAMING_VIOLATION;
3197                 }
3198         }
3199
3200         /* count related kids */
3201         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3202                 if ( ce->ce_type == ce_type ) nsibs++;
3203         }
3204
3205         if ( index != nsibs ) {
3206                 if ( gotindex ) {
3207                         if ( index < nsibs ) {
3208                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3209                                 /* Siblings need to be renumbered */
3210                                 renumber = 1;
3211                         }
3212                 }
3213                 if ( !renumber ) {
3214                         struct berval ival, newrdn, nnewrdn;
3215                         struct berval rtype, rval;
3216                         Attribute *a;
3217                         AttributeDescription *ad = NULL;
3218                         char ibuf[32];
3219                         const char *text;
3220
3221                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3222                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3223                         rtype.bv_val = rdn.bv_val;
3224                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3225
3226                         /* Find attr */
3227                         slap_bv2ad( &rtype, &ad, &text );
3228                         a = attr_find( e->e_attrs, ad );
3229                         if (!a ) return LDAP_NAMING_VIOLATION;
3230
3231                         ival.bv_val = ibuf;
3232                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3233                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3234                                 return LDAP_NAMING_VIOLATION;
3235                         }
3236                         
3237                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3238                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3239
3240                         if ( tailindex ) {
3241                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3242                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3243                         } else {
3244                                 int xlen;
3245                                 if ( !gotindex ) {
3246                                         ptr2 = rval.bv_val;
3247                                         xlen = rval.bv_len;
3248                                 } else {
3249                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3250                                 }
3251                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3252                                         rtype.bv_len );
3253                                 *ptr1++ = '=';
3254                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3255                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3256                                 *ptr1 = '\0';
3257                         }
3258
3259                         /* Do the equivalent of ModRDN */
3260                         /* Replace DN / NDN */
3261                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3262                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3263                         free( e->e_name.bv_val );
3264                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3265                                 &newrdn, NULL );
3266                         free( e->e_nname.bv_val );
3267                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3268                                 &nnewrdn, NULL );
3269
3270                         /* Replace attr */
3271                         free( a->a_vals[0].bv_val );
3272                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3273                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3274                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3275                         strcpy( a->a_vals[0].bv_val, ptr1 );
3276
3277                         if ( a->a_nvals != a->a_vals ) {
3278                                 free( a->a_nvals[0].bv_val );
3279                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3280                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3281                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3282                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3283                         }
3284                         free( nnewrdn.bv_val );
3285                         free( newrdn.bv_val );
3286                 }
3287         }
3288         if ( renum ) *renum = renumber;
3289         return 0;
3290 }
3291
3292 static ConfigOCs **
3293 count_ocs( Attribute *oc_at, int *nocs )
3294 {
3295         int i, j, n;
3296         ConfigOCs co, *coptr, **colst;
3297
3298         /* count the objectclasses */
3299         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3300         n = i;
3301         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3302
3303         for ( i=0, j=0; i<n; i++) {
3304                 co.co_name = &oc_at->a_nvals[i];
3305                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3306                 
3307                 /* ignore non-config objectclasses. probably should be
3308                  * an error, general data doesn't belong here.
3309                  */
3310                 if ( !coptr ) continue;
3311
3312                 /* Ignore the root objectclass, it has no implementation.
3313                  */
3314                 if ( coptr->co_type == Cft_Abstract ) continue;
3315                 colst[j++] = coptr;
3316         }
3317         *nocs = j;
3318         return colst;
3319 }
3320
3321 static int
3322 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3323 {
3324         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3325                 return LDAP_CONSTRAINT_VIOLATION;
3326
3327         /* If we're reading from a configdir, don't parse this entry */
3328         if ( ca->lineno )
3329                 return LDAP_COMPARE_TRUE;
3330
3331         cfn = p->ce_private;
3332         ca->private = cfn;
3333         return LDAP_SUCCESS;
3334 }
3335
3336 static int
3337 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3338 {
3339         ConfigFile *cfo;
3340
3341         /* This entry is hardcoded, don't re-parse it */
3342         if ( p->ce_type == Cft_Global ) {
3343                 cfn = p->ce_private;
3344                 ca->private = cfn;
3345                 return LDAP_COMPARE_TRUE;
3346         }
3347         if ( p->ce_type != Cft_Schema )
3348                 return LDAP_CONSTRAINT_VIOLATION;
3349
3350         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3351         ca->private = cfn;
3352         cfo = p->ce_private;
3353         cfn->c_sibs = cfo->c_kids;
3354         cfo->c_kids = cfn;
3355         return LDAP_SUCCESS;
3356 }
3357
3358 static int
3359 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3360 {
3361         if ( p->ce_type != Cft_Global )
3362                 return LDAP_CONSTRAINT_VIOLATION;
3363         ca->be = frontendDB;    /* just to get past check_vals */
3364         return LDAP_SUCCESS;
3365 }
3366
3367 static int
3368 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3369 {
3370         if ( p->ce_type != Cft_Global )
3371                 return LDAP_CONSTRAINT_VIOLATION;
3372         return LDAP_SUCCESS;
3373 }
3374
3375 static int
3376 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3377 {
3378         if ( p->ce_type != Cft_Global )
3379                 return LDAP_CONSTRAINT_VIOLATION;
3380         return LDAP_SUCCESS;
3381 }
3382
3383 static int
3384 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3385 {
3386         if ( p->ce_type != Cft_Database )
3387                 return LDAP_CONSTRAINT_VIOLATION;
3388         ca->be = p->ce_be;
3389         return LDAP_SUCCESS;
3390 }
3391
3392 /* Parse an LDAP entry into config directives */
3393 static int
3394 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3395 {
3396         CfEntryInfo *ce, *last;
3397         ConfigOCs **colst;
3398         Attribute *a, *oc_at;
3399         int i, nocs, rc = 0;
3400         struct berval pdn;
3401         ConfigTable *ct;
3402         char *ptr;
3403
3404         /* Make sure parent exists and entry does not */
3405         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3406         if ( ce )
3407                 return LDAP_ALREADY_EXISTS;
3408
3409         dnParent( &e->e_nname, &pdn );
3410
3411         /* If last is NULL, the new entry is the root/suffix entry, 
3412          * otherwise last should be the parent.
3413          */
3414         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3415                 if ( rs )
3416                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3417                 return LDAP_NO_SUCH_OBJECT;
3418         }
3419
3420         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3421         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3422
3423         memset( ca, 0, sizeof(ConfigArgs));
3424
3425         /* Fake the coordinates based on whether we're part of an
3426          * LDAP Add or if reading the config dir
3427          */
3428         if ( rs ) {
3429                 ca->fname = "slapd";
3430                 ca->lineno = 0;
3431         } else {
3432                 ca->fname = cfdir.bv_val;
3433                 ca->lineno = 1;
3434         }
3435
3436         colst = count_ocs( oc_at, &nocs );
3437
3438         /* Only the root can be Cft_Global, everything else must
3439          * have a parent. Only limited nesting arrangements are allowed.
3440          */
3441         rc = LDAP_CONSTRAINT_VIOLATION;
3442         if ( colst[0]->co_type == Cft_Global && !last ) {
3443                 cfn = cfb->cb_config;
3444                 ca->private = cfn;
3445                 ca->be = frontendDB;    /* just to get past check_vals */
3446                 rc = LDAP_SUCCESS;
3447         }
3448
3449         /* Check whether the Add is allowed by its parent, and do
3450          * any necessary arg setup
3451          */
3452         if ( last ) {
3453                 for ( i=0; i<nocs; i++ ) {
3454                         if ( colst[i]->co_ldadd &&
3455                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3456                                         != LDAP_CONSTRAINT_VIOLATION ) {
3457                                 break;
3458                         }
3459                 }
3460         }
3461
3462         /* Add the entry but don't parse it, we already have its contents */
3463         if ( rc == LDAP_COMPARE_TRUE ) {
3464                 rc = LDAP_SUCCESS;
3465                 goto ok;
3466         }
3467
3468         if ( rc != LDAP_SUCCESS )
3469                 goto done;
3470
3471         /* Parse all the values and check for simple syntax errors before
3472          * performing any set actions.
3473          *
3474          * If doing an LDAPadd, check for indexed names and any necessary
3475          * renaming/renumbering. Entries that don't need indexed names are
3476          * ignored. Entries that need an indexed name and arrive without one
3477          * are assigned to the end. Entries that arrive with an index may
3478          * cause the following entries to be renumbered/bumped down.
3479          *
3480          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3481          * don't allow Adding an entry with an index that's already in use.
3482          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3483          *
3484          * These entries can have auto-assigned indexes (appended to the end)
3485          * but only the other types support auto-renumbering of siblings.
3486          */
3487         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3488         if ( rc )
3489                 goto done;
3490
3491         init_config_argv( ca );
3492
3493         /* Make sure we process attrs in the required order */
3494         sort_attrs( e, colst, nocs );
3495
3496         for ( a=e->e_attrs; a; a=a->a_next ) {
3497                 if ( a == oc_at ) continue;
3498                 ct = config_find_table( colst, nocs, a->a_desc );
3499                 if ( !ct ) continue;    /* user data? */
3500                 rc = check_vals( ct, ca, a, 1 );
3501                 if ( rc ) goto done;
3502         }
3503
3504         /* Basic syntax checks are OK. Do the actual settings. */
3505         for ( a=e->e_attrs; a; a=a->a_next ) {
3506                 if ( a == oc_at ) continue;
3507                 ct = config_find_table( colst, nocs, a->a_desc );
3508                 if ( !ct ) continue;    /* user data? */
3509                 for (i=0; a->a_vals[i].bv_val; i++) {
3510                         ca->line = a->a_vals[i].bv_val;
3511                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3512                                 ptr = strchr( ca->line, '}' );
3513                                 if ( ptr ) ca->line = ptr+1;
3514                         }
3515                         ca->valx = i;
3516                         rc = config_parse_add( ct, ca );
3517                         if ( rc ) {
3518                                 rc = LDAP_OTHER;
3519                                 goto done;
3520                         }
3521                 }
3522         }
3523 ok:
3524         /* Newly added databases and overlays need to be started up */
3525         if ( CONFIG_ONLINE_ADD( ca )) {
3526                 if ( colst[0]->co_type == Cft_Database ) {
3527                         rc = backend_startup_one( ca->be );
3528
3529                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3530                         if ( ca->bi->bi_db_open ) {
3531                                 BackendInfo *bi_orig = ca->be->bd_info;
3532                                 ca->be->bd_info = ca->bi;
3533                                 rc = ca->bi->bi_db_open( ca->be );
3534                                 ca->be->bd_info = bi_orig;
3535                         }
3536                 }
3537                 if ( rc ) {
3538                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3539                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3540                                 ca->log, ca->msg, ca->argv[1] );
3541                         rc = LDAP_OTHER;
3542                         goto done;
3543                 }
3544         }
3545
3546         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3547         ce->ce_parent = last;
3548         ce->ce_entry = entry_dup( e );
3549         ce->ce_entry->e_private = ce;
3550         ce->ce_type = colst[0]->co_type;
3551         ce->ce_be = ca->be;
3552         ce->ce_bi = ca->bi;
3553         ce->ce_private = ca->private;
3554         if ( !last ) {
3555                 cfb->cb_root = ce;
3556         } else if ( last->ce_kids ) {
3557                 CfEntryInfo *c2;
3558
3559                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3560
3561                 c2->ce_sibs = ce;
3562         } else {
3563                 last->ce_kids = ce;
3564         }
3565
3566 done:
3567         if ( rc ) {
3568                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3569                         if ( ca->be != frontendDB )
3570                                 backend_destroy_one( ca->be, 1 );
3571                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3572                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3573                 }
3574         }
3575
3576         ch_free( ca->argv );
3577         if ( colst ) ch_free( colst );
3578         return rc;
3579 }
3580
3581 /* Parse an LDAP entry into config directives, then store in underlying
3582  * database.
3583  */
3584 static int
3585 config_back_add( Operation *op, SlapReply *rs )
3586 {
3587         CfBackInfo *cfb;
3588         int renumber;
3589         ConfigArgs ca;
3590
3591         if ( !be_isroot( op ) ) {
3592                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3593                 goto out;
3594         }
3595
3596         cfb = (CfBackInfo *)op->o_bd->be_private;
3597
3598         ldap_pvt_thread_pool_pause( &connection_pool );
3599
3600         /* Strategy:
3601          * 1) check for existence of entry
3602          * 2) check for sibling renumbering
3603          * 3) perform internal add
3604          * 4) store entry in underlying database
3605          * 5) perform any necessary renumbering
3606          */
3607         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3608         if ( rs->sr_err != LDAP_SUCCESS ) {
3609                 rs->sr_text = ca.msg;
3610         } else if ( cfb->cb_use_ldif ) {
3611                 BackendDB *be = op->o_bd;
3612                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3613                 op->o_bd = &cfb->cb_db;
3614                 /* FIXME: there must be a better way. */
3615                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3616                         op->o_bd->be_rootdn = be->be_rootdn;
3617                         op->o_bd->be_rootndn= be->be_rootndn;
3618                 }
3619                 sc.sc_next = op->o_callback;
3620                 op->o_callback = &sc;
3621                 op->o_bd->be_add( op, rs );
3622                 op->o_bd = be;
3623                 op->o_callback = sc.sc_next;
3624         }
3625         if ( renumber ) {
3626         }
3627
3628         ldap_pvt_thread_pool_resume( &connection_pool );
3629
3630 out:
3631         send_ldap_result( op, rs );
3632         return rs->sr_err;
3633 }
3634
3635 typedef struct delrec {
3636         struct delrec *next;
3637         int nidx;
3638         int idx[1];
3639 } delrec;
3640
3641 static int
3642 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3643         ConfigArgs *ca )
3644 {
3645         int rc = LDAP_UNWILLING_TO_PERFORM;
3646         Modifications *ml;
3647         Entry *e = ce->ce_entry;
3648         Attribute *save_attrs = e->e_attrs, *oc_at;
3649         ConfigTable *ct;
3650         ConfigOCs **colst;
3651         int i, nocs;
3652         char *ptr;
3653         delrec *dels = NULL, *deltail = NULL;
3654
3655         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3656         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3657
3658         colst = count_ocs( oc_at, &nocs );
3659
3660         e->e_attrs = attrs_dup( e->e_attrs );
3661
3662         init_config_argv( ca );
3663         ca->be = ce->ce_be;
3664         ca->bi = ce->ce_bi;
3665         ca->private = ce->ce_private;
3666         ca->ca_entry = e;
3667         strcpy( ca->log, "back-config" );
3668
3669         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3670                 ct = config_find_table( colst, nocs, ml->sml_desc );
3671                 switch (ml->sml_op) {
3672                 case LDAP_MOD_DELETE:
3673                 case LDAP_MOD_REPLACE: {
3674                         BerVarray vals = NULL, nvals = NULL;
3675                         int *idx = NULL;
3676                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3677                                 rc = LDAP_OTHER;
3678                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3679                                         ml->sml_desc->ad_cname.bv_val );
3680                                 goto out;
3681                         }
3682                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3683                                 vals = ml->sml_values;
3684                                 nvals = ml->sml_nvalues;
3685                                 ml->sml_values = NULL;
3686                                 ml->sml_nvalues = NULL;
3687                         }
3688                         /* If we're deleting by values, remember the indexes of the
3689                          * values we deleted.
3690                          */
3691                         if ( ct && ml->sml_values ) {
3692                                 delrec *d;
3693                                 for (i=0; ml->sml_values[i].bv_val; i++);
3694                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3695                                 d->nidx = i;
3696                                 d->next = NULL;
3697                                 if ( dels ) {
3698                                         deltail->next = d;
3699                                 } else {
3700                                         dels = d;
3701                                 }
3702                                 deltail = d;
3703                                 idx = d->idx;
3704                         }
3705                         rc = modify_delete_vindex(e, &ml->sml_mod,
3706                                 get_permissiveModify(op),
3707                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3708                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3709                                 ml->sml_values = vals;
3710                                 ml->sml_nvalues = nvals;
3711                         }
3712                         if ( !vals )
3713                                 break;
3714                         }
3715                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3716
3717                 case LDAP_MOD_ADD:
3718                 case SLAP_MOD_SOFTADD: {
3719                         int mop = ml->sml_op;
3720                         int navals = -1;
3721                         ml->sml_op = LDAP_MOD_ADD;
3722                         if ( ct ) {
3723                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3724                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3725                                         if ( a ) {
3726                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3727                                                 navals = i;
3728                                         }
3729                                 }
3730                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3731                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3732                                                 navals >= 0 ) {
3733                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3734                                                 if ( j < navals ) {
3735                                                         rc = LDAP_OTHER;
3736                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3737                                                                 ml->sml_desc->ad_cname.bv_val );
3738                                                         goto out;
3739                                                 }
3740                                         }
3741                                         rc = check_vals( ct, ca, ml, 0 );
3742                                         if ( rc ) goto out;
3743                                 }
3744                         }
3745                         rc = modify_add_values(e, &ml->sml_mod,
3746                                    get_permissiveModify(op),
3747                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3748
3749                         /* If value already exists, show success here
3750                          * and ignore this operation down below.
3751                          */
3752                         if ( mop == SLAP_MOD_SOFTADD ) {
3753                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3754                                         rc = LDAP_SUCCESS;
3755                                 else
3756                                         mop = LDAP_MOD_ADD;
3757                         }
3758                         ml->sml_op = mop;
3759                         break;
3760                         }
3761
3762                         break;
3763                 case LDAP_MOD_INCREMENT:        /* FIXME */
3764                         break;
3765                 default:
3766                         break;
3767                 }
3768                 if(rc != LDAP_SUCCESS) break;
3769         }
3770         
3771         if(rc == LDAP_SUCCESS) {
3772                 /* check that the entry still obeys the schema */
3773                 rc = entry_schema_check(op, e, NULL, 0,
3774                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3775         }
3776         if ( rc == LDAP_SUCCESS ) {
3777                 /* Basic syntax checks are OK. Do the actual settings. */
3778                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3779                         ct = config_find_table( colst, nocs, ml->sml_desc );
3780                         if ( !ct ) continue;
3781
3782                         switch (ml->sml_op) {
3783                         case LDAP_MOD_DELETE:
3784                         case LDAP_MOD_REPLACE: {
3785                                 BerVarray vals = NULL, nvals = NULL;
3786                                 Attribute *a;
3787                                 delrec *d = NULL;
3788
3789                                 a = attr_find( e->e_attrs, ml->sml_desc );
3790
3791                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3792                                         vals = ml->sml_values;
3793                                         nvals = ml->sml_nvalues;
3794                                         ml->sml_values = NULL;
3795                                         ml->sml_nvalues = NULL;
3796                                 }
3797
3798                                 if ( ml->sml_values )
3799                                         d = dels;
3800
3801                                 /* If we didn't delete the whole attribute */
3802                                 if ( ml->sml_values && a ) {
3803                                         struct berval *mvals;
3804                                         int j;
3805
3806                                         if ( ml->sml_nvalues )
3807                                                 mvals = ml->sml_nvalues;
3808                                         else
3809                                                 mvals = ml->sml_values;
3810
3811                                         /* use the indexes we saved up above */
3812                                         for (i=0; i < d->nidx; i++) {
3813                                                 struct berval bv = *mvals++;
3814                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3815                                                         bv.bv_val[0] == '{' ) {
3816                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3817                                                         bv.bv_len -= ptr - bv.bv_val;
3818                                                         bv.bv_val = ptr;
3819                                                 }
3820                                                 ca->line = bv.bv_val;
3821                                                 ca->valx = d->idx[i];
3822                                                 rc = config_del_vals( ct, ca );
3823                                                 if ( rc != LDAP_SUCCESS ) break;
3824                                                 for (j=i+1; j < d->nidx; j++)
3825                                                         if ( d->idx[j] >d->idx[i] )
3826                                                                 d->idx[j]--;
3827                                         }
3828                                 } else {
3829                                         ca->valx = -1;
3830                                         ca->line = NULL;
3831                                         rc = config_del_vals( ct, ca );
3832                                         if ( rc ) rc = LDAP_OTHER;
3833                                 }
3834                                 if ( ml->sml_values ) {
3835                                         ch_free( dels );
3836                                         dels = d->next;
3837                                 }
3838                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3839                                         ml->sml_values = vals;
3840                                         ml->sml_nvalues = nvals;
3841                                 }
3842                                 if ( !vals || rc != LDAP_SUCCESS )
3843                                         break;
3844                                 }
3845                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3846
3847                         case LDAP_MOD_ADD:
3848                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3849                                         ca->line = ml->sml_values[i].bv_val;
3850                                         ca->valx = -1;
3851                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3852                                                 ca->line[0] == '{' ) {
3853                                                 ptr = strchr( ca->line, '}' );
3854                                                 if ( ptr ) {
3855                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3856                                                         ca->line = ptr+1;
3857                                                 }
3858                                         }
3859                                         rc = config_parse_add( ct, ca );
3860                                         if ( rc ) {
3861                                                 rc = LDAP_OTHER;
3862                                                 goto out;
3863                                         }
3864                                 }
3865
3866                                 break;
3867                         }
3868                 }
3869         }
3870
3871 out:
3872         if ( ca->cleanup )
3873                 ca->cleanup( ca );
3874         if ( rc == LDAP_SUCCESS ) {
3875                 attrs_free( save_attrs );
3876         } else {
3877                 attrs_free( e->e_attrs );
3878                 e->e_attrs = save_attrs;
3879         }
3880         ch_free( ca->argv );
3881         if ( colst ) ch_free( colst );
3882
3883         return rc;
3884 }
3885
3886 static int
3887 config_back_modify( Operation *op, SlapReply *rs )
3888 {
3889         CfBackInfo *cfb;
3890         CfEntryInfo *ce, *last;
3891         Modifications *ml;
3892         ConfigArgs ca = {0};
3893         struct berval rdn;
3894         char *ptr;
3895         AttributeDescription *rad = NULL;
3896
3897         if ( !be_isroot( op ) ) {
3898                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3899                 goto out;
3900         }
3901
3902         cfb = (CfBackInfo *)op->o_bd->be_private;
3903
3904         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3905         if ( !ce ) {
3906                 if ( last )
3907                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3908                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3909                 goto out;
3910         }
3911
3912         /* Get type of RDN */
3913         rdn = ce->ce_entry->e_nname;
3914         ptr = strchr( rdn.bv_val, '=' );
3915         rdn.bv_len = ptr - rdn.bv_val;
3916         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3917
3918         /* Some basic validation... */
3919         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3920                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3921                 if ( ml->sml_desc == rad ) {
3922                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3923                         rs->sr_text = "Use modrdn to change the entry name";
3924                         goto out;
3925                 }
3926         }
3927
3928         ldap_pvt_thread_pool_pause( &connection_pool );
3929
3930         /* Strategy:
3931          * 1) perform the Modify on the cached Entry.
3932          * 2) verify that the Entry still satisfies the schema.
3933          * 3) perform the individual config operations.
3934          * 4) store Modified entry in underlying LDIF backend.
3935          */
3936         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3937         if ( rs->sr_err ) {
3938                 rs->sr_text = ca.msg;
3939         } else if ( cfb->cb_use_ldif ) {
3940                 BackendDB *be = op->o_bd;
3941                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3942                 op->o_bd = &cfb->cb_db;
3943                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3944                         op->o_bd->be_rootdn = be->be_rootdn;
3945                         op->o_bd->be_rootndn= be->be_rootndn;
3946                 }
3947                 sc.sc_next = op->o_callback;
3948                 op->o_callback = &sc;
3949                 op->o_bd->be_modify( op, rs );
3950                 op->o_bd = be;
3951                 op->o_callback = sc.sc_next;
3952         }
3953
3954         ldap_pvt_thread_pool_resume( &connection_pool );
3955 out:
3956         send_ldap_result( op, rs );
3957         return rs->sr_err;
3958 }
3959
3960 static int
3961 config_back_modrdn( Operation *op, SlapReply *rs )
3962 {
3963         CfBackInfo *cfb;
3964         CfEntryInfo *ce, *last;
3965
3966         if ( !be_isroot( op ) ) {
3967                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3968                 goto out;
3969         }
3970
3971         cfb = (CfBackInfo *)op->o_bd->be_private;
3972
3973         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3974         if ( !ce ) {
3975                 if ( last )
3976                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3977                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3978                 goto out;
3979         }
3980
3981         /* We don't allow moving objects to new parents.
3982          * Generally we only allow reordering a set of ordered entries.
3983          */
3984         if ( op->orr_newSup ) {
3985                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3986                 goto out;
3987         }
3988         ldap_pvt_thread_pool_pause( &connection_pool );
3989
3990         ldap_pvt_thread_pool_resume( &connection_pool );
3991 out:
3992         send_ldap_result( op, rs );
3993         return rs->sr_err;
3994 }
3995
3996 static int
3997 config_back_search( Operation *op, SlapReply *rs )
3998 {
3999         CfBackInfo *cfb;
4000         CfEntryInfo *ce, *last;
4001
4002         if ( !be_isroot( op ) ) {
4003                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4004                 goto out;
4005         }
4006
4007         cfb = (CfBackInfo *)op->o_bd->be_private;
4008
4009         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4010         if ( !ce ) {
4011                 if ( last )
4012                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4013                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4014                 goto out;
4015         }
4016         switch ( op->ors_scope ) {
4017         case LDAP_SCOPE_BASE:
4018         case LDAP_SCOPE_SUBTREE:
4019                 config_send( op, rs, ce, 0 );
4020                 break;
4021                 
4022         case LDAP_SCOPE_ONELEVEL:
4023                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4024                         config_send( op, rs, ce, 1 );
4025                 }
4026                 break;
4027         }
4028                 
4029         rs->sr_err = LDAP_SUCCESS;
4030 out:
4031         send_ldap_result( op, rs );
4032         return 0;
4033 }
4034
4035 static void
4036 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4037         ConfigTable *ct, ConfigArgs *c )
4038 {
4039         int i, rc;
4040
4041         for (; at && *at; at++) {
4042                 /* Skip the naming attr */
4043                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4044                         continue;
4045                 for (i=0;ct[i].name;i++) {
4046                         if (ct[i].ad == (*at)->sat_ad) {
4047                                 rc = config_get_vals(&ct[i], c);
4048                                 if (rc == LDAP_SUCCESS) {
4049                                         if ( c->rvalue_nvals )
4050                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4051                                                         c->rvalue_nvals);
4052                                         else
4053                                                 attr_merge_normalize(e, ct[i].ad,
4054                                                         c->rvalue_vals, NULL);
4055                                         ber_bvarray_free( c->rvalue_nvals );
4056                                         ber_bvarray_free( c->rvalue_vals );
4057                                 }
4058                                 break;
4059                         }
4060                 }
4061         }
4062 }
4063
4064 Entry *
4065 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4066         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4067 {
4068         Entry *e = ch_calloc( 1, sizeof(Entry) );
4069         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4070         struct berval val;
4071         struct berval ad_name;
4072         AttributeDescription *ad = NULL;
4073         int rc;
4074         char *ptr;
4075         const char *text;
4076         Attribute *oc_at;
4077         struct berval pdn;
4078         ObjectClass *oc;
4079         CfEntryInfo *ceprev = NULL;
4080
4081         e->e_private = ce;
4082         ce->ce_entry = e;
4083         ce->ce_parent = parent;
4084         if ( parent ) {
4085                 pdn = parent->ce_entry->e_nname;
4086                 if ( parent->ce_kids )
4087                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4088                                 ceprev = ceprev->ce_sibs );
4089         } else {
4090                 BER_BVZERO( &pdn );
4091         }
4092
4093         ce->ce_type = main->co_type;
4094         ce->ce_private = c->private;
4095         ce->ce_be = c->be;
4096         ce->ce_bi = c->bi;
4097
4098         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4099         ber_dupbv( &e->e_nname, &e->e_name );
4100
4101         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4102                 main->co_name, NULL );
4103         if ( extra )
4104                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4105                         extra->co_name, NULL );
4106         ptr = strchr(rdn->bv_val, '=');
4107         ad_name.bv_val = rdn->bv_val;
4108         ad_name.bv_len = ptr - rdn->bv_val;
4109         rc = slap_bv2ad( &ad_name, &ad, &text );
4110         if ( rc ) {
4111                 return NULL;
4112         }
4113         val.bv_val = ptr+1;
4114         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4115         attr_merge_normalize_one(e, ad, &val, NULL );
4116
4117         oc = main->co_oc;
4118         if ( oc->soc_required )
4119                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4120
4121         if ( oc->soc_allowed )
4122                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4123
4124         if ( extra ) {
4125                 oc = extra->co_oc;
4126                 if ( oc->soc_required )
4127                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4128
4129                 if ( oc->soc_allowed )
4130                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4131         }
4132
4133         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4134         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4135                 sizeof(c->msg));
4136         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4137         if ( op ) {
4138                 op->ora_e = e;
4139                 op->o_bd->be_add( op, rs );
4140         }
4141         if ( ceprev ) {
4142                 ceprev->ce_sibs = ce;
4143         } else if ( parent ) {
4144                 parent->ce_kids = ce;
4145         }
4146
4147         return e;
4148 }
4149
4150 static void
4151 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4152         Operation *op, SlapReply *rs )
4153 {
4154         Entry *e;
4155         ConfigFile *cf = c->private;
4156         char *ptr;
4157         struct berval bv;
4158
4159         for (; cf; cf=cf->c_sibs, c->depth++) {
4160                 c->value_dn.bv_val = c->log;
4161                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4162                 if ( !bv.bv_val ) {
4163                         bv = cf->c_file;
4164                 } else {
4165                         bv.bv_val++;
4166                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4167                 }
4168                 ptr = strchr( bv.bv_val, '.' );
4169                 if ( ptr )
4170                         bv.bv_len = ptr - bv.bv_val;
4171                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4172                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4173                         /* FIXME: how can indicate error? */
4174                         return;
4175                 }
4176                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4177                         bv.bv_len );
4178                 c->value_dn.bv_len += bv.bv_len;
4179                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4180
4181                 c->private = cf;
4182                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4183                         &CFOC_SCHEMA, NULL );
4184                 if ( e && cf->c_kids ) {
4185                         c->private = cf->c_kids;
4186                         config_build_schema_inc( c, e->e_private, op, rs );
4187                 }
4188         }
4189 }
4190
4191 static void
4192 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4193         Operation *op, SlapReply *rs )
4194 {
4195         Entry *e;
4196         int i;
4197         ConfigFile *cf = c->private;
4198
4199         for (i=0; cf; cf=cf->c_sibs, i++) {
4200                 c->value_dn.bv_val = c->log;
4201                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4202                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4203                         /* FIXME: how can indicate error? */
4204                         return;
4205                 }
4206                 c->private = cf;
4207                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4208                         &CFOC_INCLUDE, NULL );
4209                 if ( e && cf->c_kids ) {
4210                         c->private = cf->c_kids;
4211                         config_build_includes( c, e->e_private, op, rs );
4212                 }
4213         }
4214 }
4215
4216 #ifdef SLAPD_MODULES
4217
4218 static void
4219 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4220         Operation *op, SlapReply *rs )
4221 {
4222         int i;
4223         ModPaths *mp;
4224
4225         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4226                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4227                         continue;
4228                 c->value_dn.bv_val = c->log;
4229                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4230                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4231                         /* FIXME: how can indicate error? */
4232                         return;
4233                 }
4234                 c->private = mp;
4235                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4236                         &CFOC_MODULE, NULL );
4237         }
4238 }
4239 #endif
4240
4241 static int
4242 config_back_db_open( BackendDB *be )
4243 {
4244         CfBackInfo *cfb = be->be_private;
4245         struct berval rdn;
4246         Entry *e, *parent;
4247         CfEntryInfo *ce, *ceparent;
4248         int i;
4249         BackendInfo *bi;
4250         ConfigArgs c;
4251         Connection conn = {0};
4252         OperationBuffer opbuf;
4253         Operation *op;
4254         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4255         SlapReply rs = {REP_RESULT};
4256         void *thrctx = NULL;
4257
4258         /* If we read the config from back-ldif, nothing to do here */
4259         if ( cfb->cb_got_ldif )
4260                 return 0;
4261
4262         if ( cfb->cb_use_ldif ) {
4263                 thrctx = ldap_pvt_thread_pool_context();
4264                 op = (Operation *) &opbuf;
4265                 connection_fake_init( &conn, op, thrctx );
4266
4267                 op->o_dn = be->be_rootdn;
4268                 op->o_ndn = be->be_rootndn;
4269
4270                 op->o_tag = LDAP_REQ_ADD;
4271                 op->o_callback = &cb;
4272                 op->o_bd = &cfb->cb_db;
4273         } else {
4274                 op = NULL;
4275         }
4276
4277         /* create root of tree */
4278         rdn = config_rdn;
4279         c.private = cfb->cb_config;
4280         c.be = frontendDB;
4281         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4282         ce = e->e_private;
4283         cfb->cb_root = ce;
4284
4285         parent = e;
4286         ceparent = ce;
4287
4288         /* Create includeFile nodes */
4289         if ( cfb->cb_config->c_kids ) {
4290                 c.depth = 0;
4291                 c.private = cfb->cb_config->c_kids;
4292                 config_build_includes( &c, ceparent, op, &rs );
4293         }
4294
4295 #ifdef SLAPD_MODULES
4296         /* Create Module nodes... */
4297         if ( modpaths.mp_loads ) {
4298                 config_build_modules( &c, ceparent, op, &rs );
4299         }
4300 #endif
4301
4302         /* Create schema nodes... cn=schema will contain the hardcoded core
4303          * schema, read-only. Child objects will contain runtime loaded schema
4304          * files.
4305          */
4306         rdn = schema_rdn;
4307         c.private = NULL;
4308         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4309         ce = e->e_private;
4310
4311         /* Create schema nodes for included schema... */
4312         if ( cfb->cb_config->c_kids ) {
4313                 c.depth = 0;
4314                 c.private = cfb->cb_config->c_kids;
4315                 config_build_schema_inc( &c, ce, op, &rs );
4316         }
4317
4318         /* Create backend nodes. Skip if they don't provide a cf_table.
4319          * There usually aren't any of these.
4320          */
4321         
4322         c.line = 0;
4323         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4324                 if (!bi->bi_cf_ocs) continue;
4325                 if (!bi->bi_private) continue;
4326
4327                 rdn.bv_val = c.log;
4328                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4329                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4330                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4331                         /* FIXME: holler ... */ ;
4332                 }
4333                 c.bi = bi;
4334                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4335                         bi->bi_cf_ocs );
4336         }
4337
4338         /* Create database nodes... */
4339         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4340         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4341         for ( i = -1, be = frontendDB ; be;
4342                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4343                 slap_overinfo *oi = NULL;
4344
4345                 if ( overlay_is_over( be )) {
4346                         oi = be->bd_info->bi_private;
4347                         bi = oi->oi_orig;
4348                 } else {
4349                         bi = be->bd_info;
4350                 }
4351                 rdn.bv_val = c.log;
4352                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4353                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4354                         i, bi->bi_type);
4355                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4356                         /* FIXME: holler ... */ ;
4357                 }
4358                 c.be = be;
4359                 c.bi = bi;
4360                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4361                         be->be_cf_ocs );
4362                 ce = e->e_private;
4363                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4364                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4365                 /* Iterate through overlays */
4366                 if ( oi ) {
4367                         slap_overinst *on;
4368                         Entry *oe;
4369                         int j;
4370
4371                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4372                                 rdn.bv_val = c.log;
4373                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4374                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4375                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4376                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4377                                         /* FIXME: holler ... */ ;
4378                                 }
4379                                 c.be = be;
4380                                 c.bi = &on->on_bi;
4381                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4382                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4383                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4384                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4385                         }
4386                 }
4387         }
4388         if ( thrctx )
4389                 ldap_pvt_thread_pool_context_reset( thrctx );
4390
4391         return 0;
4392 }
4393
4394 static void
4395 cfb_free_cffile( ConfigFile *cf )
4396 {
4397         ConfigFile *next;
4398
4399         for (; cf; cf=next) {
4400                 next = cf->c_sibs;
4401                 if ( cf->c_kids )
4402                         cfb_free_cffile( cf->c_kids );
4403                 ch_free( cf->c_file.bv_val );
4404                 ber_bvarray_free( cf->c_dseFiles );
4405                 ch_free( cf );
4406         }
4407 }
4408
4409 static void
4410 cfb_free_entries( CfEntryInfo *ce )
4411 {
4412         CfEntryInfo *next;
4413
4414         for (; ce; ce=next) {
4415                 next = ce->ce_sibs;
4416                 if ( ce->ce_kids )
4417                         cfb_free_entries( ce->ce_kids );
4418                 ce->ce_entry->e_private = NULL;
4419                 entry_free( ce->ce_entry );
4420                 ch_free( ce );
4421         }
4422 }
4423
4424 static int
4425 config_back_db_close( BackendDB *be )
4426 {
4427         CfBackInfo *cfb = be->be_private;
4428
4429         cfb_free_entries( cfb->cb_root );
4430         cfb->cb_root = NULL;
4431
4432         if ( cfb->cb_db.bd_info ) {
4433                 backend_shutdown( &cfb->cb_db );
4434         }
4435
4436         return 0;
4437 }
4438
4439 static int
4440 config_back_db_destroy( BackendDB *be )
4441 {
4442         CfBackInfo *cfb = be->be_private;
4443
4444         cfb_free_cffile( cfb->cb_config );
4445
4446         ch_free( cfdir.bv_val );
4447
4448         avl_free( CfOcTree, NULL );
4449
4450         if ( cfb->cb_db.bd_info ) {
4451                 cfb->cb_db.be_suffix = NULL;
4452                 cfb->cb_db.be_nsuffix = NULL;
4453                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4454                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4455
4456                 backend_destroy_one( &cfb->cb_db, 0 );
4457         }
4458
4459         free( be->be_private );
4460
4461         loglevel_destroy();
4462
4463         return 0;
4464 }
4465
4466 static int
4467 config_back_db_init( BackendDB *be )
4468 {
4469         struct berval dn;
4470         CfBackInfo *cfb;
4471
4472         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4473         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4474         cfn = cfb->cb_config;
4475         be->be_private = cfb;
4476
4477         ber_dupbv( &be->be_rootdn, &config_rdn );
4478         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4479         ber_dupbv( &dn, &be->be_rootdn );
4480         ber_bvarray_add( &be->be_suffix, &dn );
4481         ber_dupbv( &dn, &be->be_rootdn );
4482         ber_bvarray_add( &be->be_nsuffix, &dn );
4483
4484         /* Hide from namingContexts */
4485         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4486
4487         return 0;
4488 }
4489
4490 static int
4491 config_back_destroy( BackendInfo *bi )
4492 {
4493         ldif_must_b64_encode_release();
4494         return 0;
4495 }
4496
4497 static int
4498 config_tool_entry_open( BackendDB *be, int mode )
4499 {
4500         CfBackInfo *cfb = be->be_private;
4501         BackendInfo *bi = cfb->cb_db.bd_info;
4502
4503         if ( bi && bi->bi_tool_entry_open )
4504                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4505         else
4506                 return -1;
4507         
4508 }
4509
4510 static int
4511 config_tool_entry_close( BackendDB *be )
4512 {
4513         CfBackInfo *cfb = be->be_private;
4514         BackendInfo *bi = cfb->cb_db.bd_info;
4515
4516         if ( bi && bi->bi_tool_entry_close )
4517                 return bi->bi_tool_entry_close( &cfb->cb_db );
4518         else
4519                 return -1;
4520 }
4521
4522 static ID
4523 config_tool_entry_first( BackendDB *be )
4524 {
4525         CfBackInfo *cfb = be->be_private;
4526         BackendInfo *bi = cfb->cb_db.bd_info;
4527
4528         if ( bi && bi->bi_tool_entry_first )
4529                 return bi->bi_tool_entry_first( &cfb->cb_db );
4530         else
4531                 return NOID;
4532 }
4533
4534 static ID
4535 config_tool_entry_next( BackendDB *be )
4536 {
4537         CfBackInfo *cfb = be->be_private;
4538         BackendInfo *bi = cfb->cb_db.bd_info;
4539
4540         if ( bi && bi->bi_tool_entry_next )
4541                 return bi->bi_tool_entry_next( &cfb->cb_db );
4542         else
4543                 return NOID;
4544 }
4545
4546 static Entry *
4547 config_tool_entry_get( BackendDB *be, ID id )
4548 {
4549         CfBackInfo *cfb = be->be_private;
4550         BackendInfo *bi = cfb->cb_db.bd_info;
4551
4552         if ( bi && bi->bi_tool_entry_get )
4553                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4554         else
4555                 return NULL;
4556 }
4557
4558 static ID
4559 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4560 {
4561         CfBackInfo *cfb = be->be_private;
4562         BackendInfo *bi = cfb->cb_db.bd_info;
4563         ConfigArgs ca;
4564
4565         if ( bi && bi->bi_tool_entry_put &&
4566                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4567                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4568         else
4569                 return NOID;
4570 }
4571
4572 static struct {
4573         char *name;
4574         AttributeDescription **desc;
4575 } ads[] = {
4576         { "backend", &cfAd_backend },
4577         { "database", &cfAd_database },
4578         { "include", &cfAd_include },
4579         { "overlay", &cfAd_overlay },
4580         { NULL, NULL }
4581 };
4582
4583 /* Notes:
4584  *   add / delete: all types that may be added or deleted must use an
4585  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4586  * should automatically renumber the index of any siblings as needed,
4587  * so that no gaps in the numbering sequence exist after the add/delete
4588  * is completed.
4589  *   What can be added:
4590  *     schema objects
4591  *     backend objects for backend-specific config directives
4592  *     database objects
4593  *     overlay objects
4594  *
4595  *   delete: probably no support this time around.
4596  *
4597  *   modrdn: generally not done. Will be invoked automatically by add/
4598  * delete to update numbering sequence. Perform as an explicit operation
4599  * so that the renumbering effect may be replicated. Subtree rename must
4600  * be supported, since renumbering a database will affect all its child
4601  * overlays.
4602  *
4603  *  modify: must be fully supported. 
4604  */
4605
4606 int
4607 config_back_initialize( BackendInfo *bi )
4608 {
4609         ConfigTable             *ct = config_back_cf_table;
4610         char                    *argv[4];
4611         int                     i;
4612         AttributeDescription    *ad = NULL;
4613         const char              *text;
4614         static char             *controls[] = {
4615                 LDAP_CONTROL_MANAGEDSAIT,
4616                 NULL
4617         };
4618
4619         bi->bi_controls = controls;
4620
4621         bi->bi_open = 0;
4622         bi->bi_close = 0;
4623         bi->bi_config = 0;
4624         bi->bi_destroy = config_back_destroy;
4625
4626         bi->bi_db_init = config_back_db_init;
4627         bi->bi_db_config = 0;
4628         bi->bi_db_open = config_back_db_open;
4629         bi->bi_db_close = config_back_db_close;
4630         bi->bi_db_destroy = config_back_db_destroy;
4631
4632         bi->bi_op_bind = config_back_bind;
4633         bi->bi_op_unbind = 0;
4634         bi->bi_op_search = config_back_search;
4635         bi->bi_op_compare = 0;
4636         bi->bi_op_modify = config_back_modify;
4637         bi->bi_op_modrdn = config_back_modrdn;
4638         bi->bi_op_add = config_back_add;
4639         bi->bi_op_delete = 0;
4640         bi->bi_op_abandon = 0;
4641
4642         bi->bi_extended = 0;
4643
4644         bi->bi_chk_referrals = 0;
4645
4646 #ifdef SLAP_OVERLAY_ACCESS
4647         bi->bi_access_allowed = slap_access_always_allowed;
4648 #endif /* SLAP_OVERLAY_ACCESS */
4649
4650         bi->bi_connection_init = 0;
4651         bi->bi_connection_destroy = 0;
4652
4653         bi->bi_tool_entry_open = config_tool_entry_open;
4654         bi->bi_tool_entry_close = config_tool_entry_close;
4655         bi->bi_tool_entry_first = config_tool_entry_first;
4656         bi->bi_tool_entry_next = config_tool_entry_next;
4657         bi->bi_tool_entry_get = config_tool_entry_get;
4658         bi->bi_tool_entry_put = config_tool_entry_put;
4659
4660         /* Make sure we don't exceed the bits reserved for userland */
4661         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4662
4663         argv[3] = NULL;
4664         for (i=0; OidMacros[i].name; i++ ) {
4665                 argv[1] = OidMacros[i].name;
4666                 argv[2] = OidMacros[i].oid;
4667                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4668         }
4669
4670         bi->bi_cf_ocs = cf_ocs;
4671
4672         i = config_register_schema( ct, cf_ocs );
4673         if ( i ) return i;
4674
4675         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4676          * basically, we don't care if it fails */
4677         i = slap_str2ad( "olcRootPW", &ad, &text );
4678         if ( i ) {
4679                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4680                         "warning, unable to get \"olcRootPW\" "
4681                         "attribute description: %d: %s\n",
4682                         i, text, 0 );
4683         } else {
4684                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4685                         ad->ad_type->sat_oid );
4686         }
4687
4688         /* set up the notable AttributeDescriptions */
4689         i = 0;
4690         for (;ct->name;ct++) {
4691                 if (strcmp(ct->name, ads[i].name)) continue;
4692                 *ads[i].desc = ct->ad;
4693                 i++;
4694                 if (!ads[i].name) break;
4695         }
4696
4697         return 0;
4698 }
4699