]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
ITS#4192 (reverts ITS#4035 patch) always use "cn=config" as the underlying
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define SLAP_X_ORDERED_FMT      "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
202  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, 9,
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
413                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
416                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
419                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
640                  "olcRootDSE $ "
641                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
642                  "olcSecurity $ olcSizeLimit $ "
643                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
644                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
645                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
646                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
647                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
648                  "olcToolThreads $ "
649                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
650                  "olcDitContentRules ) )", Cft_Global },
651         { "( OLcfgGlOc:2 "
652                 "NAME 'olcSchemaConfig' "
653                 "DESC 'OpenLDAP schema object' "
654                 "SUP olcConfig STRUCTURAL "
655                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
656                  "olcObjectClasses $ olcDitContentRules ) )",
657                         Cft_Schema, NULL, cfAddSchema },
658         { "( OLcfgGlOc:3 "
659                 "NAME 'olcBackendConfig' "
660                 "DESC 'OpenLDAP Backend-specific options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
663         { "( OLcfgGlOc:4 "
664                 "NAME 'olcDatabaseConfig' "
665                 "DESC 'OpenLDAP Database-specific options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MUST olcDatabase "
668                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
669                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv );
746                                         bv.bv_len += bv.bv_val - buf;
747                                         bv.bv_val = buf;
748                                         value_add_one( &c->rvalue_vals, &bv );
749                                 }
750                         }
751                         if ( !c->rvalue_vals ) rc = 1;
752                         break;
753                 case CFG_RO:
754                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
755                                 SLAP_RESTRICT_OP_WRITES;
756                         break;
757                 case CFG_AZPOLICY:
758                         c->value_string = ch_strdup( slap_sasl_getpolicy());
759                         break;
760                 case CFG_AZREGEXP:
761                         slap_sasl_regexp_unparse( &c->rvalue_vals );
762                         if ( !c->rvalue_vals ) rc = 1;
763                         break;
764 #ifdef HAVE_CYRUS_SASL
765                 case CFG_SASLSECP: {
766                         struct berval bv = BER_BVNULL;
767                         slap_sasl_secprops_unparse( &bv );
768                         if ( !BER_BVISNULL( &bv )) {
769                                 ber_bvarray_add( &c->rvalue_vals, &bv );
770                         } else {
771                                 rc = 1;
772                         }
773                         }
774                         break;
775 #endif
776                 case CFG_DEPTH:
777                         c->value_int = c->be->be_max_deref_depth;
778                         break;
779                 case CFG_OID: {
780                         ConfigFile *cf = c->private;
781                         if ( !cf )
782                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
783                         else if ( cf->c_om_head )
784                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
785                                         cf->c_om_tail, 0 );
786                         if ( !c->rvalue_vals )
787                                 rc = 1;
788                         }
789                         break;
790                 case CFG_OC: {
791                         ConfigFile *cf = c->private;
792                         if ( !cf )
793                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
794                         else if ( cf->c_oc_head )
795                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
796                                         cf->c_oc_tail, 0 );
797                         if ( !c->rvalue_vals )
798                                 rc = 1;
799                         }
800                         break;
801                 case CFG_ATTR: {
802                         ConfigFile *cf = c->private;
803                         if ( !cf )
804                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
805                         else if ( cf->c_at_head )
806                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
807                                         cf->c_at_tail, 0 );
808                         if ( !c->rvalue_vals )
809                                 rc = 1;
810                         }
811                         break;
812                 case CFG_DIT: {
813                         ConfigFile *cf = c->private;
814                         if ( !cf )
815                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
816                         else if ( cf->c_cr_head )
817                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
818                                         cf->c_cr_tail, 0 );
819                         if ( !c->rvalue_vals )
820                                 rc = 1;
821                         }
822                         break;
823                         
824                 case CFG_ACL: {
825                         AccessControl *a;
826                         char *src, *dst, ibuf[11];
827                         struct berval bv, abv;
828                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
829                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
830                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
831                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
832                                         c->rvalue_vals = NULL;
833                                         i = 0;
834                                         break;
835                                 }
836                                 acl_unparse( a, &bv );
837                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
838                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
839                                 /* Turn TAB / EOL into plain space */
840                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
841                                         if (isspace(*src)) *dst++ = ' ';
842                                         else *dst++ = *src;
843                                 }
844                                 *dst = '\0';
845                                 if (dst[-1] == ' ') {
846                                         dst--;
847                                         *dst = '\0';
848                                 }
849                                 abv.bv_len = dst - abv.bv_val;
850                                 ber_bvarray_add( &c->rvalue_vals, &abv );
851                         }
852                         rc = (!i);
853                         break;
854                 }
855                 case CFG_REPLOG:
856                         if ( c->be->be_replogfile )
857                                 c->value_string = ch_strdup( c->be->be_replogfile );
858                         break;
859                 case CFG_ROOTDSE: {
860                         ConfigFile *cf = c->private;
861                         if ( cf->c_dseFiles ) {
862                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
863                         } else {
864                                 rc = 1;
865                         }
866                         }
867                         break;
868                 case CFG_LOGFILE:
869                         if ( logfileName )
870                                 c->value_string = ch_strdup( logfileName );
871                         else
872                                 rc = 1;
873                         break;
874                 case CFG_LASTMOD:
875                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
876                         break;
877                 case CFG_SSTR_IF_MAX:
878                         c->value_int = index_substr_if_maxlen;
879                         break;
880                 case CFG_SSTR_IF_MIN:
881                         c->value_int = index_substr_if_minlen;
882                         break;
883 #ifdef SLAPD_MODULES
884                 case CFG_MODLOAD: {
885                         ModPaths *mp = c->private;
886                         if (mp->mp_loads) {
887                                 int i;
888                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
889                                         struct berval bv;
890                                         bv.bv_val = c->log;
891                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
892                                                 SLAP_X_ORDERED_FMT "%s", i,
893                                                 mp->mp_loads[i].bv_val );
894                                         if ( bv.bv_len >= sizeof( c->log ) ) {
895                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
896                                                 c->rvalue_vals = NULL;
897                                                 break;
898                                         }
899                                         value_add_one( &c->rvalue_vals, &bv );
900                                 }
901                         }
902
903                         rc = c->rvalue_vals ? 0 : 1;
904                         }
905                         break;
906                 case CFG_MODPATH: {
907                         ModPaths *mp = c->private;
908                         if ( !BER_BVISNULL( &mp->mp_path ))
909                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
910
911                         rc = c->rvalue_vals ? 0 : 1;
912                         }
913                         break;
914 #endif
915 #ifdef LDAP_SLAPI
916                 case CFG_PLUGIN:
917                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
918                         if ( !c->rvalue_vals ) rc = 1;
919                         break;
920 #endif
921 #ifdef SLAP_AUTH_REWRITE
922                 case CFG_REWRITE:
923                         if ( authz_rewrites ) {
924                                 struct berval bv, idx;
925                                 char ibuf[32];
926                                 int i;
927
928                                 idx.bv_val = ibuf;
929                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
930                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
931                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
932                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
933                                                 c->rvalue_vals = NULL;
934                                                 break;
935                                         }
936                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
937                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
938                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
939                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
940                                                 authz_rewrites[i].bv_val,
941                                                 authz_rewrites[i].bv_len + 1 );
942                                         ber_bvarray_add( &c->rvalue_vals, &bv );
943                                 }
944                         }
945                         if ( !c->rvalue_vals ) rc = 1;
946                         break;
947 #endif
948                 default:
949                         rc = 1;
950                 }
951                 return rc;
952         } else if ( c->op == LDAP_MOD_DELETE ) {
953                 int rc = 0;
954                 switch(c->type) {
955                 /* single-valued attrs, no-ops */
956                 case CFG_CONCUR:
957                 case CFG_THREADS:
958                 case CFG_TTHREADS:
959                 case CFG_RO:
960                 case CFG_AZPOLICY:
961                 case CFG_DEPTH:
962                 case CFG_LASTMOD:
963                 case CFG_SASLSECP:
964                 case CFG_SSTR_IF_MAX:
965                 case CFG_SSTR_IF_MIN:
966                         break;
967
968                 /* no-ops, requires slapd restart */
969                 case CFG_PLUGIN:
970                 case CFG_MODLOAD:
971                 case CFG_AZREGEXP:
972                 case CFG_REWRITE:
973                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
974                         break;
975
976                 case CFG_SALT:
977                         ch_free( passwd_salt );
978                         passwd_salt = NULL;
979                         break;
980
981                 case CFG_REPLOG:
982                         ch_free( c->be->be_replogfile );
983                         c->be->be_replogfile = NULL;
984                         break;
985
986                 case CFG_LOGFILE:
987                         ch_free( logfileName );
988                         logfileName = NULL;
989                         break;
990
991                 case CFG_ACL:
992                         if ( c->valx < 0 ) {
993                                 AccessControl *end;
994                                 if ( c->be == frontendDB )
995                                         end = NULL;
996                                 else
997                                         end = frontendDB->be_acl;
998                                 acl_destroy( c->be->be_acl, end );
999                                 c->be->be_acl = end;
1000
1001                         } else {
1002                                 AccessControl **prev, *a;
1003                                 int i;
1004                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1005                                         i++ ) {
1006                                         a = *prev;
1007                                         prev = &a->acl_next;
1008                                 }
1009                                 a = *prev;
1010                                 *prev = a->acl_next;
1011                                 acl_free( a );
1012                         }
1013                         break;
1014
1015                 case CFG_LIMITS:
1016                         /* FIXME: there is no limits_free function */
1017                 case CFG_ATOPT:
1018                         /* FIXME: there is no ad_option_free function */
1019                 case CFG_ROOTDSE:
1020                         /* FIXME: there is no way to remove attributes added by
1021                                 a DSE file */
1022                 case CFG_OID:
1023                 case CFG_OC:
1024                 case CFG_DIT:
1025                 case CFG_ATTR:
1026                 case CFG_MODPATH:
1027                 default:
1028                         rc = 1;
1029                         break;
1030                 }
1031                 return rc;
1032         }
1033
1034         p = strchr(c->line,'(' /*')'*/);
1035
1036         switch(c->type) {
1037                 case CFG_BACKEND:
1038                         if(!(c->bi = backend_info(c->argv[1]))) {
1039                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1040                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1041                                         c->log, c->msg, c->argv[1] );
1042                                 return(1);
1043                         }
1044                         break;
1045
1046                 case CFG_DATABASE:
1047                         c->bi = NULL;
1048                         /* NOTE: config is always the first backend!
1049                          */
1050                         if ( !strcasecmp( c->argv[1], "config" )) {
1051                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1052                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1053                                 c->be = frontendDB;
1054                         } else {
1055                                 c->be = backend_db_init(c->argv[1], NULL);
1056                                 if ( !c->be ) {
1057                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1058                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1059                                                 c->log, c->msg, c->argv[1] );
1060                                         return(1);
1061                                 }
1062                         }
1063                         break;
1064
1065                 case CFG_CONCUR:
1066                         ldap_pvt_thread_set_concurrency(c->value_int);
1067                         break;
1068
1069                 case CFG_THREADS:
1070                         if ( slapMode & SLAP_SERVER_MODE )
1071                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1072                         connection_pool_max = c->value_int;     /* save for reference */
1073                         break;
1074
1075                 case CFG_TTHREADS:
1076                         if ( slapMode & SLAP_TOOL_MODE )
1077                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1078                         slap_tool_thread_max = c->value_int;    /* save for reference */
1079                         break;
1080
1081                 case CFG_SALT:
1082                         if ( passwd_salt ) ch_free( passwd_salt );
1083                         passwd_salt = c->value_string;
1084                         lutil_salt_format(passwd_salt);
1085                         break;
1086
1087                 case CFG_LIMITS:
1088                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1089                                 return(1);
1090                         break;
1091
1092                 case CFG_RO:
1093                         if(c->value_int)
1094                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1095                         else
1096                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1097                         break;
1098
1099                 case CFG_AZPOLICY:
1100                         ch_free(c->value_string);
1101                         if (slap_sasl_setpolicy( c->argv[1] )) {
1102                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1103                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1104                                         c->log, c->msg, c->argv[1] );
1105                                 return(1);
1106                         }
1107                         break;
1108                 
1109                 case CFG_AZREGEXP:
1110                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1111                                 return(1);
1112                         break;
1113                                 
1114 #ifdef HAVE_CYRUS_SASL
1115                 case CFG_SASLSECP:
1116                         {
1117                         char *txt = slap_sasl_secprops( c->argv[1] );
1118                         if ( txt ) {
1119                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1120                                         c->argv[0], txt );
1121                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1122                                 return(1);
1123                         }
1124                         break;
1125                         }
1126 #endif
1127
1128                 case CFG_DEPTH:
1129                         c->be->be_max_deref_depth = c->value_int;
1130                         break;
1131
1132                 case CFG_OID: {
1133                         OidMacro *om;
1134
1135                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1136                                 return(1);
1137                         if (!cfn->c_om_head) cfn->c_om_head = om;
1138                         cfn->c_om_tail = om;
1139                         }
1140                         break;
1141
1142                 case CFG_OC: {
1143                         ObjectClass *oc;
1144
1145                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1146                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1147                         cfn->c_oc_tail = oc;
1148                         }
1149                         break;
1150
1151                 case CFG_DIT: {
1152                         ContentRule *cr;
1153
1154                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1155                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1156                         cfn->c_cr_tail = cr;
1157                         }
1158                         break;
1159
1160                 case CFG_ATTR: {
1161                         AttributeType *at;
1162
1163                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1164                         if (!cfn->c_at_head) cfn->c_at_head = at;
1165                         cfn->c_at_tail = at;
1166                         }
1167                         break;
1168
1169                 case CFG_ATOPT:
1170                         ad_define_option(NULL, NULL, 0);
1171                         for(i = 1; i < c->argc; i++)
1172                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1173                                         return(1);
1174                         break;
1175
1176                 case CFG_ACL:
1177                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1178                                 return 1;
1179                         }
1180                         break;
1181
1182                 case CFG_REPLOG:
1183                         if(SLAP_MONITOR(c->be)) {
1184                                 Debug(LDAP_DEBUG_ANY, "%s: "
1185                                         "\"replogfile\" should not be used "
1186                                         "inside monitor database\n",
1187                                         c->log, 0, 0);
1188                                 return(0);      /* FIXME: should this be an error? */
1189                         }
1190
1191                         c->be->be_replogfile = c->value_string;
1192                         break;
1193
1194                 case CFG_ROOTDSE:
1195                         if(read_root_dse_file(c->argv[1])) {
1196                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1197                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1198                                         c->log, c->msg, c->argv[1] );
1199                                 return(1);
1200                         }
1201                         {
1202                                 struct berval bv;
1203                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1204                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1205                         }
1206                         break;
1207
1208                 case CFG_LOGFILE: {
1209                                 FILE *logfile;
1210                                 if ( logfileName ) ch_free( logfileName );
1211                                 logfileName = c->value_string;
1212                                 logfile = fopen(logfileName, "w");
1213                                 if(logfile) lutil_debug_file(logfile);
1214                         } break;
1215
1216                 case CFG_LASTMOD:
1217                         if(SLAP_NOLASTMODCMD(c->be)) {
1218                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1219                                         c->argv[0], c->be->bd_info->bi_type );
1220                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1221                                         c->log, c->msg, 0 );
1222                                 return(1);
1223                         }
1224                         if(c->value_int)
1225                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1226                         else
1227                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1228                         break;
1229
1230                 case CFG_SSTR_IF_MAX:
1231                         if (c->value_int < index_substr_if_minlen) {
1232                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1233                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1234                                         c->log, c->msg, c->value_int );
1235                                 return(1);
1236                         }
1237                         index_substr_if_maxlen = c->value_int;
1238                         break;
1239
1240                 case CFG_SSTR_IF_MIN:
1241                         if (c->value_int > index_substr_if_maxlen) {
1242                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1243                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1244                                         c->log, c->msg, c->value_int );
1245                                 return(1);
1246                         }
1247                         index_substr_if_minlen = c->value_int;
1248                         break;
1249
1250 #ifdef SLAPD_MODULES
1251                 case CFG_MODLOAD:
1252                         /* If we're just adding a module on an existing modpath,
1253                          * make sure we've selected the current path.
1254                          */
1255                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1256                                 modcur = c->private;
1257                                 /* This should never fail */
1258                                 if ( module_path( modcur->mp_path.bv_val )) {
1259                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1260                                                 c->argv[0] );
1261                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1262                                                 c->log, c->msg, modcur->mp_path.bv_val );
1263                                         return(1);
1264                                 }
1265                         }
1266                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1267                                 return(1);
1268                         /* Record this load on the current path */
1269                         {
1270                                 struct berval bv;
1271                                 char *ptr;
1272                                 if ( c->op == SLAP_CONFIG_ADD ) {
1273                                         ptr = c->line + STRLENOF("moduleload");
1274                                         while (!isspace(*ptr)) ptr++;
1275                                         while (isspace(*ptr)) ptr++;
1276                                 } else {
1277                                         ptr = c->line;
1278                                 }
1279                                 ber_str2bv(ptr, 0, 1, &bv);
1280                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1281                         }
1282                         break;
1283
1284                 case CFG_MODPATH:
1285                         if(module_path(c->argv[1])) return(1);
1286                         /* Record which path was used with each module */
1287                         {
1288                                 ModPaths *mp;
1289
1290                                 if (!modpaths.mp_loads) {
1291                                         mp = &modpaths;
1292                                 } else {
1293                                         mp = ch_malloc( sizeof( ModPaths ));
1294                                         modlast->mp_next = mp;
1295                                 }
1296                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1297                                 mp->mp_next = NULL;
1298                                 mp->mp_loads = NULL;
1299                                 modlast = mp;
1300                                 c->private = mp;
1301                                 modcur = mp;
1302                         }
1303                         
1304                         break;
1305 #endif
1306
1307 #ifdef LDAP_SLAPI
1308                 case CFG_PLUGIN:
1309                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1310                                 return(1);
1311                         slapi_plugins_used++;
1312                         break;
1313 #endif
1314
1315 #ifdef SLAP_AUTH_REWRITE
1316                 case CFG_REWRITE: {
1317                         struct berval bv;
1318                         char *line;
1319                         
1320                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1321                                 return(1);
1322
1323                         if ( c->argc > 1 ) {
1324                                 char    *s;
1325
1326                                 /* quote all args but the first */
1327                                 line = ldap_charray2str( c->argv, "\" \"" );
1328                                 ber_str2bv( line, 0, 0, &bv );
1329                                 s = ber_bvchr( &bv, '"' );
1330                                 assert( s != NULL );
1331                                 /* move the trailing quote of argv[0] to the end */
1332                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1333                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1334
1335                         } else {
1336                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1337                         }
1338                         
1339                         ber_bvarray_add( &authz_rewrites, &bv );
1340                         }
1341                         break;
1342 #endif
1343
1344
1345                 default:
1346                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1347                                 "%s: unknown CFG_TYPE %d"
1348                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1349                                 c->log, c->type, 0 );
1350 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1351                         return 1;
1352 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1353
1354         }
1355         return(0);
1356 }
1357
1358
1359 static int
1360 config_fname(ConfigArgs *c) {
1361         if(c->op == SLAP_CONFIG_EMIT) {
1362                 if (c->private) {
1363                         ConfigFile *cf = c->private;
1364                         value_add_one( &c->rvalue_vals, &cf->c_file );
1365                         return 0;
1366                 }
1367                 return 1;
1368         }
1369         return(0);
1370 }
1371
1372 static int
1373 config_cfdir(ConfigArgs *c) {
1374         if(c->op == SLAP_CONFIG_EMIT) {
1375                 if ( !BER_BVISEMPTY( &cfdir )) {
1376                         value_add_one( &c->rvalue_vals, &cfdir );
1377                         return 0;
1378                 }
1379                 return 1;
1380         }
1381         return(0);
1382 }
1383
1384 static int
1385 config_search_base(ConfigArgs *c) {
1386         if(c->op == SLAP_CONFIG_EMIT) {
1387                 int rc = 1;
1388                 if (!BER_BVISEMPTY(&default_search_base)) {
1389                         value_add_one(&c->rvalue_vals, &default_search_base);
1390                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1391                         rc = 0;
1392                 }
1393                 return rc;
1394         } else if( c->op == LDAP_MOD_DELETE ) {
1395                 ch_free( default_search_base.bv_val );
1396                 ch_free( default_search_nbase.bv_val );
1397                 BER_BVZERO( &default_search_base );
1398                 BER_BVZERO( &default_search_nbase );
1399                 return 0;
1400         }
1401
1402         if(c->bi || c->be != frontendDB) {
1403                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1404                         "prior to any backend or database definition\n",
1405                         c->log, 0, 0);
1406                 return(1);
1407         }
1408
1409         if(default_search_nbase.bv_len) {
1410                 free(default_search_base.bv_val);
1411                 free(default_search_nbase.bv_val);
1412         }
1413
1414         default_search_base = c->value_dn;
1415         default_search_nbase = c->value_ndn;
1416         return(0);
1417 }
1418
1419 static int
1420 config_passwd_hash(ConfigArgs *c) {
1421         int i;
1422         if (c->op == SLAP_CONFIG_EMIT) {
1423                 struct berval bv;
1424                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1425                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1426                         value_add_one(&c->rvalue_vals, &bv);
1427                 }
1428                 return i ? 0 : 1;
1429         } else if ( c->op == LDAP_MOD_DELETE ) {
1430                 if ( c->valx < 0 ) {
1431                         ldap_charray_free( default_passwd_hash );
1432                         default_passwd_hash = NULL;
1433                 } else {
1434                         i = c->valx;
1435                         ch_free( default_passwd_hash[i] );
1436                         for (; default_passwd_hash[i]; i++ )
1437                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1438                 }
1439                 return 0;
1440         }
1441         if(default_passwd_hash) {
1442                 Debug(LDAP_DEBUG_ANY, "%s: "
1443                         "already set default password_hash\n",
1444                         c->log, 0, 0);
1445                 return(1);
1446         }
1447         for(i = 1; i < c->argc; i++) {
1448                 if(!lutil_passwd_scheme(c->argv[i])) {
1449                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1450                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1451                                 c->log, c->msg, c->argv[i]);
1452                 } else {
1453                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1454                 }
1455                 if(!default_passwd_hash) {
1456                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1457                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1458                                 c->log, c->msg, 0 );
1459                         return(1);
1460                 }
1461         }
1462         return(0);
1463 }
1464
1465 static int
1466 config_schema_dn(ConfigArgs *c) {
1467         if ( c->op == SLAP_CONFIG_EMIT ) {
1468                 int rc = 1;
1469                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1470                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1471                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1472                         rc = 0;
1473                 }
1474                 return rc;
1475         } else if ( c->op == LDAP_MOD_DELETE ) {
1476                 ch_free( c->be->be_schemadn.bv_val );
1477                 ch_free( c->be->be_schemandn.bv_val );
1478                 BER_BVZERO( &c->be->be_schemadn );
1479                 BER_BVZERO( &c->be->be_schemandn );
1480                 return 0;
1481         }
1482         ch_free( c->be->be_schemadn.bv_val );
1483         ch_free( c->be->be_schemandn.bv_val );
1484         c->be->be_schemadn = c->value_dn;
1485         c->be->be_schemandn = c->value_ndn;
1486         return(0);
1487 }
1488
1489 static int
1490 config_sizelimit(ConfigArgs *c) {
1491         int i, rc = 0;
1492         char *next;
1493         struct slap_limits_set *lim = &c->be->be_def_limit;
1494         if (c->op == SLAP_CONFIG_EMIT) {
1495                 char buf[8192];
1496                 struct berval bv;
1497                 bv.bv_val = buf;
1498                 bv.bv_len = 0;
1499                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1500                 if ( !BER_BVISEMPTY( &bv ))
1501                         value_add_one( &c->rvalue_vals, &bv );
1502                 else
1503                         rc = 1;
1504                 return rc;
1505         } else if ( c->op == LDAP_MOD_DELETE ) {
1506                 /* Reset to defaults */
1507                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1508                 lim->lms_s_hard = 0;
1509                 lim->lms_s_unchecked = -1;
1510                 lim->lms_s_pr = 0;
1511                 lim->lms_s_pr_hide = 0;
1512                 lim->lms_s_pr_total = 0;
1513                 return 0;
1514         }
1515         for(i = 1; i < c->argc; i++) {
1516                 if(!strncasecmp(c->argv[i], "size", 4)) {
1517                         rc = limits_parse_one(c->argv[i], lim);
1518                         if ( rc ) {
1519                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1520                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1521                                         c->log, c->msg, c->argv[i]);
1522                                 return(1);
1523                         }
1524                 } else {
1525                         if(!strcasecmp(c->argv[i], "unlimited")) {
1526                                 lim->lms_s_soft = -1;
1527                         } else {
1528                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1529                                 if(next == c->argv[i]) {
1530                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1531                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1532                                                 c->log, c->msg, c->argv[i]);
1533                                         return(1);
1534                                 } else if(next[0] != '\0') {
1535                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1536                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1537                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1538                                                 c->log, next, 0);
1539 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1540                                         return 1;
1541 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1542                                 }
1543                         }
1544                         lim->lms_s_hard = 0;
1545                 }
1546         }
1547         return(0);
1548 }
1549
1550 static int
1551 config_timelimit(ConfigArgs *c) {
1552         int i, rc = 0;
1553         char *next;
1554         struct slap_limits_set *lim = &c->be->be_def_limit;
1555         if (c->op == SLAP_CONFIG_EMIT) {
1556                 char buf[8192];
1557                 struct berval bv;
1558                 bv.bv_val = buf;
1559                 bv.bv_len = 0;
1560                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1561                 if ( !BER_BVISEMPTY( &bv ))
1562                         value_add_one( &c->rvalue_vals, &bv );
1563                 else
1564                         rc = 1;
1565                 return rc;
1566         } else if ( c->op == LDAP_MOD_DELETE ) {
1567                 /* Reset to defaults */
1568                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1569                 lim->lms_t_hard = 0;
1570                 return 0;
1571         }
1572         for(i = 1; i < c->argc; i++) {
1573                 if(!strncasecmp(c->argv[i], "time", 4)) {
1574                         rc = limits_parse_one(c->argv[i], lim);
1575                         if ( rc ) {
1576                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1577                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1578                                         c->log, c->msg, c->argv[i]);
1579                                 return(1);
1580                         }
1581                 } else {
1582                         if(!strcasecmp(c->argv[i], "unlimited")) {
1583                                 lim->lms_t_soft = -1;
1584                         } else {
1585                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1586                                 if(next == c->argv[i]) {
1587                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1588                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1589                                                 c->log, c->msg, c->argv[i]);
1590                                         return(1);
1591                                 } else if(next[0] != '\0') {
1592                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1593                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1594                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1595                                                 c->log, next, 0);
1596 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1597                                         return 1;
1598 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1599                                 }
1600                         }
1601                         lim->lms_t_hard = 0;
1602                 }
1603         }
1604         return(0);
1605 }
1606
1607 static int
1608 config_overlay(ConfigArgs *c) {
1609         slap_overinfo *oi;
1610         if (c->op == SLAP_CONFIG_EMIT) {
1611                 return 1;
1612         } else if ( c->op == LDAP_MOD_DELETE ) {
1613                 assert(0);
1614         }
1615         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1616                 /* log error */
1617                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1618                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1619                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1620 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1621                 return 1;
1622 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1623         } else if(overlay_config(c->be, c->argv[1])) {
1624                 return(1);
1625         }
1626         /* Setup context for subsequent config directives.
1627          * The newly added overlay is at the head of the list.
1628          */
1629         oi = (slap_overinfo *)c->be->bd_info;
1630         c->bi = &oi->oi_list->on_bi;
1631         return(0);
1632 }
1633
1634 static int
1635 config_subordinate(ConfigArgs *c)
1636 {
1637         int rc = 1;
1638         int advertise;
1639
1640         switch( c->op ) {
1641         case SLAP_CONFIG_EMIT:
1642                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1643                         struct berval bv;
1644
1645                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1646                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1647                                 STRLENOF("TRUE");
1648
1649                         value_add_one( &c->rvalue_vals, &bv );
1650                         rc = 0;
1651                 }
1652                 break;
1653         case LDAP_MOD_DELETE:
1654                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1655                         glue_sub_del( c->be );
1656                 } else {
1657                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1658                 }
1659                 rc = 0;
1660                 break;
1661         case LDAP_MOD_ADD:
1662         case SLAP_CONFIG_ADD:
1663                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1664                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1665                 break;
1666         }
1667         return rc;
1668 }
1669
1670 static int
1671 config_suffix(ConfigArgs *c)
1672 {
1673         Backend *tbe;
1674         struct berval pdn, ndn;
1675         char    *notallowed = NULL;
1676
1677         if ( c->be == frontendDB ) {
1678                 notallowed = "frontend";
1679
1680         } else if ( SLAP_MONITOR(c->be) ) {
1681                 notallowed = "monitor";
1682
1683         } else if ( SLAP_CONFIG(c->be) ) {
1684                 notallowed = "config";
1685         }
1686
1687         if ( notallowed != NULL ) {
1688                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1689
1690                 switch ( c->op ) {
1691                 case LDAP_MOD_ADD:
1692                 case LDAP_MOD_DELETE:
1693                 case LDAP_MOD_REPLACE:
1694                 case LDAP_MOD_INCREMENT:
1695                 case SLAP_CONFIG_ADD:
1696                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1697                                 snprintf( buf, sizeof( buf ), "<%s> ",
1698                                                 c->value_dn.bv_val );
1699                         }
1700
1701                         Debug(LDAP_DEBUG_ANY,
1702                                 "%s: suffix %snot allowed in %s database.\n",
1703                                 c->log, buf, notallowed );
1704                         break;
1705
1706                 case SLAP_CONFIG_EMIT:
1707                         /* don't complain when emitting... */
1708                         break;
1709
1710                 default:
1711                         /* FIXME: don't know what values may be valid;
1712                          * please remove assertion, or add legal values
1713                          * to either block */
1714                         assert( 0 );
1715                         break;
1716                 }
1717
1718                 return 1;
1719         }
1720
1721         if (c->op == SLAP_CONFIG_EMIT) {
1722                 if ( c->be->be_suffix == NULL
1723                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1724                 {
1725                         return 1;
1726                 } else {
1727                         value_add( &c->rvalue_vals, c->be->be_suffix );
1728                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1729                         return 0;
1730                 }
1731         } else if ( c->op == LDAP_MOD_DELETE ) {
1732                 if ( c->valx < 0 ) {
1733                         ber_bvarray_free( c->be->be_suffix );
1734                         ber_bvarray_free( c->be->be_nsuffix );
1735                         c->be->be_suffix = NULL;
1736                         c->be->be_nsuffix = NULL;
1737                 } else {
1738                         int i = c->valx;
1739                         ch_free( c->be->be_suffix[i].bv_val );
1740                         ch_free( c->be->be_nsuffix[i].bv_val );
1741                         for (; c->be->be_suffix[i].bv_val; i++) {
1742                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1743                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1744                         }
1745                 }
1746                 return 0;
1747         }
1748
1749 #ifdef SLAPD_MONITOR_DN
1750         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1751                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1752                         c->argv[0] );
1753                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1754                         c->log, c->msg, SLAPD_MONITOR_DN);
1755                 return(1);
1756         }
1757 #endif
1758
1759         pdn = c->value_dn;
1760         ndn = c->value_ndn;
1761         tbe = select_backend(&ndn, 0, 0);
1762         if(tbe == c->be) {
1763                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1764                         "%s: suffix already served by this backend!"
1765                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1766                         c->log, 0, 0);
1767 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1768                 return 1;
1769 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1770                 free(pdn.bv_val);
1771                 free(ndn.bv_val);
1772         } else if(tbe) {
1773                 char    *type = tbe->bd_info->bi_type;
1774
1775                 if ( overlay_is_over( tbe ) ) {
1776                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1777                         type = oi->oi_orig->bi_type;
1778                 }
1779
1780                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1781                         "a preceding %s database serving namingContext",
1782                         c->argv[0], pdn.bv_val, type );
1783                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1784                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1785                 free(pdn.bv_val);
1786                 free(ndn.bv_val);
1787                 return(1);
1788         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1789                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1790                         "base provided \"%s\" (assuming okay)\n",
1791                         c->log, default_search_base.bv_val, 0);
1792         }
1793         ber_bvarray_add(&c->be->be_suffix, &pdn);
1794         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1795         return(0);
1796 }
1797
1798 static int
1799 config_rootdn(ConfigArgs *c) {
1800         if (c->op == SLAP_CONFIG_EMIT) {
1801                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1802                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1803                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1804                         return 0;
1805                 } else {
1806                         return 1;
1807                 }
1808         } else if ( c->op == LDAP_MOD_DELETE ) {
1809                 ch_free( c->be->be_rootdn.bv_val );
1810                 ch_free( c->be->be_rootndn.bv_val );
1811                 BER_BVZERO( &c->be->be_rootdn );
1812                 BER_BVZERO( &c->be->be_rootndn );
1813                 return 0;
1814         }
1815         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1816                 ch_free( c->be->be_rootdn.bv_val );
1817                 ch_free( c->be->be_rootndn.bv_val );
1818         }
1819         c->be->be_rootdn = c->value_dn;
1820         c->be->be_rootndn = c->value_ndn;
1821         return(0);
1822 }
1823
1824 static int
1825 config_rootpw(ConfigArgs *c) {
1826         Backend *tbe;
1827
1828         if (c->op == SLAP_CONFIG_EMIT) {
1829                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1830                         /* don't copy, because "rootpw" is marked
1831                          * as CFG_BERVAL */
1832                         c->value_bv = c->be->be_rootpw;
1833                         return 0;
1834                 }
1835                 return 1;
1836         } else if ( c->op == LDAP_MOD_DELETE ) {
1837                 ch_free( c->be->be_rootpw.bv_val );
1838                 BER_BVZERO( &c->be->be_rootpw );
1839                 return 0;
1840         }
1841
1842         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1843         if(tbe != c->be) {
1844                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1845                         c->argv[0] );
1846                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1847                         c->log, c->msg, 0);
1848                 return(1);
1849         }
1850         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1851                 ch_free( c->be->be_rootpw.bv_val );
1852         c->be->be_rootpw = c->value_bv;
1853         return(0);
1854 }
1855
1856 static int
1857 config_restrict(ConfigArgs *c) {
1858         slap_mask_t restrictops = 0;
1859         int i;
1860         slap_verbmasks restrictable_ops[] = {
1861                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1862                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1863                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1864                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1865                 { BER_BVC("modrdn"),            0 },
1866                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1867                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1868                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1869                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1870                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1871                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1872                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1873                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1874                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1875                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1876                 { BER_BVNULL,   0 }
1877         };
1878
1879         if (c->op == SLAP_CONFIG_EMIT) {
1880                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1881                         &c->rvalue_vals );
1882         } else if ( c->op == LDAP_MOD_DELETE ) {
1883                 if ( !c->line ) {
1884                         c->be->be_restrictops = 0;
1885                 } else {
1886                         restrictops = verb_to_mask( c->line, restrictable_ops );
1887                         c->be->be_restrictops ^= restrictops;
1888                 }
1889                 return 0;
1890         }
1891         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1892         if ( i ) {
1893                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1894                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1895                         c->log, c->msg, c->argv[i]);
1896                 return(1);
1897         }
1898         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1899                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1900         c->be->be_restrictops |= restrictops;
1901         return(0);
1902 }
1903
1904 static int
1905 config_allows(ConfigArgs *c) {
1906         slap_mask_t allows = 0;
1907         int i;
1908         slap_verbmasks allowable_ops[] = {
1909                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1910                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1911                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1912                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1913                 { BER_BVNULL,   0 }
1914         };
1915         if (c->op == SLAP_CONFIG_EMIT) {
1916                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1917         } else if ( c->op == LDAP_MOD_DELETE ) {
1918                 if ( !c->line ) {
1919                         global_allows = 0;
1920                 } else {
1921                         allows = verb_to_mask( c->line, allowable_ops );
1922                         global_allows ^= allows;
1923                 }
1924                 return 0;
1925         }
1926         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1927         if ( i ) {
1928                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1929                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1930                         c->log, c->msg, c->argv[i]);
1931                 return(1);
1932         }
1933         global_allows |= allows;
1934         return(0);
1935 }
1936
1937 static int
1938 config_disallows(ConfigArgs *c) {
1939         slap_mask_t disallows = 0;
1940         int i;
1941         slap_verbmasks disallowable_ops[] = {
1942                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1943                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1944                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1945                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1946                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1947                 { BER_BVNULL, 0 }
1948         };
1949         if (c->op == SLAP_CONFIG_EMIT) {
1950                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1951         } else if ( c->op == LDAP_MOD_DELETE ) {
1952                 if ( !c->line ) {
1953                         global_disallows = 0;
1954                 } else {
1955                         disallows = verb_to_mask( c->line, disallowable_ops );
1956                         global_disallows ^= disallows;
1957                 }
1958                 return 0;
1959         }
1960         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1961         if ( i ) {
1962                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1963                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1964                         c->log, c->msg, c->argv[i]);
1965                 return(1);
1966         }
1967         global_disallows |= disallows;
1968         return(0);
1969 }
1970
1971 static int
1972 config_requires(ConfigArgs *c) {
1973         slap_mask_t requires = 0;
1974         int i;
1975         slap_verbmasks requires_ops[] = {
1976                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1977                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1978                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1979                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1980                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1981                 { BER_BVNULL, 0 }
1982         };
1983         if (c->op == SLAP_CONFIG_EMIT) {
1984                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1985         } else if ( c->op == LDAP_MOD_DELETE ) {
1986                 if ( !c->line ) {
1987                         c->be->be_requires = 0;
1988                 } else {
1989                         requires = verb_to_mask( c->line, requires_ops );
1990                         c->be->be_requires ^= requires;
1991                 }
1992                 return 0;
1993         }
1994         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1995         if ( i ) {
1996                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1997                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1998                         c->log, c->msg, c->argv[i]);
1999                 return(1);
2000         }
2001         c->be->be_requires = requires;
2002         return(0);
2003 }
2004
2005 static slap_verbmasks   *loglevel_ops;
2006
2007 static int
2008 loglevel_init( void )
2009 {
2010         slap_verbmasks  lo[] = {
2011                 { BER_BVC("Any"),       -1 },
2012                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2013                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2014                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2015                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2016                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2017                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2018                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2019                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2020                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2021                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2022                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2023                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2024                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2025                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2026                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2027                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2028                 { BER_BVNULL,           0 }
2029         };
2030
2031         return slap_verbmasks_init( &loglevel_ops, lo );
2032 }
2033
2034 static void
2035 loglevel_destroy( void )
2036 {
2037         if ( loglevel_ops ) {
2038                 (void)slap_verbmasks_destroy( loglevel_ops );
2039         }
2040         loglevel_ops = NULL;
2041 }
2042
2043 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2044
2045 int
2046 slap_loglevel_register( slap_mask_t m, struct berval *s )
2047 {
2048         int     rc;
2049
2050         if ( loglevel_ops == NULL ) {
2051                 loglevel_init();
2052         }
2053
2054         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2055
2056         if ( rc != 0 ) {
2057                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2058                         m, s->bv_val, 0 );
2059         }
2060
2061         return rc;
2062 }
2063
2064 int
2065 slap_loglevel_get( struct berval *s, int *l )
2066 {
2067         int             rc;
2068         unsigned long   i;
2069         slap_mask_t     m;
2070
2071         if ( loglevel_ops == NULL ) {
2072                 loglevel_init();
2073         }
2074
2075         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2076                 m |= loglevel_ops[ i ].mask;
2077         }
2078
2079         m = ~m;
2080
2081         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2082                 ;
2083
2084         if ( !( m & i ) ) {
2085                 return -1;
2086         }
2087
2088         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2089
2090         if ( rc != 0 ) {
2091                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2092                         i, s->bv_val, 0 );
2093
2094         } else {
2095                 *l = i;
2096         }
2097
2098         return rc;
2099 }
2100
2101 int
2102 str2loglevel( const char *s, int *l )
2103 {
2104         int     i;
2105
2106         if ( loglevel_ops == NULL ) {
2107                 loglevel_init();
2108         }
2109
2110         i = verb_to_mask( s, loglevel_ops );
2111
2112         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2113                 return -1;
2114         }
2115
2116         *l = loglevel_ops[ i ].mask;
2117
2118         return 0;
2119 }
2120
2121 const char *
2122 loglevel2str( int l )
2123 {
2124         struct berval   bv = BER_BVNULL;
2125
2126         loglevel2bv( l, &bv );
2127
2128         return bv.bv_val;
2129 }
2130
2131 int
2132 loglevel2bv( int l, struct berval *bv )
2133 {
2134         if ( loglevel_ops == NULL ) {
2135                 loglevel_init();
2136         }
2137
2138         BER_BVZERO( bv );
2139
2140         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2141 }
2142
2143 int
2144 loglevel2bvarray( int l, BerVarray *bva )
2145 {
2146         if ( loglevel_ops == NULL ) {
2147                 loglevel_init();
2148         }
2149
2150         return mask_to_verbs( loglevel_ops, l, bva );
2151 }
2152
2153 static int config_syslog;
2154
2155 static int
2156 config_loglevel(ConfigArgs *c) {
2157         int i;
2158         char *next;
2159
2160         if ( loglevel_ops == NULL ) {
2161                 loglevel_init();
2162         }
2163
2164         if (c->op == SLAP_CONFIG_EMIT) {
2165                 /* Get default or commandline slapd setting */
2166                 if ( ldap_syslog && !config_syslog )
2167                         config_syslog = ldap_syslog;
2168                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2169
2170         } else if ( c->op == LDAP_MOD_DELETE ) {
2171                 if ( !c->line ) {
2172                         config_syslog = 0;
2173                 } else {
2174                         int level = verb_to_mask( c->line, loglevel_ops );
2175                         config_syslog ^= level;
2176                 }
2177                 if ( slapMode & SLAP_SERVER_MODE ) {
2178                         ldap_syslog = config_syslog;
2179                 }
2180                 return 0;
2181         }
2182
2183         config_syslog = 0;
2184
2185         for( i=1; i < c->argc; i++ ) {
2186                 int     level;
2187
2188                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2189                         level = strtol( c->argv[i], &next, 10 );
2190                         if ( next == NULL || next[0] != '\0' ) {
2191                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2192                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2193                                         c->log, c->msg, c->argv[i]);
2194                                 return( 1 );
2195                         }
2196                 } else {
2197                         if ( str2loglevel( c->argv[i], &level ) ) {
2198                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2199                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2200                                         c->log, c->msg, c->argv[i]);
2201                                 return( 1 );
2202                         }
2203                 }
2204                 config_syslog |= level;
2205         }
2206         if ( slapMode & SLAP_SERVER_MODE ) {
2207                 ldap_syslog = config_syslog;
2208         }
2209         return(0);
2210 }
2211
2212 static int
2213 config_referral(ConfigArgs *c) {
2214         struct berval val;
2215         if (c->op == SLAP_CONFIG_EMIT) {
2216                 if ( default_referral ) {
2217                         value_add( &c->rvalue_vals, default_referral );
2218                         return 0;
2219                 } else {
2220                         return 1;
2221                 }
2222         } else if ( c->op == LDAP_MOD_DELETE ) {
2223                 if ( c->valx < 0 ) {
2224                         ber_bvarray_free( default_referral );
2225                         default_referral = NULL;
2226                 } else {
2227                         int i = c->valx;
2228                         ch_free( default_referral[i].bv_val );
2229                         for (; default_referral[i].bv_val; i++ )
2230                                 default_referral[i] = default_referral[i+1];
2231                 }
2232                 return 0;
2233         }
2234         if(validate_global_referral(c->argv[1])) {
2235                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2236                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2237                         c->log, c->msg, c->argv[1]);
2238                 return(1);
2239         }
2240
2241         ber_str2bv(c->argv[1], 0, 0, &val);
2242         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2243         return(0);
2244 }
2245
2246 static struct {
2247         struct berval key;
2248         int off;
2249 } sec_keys[] = {
2250         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2251         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2252         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2253         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2254         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2255         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2256         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2257         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2258         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2259         { BER_BVNULL, 0 }
2260 };
2261
2262 static int
2263 config_security(ConfigArgs *c) {
2264         slap_ssf_set_t *set = &c->be->be_ssf_set;
2265         char *next;
2266         int i, j;
2267         if (c->op == SLAP_CONFIG_EMIT) {
2268                 char numbuf[32];
2269                 struct berval bv;
2270                 slap_ssf_t *tgt;
2271                 int rc = 1;
2272
2273                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2274                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2275                         if ( *tgt ) {
2276                                 rc = 0;
2277                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2278                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2279                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2280                                         c->rvalue_vals = NULL;
2281                                         rc = 1;
2282                                         break;
2283                                 }
2284                                 bv.bv_len += sec_keys[i].key.bv_len;
2285                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2286                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2287                                 strcpy( next, numbuf );
2288                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2289                         }
2290                 }
2291                 return rc;
2292         }
2293         for(i = 1; i < c->argc; i++) {
2294                 slap_ssf_t *tgt = NULL;
2295                 char *src;
2296                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2297                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2298                                 sec_keys[j].key.bv_len)) {
2299                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2300                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2301                                 break;
2302                         }
2303                 }
2304                 if ( !tgt ) {
2305                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2306                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2307                                 c->log, c->msg, c->argv[i]);
2308                         return(1);
2309                 }
2310
2311                 *tgt = strtol(src, &next, 10);
2312                 if(next == NULL || next[0] != '\0' ) {
2313                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2314                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2315                                 c->log, c->msg, c->argv[i]);
2316                         return(1);
2317                 }
2318         }
2319         return(0);
2320 }
2321
2322 char *
2323 anlist_unparse( AttributeName *an, char *ptr ) {
2324         int comma = 0;
2325
2326         for (; !BER_BVISNULL( &an->an_name ); an++) {
2327                 if ( comma ) *ptr++ = ',';
2328                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2329                 comma = 1;
2330         }
2331         return ptr;
2332 }
2333
2334 static void
2335 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2336 {
2337         int len;
2338         char *ptr;
2339         struct berval bc = BER_BVNULL;
2340         char numbuf[32];
2341
2342         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2343         
2344         BER_BVZERO( bv );
2345
2346         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2347         if ( len >= sizeof( numbuf ) ) {
2348                 /* FIXME: how can indicate error? */
2349                 return;
2350         }
2351
2352         if ( ri->ri_nsuffix ) {
2353                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2354                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2355                 }
2356         }
2357         if ( ri->ri_attrs ) {
2358                 len += STRLENOF(" attrs");
2359                 if ( ri->ri_exclude ) len++;
2360                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2361                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2362                 }
2363         }
2364         bindconf_unparse( &ri->ri_bindconf, &bc );
2365         len += bc.bv_len;
2366
2367         bv->bv_val = ch_malloc(len + 1);
2368         bv->bv_len = len;
2369
2370         ptr = lutil_strcopy( bv->bv_val, numbuf );
2371
2372         /* start with URI from bindconf */
2373         assert( !BER_BVISNULL( &bc ) );
2374         if ( bc.bv_val ) {
2375                 strcpy( ptr, bc.bv_val );
2376                 ch_free( bc.bv_val );
2377         }
2378
2379         if ( ri->ri_nsuffix ) {
2380                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2381                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2382                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2383                         *ptr++ = '"';
2384                 }
2385         }
2386         if ( ri->ri_attrs ) {
2387                 ptr = lutil_strcopy( ptr, " attrs" );
2388                 if ( ri->ri_exclude ) *ptr++ = '!';
2389                 *ptr++ = '=';
2390                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2391         }
2392 }
2393
2394 static int
2395 config_replica(ConfigArgs *c) {
2396         int i, nr = -1;
2397         char *replicahost = NULL, *replicauri = NULL;
2398         LDAPURLDesc *ludp;
2399
2400         if (c->op == SLAP_CONFIG_EMIT) {
2401                 if (c->be->be_replica) {
2402                         struct berval bv;
2403                         for (i=0;c->be->be_replica[i]; i++) {
2404                                 replica_unparse( c->be->be_replica[i], i, &bv );
2405                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2406                         }
2407                         return 0;
2408                 }
2409                 return 1;
2410         } else if ( c->op == LDAP_MOD_DELETE ) {
2411                 /* FIXME: there is no replica_free function */
2412                 if ( c->valx < 0 ) {
2413                 } else {
2414                 }
2415         }
2416         if(SLAP_MONITOR(c->be)) {
2417                 Debug(LDAP_DEBUG_ANY, "%s: "
2418                         "\"replica\" should not be used inside monitor database\n",
2419                         c->log, 0, 0);
2420                 return(0);      /* FIXME: should this be an error? */
2421         }
2422
2423         for(i = 1; i < c->argc; i++) {
2424                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2425                         ber_len_t       len;
2426
2427                         if ( replicauri ) {
2428                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2429                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2430                                 return(1);
2431                         }
2432
2433                         replicahost = c->argv[i] + STRLENOF("host=");
2434                         len = strlen( replicahost ) + STRLENOF("ldap://");
2435                         replicauri = ch_malloc( len + 1 );
2436                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2437                         replicahost = replicauri + STRLENOF( "ldap://");
2438                         nr = add_replica_info(c->be, replicauri, replicahost);
2439                         break;
2440                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2441                         if ( replicauri ) {
2442                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2443                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2444                                 return(1);
2445                         }
2446
2447                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2448                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2449                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2450                                 return(1);
2451                         }
2452                         if(!ludp->lud_host) {
2453                                 ldap_free_urldesc(ludp);
2454                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2455                                         c->argv[0] );
2456                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2457                                 return(1);
2458                         }
2459                         ldap_free_urldesc(ludp);
2460                         replicauri = c->argv[i] + STRLENOF("uri=");
2461                         replicauri = ch_strdup( replicauri );
2462                         replicahost = strchr( replicauri, '/' );
2463                         replicahost += 2;
2464                         nr = add_replica_info(c->be, replicauri, replicahost);
2465                         break;
2466                 }
2467         }
2468         if(i == c->argc) {
2469                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2470                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2471                 return(1);
2472         } else if(nr == -1) {
2473                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2474                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2475                         replicauri ? replicauri : "" );
2476                 return(1);
2477         } else {
2478                 for(i = 1; i < c->argc; i++) {
2479                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2480                                 /* dealt with separately; don't let it get to bindconf */
2481                                 ;
2482
2483                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2484                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2485                                         case 1:
2486                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2487                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2488                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2489                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2490 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2491                                                 return 1;
2492 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2493                                                 break;
2494                                         case 2:
2495                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2496                                                 "unable to normalize suffix in \"replica\" line"
2497                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2498                                                 c->log, 0, 0);
2499 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2500                                                 return 1;
2501 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2502                                                 break;
2503                                 }
2504
2505                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2506                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2507                         {
2508                                 int exclude = 0;
2509                                 char *arg = c->argv[i] + STRLENOF("attr");
2510                                 if (arg[0] == 's') {
2511                                         arg++;
2512                                 } else {
2513                                         Debug( LDAP_DEBUG_ANY,
2514                                                 "%s: \"attr\" "
2515                                                 "is deprecated (and undocumented); "
2516                                                 "use \"attrs\" instead.\n",
2517                                                 c->log, 0, 0 );
2518                                 }
2519                                 if(arg[0] == '!') {
2520                                         arg++;
2521                                         exclude = 1;
2522                                 }
2523                                 if(arg[0] != '=') {
2524                                         continue;
2525                                 }
2526                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2527                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2528                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2529                                                 c->log, c->msg, arg + 1);
2530                                         return(1);
2531                                 }
2532                         } else if ( bindconf_parse( c->argv[i],
2533                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2534                                 return(1);
2535                         }
2536                 }
2537         }
2538         return(0);
2539 }
2540
2541 static int
2542 config_updatedn(ConfigArgs *c) {
2543         if (c->op == SLAP_CONFIG_EMIT) {
2544                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2545                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2546                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2547                         return 0;
2548                 }
2549                 return 1;
2550         } else if ( c->op == LDAP_MOD_DELETE ) {
2551                 ch_free( c->be->be_update_ndn.bv_val );
2552                 BER_BVZERO( &c->be->be_update_ndn );
2553                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2554                 return 0;
2555         }
2556         if(SLAP_SHADOW(c->be)) {
2557                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2558                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2559                         c->log, c->msg, 0);
2560                 return(1);
2561         }
2562
2563         ber_memfree_x( c->value_dn.bv_val, NULL );
2564         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2565                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2566         }
2567         c->be->be_update_ndn = c->value_ndn;
2568         BER_BVZERO( &c->value_dn );
2569         BER_BVZERO( &c->value_ndn );
2570
2571         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2572         return(0);
2573 }
2574
2575 static int
2576 config_updateref(ConfigArgs *c) {
2577         struct berval val;
2578         if (c->op == SLAP_CONFIG_EMIT) {
2579                 if ( c->be->be_update_refs ) {
2580                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2581                         return 0;
2582                 } else {
2583                         return 1;
2584                 }
2585         } else if ( c->op == LDAP_MOD_DELETE ) {
2586                 if ( c->valx < 0 ) {
2587                         ber_bvarray_free( c->be->be_update_refs );
2588                         c->be->be_update_refs = NULL;
2589                 } else {
2590                         int i = c->valx;
2591                         ch_free( c->be->be_update_refs[i].bv_val );
2592                         for (; c->be->be_update_refs[i].bv_val; i++)
2593                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2594                 }
2595                 return 0;
2596         }
2597         if(!SLAP_SHADOW(c->be)) {
2598                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2599                         c->argv[0] );
2600                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2601                         c->log, c->msg, 0);
2602                 return(1);
2603         }
2604
2605         if(validate_global_referral(c->argv[1])) {
2606                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2607                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2608                         c->log, c->msg, c->argv[1]);
2609                 return(1);
2610         }
2611         ber_str2bv(c->argv[1], 0, 0, &val);
2612         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2613         return(0);
2614 }
2615
2616 static int
2617 config_include(ConfigArgs *c) {
2618         int savelineno = c->lineno;
2619         int rc;
2620         ConfigFile *cf;
2621         ConfigFile *cfsave = cfn;
2622         ConfigFile *cf2 = NULL;
2623         if (c->op == SLAP_CONFIG_EMIT) {
2624                 if (c->private) {
2625                         ConfigFile *cf = c->private;
2626                         value_add_one( &c->rvalue_vals, &cf->c_file );
2627                         return 0;
2628                 }
2629                 return 1;
2630         } else if ( c->op == LDAP_MOD_DELETE ) {
2631         }
2632         cf = ch_calloc( 1, sizeof(ConfigFile));
2633         if ( cfn->c_kids ) {
2634                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2635                 cf2->c_sibs = cf;
2636         } else {
2637                 cfn->c_kids = cf;
2638         }
2639         cfn = cf;
2640         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2641         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2642         c->lineno = savelineno - 1;
2643         cfn = cfsave;
2644         if ( rc ) {
2645                 if ( cf2 ) cf2->c_sibs = NULL;
2646                 else cfn->c_kids = NULL;
2647                 ch_free( cf->c_file.bv_val );
2648                 ch_free( cf );
2649         } else {
2650                 c->private = cf;
2651         }
2652         return(rc);
2653 }
2654
2655 #ifdef HAVE_TLS
2656 static int
2657 config_tls_option(ConfigArgs *c) {
2658         int flag;
2659         switch(c->type) {
2660         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2661         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2662         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2663         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2664         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2665         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2666         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2667         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2668                                         "unknown tls_option <0x%x>\n",
2669                                         c->log, c->type, 0);
2670                 return 1;
2671         }
2672         if (c->op == SLAP_CONFIG_EMIT) {
2673                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2674         } else if ( c->op == LDAP_MOD_DELETE ) {
2675                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2676         }
2677         ch_free(c->value_string);
2678         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2679 }
2680
2681 /* FIXME: this ought to be provided by libldap */
2682 static int
2683 config_tls_config(ConfigArgs *c) {
2684         int i, flag;
2685         slap_verbmasks crlkeys[] = {
2686                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2687                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2688                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2689                 { BER_BVNULL, 0 }
2690         };
2691         slap_verbmasks vfykeys[] = {
2692                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2693                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2694                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2695                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2696                 { BER_BVNULL, 0 }
2697         }, *keys;
2698         switch(c->type) {
2699         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2700         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2701         default:
2702                 Debug(LDAP_DEBUG_ANY, "%s: "
2703                                 "unknown tls_option <0x%x>\n",
2704                                 c->log, c->type, 0);
2705                 return 1;
2706         }
2707         if (c->op == SLAP_CONFIG_EMIT) {
2708                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2709                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2710                         if (keys[i].mask == c->value_int) {
2711                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2712                                 return 0;
2713                         }
2714                 }
2715                 return 1;
2716         } else if ( c->op == LDAP_MOD_DELETE ) {
2717                 int i = 0;
2718                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2719         }
2720         ch_free( c->value_string );
2721         if(isdigit((unsigned char)c->argv[1][0])) {
2722                 i = atoi(c->argv[1]);
2723                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2724         } else {
2725                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2726         }
2727 }
2728 #endif
2729
2730 static CfEntryInfo *
2731 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2732 {
2733         struct berval cdn;
2734         char *c;
2735
2736         if ( !root ) {
2737                 *last = NULL;
2738                 return NULL;
2739         }
2740
2741         if ( dn_match( &root->ce_entry->e_nname, dn ))
2742                 return root;
2743
2744         c = dn->bv_val+dn->bv_len;
2745         for (;*c != ',';c--);
2746
2747         while(root) {
2748                 *last = root;
2749                 for (--c;c>dn->bv_val && *c != ',';c--);
2750                 cdn.bv_val = c;
2751                 if ( *c == ',' )
2752                         cdn.bv_val++;
2753                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2754
2755                 root = root->ce_kids;
2756
2757                 for (;root;root=root->ce_sibs) {
2758                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2759                                 if ( cdn.bv_val == dn->bv_val ) {
2760                                         return root;
2761                                 }
2762                                 break;
2763                         }
2764                 }
2765         }
2766         return root;
2767 }
2768
2769 typedef struct setup_cookie {
2770         CfBackInfo *cfb;
2771         ConfigArgs *ca;
2772 } setup_cookie;
2773
2774 static int
2775 config_ldif_resp( Operation *op, SlapReply *rs )
2776 {
2777         if ( rs->sr_type == REP_SEARCH ) {
2778                 setup_cookie *sc = op->o_callback->sc_private;
2779
2780                 sc->cfb->cb_got_ldif = 1;
2781                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2782                 if ( rs->sr_err != LDAP_SUCCESS ) {
2783                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2784                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2785                 }
2786         }
2787         return rs->sr_err;
2788 }
2789
2790 /* Configure and read the underlying back-ldif store */
2791 static int
2792 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2793         CfBackInfo *cfb = be->be_private;
2794         ConfigArgs c = {0};
2795         ConfigTable *ct;
2796         char *argv[3];
2797         int rc = 0;
2798         setup_cookie sc;
2799         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2800         Connection conn = {0};
2801         OperationBuffer opbuf;
2802         Operation *op;
2803         SlapReply rs = {REP_RESULT};
2804         Filter filter = { LDAP_FILTER_PRESENT };
2805         struct berval filterstr = BER_BVC("(objectclass=*)");
2806         struct stat st;
2807
2808         /* Is the config directory available? */
2809         if ( stat( dir, &st ) < 0 ) {
2810                 /* No, so don't bother using the backing store.
2811                  * All changes will be in-memory only.
2812                  */
2813                 return 0;
2814         }
2815                 
2816         cfb->cb_db.bd_info = backend_info( "ldif" );
2817         if ( !cfb->cb_db.bd_info )
2818                 return 0;       /* FIXME: eventually this will be a fatal error */
2819
2820         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2821                 return 1;
2822
2823         cfb->cb_db.be_suffix = be->be_suffix;
2824         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2825
2826         /* The suffix is always "cn=config". The underlying DB's rootdn
2827          * is always the same as the suffix.
2828          */
2829         cfb->cb_db.be_rootdn = be->be_suffix[0];
2830         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2831
2832         ber_str2bv( dir, 0, 1, &cfdir );
2833
2834         c.be = &cfb->cb_db;
2835         c.fname = "slapd";
2836         c.argc = 2;
2837         argv[0] = "directory";
2838         argv[1] = (char *)dir;
2839         argv[2] = NULL;
2840         c.argv = argv;
2841
2842         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2843         if ( !ct )
2844                 return 1;
2845
2846         if ( config_add_vals( ct, &c ))
2847                 return 1;
2848
2849         if ( backend_startup_one( &cfb->cb_db ))
2850                 return 1;
2851
2852         if ( readit ) {
2853                 void *thrctx = ldap_pvt_thread_pool_context();
2854
2855                 op = (Operation *) &opbuf;
2856                 connection_fake_init( &conn, op, thrctx );
2857
2858                 filter.f_desc = slap_schema.si_ad_objectClass;
2859
2860                 op->o_tag = LDAP_REQ_SEARCH;
2861
2862                 op->ors_filter = &filter;
2863                 op->ors_filterstr = filterstr;
2864                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2865
2866                 op->o_dn = c.be->be_rootdn;
2867                 op->o_ndn = c.be->be_rootndn;
2868
2869                 op->o_req_dn = be->be_suffix[0];
2870                 op->o_req_ndn = be->be_nsuffix[0];
2871
2872                 op->ors_tlimit = SLAP_NO_LIMIT;
2873                 op->ors_slimit = SLAP_NO_LIMIT;
2874
2875                 op->ors_attrs = slap_anlist_all_attributes;
2876                 op->ors_attrsonly = 0;
2877
2878                 op->o_callback = &cb;
2879                 sc.cfb = cfb;
2880                 sc.ca = &c;
2881                 cb.sc_private = &sc;
2882
2883                 op->o_bd = &cfb->cb_db;
2884                 rc = op->o_bd->be_search( op, &rs );
2885
2886                 ldap_pvt_thread_pool_context_reset( thrctx );
2887         }
2888
2889         /* ITS#4194 - only use if it's present, or we're converting. */
2890         if ( !readit || rc == LDAP_SUCCESS )
2891                 cfb->cb_use_ldif = 1;
2892
2893         return rc;
2894 }
2895
2896 static int
2897 CfOc_cmp( const void *c1, const void *c2 ) {
2898         const ConfigOCs *co1 = c1;
2899         const ConfigOCs *co2 = c2;
2900
2901         return ber_bvcmp( co1->co_name, co2->co_name );
2902 }
2903
2904 int
2905 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2906         int i;
2907
2908         i = init_config_attrs( ct );
2909         if ( i ) return i;
2910
2911         /* set up the objectclasses */
2912         i = init_config_ocs( ocs );
2913         if ( i ) return i;
2914
2915         for (i=0; ocs[i].co_def; i++) {
2916                 if ( ocs[i].co_oc ) {
2917                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2918                         if ( !ocs[i].co_table )
2919                                 ocs[i].co_table = ct;
2920                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2921                 }
2922         }
2923         return 0;
2924 }
2925
2926 int
2927 read_config(const char *fname, const char *dir) {
2928         BackendDB *be;
2929         CfBackInfo *cfb;
2930         const char *cfdir, *cfname;
2931         int rc;
2932
2933         /* Setup the config backend */
2934         be = backend_db_init( "config", NULL );
2935         if ( !be )
2936                 return 1;
2937
2938         cfb = be->be_private;
2939
2940         /* If no .conf, or a dir was specified, setup the dir */
2941         if ( !fname || dir ) {
2942                 if ( dir ) {
2943                         /* If explicitly given, check for existence */
2944                         struct stat st;
2945
2946                         if ( stat( dir, &st ) < 0 ) {
2947                                 Debug( LDAP_DEBUG_ANY,
2948                                         "invalid config directory %s, error %d\n",
2949                                                 dir, errno, 0 );
2950                                 return 1;
2951                         }
2952                         cfdir = dir;
2953                 } else {
2954                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2955                 }
2956                 /* if fname is defaulted, try reading .d */
2957                 rc = config_setup_ldif( be, cfdir, !fname );
2958
2959                 if ( rc ) {
2960                         /* It may be OK if the base object doesn't exist yet. */
2961                         if ( rc != LDAP_NO_SUCH_OBJECT )
2962                                 return 1;
2963                         /* ITS#4194: But if dir was specified and no fname,
2964                          * then we were supposed to read the dir.
2965                          */
2966                         if ( dir && !fname )
2967                                 return 1;
2968                 }
2969
2970                 /* If we read the config from back-ldif, nothing to do here */
2971                 if ( cfb->cb_got_ldif ) {
2972                         rc = 0;
2973                         goto done;
2974                 }
2975         }
2976
2977         if ( fname )
2978                 cfname = fname;
2979         else
2980                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2981
2982         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2983
2984         if ( rc == 0 )
2985                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2986
2987         /* If we got this far and failed, it may be a serious problem. In server
2988          * mode, we should never come to this. However, it may be alright if we're
2989          * using slapadd to create the conf dir.
2990          */
2991         while ( rc ) {
2992                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2993                         break;
2994                 /* If a config file was explicitly given, fail */
2995                 if ( fname )
2996                         break;
2997                 
2998                 /* Seems to be slapadd with a config dir, let it continue */
2999                 if ( cfb->cb_use_ldif ) {
3000                         rc = 0;
3001                         cfb->cb_got_ldif = 1;
3002                 }
3003                 break;
3004         }
3005
3006 done:
3007         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3008                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3009                         &frontendDB->be_schemadn );
3010                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3011                 if ( rc != LDAP_SUCCESS ) {
3012                         Debug(LDAP_DEBUG_ANY, "read_config: "
3013                                 "unable to normalize default schema DN \"%s\"\n",
3014                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3015                         /* must not happen */
3016                         assert( 0 );
3017                 }
3018         }
3019         return rc;
3020 }
3021
3022 static int
3023 config_back_bind( Operation *op, SlapReply *rs )
3024 {
3025         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3026                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3027                 /* frontend sends result */
3028                 return LDAP_SUCCESS;
3029         }
3030
3031         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3032         send_ldap_result( op, rs );
3033
3034         return rs->sr_err;
3035 }
3036
3037 static int
3038 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3039 {
3040         int rc = 0;
3041
3042         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3043         {
3044                 rs->sr_attrs = op->ors_attrs;
3045                 rs->sr_entry = ce->ce_entry;
3046                 rc = send_search_entry( op, rs );
3047         }
3048         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3049                 if ( ce->ce_kids ) {
3050                         rc = config_send( op, rs, ce->ce_kids, 1 );
3051                         if ( rc ) return rc;
3052                 }
3053                 if ( depth ) {
3054                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3055                                 rc = config_send( op, rs, ce, 0 );
3056                                 if ( rc ) break;
3057                         }
3058                 }
3059         }
3060         return rc;
3061 }
3062
3063 static ConfigTable *
3064 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3065 {
3066         int i, j;
3067
3068         for (j=0; j<nocs; j++) {
3069                 for (i=0; colst[j]->co_table[i].name; i++)
3070                         if ( colst[j]->co_table[i].ad == ad )
3071                                 return &colst[j]->co_table[i];
3072         }
3073         return NULL;
3074 }
3075
3076 /* Sort the attributes of the entry according to the order defined
3077  * in the objectclass, with required attributes occurring before
3078  * allowed attributes. For any attributes with sequencing dependencies
3079  * (e.g., rootDN must be defined after suffix) the objectclass must
3080  * list the attributes in the desired sequence.
3081  */
3082 static void
3083 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3084 {
3085         Attribute *a, *head = NULL, *tail = NULL, **prev;
3086         int i, j;
3087
3088         for (i=0; i<nocs; i++) {
3089                 if ( colst[i]->co_oc->soc_required ) {
3090                         AttributeType **at = colst[i]->co_oc->soc_required;
3091                         for (j=0; at[j]; j++) {
3092                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3093                                         prev = &(*prev)->a_next, a=a->a_next) {
3094                                         if ( a->a_desc == at[j]->sat_ad ) {
3095                                                 *prev = a->a_next;
3096                                                 if (!head) {
3097                                                         head = a;
3098                                                         tail = a;
3099                                                 } else {
3100                                                         tail->a_next = a;
3101                                                         tail = a;
3102                                                 }
3103                                                 break;
3104                                         }
3105                                 }
3106                         }
3107                 }
3108                 if ( colst[i]->co_oc->soc_allowed ) {
3109                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3110                         for (j=0; at[j]; j++) {
3111                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3112                                         prev = &(*prev)->a_next, a=a->a_next) {
3113                                         if ( a->a_desc == at[j]->sat_ad ) {
3114                                                 *prev = a->a_next;
3115                                                 if (!head) {
3116                                                         head = a;
3117                                                         tail = a;
3118                                                 } else {
3119                                                         tail->a_next = a;
3120                                                         tail = a;
3121                                                 }
3122                                                 break;
3123                                         }
3124                                 }
3125                         }
3126                 }
3127         }
3128         if ( tail ) {
3129                 tail->a_next = e->e_attrs;
3130                 e->e_attrs = head;
3131         }
3132 }
3133
3134 static int
3135 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3136 {
3137         Attribute *a = NULL;
3138         AttributeDescription *ad;
3139         BerVarray vals;
3140
3141         int i, rc = 0, sort = 0;
3142
3143         if ( isAttr ) {
3144                 a = ptr;
3145                 ad = a->a_desc;
3146                 vals = a->a_vals;
3147         } else {
3148                 Modifications *ml = ptr;
3149                 ad = ml->sml_desc;
3150                 vals = ml->sml_values;
3151         }
3152
3153         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3154                 sort = 1;
3155                 rc = ordered_value_sort( a, 1 );
3156                 if ( rc ) {
3157                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3158                                 ad->ad_cname.bv_val );
3159                         return rc;
3160                 }
3161         }
3162         for ( i=0; vals[i].bv_val; i++ ) {
3163                 ca->line = vals[i].bv_val;
3164                 if ( sort ) {
3165                         char *idx = strchr( ca->line, '}' );
3166                         if ( idx ) ca->line = idx+1;
3167                 }
3168                 rc = config_parse_vals( ct, ca, i );
3169                 if ( rc ) {
3170                         break;
3171                 }
3172         }
3173         return rc;
3174 }
3175
3176 static int
3177 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3178         SlapReply *rs, int *renum )
3179 {
3180         CfEntryInfo *ce;
3181         int index = -1, gotindex = 0, nsibs;
3182         int renumber = 0, tailindex = 0;
3183         char *ptr1, *ptr2 = NULL;
3184         struct berval rdn;
3185
3186         if ( renum ) *renum = 0;
3187
3188         /* These entries don't get indexed/renumbered */
3189         if ( ce_type == Cft_Global ) return 0;
3190         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3191
3192         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3193                 tailindex = 1;
3194
3195         /* See if the rdn has an index already */
3196         dnRdn( &e->e_name, &rdn );
3197         ptr1 = ber_bvchr( &e->e_name, '{' );
3198         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3199                 ptr2 = strchr( ptr1, '}' );
3200                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3201                         return LDAP_NAMING_VIOLATION;
3202                 if ( ptr2-ptr1 == 1)
3203                         return LDAP_NAMING_VIOLATION;
3204                 gotindex = 1;
3205                 index = atoi(ptr1+1);
3206                 if ( index < 0 ) {
3207                         /* Special case, we allow -1 for the frontendDB */
3208                         if ( index != -1 || ce_type != Cft_Database ||
3209                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3210
3211                                 return LDAP_NAMING_VIOLATION;
3212                 }
3213         }
3214
3215         /* count related kids */
3216         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3217                 if ( ce->ce_type == ce_type ) nsibs++;
3218         }
3219
3220         if ( index != nsibs ) {
3221                 if ( gotindex ) {
3222                         if ( index < nsibs ) {
3223                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3224                                 /* Siblings need to be renumbered */
3225                                 renumber = 1;
3226                         }
3227                 }
3228                 if ( !renumber ) {
3229                         struct berval ival, newrdn, nnewrdn;
3230                         struct berval rtype, rval;
3231                         Attribute *a;
3232                         AttributeDescription *ad = NULL;
3233                         char ibuf[32];
3234                         const char *text;
3235
3236                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3237                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3238                         rtype.bv_val = rdn.bv_val;
3239                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3240
3241                         /* Find attr */
3242                         slap_bv2ad( &rtype, &ad, &text );
3243                         a = attr_find( e->e_attrs, ad );
3244                         if (!a ) return LDAP_NAMING_VIOLATION;
3245
3246                         ival.bv_val = ibuf;
3247                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3248                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3249                                 return LDAP_NAMING_VIOLATION;
3250                         }
3251                         
3252                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3253                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3254
3255                         if ( tailindex ) {
3256                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3257                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3258                         } else {
3259                                 int xlen;
3260                                 if ( !gotindex ) {
3261                                         ptr2 = rval.bv_val;
3262                                         xlen = rval.bv_len;
3263                                 } else {
3264                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3265                                 }
3266                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3267                                         rtype.bv_len );
3268                                 *ptr1++ = '=';
3269                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3270                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3271                                 *ptr1 = '\0';
3272                         }
3273
3274                         /* Do the equivalent of ModRDN */
3275                         /* Replace DN / NDN */
3276                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3277                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3278                         free( e->e_name.bv_val );
3279                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3280                                 &newrdn, NULL );
3281                         free( e->e_nname.bv_val );
3282                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3283                                 &nnewrdn, NULL );
3284
3285                         /* Replace attr */
3286                         free( a->a_vals[0].bv_val );
3287                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3288                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3289                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3290                         strcpy( a->a_vals[0].bv_val, ptr1 );
3291
3292                         if ( a->a_nvals != a->a_vals ) {
3293                                 free( a->a_nvals[0].bv_val );
3294                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3295                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3296                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3297                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3298                         }
3299                         free( nnewrdn.bv_val );
3300                         free( newrdn.bv_val );
3301                 }
3302         }
3303         if ( renum ) *renum = renumber;
3304         return 0;
3305 }
3306
3307 static ConfigOCs **
3308 count_ocs( Attribute *oc_at, int *nocs )
3309 {
3310         int i, j, n;
3311         ConfigOCs co, *coptr, **colst;
3312
3313         /* count the objectclasses */
3314         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3315         n = i;
3316         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3317
3318         for ( i=0, j=0; i<n; i++) {
3319                 co.co_name = &oc_at->a_nvals[i];
3320                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3321                 
3322                 /* ignore non-config objectclasses. probably should be
3323                  * an error, general data doesn't belong here.
3324                  */
3325                 if ( !coptr ) continue;
3326
3327                 /* Ignore the root objectclass, it has no implementation.
3328                  */
3329                 if ( coptr->co_type == Cft_Abstract ) continue;
3330                 colst[j++] = coptr;
3331         }
3332         *nocs = j;
3333         return colst;
3334 }
3335
3336 static int
3337 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3338 {
3339         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3340                 return LDAP_CONSTRAINT_VIOLATION;
3341
3342         /* If we're reading from a configdir, don't parse this entry */
3343         if ( ca->lineno )
3344                 return LDAP_COMPARE_TRUE;
3345
3346         cfn = p->ce_private;
3347         ca->private = cfn;
3348         return LDAP_SUCCESS;
3349 }
3350
3351 static int
3352 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3353 {
3354         ConfigFile *cfo;
3355
3356         /* This entry is hardcoded, don't re-parse it */
3357         if ( p->ce_type == Cft_Global ) {
3358                 cfn = p->ce_private;
3359                 ca->private = cfn;
3360                 return LDAP_COMPARE_TRUE;
3361         }
3362         if ( p->ce_type != Cft_Schema )
3363                 return LDAP_CONSTRAINT_VIOLATION;
3364
3365         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3366         ca->private = cfn;
3367         cfo = p->ce_private;
3368         cfn->c_sibs = cfo->c_kids;
3369         cfo->c_kids = cfn;
3370         return LDAP_SUCCESS;
3371 }
3372
3373 static int
3374 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3375 {
3376         if ( p->ce_type != Cft_Global )
3377                 return LDAP_CONSTRAINT_VIOLATION;
3378         ca->be = frontendDB;    /* just to get past check_vals */
3379         return LDAP_SUCCESS;
3380 }
3381
3382 static int
3383 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3384 {
3385         if ( p->ce_type != Cft_Global )
3386                 return LDAP_CONSTRAINT_VIOLATION;
3387         return LDAP_SUCCESS;
3388 }
3389
3390 static int
3391 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3392 {
3393         if ( p->ce_type != Cft_Global )
3394                 return LDAP_CONSTRAINT_VIOLATION;
3395         return LDAP_SUCCESS;
3396 }
3397
3398 static int
3399 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3400 {
3401         if ( p->ce_type != Cft_Database )
3402                 return LDAP_CONSTRAINT_VIOLATION;
3403         ca->be = p->ce_be;
3404         return LDAP_SUCCESS;
3405 }
3406
3407 /* Parse an LDAP entry into config directives */
3408 static int
3409 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3410 {
3411         CfEntryInfo *ce, *last;
3412         ConfigOCs **colst;
3413         Attribute *a, *oc_at;
3414         int i, nocs, rc = 0;
3415         struct berval pdn;
3416         ConfigTable *ct;
3417         char *ptr;
3418
3419         /* Make sure parent exists and entry does not */
3420         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3421         if ( ce )
3422                 return LDAP_ALREADY_EXISTS;
3423
3424         dnParent( &e->e_nname, &pdn );
3425
3426         /* If last is NULL, the new entry is the root/suffix entry, 
3427          * otherwise last should be the parent.
3428          */
3429         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3430                 if ( rs )
3431                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3432                 return LDAP_NO_SUCH_OBJECT;
3433         }
3434
3435         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3436         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3437
3438         memset( ca, 0, sizeof(ConfigArgs));
3439
3440         /* Fake the coordinates based on whether we're part of an
3441          * LDAP Add or if reading the config dir
3442          */
3443         if ( rs ) {
3444                 ca->fname = "slapd";
3445                 ca->lineno = 0;
3446         } else {
3447                 ca->fname = cfdir.bv_val;
3448                 ca->lineno = 1;
3449         }
3450
3451         colst = count_ocs( oc_at, &nocs );
3452
3453         /* Only the root can be Cft_Global, everything else must
3454          * have a parent. Only limited nesting arrangements are allowed.
3455          */
3456         rc = LDAP_CONSTRAINT_VIOLATION;
3457         if ( colst[0]->co_type == Cft_Global && !last ) {
3458                 cfn = cfb->cb_config;
3459                 ca->private = cfn;
3460                 ca->be = frontendDB;    /* just to get past check_vals */
3461                 rc = LDAP_SUCCESS;
3462         }
3463
3464         /* Check whether the Add is allowed by its parent, and do
3465          * any necessary arg setup
3466          */
3467         if ( last ) {
3468                 for ( i=0; i<nocs; i++ ) {
3469                         if ( colst[i]->co_ldadd &&
3470                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3471                                         != LDAP_CONSTRAINT_VIOLATION ) {
3472                                 break;
3473                         }
3474                 }
3475         }
3476
3477         /* Add the entry but don't parse it, we already have its contents */
3478         if ( rc == LDAP_COMPARE_TRUE ) {
3479                 rc = LDAP_SUCCESS;
3480                 goto ok;
3481         }
3482
3483         if ( rc != LDAP_SUCCESS )
3484                 goto done;
3485
3486         /* Parse all the values and check for simple syntax errors before
3487          * performing any set actions.
3488          *
3489          * If doing an LDAPadd, check for indexed names and any necessary
3490          * renaming/renumbering. Entries that don't need indexed names are
3491          * ignored. Entries that need an indexed name and arrive without one
3492          * are assigned to the end. Entries that arrive with an index may
3493          * cause the following entries to be renumbered/bumped down.
3494          *
3495          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3496          * don't allow Adding an entry with an index that's already in use.
3497          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3498          *
3499          * These entries can have auto-assigned indexes (appended to the end)
3500          * but only the other types support auto-renumbering of siblings.
3501          */
3502         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3503         if ( rc )
3504                 goto done;
3505
3506         init_config_argv( ca );
3507
3508         /* Make sure we process attrs in the required order */
3509         sort_attrs( e, colst, nocs );
3510
3511         for ( a=e->e_attrs; a; a=a->a_next ) {
3512                 if ( a == oc_at ) continue;
3513                 ct = config_find_table( colst, nocs, a->a_desc );
3514                 if ( !ct ) continue;    /* user data? */
3515                 rc = check_vals( ct, ca, a, 1 );
3516                 if ( rc ) goto done;
3517         }
3518
3519         /* Basic syntax checks are OK. Do the actual settings. */
3520         for ( a=e->e_attrs; a; a=a->a_next ) {
3521                 if ( a == oc_at ) continue;
3522                 ct = config_find_table( colst, nocs, a->a_desc );
3523                 if ( !ct ) continue;    /* user data? */
3524                 for (i=0; a->a_vals[i].bv_val; i++) {
3525                         ca->line = a->a_vals[i].bv_val;
3526                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3527                                 ptr = strchr( ca->line, '}' );
3528                                 if ( ptr ) ca->line = ptr+1;
3529                         }
3530                         ca->valx = i;
3531                         rc = config_parse_add( ct, ca );
3532                         if ( rc ) {
3533                                 rc = LDAP_OTHER;
3534                                 goto done;
3535                         }
3536                 }
3537         }
3538 ok:
3539         /* Newly added databases and overlays need to be started up */
3540         if ( CONFIG_ONLINE_ADD( ca )) {
3541                 if ( colst[0]->co_type == Cft_Database ) {
3542                         rc = backend_startup_one( ca->be );
3543
3544                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3545                         if ( ca->bi->bi_db_open ) {
3546                                 BackendInfo *bi_orig = ca->be->bd_info;
3547                                 ca->be->bd_info = ca->bi;
3548                                 rc = ca->bi->bi_db_open( ca->be );
3549                                 ca->be->bd_info = bi_orig;
3550                         }
3551                 }
3552                 if ( rc ) {
3553                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3554                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3555                                 ca->log, ca->msg, ca->argv[1] );
3556                         rc = LDAP_OTHER;
3557                         goto done;
3558                 }
3559         }
3560
3561         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3562         ce->ce_parent = last;
3563         ce->ce_entry = entry_dup( e );
3564         ce->ce_entry->e_private = ce;
3565         ce->ce_type = colst[0]->co_type;
3566         ce->ce_be = ca->be;
3567         ce->ce_bi = ca->bi;
3568         ce->ce_private = ca->private;
3569         if ( !last ) {
3570                 cfb->cb_root = ce;
3571         } else if ( last->ce_kids ) {
3572                 CfEntryInfo *c2;
3573
3574                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3575
3576                 c2->ce_sibs = ce;
3577         } else {
3578                 last->ce_kids = ce;
3579         }
3580
3581 done:
3582         if ( rc ) {
3583                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3584                         if ( ca->be != frontendDB )
3585                                 backend_destroy_one( ca->be, 1 );
3586                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3587                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3588                 }
3589         }
3590
3591         ch_free( ca->argv );
3592         if ( colst ) ch_free( colst );
3593         return rc;
3594 }
3595
3596 /* Parse an LDAP entry into config directives, then store in underlying
3597  * database.
3598  */
3599 static int
3600 config_back_add( Operation *op, SlapReply *rs )
3601 {
3602         CfBackInfo *cfb;
3603         int renumber;
3604         ConfigArgs ca;
3605
3606         if ( !be_isroot( op ) ) {
3607                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3608                 goto out;
3609         }
3610
3611         cfb = (CfBackInfo *)op->o_bd->be_private;
3612
3613         ldap_pvt_thread_pool_pause( &connection_pool );
3614
3615         /* Strategy:
3616          * 1) check for existence of entry
3617          * 2) check for sibling renumbering
3618          * 3) perform internal add
3619          * 4) store entry in underlying database
3620          * 5) perform any necessary renumbering
3621          */
3622         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3623         if ( rs->sr_err != LDAP_SUCCESS ) {
3624                 rs->sr_text = ca.msg;
3625         } else if ( cfb->cb_use_ldif ) {
3626                 BackendDB *be = op->o_bd;
3627                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3628                 struct berval dn, ndn;
3629
3630                 op->o_bd = &cfb->cb_db;
3631
3632                 /* Save current rootdn; use the underlying DB's rootdn */
3633                 dn = op->o_dn;
3634                 ndn = op->o_ndn;
3635                 op->o_dn = op->o_bd->be_rootdn;
3636                 op->o_ndn = op->o_bd->be_rootndn;
3637
3638                 sc.sc_next = op->o_callback;
3639                 op->o_callback = &sc;
3640                 op->o_bd->be_add( op, rs );
3641                 op->o_bd = be;
3642                 op->o_callback = sc.sc_next;
3643                 op->o_dn = dn;
3644                 op->o_ndn = ndn;
3645         }
3646         if ( renumber ) {
3647         }
3648
3649         ldap_pvt_thread_pool_resume( &connection_pool );
3650
3651 out:
3652         send_ldap_result( op, rs );
3653         return rs->sr_err;
3654 }
3655
3656 typedef struct delrec {
3657         struct delrec *next;
3658         int nidx;
3659         int idx[1];
3660 } delrec;
3661
3662 static int
3663 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3664         ConfigArgs *ca )
3665 {
3666         int rc = LDAP_UNWILLING_TO_PERFORM;
3667         Modifications *ml;
3668         Entry *e = ce->ce_entry;
3669         Attribute *save_attrs = e->e_attrs, *oc_at;
3670         ConfigTable *ct;
3671         ConfigOCs **colst;
3672         int i, nocs;
3673         char *ptr;
3674         delrec *dels = NULL, *deltail = NULL;
3675
3676         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3677         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3678
3679         colst = count_ocs( oc_at, &nocs );
3680
3681         e->e_attrs = attrs_dup( e->e_attrs );
3682
3683         init_config_argv( ca );
3684         ca->be = ce->ce_be;
3685         ca->bi = ce->ce_bi;
3686         ca->private = ce->ce_private;
3687         ca->ca_entry = e;
3688         strcpy( ca->log, "back-config" );
3689
3690         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3691                 ct = config_find_table( colst, nocs, ml->sml_desc );
3692                 switch (ml->sml_op) {
3693                 case LDAP_MOD_DELETE:
3694                 case LDAP_MOD_REPLACE: {
3695                         BerVarray vals = NULL, nvals = NULL;
3696                         int *idx = NULL;
3697                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3698                                 rc = LDAP_OTHER;
3699                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3700                                         ml->sml_desc->ad_cname.bv_val );
3701                                 goto out;
3702                         }
3703                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3704                                 vals = ml->sml_values;
3705                                 nvals = ml->sml_nvalues;
3706                                 ml->sml_values = NULL;
3707                                 ml->sml_nvalues = NULL;
3708                         }
3709                         /* If we're deleting by values, remember the indexes of the
3710                          * values we deleted.
3711                          */
3712                         if ( ct && ml->sml_values ) {
3713                                 delrec *d;
3714                                 for (i=0; ml->sml_values[i].bv_val; i++);
3715                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3716                                 d->nidx = i;
3717                                 d->next = NULL;
3718                                 if ( dels ) {
3719                                         deltail->next = d;
3720                                 } else {
3721                                         dels = d;
3722                                 }
3723                                 deltail = d;
3724                                 idx = d->idx;
3725                         }
3726                         rc = modify_delete_vindex(e, &ml->sml_mod,
3727                                 get_permissiveModify(op),
3728                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3729                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3730                                 ml->sml_values = vals;
3731                                 ml->sml_nvalues = nvals;
3732                         }
3733                         if ( !vals )
3734                                 break;
3735                         }
3736                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3737
3738                 case LDAP_MOD_ADD:
3739                 case SLAP_MOD_SOFTADD: {
3740                         int mop = ml->sml_op;
3741                         int navals = -1;
3742                         ml->sml_op = LDAP_MOD_ADD;
3743                         if ( ct ) {
3744                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3745                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3746                                         if ( a ) {
3747                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3748                                                 navals = i;
3749                                         }
3750                                 }
3751                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3752                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3753                                                 navals >= 0 ) {
3754                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3755                                                 if ( j < navals ) {
3756                                                         rc = LDAP_OTHER;
3757                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3758                                                                 ml->sml_desc->ad_cname.bv_val );
3759                                                         goto out;
3760                                                 }
3761                                         }
3762                                         rc = check_vals( ct, ca, ml, 0 );
3763                                         if ( rc ) goto out;
3764                                 }
3765                         }
3766                         rc = modify_add_values(e, &ml->sml_mod,
3767                                    get_permissiveModify(op),
3768                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3769
3770                         /* If value already exists, show success here
3771                          * and ignore this operation down below.
3772                          */
3773                         if ( mop == SLAP_MOD_SOFTADD ) {
3774                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3775                                         rc = LDAP_SUCCESS;
3776                                 else
3777                                         mop = LDAP_MOD_ADD;
3778                         }
3779                         ml->sml_op = mop;
3780                         break;
3781                         }
3782
3783                         break;
3784                 case LDAP_MOD_INCREMENT:        /* FIXME */
3785                         break;
3786                 default:
3787                         break;
3788                 }
3789                 if(rc != LDAP_SUCCESS) break;
3790         }
3791         
3792         if(rc == LDAP_SUCCESS) {
3793                 /* check that the entry still obeys the schema */
3794                 rc = entry_schema_check(op, e, NULL, 0,
3795                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3796         }
3797         if ( rc == LDAP_SUCCESS ) {
3798                 /* Basic syntax checks are OK. Do the actual settings. */
3799                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3800                         ct = config_find_table( colst, nocs, ml->sml_desc );
3801                         if ( !ct ) continue;
3802
3803                         switch (ml->sml_op) {
3804                         case LDAP_MOD_DELETE:
3805                         case LDAP_MOD_REPLACE: {
3806                                 BerVarray vals = NULL, nvals = NULL;
3807                                 Attribute *a;
3808                                 delrec *d = NULL;
3809
3810                                 a = attr_find( e->e_attrs, ml->sml_desc );
3811
3812                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3813                                         vals = ml->sml_values;
3814                                         nvals = ml->sml_nvalues;
3815                                         ml->sml_values = NULL;
3816                                         ml->sml_nvalues = NULL;
3817                                 }
3818
3819                                 if ( ml->sml_values )
3820                                         d = dels;
3821
3822                                 /* If we didn't delete the whole attribute */
3823                                 if ( ml->sml_values && a ) {
3824                                         struct berval *mvals;
3825                                         int j;
3826
3827                                         if ( ml->sml_nvalues )
3828                                                 mvals = ml->sml_nvalues;
3829                                         else
3830                                                 mvals = ml->sml_values;
3831
3832                                         /* use the indexes we saved up above */
3833                                         for (i=0; i < d->nidx; i++) {
3834                                                 struct berval bv = *mvals++;
3835                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3836                                                         bv.bv_val[0] == '{' ) {
3837                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3838                                                         bv.bv_len -= ptr - bv.bv_val;
3839                                                         bv.bv_val = ptr;
3840                                                 }
3841                                                 ca->line = bv.bv_val;
3842                                                 ca->valx = d->idx[i];
3843                                                 rc = config_del_vals( ct, ca );
3844                                                 if ( rc != LDAP_SUCCESS ) break;
3845                                                 for (j=i+1; j < d->nidx; j++)
3846                                                         if ( d->idx[j] >d->idx[i] )
3847                                                                 d->idx[j]--;
3848                                         }
3849                                 } else {
3850                                         ca->valx = -1;
3851                                         ca->line = NULL;
3852                                         rc = config_del_vals( ct, ca );
3853                                         if ( rc ) rc = LDAP_OTHER;
3854                                 }
3855                                 if ( ml->sml_values ) {
3856                                         ch_free( dels );
3857                                         dels = d->next;
3858                                 }
3859                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3860                                         ml->sml_values = vals;
3861                                         ml->sml_nvalues = nvals;
3862                                 }
3863                                 if ( !vals || rc != LDAP_SUCCESS )
3864                                         break;
3865                                 }
3866                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3867
3868                         case LDAP_MOD_ADD:
3869                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3870                                         ca->line = ml->sml_values[i].bv_val;
3871                                         ca->valx = -1;
3872                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3873                                                 ca->line[0] == '{' ) {
3874                                                 ptr = strchr( ca->line, '}' );
3875                                                 if ( ptr ) {
3876                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3877                                                         ca->line = ptr+1;
3878                                                 }
3879                                         }
3880                                         rc = config_parse_add( ct, ca );
3881                                         if ( rc ) {
3882                                                 rc = LDAP_OTHER;
3883                                                 goto out;
3884                                         }
3885                                 }
3886
3887                                 break;
3888                         }
3889                 }
3890         }
3891
3892 out:
3893         if ( ca->cleanup )
3894                 ca->cleanup( ca );
3895         if ( rc == LDAP_SUCCESS ) {
3896                 attrs_free( save_attrs );
3897         } else {
3898                 attrs_free( e->e_attrs );
3899                 e->e_attrs = save_attrs;
3900         }
3901         ch_free( ca->argv );
3902         if ( colst ) ch_free( colst );
3903
3904         return rc;
3905 }
3906
3907 static int
3908 config_back_modify( Operation *op, SlapReply *rs )
3909 {
3910         CfBackInfo *cfb;
3911         CfEntryInfo *ce, *last;
3912         Modifications *ml;
3913         ConfigArgs ca = {0};
3914         struct berval rdn;
3915         char *ptr;
3916         AttributeDescription *rad = NULL;
3917
3918         if ( !be_isroot( op ) ) {
3919                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3920                 goto out;
3921         }
3922
3923         cfb = (CfBackInfo *)op->o_bd->be_private;
3924
3925         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3926         if ( !ce ) {
3927                 if ( last )
3928                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3929                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3930                 goto out;
3931         }
3932
3933         /* Get type of RDN */
3934         rdn = ce->ce_entry->e_nname;
3935         ptr = strchr( rdn.bv_val, '=' );
3936         rdn.bv_len = ptr - rdn.bv_val;
3937         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3938
3939         /* Some basic validation... */
3940         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3941                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3942                 if ( ml->sml_desc == rad ) {
3943                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3944                         rs->sr_text = "Use modrdn to change the entry name";
3945                         goto out;
3946                 }
3947         }
3948
3949         ldap_pvt_thread_pool_pause( &connection_pool );
3950
3951         /* Strategy:
3952          * 1) perform the Modify on the cached Entry.
3953          * 2) verify that the Entry still satisfies the schema.
3954          * 3) perform the individual config operations.
3955          * 4) store Modified entry in underlying LDIF backend.
3956          */
3957         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3958         if ( rs->sr_err ) {
3959                 rs->sr_text = ca.msg;
3960         } else if ( cfb->cb_use_ldif ) {
3961                 BackendDB *be = op->o_bd;
3962                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3963                 struct berval dn, ndn;
3964
3965                 op->o_bd = &cfb->cb_db;
3966
3967                 dn = op->o_dn;
3968                 ndn = op->o_ndn;
3969                 op->o_dn = op->o_bd->be_rootdn;
3970                 op->o_ndn = op->o_bd->be_rootndn;
3971
3972                 sc.sc_next = op->o_callback;
3973                 op->o_callback = &sc;
3974                 op->o_bd->be_modify( op, rs );
3975                 op->o_bd = be;
3976                 op->o_callback = sc.sc_next;
3977                 op->o_dn = dn;
3978                 op->o_ndn = ndn;
3979         }
3980
3981         ldap_pvt_thread_pool_resume( &connection_pool );
3982 out:
3983         send_ldap_result( op, rs );
3984         return rs->sr_err;
3985 }
3986
3987 static int
3988 config_back_modrdn( Operation *op, SlapReply *rs )
3989 {
3990         CfBackInfo *cfb;
3991         CfEntryInfo *ce, *last;
3992
3993         if ( !be_isroot( op ) ) {
3994                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3995                 goto out;
3996         }
3997
3998         cfb = (CfBackInfo *)op->o_bd->be_private;
3999
4000         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4001         if ( !ce ) {
4002                 if ( last )
4003                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4004                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4005                 goto out;
4006         }
4007
4008         /* We don't allow moving objects to new parents.
4009          * Generally we only allow reordering a set of ordered entries.
4010          */
4011         if ( op->orr_newSup ) {
4012                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4013                 goto out;
4014         }
4015         ldap_pvt_thread_pool_pause( &connection_pool );
4016
4017         ldap_pvt_thread_pool_resume( &connection_pool );
4018 out:
4019         send_ldap_result( op, rs );
4020         return rs->sr_err;
4021 }
4022
4023 static int
4024 config_back_search( Operation *op, SlapReply *rs )
4025 {
4026         CfBackInfo *cfb;
4027         CfEntryInfo *ce, *last;
4028
4029         if ( !be_isroot( op ) ) {
4030                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4031                 goto out;
4032         }
4033
4034         cfb = (CfBackInfo *)op->o_bd->be_private;
4035
4036         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4037         if ( !ce ) {
4038                 if ( last )
4039                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4040                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4041                 goto out;
4042         }
4043         switch ( op->ors_scope ) {
4044         case LDAP_SCOPE_BASE:
4045         case LDAP_SCOPE_SUBTREE:
4046                 config_send( op, rs, ce, 0 );
4047                 break;
4048                 
4049         case LDAP_SCOPE_ONELEVEL:
4050                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4051                         config_send( op, rs, ce, 1 );
4052                 }
4053                 break;
4054         }
4055                 
4056         rs->sr_err = LDAP_SUCCESS;
4057 out:
4058         send_ldap_result( op, rs );
4059         return 0;
4060 }
4061
4062 static void
4063 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4064         ConfigTable *ct, ConfigArgs *c )
4065 {
4066         int i, rc;
4067
4068         for (; at && *at; at++) {
4069                 /* Skip the naming attr */
4070                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4071                         continue;
4072                 for (i=0;ct[i].name;i++) {
4073                         if (ct[i].ad == (*at)->sat_ad) {
4074                                 rc = config_get_vals(&ct[i], c);
4075                                 if (rc == LDAP_SUCCESS) {
4076                                         if ( c->rvalue_nvals )
4077                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4078                                                         c->rvalue_nvals);
4079                                         else
4080                                                 attr_merge_normalize(e, ct[i].ad,
4081                                                         c->rvalue_vals, NULL);
4082                                         ber_bvarray_free( c->rvalue_nvals );
4083                                         ber_bvarray_free( c->rvalue_vals );
4084                                 }
4085                                 break;
4086                         }
4087                 }
4088         }
4089 }
4090
4091 Entry *
4092 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4093         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4094 {
4095         Entry *e = ch_calloc( 1, sizeof(Entry) );
4096         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4097         struct berval val;
4098         struct berval ad_name;
4099         AttributeDescription *ad = NULL;
4100         int rc;
4101         char *ptr;
4102         const char *text;
4103         Attribute *oc_at;
4104         struct berval pdn;
4105         ObjectClass *oc;
4106         CfEntryInfo *ceprev = NULL;
4107
4108         e->e_private = ce;
4109         ce->ce_entry = e;
4110         ce->ce_parent = parent;
4111         if ( parent ) {
4112                 pdn = parent->ce_entry->e_nname;
4113                 if ( parent->ce_kids )
4114                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4115                                 ceprev = ceprev->ce_sibs );
4116         } else {
4117                 BER_BVZERO( &pdn );
4118         }
4119
4120         ce->ce_type = main->co_type;
4121         ce->ce_private = c->private;
4122         ce->ce_be = c->be;
4123         ce->ce_bi = c->bi;
4124
4125         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4126         ber_dupbv( &e->e_nname, &e->e_name );
4127
4128         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4129                 main->co_name, NULL );
4130         if ( extra )
4131                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4132                         extra->co_name, NULL );
4133         ptr = strchr(rdn->bv_val, '=');
4134         ad_name.bv_val = rdn->bv_val;
4135         ad_name.bv_len = ptr - rdn->bv_val;
4136         rc = slap_bv2ad( &ad_name, &ad, &text );
4137         if ( rc ) {
4138                 return NULL;
4139         }
4140         val.bv_val = ptr+1;
4141         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4142         attr_merge_normalize_one(e, ad, &val, NULL );
4143
4144         oc = main->co_oc;
4145         if ( oc->soc_required )
4146                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4147
4148         if ( oc->soc_allowed )
4149                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4150
4151         if ( extra ) {
4152                 oc = extra->co_oc;
4153                 if ( oc->soc_required )
4154                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4155
4156                 if ( oc->soc_allowed )
4157                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4158         }
4159
4160         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4161         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4162                 sizeof(c->msg));
4163         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4164         if ( op ) {
4165                 op->ora_e = e;
4166                 op->o_bd->be_add( op, rs );
4167         }
4168         if ( ceprev ) {
4169                 ceprev->ce_sibs = ce;
4170         } else if ( parent ) {
4171                 parent->ce_kids = ce;
4172         }
4173
4174         return e;
4175 }
4176
4177 static void
4178 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4179         Operation *op, SlapReply *rs )
4180 {
4181         Entry *e;
4182         ConfigFile *cf = c->private;
4183         char *ptr;
4184         struct berval bv;
4185
4186         for (; cf; cf=cf->c_sibs, c->depth++) {
4187                 c->value_dn.bv_val = c->log;
4188                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4189                 if ( !bv.bv_val ) {
4190                         bv = cf->c_file;
4191                 } else {
4192                         bv.bv_val++;
4193                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4194                 }
4195                 ptr = strchr( bv.bv_val, '.' );
4196                 if ( ptr )
4197                         bv.bv_len = ptr - bv.bv_val;
4198                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4199                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4200                         /* FIXME: how can indicate error? */
4201                         return;
4202                 }
4203                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4204                         bv.bv_len );
4205                 c->value_dn.bv_len += bv.bv_len;
4206                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4207
4208                 c->private = cf;
4209                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4210                         &CFOC_SCHEMA, NULL );
4211                 if ( e && cf->c_kids ) {
4212                         c->private = cf->c_kids;
4213                         config_build_schema_inc( c, e->e_private, op, rs );
4214                 }
4215         }
4216 }
4217
4218 static void
4219 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4220         Operation *op, SlapReply *rs )
4221 {
4222         Entry *e;
4223         int i;
4224         ConfigFile *cf = c->private;
4225
4226         for (i=0; cf; cf=cf->c_sibs, i++) {
4227                 c->value_dn.bv_val = c->log;
4228                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4229                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4230                         /* FIXME: how can indicate error? */
4231                         return;
4232                 }
4233                 c->private = cf;
4234                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4235                         &CFOC_INCLUDE, NULL );
4236                 if ( e && cf->c_kids ) {
4237                         c->private = cf->c_kids;
4238                         config_build_includes( c, e->e_private, op, rs );
4239                 }
4240         }
4241 }
4242
4243 #ifdef SLAPD_MODULES
4244
4245 static void
4246 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4247         Operation *op, SlapReply *rs )
4248 {
4249         int i;
4250         ModPaths *mp;
4251
4252         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4253                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4254                         continue;
4255                 c->value_dn.bv_val = c->log;
4256                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4257                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4258                         /* FIXME: how can indicate error? */
4259                         return;
4260                 }
4261                 c->private = mp;
4262                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4263                         &CFOC_MODULE, NULL );
4264         }
4265 }
4266 #endif
4267
4268 static int
4269 config_back_db_open( BackendDB *be )
4270 {
4271         CfBackInfo *cfb = be->be_private;
4272         struct berval rdn;
4273         Entry *e, *parent;
4274         CfEntryInfo *ce, *ceparent;
4275         int i;
4276         BackendInfo *bi;
4277         ConfigArgs c;
4278         Connection conn = {0};
4279         OperationBuffer opbuf;
4280         Operation *op;
4281         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4282         SlapReply rs = {REP_RESULT};
4283         void *thrctx = NULL;
4284
4285         /* If we read the config from back-ldif, nothing to do here */
4286         if ( cfb->cb_got_ldif )
4287                 return 0;
4288
4289         if ( cfb->cb_use_ldif ) {
4290                 thrctx = ldap_pvt_thread_pool_context();
4291                 op = (Operation *) &opbuf;
4292                 connection_fake_init( &conn, op, thrctx );
4293
4294                 op->o_tag = LDAP_REQ_ADD;
4295                 op->o_callback = &cb;
4296                 op->o_bd = &cfb->cb_db;
4297                 op->o_dn = op->o_bd->be_rootdn;
4298                 op->o_ndn = op->o_bd->be_rootndn;
4299         } else {
4300                 op = NULL;
4301         }
4302
4303         /* create root of tree */
4304         rdn = config_rdn;
4305         c.private = cfb->cb_config;
4306         c.be = frontendDB;
4307         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4308         ce = e->e_private;
4309         cfb->cb_root = ce;
4310
4311         parent = e;
4312         ceparent = ce;
4313
4314         /* Create includeFile nodes */
4315         if ( cfb->cb_config->c_kids ) {
4316                 c.depth = 0;
4317                 c.private = cfb->cb_config->c_kids;
4318                 config_build_includes( &c, ceparent, op, &rs );
4319         }
4320
4321 #ifdef SLAPD_MODULES
4322         /* Create Module nodes... */
4323         if ( modpaths.mp_loads ) {
4324                 config_build_modules( &c, ceparent, op, &rs );
4325         }
4326 #endif
4327
4328         /* Create schema nodes... cn=schema will contain the hardcoded core
4329          * schema, read-only. Child objects will contain runtime loaded schema
4330          * files.
4331          */
4332         rdn = schema_rdn;
4333         c.private = NULL;
4334         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4335         ce = e->e_private;
4336
4337         /* Create schema nodes for included schema... */
4338         if ( cfb->cb_config->c_kids ) {
4339                 c.depth = 0;
4340                 c.private = cfb->cb_config->c_kids;
4341                 config_build_schema_inc( &c, ce, op, &rs );
4342         }
4343
4344         /* Create backend nodes. Skip if they don't provide a cf_table.
4345          * There usually aren't any of these.
4346          */
4347         
4348         c.line = 0;
4349         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4350                 if (!bi->bi_cf_ocs) continue;
4351                 if (!bi->bi_private) continue;
4352
4353                 rdn.bv_val = c.log;
4354                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4355                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4356                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4357                         /* FIXME: holler ... */ ;
4358                 }
4359                 c.bi = bi;
4360                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4361                         bi->bi_cf_ocs );
4362         }
4363
4364         /* Create database nodes... */
4365         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4366         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4367         for ( i = -1, be = frontendDB ; be;
4368                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4369                 slap_overinfo *oi = NULL;
4370
4371                 if ( overlay_is_over( be )) {
4372                         oi = be->bd_info->bi_private;
4373                         bi = oi->oi_orig;
4374                 } else {
4375                         bi = be->bd_info;
4376                 }
4377                 rdn.bv_val = c.log;
4378                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4379                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4380                         i, bi->bi_type);
4381                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4382                         /* FIXME: holler ... */ ;
4383                 }
4384                 c.be = be;
4385                 c.bi = bi;
4386                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4387                         be->be_cf_ocs );
4388                 ce = e->e_private;
4389                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4390                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4391                 /* Iterate through overlays */
4392                 if ( oi ) {
4393                         slap_overinst *on;
4394                         Entry *oe;
4395                         int j;
4396
4397                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4398                                 rdn.bv_val = c.log;
4399                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4400                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4401                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4402                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4403                                         /* FIXME: holler ... */ ;
4404                                 }
4405                                 c.be = be;
4406                                 c.bi = &on->on_bi;
4407                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4408                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4409                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4410                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4411                         }
4412                 }
4413         }
4414         if ( thrctx )
4415                 ldap_pvt_thread_pool_context_reset( thrctx );
4416
4417         return 0;
4418 }
4419
4420 static void
4421 cfb_free_cffile( ConfigFile *cf )
4422 {
4423         ConfigFile *next;
4424
4425         for (; cf; cf=next) {
4426                 next = cf->c_sibs;
4427                 if ( cf->c_kids )
4428                         cfb_free_cffile( cf->c_kids );
4429                 ch_free( cf->c_file.bv_val );
4430                 ber_bvarray_free( cf->c_dseFiles );
4431                 ch_free( cf );
4432         }
4433 }
4434
4435 static void
4436 cfb_free_entries( CfEntryInfo *ce )
4437 {
4438         CfEntryInfo *next;
4439
4440         for (; ce; ce=next) {
4441                 next = ce->ce_sibs;
4442                 if ( ce->ce_kids )
4443                         cfb_free_entries( ce->ce_kids );
4444                 ce->ce_entry->e_private = NULL;
4445                 entry_free( ce->ce_entry );
4446                 ch_free( ce );
4447         }
4448 }
4449
4450 static int
4451 config_back_db_close( BackendDB *be )
4452 {
4453         CfBackInfo *cfb = be->be_private;
4454
4455         cfb_free_entries( cfb->cb_root );
4456         cfb->cb_root = NULL;
4457
4458         if ( cfb->cb_db.bd_info ) {
4459                 backend_shutdown( &cfb->cb_db );
4460         }
4461
4462         return 0;
4463 }
4464
4465 static int
4466 config_back_db_destroy( BackendDB *be )
4467 {
4468         CfBackInfo *cfb = be->be_private;
4469
4470         cfb_free_cffile( cfb->cb_config );
4471
4472         ch_free( cfdir.bv_val );
4473
4474         avl_free( CfOcTree, NULL );
4475
4476         if ( cfb->cb_db.bd_info ) {
4477                 cfb->cb_db.be_suffix = NULL;
4478                 cfb->cb_db.be_nsuffix = NULL;
4479                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4480                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4481
4482                 backend_destroy_one( &cfb->cb_db, 0 );
4483         }
4484
4485         free( be->be_private );
4486
4487         loglevel_destroy();
4488
4489         return 0;
4490 }
4491
4492 static int
4493 config_back_db_init( BackendDB *be )
4494 {
4495         struct berval dn;
4496         CfBackInfo *cfb;
4497
4498         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4499         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4500         cfn = cfb->cb_config;
4501         be->be_private = cfb;
4502
4503         ber_dupbv( &be->be_rootdn, &config_rdn );
4504         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4505         ber_dupbv( &dn, &be->be_rootdn );
4506         ber_bvarray_add( &be->be_suffix, &dn );
4507         ber_dupbv( &dn, &be->be_rootdn );
4508         ber_bvarray_add( &be->be_nsuffix, &dn );
4509
4510         /* Hide from namingContexts */
4511         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4512
4513         return 0;
4514 }
4515
4516 static int
4517 config_back_destroy( BackendInfo *bi )
4518 {
4519         ldif_must_b64_encode_release();
4520         return 0;
4521 }
4522
4523 static int
4524 config_tool_entry_open( BackendDB *be, int mode )
4525 {
4526         CfBackInfo *cfb = be->be_private;
4527         BackendInfo *bi = cfb->cb_db.bd_info;
4528
4529         if ( bi && bi->bi_tool_entry_open )
4530                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4531         else
4532                 return -1;
4533         
4534 }
4535
4536 static int
4537 config_tool_entry_close( BackendDB *be )
4538 {
4539         CfBackInfo *cfb = be->be_private;
4540         BackendInfo *bi = cfb->cb_db.bd_info;
4541
4542         if ( bi && bi->bi_tool_entry_close )
4543                 return bi->bi_tool_entry_close( &cfb->cb_db );
4544         else
4545                 return -1;
4546 }
4547
4548 static ID
4549 config_tool_entry_first( BackendDB *be )
4550 {
4551         CfBackInfo *cfb = be->be_private;
4552         BackendInfo *bi = cfb->cb_db.bd_info;
4553
4554         if ( bi && bi->bi_tool_entry_first )
4555                 return bi->bi_tool_entry_first( &cfb->cb_db );
4556         else
4557                 return NOID;
4558 }
4559
4560 static ID
4561 config_tool_entry_next( BackendDB *be )
4562 {
4563         CfBackInfo *cfb = be->be_private;
4564         BackendInfo *bi = cfb->cb_db.bd_info;
4565
4566         if ( bi && bi->bi_tool_entry_next )
4567                 return bi->bi_tool_entry_next( &cfb->cb_db );
4568         else
4569                 return NOID;
4570 }
4571
4572 static Entry *
4573 config_tool_entry_get( BackendDB *be, ID id )
4574 {
4575         CfBackInfo *cfb = be->be_private;
4576         BackendInfo *bi = cfb->cb_db.bd_info;
4577
4578         if ( bi && bi->bi_tool_entry_get )
4579                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4580         else
4581                 return NULL;
4582 }
4583
4584 static ID
4585 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4586 {
4587         CfBackInfo *cfb = be->be_private;
4588         BackendInfo *bi = cfb->cb_db.bd_info;
4589         ConfigArgs ca;
4590
4591         if ( bi && bi->bi_tool_entry_put &&
4592                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4593                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4594         else
4595                 return NOID;
4596 }
4597
4598 static struct {
4599         char *name;
4600         AttributeDescription **desc;
4601 } ads[] = {
4602         { "backend", &cfAd_backend },
4603         { "database", &cfAd_database },
4604         { "include", &cfAd_include },
4605         { "overlay", &cfAd_overlay },
4606         { NULL, NULL }
4607 };
4608
4609 /* Notes:
4610  *   add / delete: all types that may be added or deleted must use an
4611  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4612  * should automatically renumber the index of any siblings as needed,
4613  * so that no gaps in the numbering sequence exist after the add/delete
4614  * is completed.
4615  *   What can be added:
4616  *     schema objects
4617  *     backend objects for backend-specific config directives
4618  *     database objects
4619  *     overlay objects
4620  *
4621  *   delete: probably no support this time around.
4622  *
4623  *   modrdn: generally not done. Will be invoked automatically by add/
4624  * delete to update numbering sequence. Perform as an explicit operation
4625  * so that the renumbering effect may be replicated. Subtree rename must
4626  * be supported, since renumbering a database will affect all its child
4627  * overlays.
4628  *
4629  *  modify: must be fully supported. 
4630  */
4631
4632 int
4633 config_back_initialize( BackendInfo *bi )
4634 {
4635         ConfigTable             *ct = config_back_cf_table;
4636         char                    *argv[4];
4637         int                     i;
4638         AttributeDescription    *ad = NULL;
4639         const char              *text;
4640         static char             *controls[] = {
4641                 LDAP_CONTROL_MANAGEDSAIT,
4642                 NULL
4643         };
4644
4645         bi->bi_controls = controls;
4646
4647         bi->bi_open = 0;
4648         bi->bi_close = 0;
4649         bi->bi_config = 0;
4650         bi->bi_destroy = config_back_destroy;
4651
4652         bi->bi_db_init = config_back_db_init;
4653         bi->bi_db_config = 0;
4654         bi->bi_db_open = config_back_db_open;
4655         bi->bi_db_close = config_back_db_close;
4656         bi->bi_db_destroy = config_back_db_destroy;
4657
4658         bi->bi_op_bind = config_back_bind;
4659         bi->bi_op_unbind = 0;
4660         bi->bi_op_search = config_back_search;
4661         bi->bi_op_compare = 0;
4662         bi->bi_op_modify = config_back_modify;
4663         bi->bi_op_modrdn = config_back_modrdn;
4664         bi->bi_op_add = config_back_add;
4665         bi->bi_op_delete = 0;
4666         bi->bi_op_abandon = 0;
4667
4668         bi->bi_extended = 0;
4669
4670         bi->bi_chk_referrals = 0;
4671
4672 #ifdef SLAP_OVERLAY_ACCESS
4673         bi->bi_access_allowed = slap_access_always_allowed;
4674 #endif /* SLAP_OVERLAY_ACCESS */
4675
4676         bi->bi_connection_init = 0;
4677         bi->bi_connection_destroy = 0;
4678
4679         bi->bi_tool_entry_open = config_tool_entry_open;
4680         bi->bi_tool_entry_close = config_tool_entry_close;
4681         bi->bi_tool_entry_first = config_tool_entry_first;
4682         bi->bi_tool_entry_next = config_tool_entry_next;
4683         bi->bi_tool_entry_get = config_tool_entry_get;
4684         bi->bi_tool_entry_put = config_tool_entry_put;
4685
4686         /* Make sure we don't exceed the bits reserved for userland */
4687         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4688
4689         argv[3] = NULL;
4690         for (i=0; OidMacros[i].name; i++ ) {
4691                 argv[1] = OidMacros[i].name;
4692                 argv[2] = OidMacros[i].oid;
4693                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4694         }
4695
4696         bi->bi_cf_ocs = cf_ocs;
4697
4698         i = config_register_schema( ct, cf_ocs );
4699         if ( i ) return i;
4700
4701         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4702          * basically, we don't care if it fails */
4703         i = slap_str2ad( "olcRootPW", &ad, &text );
4704         if ( i ) {
4705                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4706                         "warning, unable to get \"olcRootPW\" "
4707                         "attribute description: %d: %s\n",
4708                         i, text, 0 );
4709         } else {
4710                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4711                         ad->ad_type->sat_oid );
4712         }
4713
4714         /* set up the notable AttributeDescriptions */
4715         i = 0;
4716         for (;ct->name;ct++) {
4717                 if (strcmp(ct->name, ads[i].name)) continue;
4718                 *ads[i].desc = ct->ad;
4719                 i++;
4720                 if (!ads[i].name) break;
4721         }
4722
4723         return 0;
4724 }
4725