]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
OIDs for more overlays
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 static char     *passwd_salt;
73 static char     *logfileName;
74 #ifdef SLAP_AUTH_REWRITE
75 static BerVarray authz_rewrites;
76 #endif
77
78 static struct berval cfdir;
79
80 /* Private state */
81 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
82         *cfAd_include;
83
84 static ConfigFile *cfn;
85
86 static Avlnode *CfOcTree;
87
88 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
89         SlapReply *rs, int *renumber );
90
91 static ConfigDriver config_fname;
92 static ConfigDriver config_cfdir;
93 static ConfigDriver config_generic;
94 static ConfigDriver config_search_base;
95 static ConfigDriver config_passwd_hash;
96 static ConfigDriver config_schema_dn;
97 static ConfigDriver config_sizelimit;
98 static ConfigDriver config_timelimit;
99 static ConfigDriver config_overlay;
100 static ConfigDriver config_subordinate; 
101 static ConfigDriver config_suffix; 
102 static ConfigDriver config_rootdn;
103 static ConfigDriver config_rootpw;
104 static ConfigDriver config_restrict;
105 static ConfigDriver config_allows;
106 static ConfigDriver config_disallows;
107 static ConfigDriver config_requires;
108 static ConfigDriver config_security;
109 static ConfigDriver config_referral;
110 static ConfigDriver config_loglevel;
111 static ConfigDriver config_replica;
112 static ConfigDriver config_updatedn;
113 static ConfigDriver config_updateref;
114 static ConfigDriver config_include;
115 #ifdef HAVE_TLS
116 static ConfigDriver config_tls_option;
117 static ConfigDriver config_tls_config;
118 #endif
119 extern ConfigDriver syncrepl_config;
120
121 enum {
122         CFG_ACL = 1,
123         CFG_BACKEND,
124         CFG_DATABASE,
125         CFG_TLS_RAND,
126         CFG_TLS_CIPHER,
127         CFG_TLS_CERT_FILE,
128         CFG_TLS_CERT_KEY,
129         CFG_TLS_CA_PATH,
130         CFG_TLS_CA_FILE,
131         CFG_TLS_DH_FILE,
132         CFG_TLS_VERIFY,
133         CFG_TLS_CRLCHECK,
134         CFG_CONCUR,
135         CFG_THREADS,
136         CFG_SALT,
137         CFG_LIMITS,
138         CFG_RO,
139         CFG_REWRITE,
140         CFG_DEPTH,
141         CFG_OID,
142         CFG_OC,
143         CFG_DIT,
144         CFG_ATTR,
145         CFG_ATOPT,
146         CFG_REPLICA_ARGSFILE,
147         CFG_REPLICA_PIDFILE,
148         CFG_REPLICATIONINTERVAL,
149         CFG_REPLOG,
150         CFG_ROOTDSE,
151         CFG_LOGFILE,
152         CFG_PLUGIN,
153         CFG_MODLOAD,
154         CFG_MODPATH,
155         CFG_LASTMOD,
156         CFG_AZPOLICY,
157         CFG_AZREGEXP,
158         CFG_SASLSECP,
159         CFG_SSTR_IF_MAX,
160         CFG_SSTR_IF_MIN,
161         CFG_TTHREADS,
162         CFG_MIRRORMODE,
163
164         CFG_LAST
165 };
166
167 typedef struct {
168         char *name, *oid;
169 } OidRec;
170
171 static OidRec OidMacros[] = {
172         /* OpenLDAProot:666.11.1 */
173         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
174         { "OLcfgAt", "OLcfg:3" },
175         { "OLcfgGlAt", "OLcfgAt:0" },
176         { "OLcfgBkAt", "OLcfgAt:1" },
177         { "OLcfgDbAt", "OLcfgAt:2" },
178         { "OLcfgOvAt", "OLcfgAt:3" },
179         { "OLcfgOc", "OLcfg:4" },
180         { "OLcfgGlOc", "OLcfgOc:0" },
181         { "OLcfgBkOc", "OLcfgOc:1" },
182         { "OLcfgDbOc", "OLcfgOc:2" },
183         { "OLcfgOvOc", "OLcfgOc:3" },
184         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
185         { "OMsBoolean", "OMsyn:7" },
186         { "OMsDN", "OMsyn:12" },
187         { "OMsDirectoryString", "OMsyn:15" },
188         { "OMsInteger", "OMsyn:27" },
189         { "OMsOID", "OMsyn:38" },
190         { "OMsOctetString", "OMsyn:40" },
191         { NULL, NULL }
192 };
193
194 /*
195  * Backend/Database registry
196  *
197  * OLcfg{Bk|Db}{Oc|At}:0                -> common
198  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
199  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
200  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
201  */
202
203 /*
204  * Overlay registry
205  *
206  * OLcfgOv{Oc|At}:1                     -> syncprov
207  * OLcfgOv{Oc|At}:2                     -> pcache
208  * OLcfgOv{Oc|At}:3                     -> chain
209  * OLcfgOv{Oc|At}:4                     -> accesslog
210  * OLcfgOv{Oc|At}:5                     -> valsort
211  * (FIXME: separate arc for contribware?)
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
213  * OLcfgOv{Oc|At}:7                     -> distproc
214  * OLcfgOv{Oc|At}:8                     -> dynlist
215  * OLcfgOv{Oc|At}:9                     -> dds
216  * OLcfgOv{Oc|At}:10            -> unique
217  * OLcfgOv{Oc|At}:11            -> refint
218  * OLcfgOv{Oc|At}:12            -> ppolicy
219  * OLcfgOv{Oc|At}:13            -> constraint
220  * OLcfgOv{Oc|At}:14            -> translucent
221  */
222
223 /* alphabetical ordering */
224
225 static ConfigTable config_back_cf_table[] = {
226         /* This attr is read-only */
227         { "", "", 0, 0, 0, ARG_MAGIC,
228                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
229                         "DESC 'File for slapd configuration directives' "
230                         "EQUALITY caseIgnoreMatch "
231                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
232         { "", "", 0, 0, 0, ARG_MAGIC,
233                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
234                         "DESC 'Directory for slapd configuration backend' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
237         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
238                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
239                         "DESC 'Access Control List' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
242         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
243                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
244                         "DESC 'Allowed set of deprecated features' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString )", NULL, NULL },
247         { "argsfile", "file", 2, 2, 0, ARG_STRING,
248                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
249                         "DESC 'File for slapd command line options' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
252         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
253                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString )", NULL, NULL },
256         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
257                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
258                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
259                         "DESC 'OpenLDAP attributeTypes' "
260                         "EQUALITY caseIgnoreMatch "
261                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
262                                 NULL, NULL },
263         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
264 #ifdef SLAP_AUTH_REWRITE
265                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
266 #else
267                 ARG_IGNORED, NULL,
268 #endif
269                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
273                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
276         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
277                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
280         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
281                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
282                         "DESC 'A type of backend' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
285                                 NULL, NULL },
286         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
287                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
290                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
291                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
292         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
293                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
294                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
295         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
296                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
297                         "DESC 'The backend type for a database instance' "
298                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
299         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
300                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
301                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
302         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
303                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
304                         "EQUALITY caseIgnoreMatch "
305                         "SYNTAX OMsDirectoryString )", NULL, NULL },
306         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
307                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
308                         "DESC 'OpenLDAP DIT content rules' "
309                         "EQUALITY caseIgnoreMatch "
310                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
311                         NULL, NULL },
312         { "gentlehup", "on|off", 2, 2, 0,
313 #ifdef SIGHUP
314                 ARG_ON_OFF, &global_gentlehup,
315 #else
316                 ARG_IGNORED, NULL,
317 #endif
318                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
319                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
320         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
321                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "include", "file", 2, 2, 0, ARG_MAGIC,
324                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
325                         "SUP labeledURI )", NULL, NULL },
326         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
327                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
330                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
333                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
334                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
335         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
336                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
337                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
338         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
339                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
340                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
341         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
342                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
343                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
344         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
345                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
346                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
347         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
348                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
349                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
350         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
351                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
352                         "SYNTAX OMsDirectoryString )", NULL, NULL },
353         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
354                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
355                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
356         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
357                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
358                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
359         { "moduleload", "file", 2, 0, 0,
360 #ifdef SLAPD_MODULES
361                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
362 #else
363                 ARG_IGNORED, NULL,
364 #endif
365                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
366                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
367         { "modulepath", "path", 2, 2, 0,
368 #ifdef SLAPD_MODULES
369                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
370 #else
371                 ARG_IGNORED, NULL,
372 #endif
373                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
374                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
375         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
376                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
377                 "DESC 'OpenLDAP object classes' "
378                 "EQUALITY caseIgnoreMatch "
379                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
380                         NULL, NULL },
381         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
382                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
383                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
384         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
385                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
386                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
387         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
388                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
391                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
392                         "SYNTAX OMsDirectoryString )", NULL, NULL },
393         { "pidfile", "file", 2, 2, 0, ARG_STRING,
394                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
395                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
396         { "plugin", NULL, 0, 0, 0,
397 #ifdef LDAP_SLAPI
398                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
399 #else
400                 ARG_IGNORED, NULL,
401 #endif
402                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
403                         "SYNTAX OMsDirectoryString )", NULL, NULL },
404         { "pluginlog", "filename", 2, 2, 0,
405 #ifdef LDAP_SLAPI
406                 ARG_STRING, &slapi_log_file,
407 #else
408                 ARG_IGNORED, NULL,
409 #endif
410                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
411                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
412         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
413                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
414                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
415         { "referral", "url", 2, 2, 0, ARG_MAGIC,
416                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
417                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
418         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
419                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
420                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
421         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
422                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
425                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
426                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
427         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
428                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
429                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
430         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
431                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
432                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
433         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
434                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
435                         "SYNTAX OMsDirectoryString )", NULL, NULL },
436         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
437                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
438                         "SYNTAX OMsDirectoryString )", NULL, NULL },
439         { "reverse-lookup", "on|off", 2, 2, 0,
440 #ifdef SLAPD_RLOOKUPS
441                 ARG_ON_OFF, &use_reverse_lookup,
442 #else
443                 ARG_IGNORED, NULL,
444 #endif
445                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
446                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
447         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
448                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
449                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
450         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
451                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
452                         "SYNTAX OMsDirectoryString )", NULL, NULL },
453         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
454                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
455                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
456         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
457                 &config_generic, NULL, NULL, NULL },
458         { "sasl-host", "host", 2, 2, 0,
459 #ifdef HAVE_CYRUS_SASL
460                 ARG_STRING|ARG_UNIQUE, &global_host,
461 #else
462                 ARG_IGNORED, NULL,
463 #endif
464                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
465                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
466         { "sasl-realm", "realm", 2, 2, 0,
467 #ifdef HAVE_CYRUS_SASL
468                 ARG_STRING|ARG_UNIQUE, &global_realm,
469 #else
470                 ARG_IGNORED, NULL,
471 #endif
472                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
473                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
474         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
475                 &config_generic, NULL, NULL, NULL },
476         { "sasl-secprops", "properties", 2, 2, 0,
477 #ifdef HAVE_CYRUS_SASL
478                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
479 #else
480                 ARG_IGNORED, NULL,
481 #endif
482                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
485                 &config_generic, NULL, NULL, NULL },
486         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
487                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
488                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
489         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
490                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
494                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
495         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
496                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
497                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
498         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
499                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
500                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
501         { "srvtab", "file", 2, 2, 0,
502 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
503                 ARG_STRING, &ldap_srvtab,
504 #else
505                 ARG_IGNORED, NULL,
506 #endif
507                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
510                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
511                         "SYNTAX OMsDirectoryString )", NULL, NULL },
512         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
513                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
514                         "SYNTAX OMsDN )", NULL, NULL },
515         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
516                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "threads", "count", 2, 2, 0,
519 #ifdef NO_THREADS
520                 ARG_IGNORED, NULL,
521 #else
522                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
523 #endif
524                 "( OLcfgGlAt:66 NAME 'olcThreads' "
525                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
526         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
527                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
528                         "SYNTAX OMsDirectoryString )", NULL, NULL },
529         { "TLSCACertificateFile", NULL, 0, 0, 0,
530 #ifdef HAVE_TLS
531                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
532 #else
533                 ARG_IGNORED, NULL,
534 #endif
535                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
536                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
537         { "TLSCACertificatePath", NULL, 0, 0, 0,
538 #ifdef HAVE_TLS
539                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
540 #else
541                 ARG_IGNORED, NULL,
542 #endif
543                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
544                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
545         { "TLSCertificateFile", NULL, 0, 0, 0,
546 #ifdef HAVE_TLS
547                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
548 #else
549                 ARG_IGNORED, NULL,
550 #endif
551                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
552                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
553         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
554 #ifdef HAVE_TLS
555                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSCipherSuite",     NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSCRLCheck", NULL, 0, 0, 0,
570 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
571                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSRandFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "TLSVerifyClient", NULL, 0, 0, 0,
586 #ifdef HAVE_TLS
587                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
588 #else
589                 ARG_IGNORED, NULL,
590 #endif
591                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
592                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
593         { "TLSDHParamFile", NULL, 0, 0, 0,
594 #ifdef HAVE_TLS
595                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
596 #else
597                 ARG_IGNORED, NULL,
598 #endif
599                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
600                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
601         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
602                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
603                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
604         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
605                 NULL, NULL, NULL, NULL },
606         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
607                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
608                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
609         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
610                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
611                         "SUP labeledURI )", NULL, NULL },
612         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
613                 NULL, NULL, NULL, NULL }
614 };
615
616 /* Routines to check if a child can be added to this type */
617 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
618         cfAddBackend, cfAddModule, cfAddOverlay;
619
620 /* NOTE: be careful when defining array members
621  * that can be conditionally compiled */
622 #define CFOC_GLOBAL     cf_ocs[1]
623 #define CFOC_SCHEMA     cf_ocs[2]
624 #define CFOC_BACKEND    cf_ocs[3]
625 #define CFOC_DATABASE   cf_ocs[4]
626 #define CFOC_OVERLAY    cf_ocs[5]
627 #define CFOC_INCLUDE    cf_ocs[6]
628 #define CFOC_FRONTEND   cf_ocs[7]
629 #ifdef SLAPD_MODULES
630 #define CFOC_MODULE     cf_ocs[8]
631 #endif /* SLAPD_MODULES */
632
633 static ConfigOCs cf_ocs[] = {
634         { "( OLcfgGlOc:0 "
635                 "NAME 'olcConfig' "
636                 "DESC 'OpenLDAP configuration object' "
637                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
638         { "( OLcfgGlOc:1 "
639                 "NAME 'olcGlobal' "
640                 "DESC 'OpenLDAP Global configuration options' "
641                 "SUP olcConfig STRUCTURAL "
642                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
643                  "olcAttributeOptions $ olcAuthIDRewrite $ "
644                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
645                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
646                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
647                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
648                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
649                  "olcLogLevel $ "
650                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
651                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
652                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
653                  "olcRootDSE $ "
654                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
655                  "olcSecurity $ olcSizeLimit $ "
656                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
657                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
658                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
659                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
660                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
661                  "olcToolThreads $ "
662                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
663                  "olcDitContentRules ) )", Cft_Global },
664         { "( OLcfgGlOc:2 "
665                 "NAME 'olcSchemaConfig' "
666                 "DESC 'OpenLDAP schema object' "
667                 "SUP olcConfig STRUCTURAL "
668                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
669                  "olcObjectClasses $ olcDitContentRules ) )",
670                         Cft_Schema, NULL, cfAddSchema },
671         { "( OLcfgGlOc:3 "
672                 "NAME 'olcBackendConfig' "
673                 "DESC 'OpenLDAP Backend-specific options' "
674                 "SUP olcConfig STRUCTURAL "
675                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
676         { "( OLcfgGlOc:4 "
677                 "NAME 'olcDatabaseConfig' "
678                 "DESC 'OpenLDAP Database-specific options' "
679                 "SUP olcConfig STRUCTURAL "
680                 "MUST olcDatabase "
681                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
682                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
683                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
684                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
685                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
686                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
687                         Cft_Database, NULL, cfAddDatabase },
688         { "( OLcfgGlOc:5 "
689                 "NAME 'olcOverlayConfig' "
690                 "DESC 'OpenLDAP Overlay-specific options' "
691                 "SUP olcConfig STRUCTURAL "
692                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
693         { "( OLcfgGlOc:6 "
694                 "NAME 'olcIncludeFile' "
695                 "DESC 'OpenLDAP configuration include file' "
696                 "SUP olcConfig STRUCTURAL "
697                 "MUST olcInclude "
698                 "MAY ( cn $ olcRootDSE ) )",
699                 Cft_Include, NULL, cfAddInclude },
700         /* This should be STRUCTURAL like all the other database classes, but
701          * that would mean inheriting all of the olcDatabaseConfig attributes,
702          * which causes them to be merged twice in config_build_entry.
703          */
704         { "( OLcfgGlOc:7 "
705                 "NAME 'olcFrontendConfig' "
706                 "DESC 'OpenLDAP frontend configuration' "
707                 "AUXILIARY "
708                 "MAY olcDefaultSearchBase )",
709                 Cft_Database, NULL, NULL },
710 #ifdef SLAPD_MODULES
711         { "( OLcfgGlOc:8 "
712                 "NAME 'olcModuleList' "
713                 "DESC 'OpenLDAP dynamic module info' "
714                 "SUP olcConfig STRUCTURAL "
715                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
716                 Cft_Module, NULL, cfAddModule },
717 #endif
718         { NULL, 0, NULL }
719 };
720
721 static int
722 config_generic(ConfigArgs *c) {
723         char *p;
724         int i;
725
726         if ( c->op == SLAP_CONFIG_EMIT ) {
727                 int rc = 0;
728                 switch(c->type) {
729                 case CFG_CONCUR:
730                         c->value_int = ldap_pvt_thread_get_concurrency();
731                         break;
732                 case CFG_THREADS:
733                         c->value_int = connection_pool_max;
734                         break;
735                 case CFG_TTHREADS:
736                         c->value_int = slap_tool_thread_max;
737                         break;
738                 case CFG_SALT:
739                         if ( passwd_salt )
740                                 c->value_string = ch_strdup( passwd_salt );
741                         else
742                                 rc = 1;
743                         break;
744                 case CFG_LIMITS:
745                         if ( c->be->be_limits ) {
746                                 char buf[4096*3];
747                                 struct berval bv;
748                                 int i;
749
750                                 for ( i=0; c->be->be_limits[i]; i++ ) {
751                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
752                                         if ( bv.bv_len >= sizeof( buf ) ) {
753                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
754                                                 c->rvalue_vals = NULL;
755                                                 rc = 1;
756                                                 break;
757                                         }
758                                         bv.bv_val = buf + bv.bv_len;
759                                         limits_unparse( c->be->be_limits[i], &bv,
760                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
761                                         bv.bv_len += bv.bv_val - buf;
762                                         bv.bv_val = buf;
763                                         value_add_one( &c->rvalue_vals, &bv );
764                                 }
765                         }
766                         if ( !c->rvalue_vals ) rc = 1;
767                         break;
768                 case CFG_RO:
769                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
770                                 SLAP_RESTRICT_OP_WRITES;
771                         break;
772                 case CFG_AZPOLICY:
773                         c->value_string = ch_strdup( slap_sasl_getpolicy());
774                         break;
775                 case CFG_AZREGEXP:
776                         slap_sasl_regexp_unparse( &c->rvalue_vals );
777                         if ( !c->rvalue_vals ) rc = 1;
778                         break;
779 #ifdef HAVE_CYRUS_SASL
780                 case CFG_SASLSECP: {
781                         struct berval bv = BER_BVNULL;
782                         slap_sasl_secprops_unparse( &bv );
783                         if ( !BER_BVISNULL( &bv )) {
784                                 ber_bvarray_add( &c->rvalue_vals, &bv );
785                         } else {
786                                 rc = 1;
787                         }
788                         }
789                         break;
790 #endif
791                 case CFG_DEPTH:
792                         c->value_int = c->be->be_max_deref_depth;
793                         break;
794                 case CFG_OID: {
795                         ConfigFile *cf = c->private;
796                         if ( !cf )
797                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
798                         else if ( cf->c_om_head )
799                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
800                                         cf->c_om_tail, 0 );
801                         if ( !c->rvalue_vals )
802                                 rc = 1;
803                         }
804                         break;
805                 case CFG_ATOPT:
806                         ad_unparse_options( &c->rvalue_vals );
807                         break;
808                 case CFG_OC: {
809                         ConfigFile *cf = c->private;
810                         if ( !cf )
811                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
812                         else if ( cf->c_oc_head )
813                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
814                                         cf->c_oc_tail, 0 );
815                         if ( !c->rvalue_vals )
816                                 rc = 1;
817                         }
818                         break;
819                 case CFG_ATTR: {
820                         ConfigFile *cf = c->private;
821                         if ( !cf )
822                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
823                         else if ( cf->c_at_head )
824                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
825                                         cf->c_at_tail, 0 );
826                         if ( !c->rvalue_vals )
827                                 rc = 1;
828                         }
829                         break;
830                 case CFG_DIT: {
831                         ConfigFile *cf = c->private;
832                         if ( !cf )
833                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
834                         else if ( cf->c_cr_head )
835                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
836                                         cf->c_cr_tail, 0 );
837                         if ( !c->rvalue_vals )
838                                 rc = 1;
839                         }
840                         break;
841                         
842                 case CFG_ACL: {
843                         AccessControl *a;
844                         char *src, *dst, ibuf[11];
845                         struct berval bv, abv;
846                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
847                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
848                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
849                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
850                                         c->rvalue_vals = NULL;
851                                         i = 0;
852                                         break;
853                                 }
854                                 acl_unparse( a, &bv );
855                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
856                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
857                                 /* Turn TAB / EOL into plain space */
858                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
859                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
860                                         else *dst++ = *src;
861                                 }
862                                 *dst = '\0';
863                                 if (dst[-1] == ' ') {
864                                         dst--;
865                                         *dst = '\0';
866                                 }
867                                 abv.bv_len = dst - abv.bv_val;
868                                 ber_bvarray_add( &c->rvalue_vals, &abv );
869                         }
870                         rc = (!i);
871                         break;
872                 }
873                 case CFG_REPLICA_ARGSFILE:
874                         if ( c->be->be_replica_argsfile )
875                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
876                         break;
877                 case CFG_REPLICA_PIDFILE:
878                         if ( c->be->be_replica_pidfile )
879                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
880                         break;
881                 case CFG_REPLICATIONINTERVAL:
882                         if ( c->be->be_replicationinterval > 0 ) {
883                                 c->value_int = c->be->be_replicationinterval;
884                         } else {
885                                 rc = 1;
886                         }
887                         break;
888                 case CFG_REPLOG:
889                         if ( c->be->be_replogfile )
890                                 c->value_string = ch_strdup( c->be->be_replogfile );
891                         break;
892                 case CFG_ROOTDSE: {
893                         ConfigFile *cf = c->private;
894                         if ( cf->c_dseFiles ) {
895                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
896                         } else {
897                                 rc = 1;
898                         }
899                         }
900                         break;
901                 case CFG_LOGFILE:
902                         if ( logfileName )
903                                 c->value_string = ch_strdup( logfileName );
904                         else
905                                 rc = 1;
906                         break;
907                 case CFG_LASTMOD:
908                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
909                         break;
910                 case CFG_MIRRORMODE:
911                         if ( SLAP_SHADOW(c->be))
912                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
913                         else
914                                 rc = 1;
915                         break;
916                 case CFG_SSTR_IF_MAX:
917                         c->value_int = index_substr_if_maxlen;
918                         break;
919                 case CFG_SSTR_IF_MIN:
920                         c->value_int = index_substr_if_minlen;
921                         break;
922 #ifdef SLAPD_MODULES
923                 case CFG_MODLOAD: {
924                         ModPaths *mp = c->private;
925                         if (mp->mp_loads) {
926                                 int i;
927                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
928                                         struct berval bv;
929                                         bv.bv_val = c->log;
930                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
931                                                 SLAP_X_ORDERED_FMT "%s", i,
932                                                 mp->mp_loads[i].bv_val );
933                                         if ( bv.bv_len >= sizeof( c->log ) ) {
934                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
935                                                 c->rvalue_vals = NULL;
936                                                 break;
937                                         }
938                                         value_add_one( &c->rvalue_vals, &bv );
939                                 }
940                         }
941
942                         rc = c->rvalue_vals ? 0 : 1;
943                         }
944                         break;
945                 case CFG_MODPATH: {
946                         ModPaths *mp = c->private;
947                         if ( !BER_BVISNULL( &mp->mp_path ))
948                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
949
950                         rc = c->rvalue_vals ? 0 : 1;
951                         }
952                         break;
953 #endif
954 #ifdef LDAP_SLAPI
955                 case CFG_PLUGIN:
956                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
957                         if ( !c->rvalue_vals ) rc = 1;
958                         break;
959 #endif
960 #ifdef SLAP_AUTH_REWRITE
961                 case CFG_REWRITE:
962                         if ( authz_rewrites ) {
963                                 struct berval bv, idx;
964                                 char ibuf[32];
965                                 int i;
966
967                                 idx.bv_val = ibuf;
968                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
969                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
970                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
971                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
972                                                 c->rvalue_vals = NULL;
973                                                 break;
974                                         }
975                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
976                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
977                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
978                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
979                                                 authz_rewrites[i].bv_val,
980                                                 authz_rewrites[i].bv_len + 1 );
981                                         ber_bvarray_add( &c->rvalue_vals, &bv );
982                                 }
983                         }
984                         if ( !c->rvalue_vals ) rc = 1;
985                         break;
986 #endif
987                 default:
988                         rc = 1;
989                 }
990                 return rc;
991         } else if ( c->op == LDAP_MOD_DELETE ) {
992                 int rc = 0;
993                 switch(c->type) {
994                 /* single-valued attrs, no-ops */
995                 case CFG_CONCUR:
996                 case CFG_THREADS:
997                 case CFG_TTHREADS:
998                 case CFG_RO:
999                 case CFG_AZPOLICY:
1000                 case CFG_DEPTH:
1001                 case CFG_LASTMOD:
1002                 case CFG_MIRRORMODE:
1003                 case CFG_SASLSECP:
1004                 case CFG_SSTR_IF_MAX:
1005                 case CFG_SSTR_IF_MIN:
1006                         break;
1007
1008                 /* no-ops, requires slapd restart */
1009                 case CFG_PLUGIN:
1010                 case CFG_MODLOAD:
1011                 case CFG_AZREGEXP:
1012                 case CFG_REWRITE:
1013                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1014                         break;
1015
1016                 case CFG_SALT:
1017                         ch_free( passwd_salt );
1018                         passwd_salt = NULL;
1019                         break;
1020
1021                 case CFG_REPLICA_ARGSFILE:
1022                         ch_free( c->be->be_replica_argsfile );
1023                         c->be->be_replica_argsfile = NULL;
1024                         break;
1025
1026                 case CFG_REPLICA_PIDFILE:
1027                         ch_free( c->be->be_replica_pidfile );
1028                         c->be->be_replica_pidfile = NULL;
1029                         break;
1030
1031                 case CFG_REPLICATIONINTERVAL:
1032                         c->be->be_replicationinterval = 0;
1033                         break;
1034
1035                 case CFG_REPLOG:
1036                         ch_free( c->be->be_replogfile );
1037                         c->be->be_replogfile = NULL;
1038                         break;
1039
1040                 case CFG_LOGFILE:
1041                         ch_free( logfileName );
1042                         logfileName = NULL;
1043                         break;
1044
1045                 case CFG_ACL:
1046                         if ( c->valx < 0 ) {
1047                                 AccessControl *end;
1048                                 if ( c->be == frontendDB )
1049                                         end = NULL;
1050                                 else
1051                                         end = frontendDB->be_acl;
1052                                 acl_destroy( c->be->be_acl, end );
1053                                 c->be->be_acl = end;
1054
1055                         } else {
1056                                 AccessControl **prev, *a;
1057                                 int i;
1058                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1059                                         i++ ) {
1060                                         a = *prev;
1061                                         prev = &a->acl_next;
1062                                 }
1063                                 a = *prev;
1064                                 *prev = a->acl_next;
1065                                 acl_free( a );
1066                         }
1067                         break;
1068
1069                 case CFG_LIMITS:
1070                         /* FIXME: there is no limits_free function */
1071                 case CFG_ATOPT:
1072                         /* FIXME: there is no ad_option_free function */
1073                 case CFG_ROOTDSE:
1074                         /* FIXME: there is no way to remove attributes added by
1075                                 a DSE file */
1076                 case CFG_OID:
1077                 case CFG_OC:
1078                 case CFG_DIT:
1079                 case CFG_ATTR:
1080                 case CFG_MODPATH:
1081                 default:
1082                         rc = 1;
1083                         break;
1084                 }
1085                 return rc;
1086         }
1087
1088         p = strchr(c->line,'(' /*')'*/);
1089
1090         switch(c->type) {
1091                 case CFG_BACKEND:
1092                         if(!(c->bi = backend_info(c->argv[1]))) {
1093                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1094                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1095                                         c->log, c->msg, c->argv[1] );
1096                                 return(1);
1097                         }
1098                         break;
1099
1100                 case CFG_DATABASE:
1101                         c->bi = NULL;
1102                         /* NOTE: config is always the first backend!
1103                          */
1104                         if ( !strcasecmp( c->argv[1], "config" )) {
1105                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1106                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1107                                 c->be = frontendDB;
1108                         } else {
1109                                 c->be = backend_db_init(c->argv[1], NULL);
1110                                 if ( !c->be ) {
1111                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1112                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1113                                                 c->log, c->msg, c->argv[1] );
1114                                         return(1);
1115                                 }
1116                         }
1117                         break;
1118
1119                 case CFG_CONCUR:
1120                         ldap_pvt_thread_set_concurrency(c->value_int);
1121                         break;
1122
1123                 case CFG_THREADS:
1124                         if ( c->value_int < 2 ) {
1125                                 snprintf( c->msg, sizeof( c->msg ),
1126                                         "threads=%d smaller than minimum value 2",
1127                                         c->value_int );
1128                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1129                                         c->log, c->msg, 0 );
1130                                 return 1;
1131
1132                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1133                                 snprintf( c->msg, sizeof( c->msg ),
1134                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1135                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1136                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1137                                         c->log, c->msg, 0 );
1138                         }
1139                         if ( slapMode & SLAP_SERVER_MODE )
1140                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1141                         connection_pool_max = c->value_int;     /* save for reference */
1142                         break;
1143
1144                 case CFG_TTHREADS:
1145                         if ( slapMode & SLAP_TOOL_MODE )
1146                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1147                         slap_tool_thread_max = c->value_int;    /* save for reference */
1148                         break;
1149
1150                 case CFG_SALT:
1151                         if ( passwd_salt ) ch_free( passwd_salt );
1152                         passwd_salt = c->value_string;
1153                         lutil_salt_format(passwd_salt);
1154                         break;
1155
1156                 case CFG_LIMITS:
1157                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1158                                 return(1);
1159                         break;
1160
1161                 case CFG_RO:
1162                         if(c->value_int)
1163                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1164                         else
1165                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1166                         break;
1167
1168                 case CFG_AZPOLICY:
1169                         ch_free(c->value_string);
1170                         if (slap_sasl_setpolicy( c->argv[1] )) {
1171                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1172                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1173                                         c->log, c->msg, c->argv[1] );
1174                                 return(1);
1175                         }
1176                         break;
1177                 
1178                 case CFG_AZREGEXP:
1179                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1180                                 return(1);
1181                         break;
1182                                 
1183 #ifdef HAVE_CYRUS_SASL
1184                 case CFG_SASLSECP:
1185                         {
1186                         char *txt = slap_sasl_secprops( c->argv[1] );
1187                         if ( txt ) {
1188                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1189                                         c->argv[0], txt );
1190                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1191                                 return(1);
1192                         }
1193                         break;
1194                         }
1195 #endif
1196
1197                 case CFG_DEPTH:
1198                         c->be->be_max_deref_depth = c->value_int;
1199                         break;
1200
1201                 case CFG_OID: {
1202                         OidMacro *om;
1203
1204                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1205                                 return(1);
1206                         if (!cfn->c_om_head) cfn->c_om_head = om;
1207                         cfn->c_om_tail = om;
1208                         }
1209                         break;
1210
1211                 case CFG_OC: {
1212                         ObjectClass *oc;
1213
1214                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1215                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1216                         cfn->c_oc_tail = oc;
1217                         }
1218                         break;
1219
1220                 case CFG_DIT: {
1221                         ContentRule *cr;
1222
1223                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1224                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1225                         cfn->c_cr_tail = cr;
1226                         }
1227                         break;
1228
1229                 case CFG_ATTR: {
1230                         AttributeType *at;
1231
1232                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1233                         if (!cfn->c_at_head) cfn->c_at_head = at;
1234                         cfn->c_at_tail = at;
1235                         }
1236                         break;
1237
1238                 case CFG_ATOPT:
1239                         ad_define_option(NULL, NULL, 0);
1240                         for(i = 1; i < c->argc; i++)
1241                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1242                                         return(1);
1243                         break;
1244
1245                 case CFG_ACL:
1246                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1247                                 return 1;
1248                         }
1249                         break;
1250
1251                 case CFG_REPLICA_ARGSFILE:
1252                         if(SLAP_MONITOR(c->be)) {
1253                                 Debug(LDAP_DEBUG_ANY, "%s: "
1254                                         "\"replica-argsfile\" should not be used "
1255                                         "inside monitor database\n",
1256                                         c->log, 0, 0);
1257                                 /* FIXME: should this be an error? */
1258                                 return(0);
1259                         }
1260
1261                         if ( c->be->be_replica_argsfile != NULL ) {
1262                                 /* FIXME: error? */
1263                                 Debug(LDAP_DEBUG_ANY, "%s: "
1264                                         "\"replica-argsfile\" already provided; "
1265                                         "replacing \"%s\" with \"%s\".\n",
1266                                         c->log, c->be->be_replica_argsfile, c->value_string );
1267                                 ch_free( c->be->be_replica_argsfile );
1268                         }
1269
1270                         c->be->be_replica_argsfile = c->value_string;
1271                         break;
1272
1273                 case CFG_REPLICA_PIDFILE:
1274                         if(SLAP_MONITOR(c->be)) {
1275                                 Debug(LDAP_DEBUG_ANY, "%s: "
1276                                         "\"replica-pidfile\" should not be used "
1277                                         "inside monitor database\n",
1278                                         c->log, 0, 0);
1279                                 /* FIXME: should this be an error? */
1280                                 return(0);
1281                         }
1282
1283                         if ( c->be->be_replica_pidfile != NULL ) {
1284                                 /* FIXME: error? */
1285                                 Debug(LDAP_DEBUG_ANY, "%s: "
1286                                         "\"replica-pidfile\" already provided; "
1287                                         "replacing \"%s\" with \"%s\".\n",
1288                                         c->log, c->be->be_replica_pidfile, c->value_string );
1289                                 ch_free( c->be->be_replica_pidfile );
1290                         }
1291
1292                         c->be->be_replica_pidfile = c->value_string;
1293                         break;
1294
1295                 case CFG_REPLICATIONINTERVAL:
1296                         if(SLAP_MONITOR(c->be)) {
1297                                 Debug(LDAP_DEBUG_ANY, "%s: "
1298                                         "\"replicationinterval\" should not be used "
1299                                         "inside monitor database\n",
1300                                         c->log, 0, 0);
1301                                 /* FIXME: should this be an error? */
1302                                 return(0);
1303                         }
1304
1305                         c->be->be_replicationinterval = c->value_int;
1306                         break;
1307
1308                 case CFG_REPLOG:
1309                         if(SLAP_MONITOR(c->be)) {
1310                                 Debug(LDAP_DEBUG_ANY, "%s: "
1311                                         "\"replogfile\" should not be used "
1312                                         "inside monitor database\n",
1313                                         c->log, 0, 0);
1314                                 /* FIXME: should this be an error? */
1315                                 return(0);
1316                         }
1317
1318                         if ( c->be->be_replogfile != NULL ) {
1319                                 /* FIXME: error? */
1320                                 Debug(LDAP_DEBUG_ANY, "%s: "
1321                                         "\"replogfile\" already provided; "
1322                                         "replacing \"%s\" with \"%s\".\n",
1323                                         c->log, c->be->be_replogfile, c->value_string );
1324                                 ch_free( c->be->be_replogfile );
1325                         }
1326
1327                         c->be->be_replogfile = c->value_string;
1328                         break;
1329
1330                 case CFG_ROOTDSE:
1331                         if(read_root_dse_file(c->argv[1])) {
1332                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1333                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1334                                         c->log, c->msg, c->argv[1] );
1335                                 return(1);
1336                         }
1337                         {
1338                                 struct berval bv;
1339                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1340                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1341                         }
1342                         break;
1343
1344                 case CFG_LOGFILE: {
1345                                 FILE *logfile;
1346                                 if ( logfileName ) ch_free( logfileName );
1347                                 logfileName = c->value_string;
1348                                 logfile = fopen(logfileName, "w");
1349                                 if(logfile) lutil_debug_file(logfile);
1350                         } break;
1351
1352                 case CFG_LASTMOD:
1353                         if(SLAP_NOLASTMODCMD(c->be)) {
1354                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1355                                         c->argv[0], c->be->bd_info->bi_type );
1356                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1357                                         c->log, c->msg, 0 );
1358                                 return(1);
1359                         }
1360                         if(c->value_int)
1361                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1362                         else
1363                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1364                         break;
1365
1366                 case CFG_MIRRORMODE:
1367                         if(!SLAP_SHADOW(c->be)) {
1368                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1369                                         c->argv[0] );
1370                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1371                                         c->log, c->msg, 0 );
1372                                 return(1);
1373                         }
1374                         if(c->value_int)
1375                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1376                         else
1377                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1378                         break;
1379
1380                 case CFG_SSTR_IF_MAX:
1381                         if (c->value_int < index_substr_if_minlen) {
1382                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1383                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1384                                         c->log, c->msg, c->value_int );
1385                                 return(1);
1386                         }
1387                         index_substr_if_maxlen = c->value_int;
1388                         break;
1389
1390                 case CFG_SSTR_IF_MIN:
1391                         if (c->value_int > index_substr_if_maxlen) {
1392                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1393                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1394                                         c->log, c->msg, c->value_int );
1395                                 return(1);
1396                         }
1397                         index_substr_if_minlen = c->value_int;
1398                         break;
1399
1400 #ifdef SLAPD_MODULES
1401                 case CFG_MODLOAD:
1402                         /* If we're just adding a module on an existing modpath,
1403                          * make sure we've selected the current path.
1404                          */
1405                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1406                                 modcur = c->private;
1407                                 /* This should never fail */
1408                                 if ( module_path( modcur->mp_path.bv_val )) {
1409                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1410                                                 c->argv[0] );
1411                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1412                                                 c->log, c->msg, modcur->mp_path.bv_val );
1413                                         return(1);
1414                                 }
1415                         }
1416                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1417                                 return(1);
1418                         /* Record this load on the current path */
1419                         {
1420                                 struct berval bv;
1421                                 char *ptr;
1422                                 if ( c->op == SLAP_CONFIG_ADD ) {
1423                                         ptr = c->line + STRLENOF("moduleload");
1424                                         while (!isspace((unsigned char) *ptr)) ptr++;
1425                                         while (isspace((unsigned char) *ptr)) ptr++;
1426                                 } else {
1427                                         ptr = c->line;
1428                                 }
1429                                 ber_str2bv(ptr, 0, 1, &bv);
1430                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1431                         }
1432                         break;
1433
1434                 case CFG_MODPATH:
1435                         if(module_path(c->argv[1])) return(1);
1436                         /* Record which path was used with each module */
1437                         {
1438                                 ModPaths *mp;
1439
1440                                 if (!modpaths.mp_loads) {
1441                                         mp = &modpaths;
1442                                 } else {
1443                                         mp = ch_malloc( sizeof( ModPaths ));
1444                                         modlast->mp_next = mp;
1445                                 }
1446                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1447                                 mp->mp_next = NULL;
1448                                 mp->mp_loads = NULL;
1449                                 modlast = mp;
1450                                 c->private = mp;
1451                                 modcur = mp;
1452                         }
1453                         
1454                         break;
1455 #endif
1456
1457 #ifdef LDAP_SLAPI
1458                 case CFG_PLUGIN:
1459                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1460                                 return(1);
1461                         slapi_plugins_used++;
1462                         break;
1463 #endif
1464
1465 #ifdef SLAP_AUTH_REWRITE
1466                 case CFG_REWRITE: {
1467                         struct berval bv;
1468                         char *line;
1469                         
1470                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1471                                 return(1);
1472
1473                         if ( c->argc > 1 ) {
1474                                 char    *s;
1475
1476                                 /* quote all args but the first */
1477                                 line = ldap_charray2str( c->argv, "\" \"" );
1478                                 ber_str2bv( line, 0, 0, &bv );
1479                                 s = ber_bvchr( &bv, '"' );
1480                                 assert( s != NULL );
1481                                 /* move the trailing quote of argv[0] to the end */
1482                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1483                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1484
1485                         } else {
1486                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1487                         }
1488                         
1489                         ber_bvarray_add( &authz_rewrites, &bv );
1490                         }
1491                         break;
1492 #endif
1493
1494
1495                 default:
1496                         Debug( LDAP_DEBUG_ANY,
1497                                 "%s: unknown CFG_TYPE %d.\n",
1498                                 c->log, c->type, 0 );
1499                         return 1;
1500
1501         }
1502         return(0);
1503 }
1504
1505
1506 static int
1507 config_fname(ConfigArgs *c) {
1508         if(c->op == SLAP_CONFIG_EMIT) {
1509                 if (c->private) {
1510                         ConfigFile *cf = c->private;
1511                         value_add_one( &c->rvalue_vals, &cf->c_file );
1512                         return 0;
1513                 }
1514                 return 1;
1515         }
1516         return(0);
1517 }
1518
1519 static int
1520 config_cfdir(ConfigArgs *c) {
1521         if(c->op == SLAP_CONFIG_EMIT) {
1522                 if ( !BER_BVISEMPTY( &cfdir )) {
1523                         value_add_one( &c->rvalue_vals, &cfdir );
1524                         return 0;
1525                 }
1526                 return 1;
1527         }
1528         return(0);
1529 }
1530
1531 static int
1532 config_search_base(ConfigArgs *c) {
1533         if(c->op == SLAP_CONFIG_EMIT) {
1534                 int rc = 1;
1535                 if (!BER_BVISEMPTY(&default_search_base)) {
1536                         value_add_one(&c->rvalue_vals, &default_search_base);
1537                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1538                         rc = 0;
1539                 }
1540                 return rc;
1541         } else if( c->op == LDAP_MOD_DELETE ) {
1542                 ch_free( default_search_base.bv_val );
1543                 ch_free( default_search_nbase.bv_val );
1544                 BER_BVZERO( &default_search_base );
1545                 BER_BVZERO( &default_search_nbase );
1546                 return 0;
1547         }
1548
1549         if(c->bi || c->be != frontendDB) {
1550                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1551                         "prior to any backend or database definition\n",
1552                         c->log, 0, 0);
1553                 return(1);
1554         }
1555
1556         if(default_search_nbase.bv_len) {
1557                 free(default_search_base.bv_val);
1558                 free(default_search_nbase.bv_val);
1559         }
1560
1561         default_search_base = c->value_dn;
1562         default_search_nbase = c->value_ndn;
1563         return(0);
1564 }
1565
1566 static int
1567 config_passwd_hash(ConfigArgs *c) {
1568         int i;
1569         if (c->op == SLAP_CONFIG_EMIT) {
1570                 struct berval bv;
1571                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1572                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1573                         value_add_one(&c->rvalue_vals, &bv);
1574                 }
1575                 return i ? 0 : 1;
1576         } else if ( c->op == LDAP_MOD_DELETE ) {
1577                 if ( c->valx < 0 ) {
1578                         ldap_charray_free( default_passwd_hash );
1579                         default_passwd_hash = NULL;
1580                 } else {
1581                         i = c->valx;
1582                         ch_free( default_passwd_hash[i] );
1583                         for (; default_passwd_hash[i]; i++ )
1584                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1585                 }
1586                 return 0;
1587         }
1588         if(default_passwd_hash) {
1589                 Debug(LDAP_DEBUG_ANY, "%s: "
1590                         "already set default password_hash\n",
1591                         c->log, 0, 0);
1592                 return(1);
1593         }
1594         for(i = 1; i < c->argc; i++) {
1595                 if(!lutil_passwd_scheme(c->argv[i])) {
1596                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1597                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1598                                 c->log, c->msg, c->argv[i]);
1599                 } else {
1600                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1601                 }
1602                 if(!default_passwd_hash) {
1603                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1604                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1605                                 c->log, c->msg, 0 );
1606                         return(1);
1607                 }
1608         }
1609         return(0);
1610 }
1611
1612 static int
1613 config_schema_dn(ConfigArgs *c) {
1614         if ( c->op == SLAP_CONFIG_EMIT ) {
1615                 int rc = 1;
1616                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1617                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1618                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1619                         rc = 0;
1620                 }
1621                 return rc;
1622         } else if ( c->op == LDAP_MOD_DELETE ) {
1623                 ch_free( c->be->be_schemadn.bv_val );
1624                 ch_free( c->be->be_schemandn.bv_val );
1625                 BER_BVZERO( &c->be->be_schemadn );
1626                 BER_BVZERO( &c->be->be_schemandn );
1627                 return 0;
1628         }
1629         ch_free( c->be->be_schemadn.bv_val );
1630         ch_free( c->be->be_schemandn.bv_val );
1631         c->be->be_schemadn = c->value_dn;
1632         c->be->be_schemandn = c->value_ndn;
1633         return(0);
1634 }
1635
1636 static int
1637 config_sizelimit(ConfigArgs *c) {
1638         int i, rc = 0;
1639         struct slap_limits_set *lim = &c->be->be_def_limit;
1640         if (c->op == SLAP_CONFIG_EMIT) {
1641                 char buf[8192];
1642                 struct berval bv;
1643                 bv.bv_val = buf;
1644                 bv.bv_len = 0;
1645                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1646                 if ( !BER_BVISEMPTY( &bv ))
1647                         value_add_one( &c->rvalue_vals, &bv );
1648                 else
1649                         rc = 1;
1650                 return rc;
1651         } else if ( c->op == LDAP_MOD_DELETE ) {
1652                 /* Reset to defaults */
1653                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1654                 lim->lms_s_hard = 0;
1655                 lim->lms_s_unchecked = -1;
1656                 lim->lms_s_pr = 0;
1657                 lim->lms_s_pr_hide = 0;
1658                 lim->lms_s_pr_total = 0;
1659                 return 0;
1660         }
1661         for(i = 1; i < c->argc; i++) {
1662                 if(!strncasecmp(c->argv[i], "size", 4)) {
1663                         rc = limits_parse_one(c->argv[i], lim);
1664                         if ( rc ) {
1665                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1666                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1667                                         c->log, c->msg, c->argv[i]);
1668                                 return(1);
1669                         }
1670                 } else {
1671                         if(!strcasecmp(c->argv[i], "unlimited")) {
1672                                 lim->lms_s_soft = -1;
1673                         } else {
1674                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1675                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1676                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1677                                                 c->log, c->msg, c->argv[i]);
1678                                         return(1);
1679                                 }
1680                         }
1681                         lim->lms_s_hard = 0;
1682                 }
1683         }
1684         return(0);
1685 }
1686
1687 static int
1688 config_timelimit(ConfigArgs *c) {
1689         int i, rc = 0;
1690         struct slap_limits_set *lim = &c->be->be_def_limit;
1691         if (c->op == SLAP_CONFIG_EMIT) {
1692                 char buf[8192];
1693                 struct berval bv;
1694                 bv.bv_val = buf;
1695                 bv.bv_len = 0;
1696                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1697                 if ( !BER_BVISEMPTY( &bv ))
1698                         value_add_one( &c->rvalue_vals, &bv );
1699                 else
1700                         rc = 1;
1701                 return rc;
1702         } else if ( c->op == LDAP_MOD_DELETE ) {
1703                 /* Reset to defaults */
1704                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1705                 lim->lms_t_hard = 0;
1706                 return 0;
1707         }
1708         for(i = 1; i < c->argc; i++) {
1709                 if(!strncasecmp(c->argv[i], "time", 4)) {
1710                         rc = limits_parse_one(c->argv[i], lim);
1711                         if ( rc ) {
1712                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1713                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1714                                         c->log, c->msg, c->argv[i]);
1715                                 return(1);
1716                         }
1717                 } else {
1718                         if(!strcasecmp(c->argv[i], "unlimited")) {
1719                                 lim->lms_t_soft = -1;
1720                         } else {
1721                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1722                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1723                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1724                                                 c->log, c->msg, c->argv[i]);
1725                                         return(1);
1726                                 }
1727                         }
1728                         lim->lms_t_hard = 0;
1729                 }
1730         }
1731         return(0);
1732 }
1733
1734 static int
1735 config_overlay(ConfigArgs *c) {
1736         slap_overinfo *oi;
1737         if (c->op == SLAP_CONFIG_EMIT) {
1738                 return 1;
1739         } else if ( c->op == LDAP_MOD_DELETE ) {
1740                 assert(0);
1741         }
1742         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1743                 /* log error */
1744                 Debug( LDAP_DEBUG_ANY,
1745                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1746                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1747                 return 1;
1748         } else if(overlay_config(c->be, c->argv[1])) {
1749                 return(1);
1750         }
1751         /* Setup context for subsequent config directives.
1752          * The newly added overlay is at the head of the list.
1753          */
1754         oi = (slap_overinfo *)c->be->bd_info;
1755         c->bi = &oi->oi_list->on_bi;
1756         return(0);
1757 }
1758
1759 static int
1760 config_subordinate(ConfigArgs *c)
1761 {
1762         int rc = 1;
1763         int advertise;
1764
1765         switch( c->op ) {
1766         case SLAP_CONFIG_EMIT:
1767                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1768                         struct berval bv;
1769
1770                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1771                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1772                                 STRLENOF("TRUE");
1773
1774                         value_add_one( &c->rvalue_vals, &bv );
1775                         rc = 0;
1776                 }
1777                 break;
1778         case LDAP_MOD_DELETE:
1779                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1780                         glue_sub_del( c->be );
1781                 } else {
1782                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1783                 }
1784                 rc = 0;
1785                 break;
1786         case LDAP_MOD_ADD:
1787         case SLAP_CONFIG_ADD:
1788                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1789                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1790                 break;
1791         }
1792         return rc;
1793 }
1794
1795 static int
1796 config_suffix(ConfigArgs *c)
1797 {
1798         Backend *tbe;
1799         struct berval pdn, ndn;
1800         char    *notallowed = NULL;
1801
1802         if ( c->be == frontendDB ) {
1803                 notallowed = "frontend";
1804
1805         } else if ( SLAP_MONITOR(c->be) ) {
1806                 notallowed = "monitor";
1807
1808         } else if ( SLAP_CONFIG(c->be) ) {
1809                 notallowed = "config";
1810         }
1811
1812         if ( notallowed != NULL ) {
1813                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1814
1815                 switch ( c->op ) {
1816                 case LDAP_MOD_ADD:
1817                 case LDAP_MOD_DELETE:
1818                 case LDAP_MOD_REPLACE:
1819                 case LDAP_MOD_INCREMENT:
1820                 case SLAP_CONFIG_ADD:
1821                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1822                                 snprintf( buf, sizeof( buf ), "<%s> ",
1823                                                 c->value_dn.bv_val );
1824                         }
1825
1826                         Debug(LDAP_DEBUG_ANY,
1827                                 "%s: suffix %snot allowed in %s database.\n",
1828                                 c->log, buf, notallowed );
1829                         break;
1830
1831                 case SLAP_CONFIG_EMIT:
1832                         /* don't complain when emitting... */
1833                         break;
1834
1835                 default:
1836                         /* FIXME: don't know what values may be valid;
1837                          * please remove assertion, or add legal values
1838                          * to either block */
1839                         assert( 0 );
1840                         break;
1841                 }
1842
1843                 return 1;
1844         }
1845
1846         if (c->op == SLAP_CONFIG_EMIT) {
1847                 if ( c->be->be_suffix == NULL
1848                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1849                 {
1850                         return 1;
1851                 } else {
1852                         value_add( &c->rvalue_vals, c->be->be_suffix );
1853                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1854                         return 0;
1855                 }
1856         } else if ( c->op == LDAP_MOD_DELETE ) {
1857                 if ( c->valx < 0 ) {
1858                         ber_bvarray_free( c->be->be_suffix );
1859                         ber_bvarray_free( c->be->be_nsuffix );
1860                         c->be->be_suffix = NULL;
1861                         c->be->be_nsuffix = NULL;
1862                 } else {
1863                         int i = c->valx;
1864                         ch_free( c->be->be_suffix[i].bv_val );
1865                         ch_free( c->be->be_nsuffix[i].bv_val );
1866                         do {
1867                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1868                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1869                                 i++;
1870                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1871                 }
1872                 return 0;
1873         }
1874
1875 #ifdef SLAPD_MONITOR_DN
1876         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1877                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1878                         c->argv[0] );
1879                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1880                         c->log, c->msg, SLAPD_MONITOR_DN);
1881                 return(1);
1882         }
1883 #endif
1884
1885         pdn = c->value_dn;
1886         ndn = c->value_ndn;
1887         tbe = select_backend(&ndn, 0, 0);
1888         if(tbe == c->be) {
1889                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1890                         c->log, 0, 0);
1891                 return 1;
1892                 free(pdn.bv_val);
1893                 free(ndn.bv_val);
1894         } else if(tbe) {
1895                 char    *type = tbe->bd_info->bi_type;
1896
1897                 if ( overlay_is_over( tbe ) ) {
1898                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1899                         type = oi->oi_orig->bi_type;
1900                 }
1901
1902                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1903                         "a preceding %s database serving namingContext",
1904                         c->argv[0], pdn.bv_val, type );
1905                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1906                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1907                 free(pdn.bv_val);
1908                 free(ndn.bv_val);
1909                 return(1);
1910         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1911                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1912                         "base provided \"%s\" (assuming okay)\n",
1913                         c->log, default_search_base.bv_val, 0);
1914         }
1915         ber_bvarray_add(&c->be->be_suffix, &pdn);
1916         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1917         return(0);
1918 }
1919
1920 static int
1921 config_rootdn(ConfigArgs *c) {
1922         if (c->op == SLAP_CONFIG_EMIT) {
1923                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1924                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1925                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1926                         return 0;
1927                 } else {
1928                         return 1;
1929                 }
1930         } else if ( c->op == LDAP_MOD_DELETE ) {
1931                 ch_free( c->be->be_rootdn.bv_val );
1932                 ch_free( c->be->be_rootndn.bv_val );
1933                 BER_BVZERO( &c->be->be_rootdn );
1934                 BER_BVZERO( &c->be->be_rootndn );
1935                 return 0;
1936         }
1937         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1938                 ch_free( c->be->be_rootdn.bv_val );
1939                 ch_free( c->be->be_rootndn.bv_val );
1940         }
1941         c->be->be_rootdn = c->value_dn;
1942         c->be->be_rootndn = c->value_ndn;
1943         return(0);
1944 }
1945
1946 static int
1947 config_rootpw(ConfigArgs *c) {
1948         Backend *tbe;
1949
1950         if (c->op == SLAP_CONFIG_EMIT) {
1951                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1952                         /* don't copy, because "rootpw" is marked
1953                          * as CFG_BERVAL */
1954                         c->value_bv = c->be->be_rootpw;
1955                         return 0;
1956                 }
1957                 return 1;
1958         } else if ( c->op == LDAP_MOD_DELETE ) {
1959                 ch_free( c->be->be_rootpw.bv_val );
1960                 BER_BVZERO( &c->be->be_rootpw );
1961                 return 0;
1962         }
1963
1964         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1965         if(tbe != c->be) {
1966                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1967                         c->argv[0] );
1968                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1969                         c->log, c->msg, 0);
1970                 return(1);
1971         }
1972         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1973                 ch_free( c->be->be_rootpw.bv_val );
1974         c->be->be_rootpw = c->value_bv;
1975         return(0);
1976 }
1977
1978 static int
1979 config_restrict(ConfigArgs *c) {
1980         slap_mask_t restrictops = 0;
1981         int i;
1982         slap_verbmasks restrictable_ops[] = {
1983                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1984                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1985                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1986                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1987                 { BER_BVC("modrdn"),            0 },
1988                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1989                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1990                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
1991                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1992                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1993                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1994                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1995                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1996                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1997                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1998                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
1999                 { BER_BVNULL,   0 }
2000         };
2001
2002         if (c->op == SLAP_CONFIG_EMIT) {
2003                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2004                         &c->rvalue_vals );
2005         } else if ( c->op == LDAP_MOD_DELETE ) {
2006                 if ( !c->line ) {
2007                         c->be->be_restrictops = 0;
2008                 } else {
2009                         restrictops = verb_to_mask( c->line, restrictable_ops );
2010                         c->be->be_restrictops ^= restrictops;
2011                 }
2012                 return 0;
2013         }
2014         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2015         if ( i ) {
2016                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2017                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2018                         c->log, c->msg, c->argv[i]);
2019                 return(1);
2020         }
2021         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2022                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2023         c->be->be_restrictops |= restrictops;
2024         return(0);
2025 }
2026
2027 static int
2028 config_allows(ConfigArgs *c) {
2029         slap_mask_t allows = 0;
2030         int i;
2031         slap_verbmasks allowable_ops[] = {
2032                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2033                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2034                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2035                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2036                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2037                 { BER_BVNULL,   0 }
2038         };
2039         if (c->op == SLAP_CONFIG_EMIT) {
2040                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2041         } else if ( c->op == LDAP_MOD_DELETE ) {
2042                 if ( !c->line ) {
2043                         global_allows = 0;
2044                 } else {
2045                         allows = verb_to_mask( c->line, allowable_ops );
2046                         global_allows ^= allows;
2047                 }
2048                 return 0;
2049         }
2050         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2051         if ( i ) {
2052                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2053                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2054                         c->log, c->msg, c->argv[i]);
2055                 return(1);
2056         }
2057         global_allows |= allows;
2058         return(0);
2059 }
2060
2061 static int
2062 config_disallows(ConfigArgs *c) {
2063         slap_mask_t disallows = 0;
2064         int i;
2065         slap_verbmasks disallowable_ops[] = {
2066                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2067                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2068                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2069                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2070                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2071                 { BER_BVNULL, 0 }
2072         };
2073         if (c->op == SLAP_CONFIG_EMIT) {
2074                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2075         } else if ( c->op == LDAP_MOD_DELETE ) {
2076                 if ( !c->line ) {
2077                         global_disallows = 0;
2078                 } else {
2079                         disallows = verb_to_mask( c->line, disallowable_ops );
2080                         global_disallows ^= disallows;
2081                 }
2082                 return 0;
2083         }
2084         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2085         if ( i ) {
2086                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2087                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2088                         c->log, c->msg, c->argv[i]);
2089                 return(1);
2090         }
2091         global_disallows |= disallows;
2092         return(0);
2093 }
2094
2095 static int
2096 config_requires(ConfigArgs *c) {
2097         slap_mask_t requires = 0;
2098         int i;
2099         slap_verbmasks requires_ops[] = {
2100                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2101                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2102                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2103                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2104                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2105                 { BER_BVNULL, 0 }
2106         };
2107         if (c->op == SLAP_CONFIG_EMIT) {
2108                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2109         } else if ( c->op == LDAP_MOD_DELETE ) {
2110                 if ( !c->line ) {
2111                         c->be->be_requires = 0;
2112                 } else {
2113                         requires = verb_to_mask( c->line, requires_ops );
2114                         c->be->be_requires ^= requires;
2115                 }
2116                 return 0;
2117         }
2118         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2119         if ( i ) {
2120                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2121                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2122                         c->log, c->msg, c->argv[i]);
2123                 return(1);
2124         }
2125         c->be->be_requires = requires;
2126         return(0);
2127 }
2128
2129 static slap_verbmasks   *loglevel_ops;
2130
2131 static int
2132 loglevel_init( void )
2133 {
2134         slap_verbmasks  lo[] = {
2135                 { BER_BVC("Any"),       -1 },
2136                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2137                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2138                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2139                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2140                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2141                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2142                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2143                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2144                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2145                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2146                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2147                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2148 #if 0   /* no longer used (nor supported) */
2149                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2150                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2151 #endif
2152                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2153                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2154                 { BER_BVNULL,           0 }
2155         };
2156
2157         return slap_verbmasks_init( &loglevel_ops, lo );
2158 }
2159
2160 static void
2161 loglevel_destroy( void )
2162 {
2163         if ( loglevel_ops ) {
2164                 (void)slap_verbmasks_destroy( loglevel_ops );
2165         }
2166         loglevel_ops = NULL;
2167 }
2168
2169 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2170
2171 int
2172 slap_loglevel_register( slap_mask_t m, struct berval *s )
2173 {
2174         int     rc;
2175
2176         if ( loglevel_ops == NULL ) {
2177                 loglevel_init();
2178         }
2179
2180         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2181
2182         if ( rc != 0 ) {
2183                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2184                         m, s->bv_val, 0 );
2185         }
2186
2187         return rc;
2188 }
2189
2190 int
2191 slap_loglevel_get( struct berval *s, int *l )
2192 {
2193         int             rc;
2194         unsigned long   i;
2195         slap_mask_t     m;
2196
2197         if ( loglevel_ops == NULL ) {
2198                 loglevel_init();
2199         }
2200
2201         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2202                 m |= loglevel_ops[ i ].mask;
2203         }
2204
2205         m = ~m;
2206
2207         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2208                 ;
2209
2210         if ( !( m & i ) ) {
2211                 return -1;
2212         }
2213
2214         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2215
2216         if ( rc != 0 ) {
2217                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2218                         i, s->bv_val, 0 );
2219
2220         } else {
2221                 *l = i;
2222         }
2223
2224         return rc;
2225 }
2226
2227 int
2228 str2loglevel( const char *s, int *l )
2229 {
2230         int     i;
2231
2232         if ( loglevel_ops == NULL ) {
2233                 loglevel_init();
2234         }
2235
2236         i = verb_to_mask( s, loglevel_ops );
2237
2238         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2239                 return -1;
2240         }
2241
2242         *l = loglevel_ops[ i ].mask;
2243
2244         return 0;
2245 }
2246
2247 const char *
2248 loglevel2str( int l )
2249 {
2250         struct berval   bv = BER_BVNULL;
2251
2252         loglevel2bv( l, &bv );
2253
2254         return bv.bv_val;
2255 }
2256
2257 int
2258 loglevel2bv( int l, struct berval *bv )
2259 {
2260         if ( loglevel_ops == NULL ) {
2261                 loglevel_init();
2262         }
2263
2264         BER_BVZERO( bv );
2265
2266         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2267 }
2268
2269 int
2270 loglevel2bvarray( int l, BerVarray *bva )
2271 {
2272         if ( loglevel_ops == NULL ) {
2273                 loglevel_init();
2274         }
2275
2276         return mask_to_verbs( loglevel_ops, l, bva );
2277 }
2278
2279 static int config_syslog;
2280
2281 static int
2282 config_loglevel(ConfigArgs *c) {
2283         int i;
2284
2285         if ( loglevel_ops == NULL ) {
2286                 loglevel_init();
2287         }
2288
2289         if (c->op == SLAP_CONFIG_EMIT) {
2290                 /* Get default or commandline slapd setting */
2291                 if ( ldap_syslog && !config_syslog )
2292                         config_syslog = ldap_syslog;
2293                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2294
2295         } else if ( c->op == LDAP_MOD_DELETE ) {
2296                 if ( !c->line ) {
2297                         config_syslog = 0;
2298                 } else {
2299                         int level = verb_to_mask( c->line, loglevel_ops );
2300                         config_syslog ^= level;
2301                 }
2302                 if ( slapMode & SLAP_SERVER_MODE ) {
2303                         ldap_syslog = config_syslog;
2304                 }
2305                 return 0;
2306         }
2307
2308         config_syslog = 0;
2309
2310         for( i=1; i < c->argc; i++ ) {
2311                 int     level;
2312
2313                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2314                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2315                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2316                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2317                                         c->log, c->msg, c->argv[i]);
2318                                 return( 1 );
2319                         }
2320                 } else {
2321                         if ( str2loglevel( c->argv[i], &level ) ) {
2322                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2323                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2324                                         c->log, c->msg, c->argv[i]);
2325                                 return( 1 );
2326                         }
2327                 }
2328                 config_syslog |= level;
2329         }
2330         if ( slapMode & SLAP_SERVER_MODE ) {
2331                 ldap_syslog = config_syslog;
2332         }
2333         return(0);
2334 }
2335
2336 static int
2337 config_referral(ConfigArgs *c) {
2338         struct berval val;
2339         if (c->op == SLAP_CONFIG_EMIT) {
2340                 if ( default_referral ) {
2341                         value_add( &c->rvalue_vals, default_referral );
2342                         return 0;
2343                 } else {
2344                         return 1;
2345                 }
2346         } else if ( c->op == LDAP_MOD_DELETE ) {
2347                 if ( c->valx < 0 ) {
2348                         ber_bvarray_free( default_referral );
2349                         default_referral = NULL;
2350                 } else {
2351                         int i = c->valx;
2352                         ch_free( default_referral[i].bv_val );
2353                         for (; default_referral[i].bv_val; i++ )
2354                                 default_referral[i] = default_referral[i+1];
2355                 }
2356                 return 0;
2357         }
2358         if(validate_global_referral(c->argv[1])) {
2359                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2360                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2361                         c->log, c->msg, c->argv[1]);
2362                 return(1);
2363         }
2364
2365         ber_str2bv(c->argv[1], 0, 0, &val);
2366         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2367         return(0);
2368 }
2369
2370 static struct {
2371         struct berval key;
2372         int off;
2373 } sec_keys[] = {
2374         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2375         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2376         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2377         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2378         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2379         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2380         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2381         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2382         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2383         { BER_BVNULL, 0 }
2384 };
2385
2386 static int
2387 config_security(ConfigArgs *c) {
2388         slap_ssf_set_t *set = &c->be->be_ssf_set;
2389         char *next;
2390         int i, j;
2391         if (c->op == SLAP_CONFIG_EMIT) {
2392                 char numbuf[32];
2393                 struct berval bv;
2394                 slap_ssf_t *tgt;
2395                 int rc = 1;
2396
2397                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2398                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2399                         if ( *tgt ) {
2400                                 rc = 0;
2401                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2402                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2403                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2404                                         c->rvalue_vals = NULL;
2405                                         rc = 1;
2406                                         break;
2407                                 }
2408                                 bv.bv_len += sec_keys[i].key.bv_len;
2409                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2410                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2411                                 strcpy( next, numbuf );
2412                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2413                         }
2414                 }
2415                 return rc;
2416         }
2417         for(i = 1; i < c->argc; i++) {
2418                 slap_ssf_t *tgt = NULL;
2419                 char *src;
2420                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2421                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2422                                 sec_keys[j].key.bv_len)) {
2423                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2424                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2425                                 break;
2426                         }
2427                 }
2428                 if ( !tgt ) {
2429                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2430                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2431                                 c->log, c->msg, c->argv[i]);
2432                         return(1);
2433                 }
2434
2435                 if ( lutil_atou( tgt, src ) != 0 ) {
2436                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2437                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2438                                 c->log, c->msg, c->argv[i]);
2439                         return(1);
2440                 }
2441         }
2442         return(0);
2443 }
2444
2445 char *
2446 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2447         int comma = 0;
2448         char *start = ptr;
2449
2450         for (; !BER_BVISNULL( &an->an_name ); an++) {
2451                 /* if buflen == 0, assume the buffer size has been 
2452                  * already checked otherwise */
2453                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2454                 if ( comma ) *ptr++ = ',';
2455                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2456                 comma = 1;
2457         }
2458         return ptr;
2459 }
2460
2461 static void
2462 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2463 {
2464         int len;
2465         char *ptr;
2466         struct berval bc = BER_BVNULL;
2467         char numbuf[32];
2468
2469         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2470         
2471         BER_BVZERO( bv );
2472
2473         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2474         if ( len >= sizeof( numbuf ) ) {
2475                 /* FIXME: how can indicate error? */
2476                 return;
2477         }
2478
2479         if ( ri->ri_nsuffix ) {
2480                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2481                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2482                 }
2483         }
2484         if ( ri->ri_attrs ) {
2485                 len += STRLENOF(" attrs");
2486                 if ( ri->ri_exclude ) len++;
2487                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2488                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2489                 }
2490         }
2491         bindconf_unparse( &ri->ri_bindconf, &bc );
2492         len += bc.bv_len;
2493
2494         bv->bv_val = ch_malloc(len + 1);
2495         bv->bv_len = len;
2496
2497         ptr = lutil_strcopy( bv->bv_val, numbuf );
2498
2499         /* start with URI from bindconf */
2500         assert( !BER_BVISNULL( &bc ) );
2501         if ( bc.bv_val ) {
2502                 strcpy( ptr, bc.bv_val );
2503                 ch_free( bc.bv_val );
2504         }
2505
2506         if ( ri->ri_nsuffix ) {
2507                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2508                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2509                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2510                         *ptr++ = '"';
2511                 }
2512         }
2513         if ( ri->ri_attrs ) {
2514                 ptr = lutil_strcopy( ptr, " attrs" );
2515                 if ( ri->ri_exclude ) *ptr++ = '!';
2516                 *ptr++ = '=';
2517                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2518         }
2519 }
2520
2521 static int
2522 config_replica(ConfigArgs *c) {
2523         int i, nr = -1;
2524         char *replicahost = NULL, *replicauri = NULL;
2525         LDAPURLDesc *ludp;
2526
2527         if (c->op == SLAP_CONFIG_EMIT) {
2528                 if (c->be->be_replica) {
2529                         struct berval bv;
2530                         for (i=0;c->be->be_replica[i]; i++) {
2531                                 replica_unparse( c->be->be_replica[i], i, &bv );
2532                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2533                         }
2534                         return 0;
2535                 }
2536                 return 1;
2537         } else if ( c->op == LDAP_MOD_DELETE ) {
2538                 /* FIXME: there is no replica_free function */
2539                 if ( c->valx < 0 ) {
2540                 } else {
2541                 }
2542         }
2543         if(SLAP_MONITOR(c->be)) {
2544                 Debug(LDAP_DEBUG_ANY, "%s: "
2545                         "\"replica\" should not be used inside monitor database\n",
2546                         c->log, 0, 0);
2547                 return(0);      /* FIXME: should this be an error? */
2548         }
2549
2550         for(i = 1; i < c->argc; i++) {
2551                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2552                         ber_len_t       len;
2553
2554                         if ( replicauri ) {
2555                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2556                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2557                                 return(1);
2558                         }
2559
2560                         replicahost = c->argv[i] + STRLENOF("host=");
2561                         len = strlen( replicahost ) + STRLENOF("ldap://");
2562                         replicauri = ch_malloc( len + 1 );
2563                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2564                         replicahost = replicauri + STRLENOF( "ldap://");
2565                         nr = add_replica_info(c->be, replicauri, replicahost);
2566                         break;
2567                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2568                         if ( replicauri ) {
2569                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2570                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2571                                 return(1);
2572                         }
2573
2574                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2575                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2576                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2577                                 return(1);
2578                         }
2579                         if(!ludp->lud_host) {
2580                                 ldap_free_urldesc(ludp);
2581                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2582                                         c->argv[0] );
2583                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2584                                 return(1);
2585                         }
2586                         ldap_free_urldesc(ludp);
2587                         replicauri = c->argv[i] + STRLENOF("uri=");
2588                         replicauri = ch_strdup( replicauri );
2589                         replicahost = strchr( replicauri, '/' );
2590                         replicahost += 2;
2591                         nr = add_replica_info(c->be, replicauri, replicahost);
2592                         break;
2593                 }
2594         }
2595         if(i == c->argc) {
2596                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2597                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2598                 return(1);
2599         } else if(nr == -1) {
2600                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2601                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2602                         replicauri ? replicauri : "" );
2603                 return(1);
2604         } else {
2605                 for(i = 1; i < c->argc; i++) {
2606                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2607                                 /* dealt with separately; don't let it get to bindconf */
2608                                 ;
2609
2610                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2611                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2612                                         case 1:
2613                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2614                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2615                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2616                                                 return 1;
2617                                                 break;
2618                                         case 2:
2619                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2620                                                         "unable to normalize suffix in \"replica\" line.\n",
2621                                                         c->log, 0, 0);
2622                                                 return 1;
2623                                                 break;
2624                                 }
2625
2626                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2627                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2628                         {
2629                                 int exclude = 0;
2630                                 char *arg = c->argv[i] + STRLENOF("attr");
2631                                 if (arg[0] == 's') {
2632                                         arg++;
2633                                 } else {
2634                                         Debug( LDAP_DEBUG_ANY,
2635                                                 "%s: \"attr\" "
2636                                                 "is deprecated (and undocumented); "
2637                                                 "use \"attrs\" instead.\n",
2638                                                 c->log, 0, 0 );
2639                                 }
2640                                 if(arg[0] == '!') {
2641                                         arg++;
2642                                         exclude = 1;
2643                                 }
2644                                 if(arg[0] != '=') {
2645                                         continue;
2646                                 }
2647                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2648                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2649                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2650                                                 c->log, c->msg, arg + 1);
2651                                         return(1);
2652                                 }
2653                         } else if ( bindconf_parse( c->argv[i],
2654                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2655                                 return(1);
2656                         }
2657                 }
2658         }
2659         return(0);
2660 }
2661
2662 static int
2663 config_updatedn(ConfigArgs *c) {
2664         if (c->op == SLAP_CONFIG_EMIT) {
2665                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2666                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2667                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2668                         return 0;
2669                 }
2670                 return 1;
2671         } else if ( c->op == LDAP_MOD_DELETE ) {
2672                 ch_free( c->be->be_update_ndn.bv_val );
2673                 BER_BVZERO( &c->be->be_update_ndn );
2674                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2675                 return 0;
2676         }
2677         if(SLAP_SHADOW(c->be)) {
2678                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2679                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2680                         c->log, c->msg, 0);
2681                 return(1);
2682         }
2683
2684         ber_memfree_x( c->value_dn.bv_val, NULL );
2685         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2686                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2687         }
2688         c->be->be_update_ndn = c->value_ndn;
2689         BER_BVZERO( &c->value_dn );
2690         BER_BVZERO( &c->value_ndn );
2691
2692         return config_slurp_shadow( c );
2693 }
2694
2695 int
2696 config_shadow( ConfigArgs *c, int flag )
2697 {
2698         char    *notallowed = NULL;
2699
2700         if ( c->be == frontendDB ) {
2701                 notallowed = "frontend";
2702
2703         } else if ( SLAP_MONITOR(c->be) ) {
2704                 notallowed = "monitor";
2705
2706         } else if ( SLAP_CONFIG(c->be) ) {
2707                 notallowed = "config";
2708         }
2709
2710         if ( notallowed != NULL ) {
2711                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2712                 return 1;
2713         }
2714
2715         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2716
2717         return 0;
2718 }
2719
2720 static int
2721 config_updateref(ConfigArgs *c) {
2722         struct berval val;
2723         if (c->op == SLAP_CONFIG_EMIT) {
2724                 if ( c->be->be_update_refs ) {
2725                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2726                         return 0;
2727                 } else {
2728                         return 1;
2729                 }
2730         } else if ( c->op == LDAP_MOD_DELETE ) {
2731                 if ( c->valx < 0 ) {
2732                         ber_bvarray_free( c->be->be_update_refs );
2733                         c->be->be_update_refs = NULL;
2734                 } else {
2735                         int i = c->valx;
2736                         ch_free( c->be->be_update_refs[i].bv_val );
2737                         for (; c->be->be_update_refs[i].bv_val; i++)
2738                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2739                 }
2740                 return 0;
2741         }
2742         if(!SLAP_SHADOW(c->be)) {
2743                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2744                         c->argv[0] );
2745                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2746                         c->log, c->msg, 0);
2747                 return(1);
2748         }
2749
2750         if(validate_global_referral(c->argv[1])) {
2751                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2752                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2753                         c->log, c->msg, c->argv[1]);
2754                 return(1);
2755         }
2756         ber_str2bv(c->argv[1], 0, 0, &val);
2757         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2758         return(0);
2759 }
2760
2761 static int
2762 config_include(ConfigArgs *c) {
2763         int savelineno = c->lineno;
2764         int rc;
2765         ConfigFile *cf;
2766         ConfigFile *cfsave = cfn;
2767         ConfigFile *cf2 = NULL;
2768         if (c->op == SLAP_CONFIG_EMIT) {
2769                 if (c->private) {
2770                         ConfigFile *cf = c->private;
2771                         value_add_one( &c->rvalue_vals, &cf->c_file );
2772                         return 0;
2773                 }
2774                 return 1;
2775         } else if ( c->op == LDAP_MOD_DELETE ) {
2776         }
2777         cf = ch_calloc( 1, sizeof(ConfigFile));
2778         if ( cfn->c_kids ) {
2779                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2780                 cf2->c_sibs = cf;
2781         } else {
2782                 cfn->c_kids = cf;
2783         }
2784         cfn = cf;
2785         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2786         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2787         c->lineno = savelineno - 1;
2788         cfn = cfsave;
2789         if ( rc ) {
2790                 if ( cf2 ) cf2->c_sibs = NULL;
2791                 else cfn->c_kids = NULL;
2792                 ch_free( cf->c_file.bv_val );
2793                 ch_free( cf );
2794         } else {
2795                 c->private = cf;
2796         }
2797         return(rc);
2798 }
2799
2800 #ifdef HAVE_TLS
2801 static int
2802 config_tls_option(ConfigArgs *c) {
2803         int flag;
2804         LDAP *ld = slap_tls_ld;
2805         switch(c->type) {
2806         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2807         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2808         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2809         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2810         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2811         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2812         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2813         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2814                                         "unknown tls_option <0x%x>\n",
2815                                         c->log, c->type, 0);
2816                 return 1;
2817         }
2818         if (c->op == SLAP_CONFIG_EMIT) {
2819                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2820         } else if ( c->op == LDAP_MOD_DELETE ) {
2821                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2822         }
2823         ch_free(c->value_string);
2824         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2825 }
2826
2827 /* FIXME: this ought to be provided by libldap */
2828 static int
2829 config_tls_config(ConfigArgs *c) {
2830         int i, flag;
2831         slap_verbmasks crlkeys[] = {
2832                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2833                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2834                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2835                 { BER_BVNULL, 0 }
2836         };
2837         slap_verbmasks vfykeys[] = {
2838                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2839                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2840                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2841                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2842                 { BER_BVNULL, 0 }
2843         }, *keys;
2844         switch(c->type) {
2845         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2846         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2847         default:
2848                 Debug(LDAP_DEBUG_ANY, "%s: "
2849                                 "unknown tls_option <0x%x>\n",
2850                                 c->log, c->type, 0);
2851                 return 1;
2852         }
2853         if (c->op == SLAP_CONFIG_EMIT) {
2854                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2855                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2856                         if (keys[i].mask == c->value_int) {
2857                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2858                                 return 0;
2859                         }
2860                 }
2861                 return 1;
2862         } else if ( c->op == LDAP_MOD_DELETE ) {
2863                 int i = 0;
2864                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2865         }
2866         ch_free( c->value_string );
2867         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2868                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2869                         Debug(LDAP_DEBUG_ANY, "%s: "
2870                                 "unable to parse %s \"%s\"\n",
2871                                 c->log, c->argv[0], c->argv[1] );
2872                         return 1;
2873                 }
2874                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2875         } else {
2876                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2877         }
2878 }
2879 #endif
2880
2881 static CfEntryInfo *
2882 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2883 {
2884         struct berval cdn;
2885         char *c;
2886
2887         if ( !root ) {
2888                 *last = NULL;
2889                 return NULL;
2890         }
2891
2892         if ( dn_match( &root->ce_entry->e_nname, dn ))
2893                 return root;
2894
2895         c = dn->bv_val+dn->bv_len;
2896         for (;*c != ',';c--);
2897
2898         while(root) {
2899                 *last = root;
2900                 for (--c;c>dn->bv_val && *c != ',';c--);
2901                 cdn.bv_val = c;
2902                 if ( *c == ',' )
2903                         cdn.bv_val++;
2904                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2905
2906                 root = root->ce_kids;
2907
2908                 for (;root;root=root->ce_sibs) {
2909                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2910                                 if ( cdn.bv_val == dn->bv_val ) {
2911                                         return root;
2912                                 }
2913                                 break;
2914                         }
2915                 }
2916         }
2917         return root;
2918 }
2919
2920 typedef struct setup_cookie {
2921         CfBackInfo *cfb;
2922         ConfigArgs *ca;
2923 } setup_cookie;
2924
2925 static int
2926 config_ldif_resp( Operation *op, SlapReply *rs )
2927 {
2928         if ( rs->sr_type == REP_SEARCH ) {
2929                 setup_cookie *sc = op->o_callback->sc_private;
2930
2931                 sc->cfb->cb_got_ldif = 1;
2932                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2933                 if ( rs->sr_err != LDAP_SUCCESS ) {
2934                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2935                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2936                 }
2937         }
2938         return rs->sr_err;
2939 }
2940
2941 /* Configure and read the underlying back-ldif store */
2942 static int
2943 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2944         CfBackInfo *cfb = be->be_private;
2945         ConfigArgs c = {0};
2946         ConfigTable *ct;
2947         char *argv[3];
2948         int rc = 0;
2949         setup_cookie sc;
2950         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2951         Connection conn = {0};
2952         OperationBuffer opbuf;
2953         Operation *op;
2954         SlapReply rs = {REP_RESULT};
2955         Filter filter = { LDAP_FILTER_PRESENT };
2956         struct berval filterstr = BER_BVC("(objectclass=*)");
2957         struct stat st;
2958
2959         /* Is the config directory available? */
2960         if ( stat( dir, &st ) < 0 ) {
2961                 /* No, so don't bother using the backing store.
2962                  * All changes will be in-memory only.
2963                  */
2964                 return 0;
2965         }
2966                 
2967         cfb->cb_db.bd_info = backend_info( "ldif" );
2968         if ( !cfb->cb_db.bd_info )
2969                 return 0;       /* FIXME: eventually this will be a fatal error */
2970
2971         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2972                 return 1;
2973
2974         cfb->cb_db.be_suffix = be->be_suffix;
2975         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2976
2977         /* The suffix is always "cn=config". The underlying DB's rootdn
2978          * is always the same as the suffix.
2979          */
2980         cfb->cb_db.be_rootdn = be->be_suffix[0];
2981         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2982
2983         ber_str2bv( dir, 0, 1, &cfdir );
2984
2985         c.be = &cfb->cb_db;
2986         c.fname = "slapd";
2987         c.argc = 2;
2988         argv[0] = "directory";
2989         argv[1] = (char *)dir;
2990         argv[2] = NULL;
2991         c.argv = argv;
2992
2993         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2994         if ( !ct )
2995                 return 1;
2996
2997         if ( config_add_vals( ct, &c ))
2998                 return 1;
2999
3000         if ( backend_startup_one( &cfb->cb_db ))
3001                 return 1;
3002
3003         if ( readit ) {
3004                 void *thrctx = ldap_pvt_thread_pool_context();
3005
3006                 op = (Operation *) &opbuf;
3007                 connection_fake_init( &conn, op, thrctx );
3008
3009                 filter.f_desc = slap_schema.si_ad_objectClass;
3010
3011                 op->o_tag = LDAP_REQ_SEARCH;
3012
3013                 op->ors_filter = &filter;
3014                 op->ors_filterstr = filterstr;
3015                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3016
3017                 op->o_dn = c.be->be_rootdn;
3018                 op->o_ndn = c.be->be_rootndn;
3019
3020                 op->o_req_dn = be->be_suffix[0];
3021                 op->o_req_ndn = be->be_nsuffix[0];
3022
3023                 op->ors_tlimit = SLAP_NO_LIMIT;
3024                 op->ors_slimit = SLAP_NO_LIMIT;
3025
3026                 op->ors_attrs = slap_anlist_all_attributes;
3027                 op->ors_attrsonly = 0;
3028
3029                 op->o_callback = &cb;
3030                 sc.cfb = cfb;
3031                 sc.ca = &c;
3032                 cb.sc_private = &sc;
3033
3034                 op->o_bd = &cfb->cb_db;
3035                 rc = op->o_bd->be_search( op, &rs );
3036
3037                 ldap_pvt_thread_pool_context_reset( thrctx );
3038         }
3039
3040         /* ITS#4194 - only use if it's present, or we're converting. */
3041         if ( !readit || rc == LDAP_SUCCESS )
3042                 cfb->cb_use_ldif = 1;
3043
3044         return rc;
3045 }
3046
3047 static int
3048 CfOc_cmp( const void *c1, const void *c2 ) {
3049         const ConfigOCs *co1 = c1;
3050         const ConfigOCs *co2 = c2;
3051
3052         return ber_bvcmp( co1->co_name, co2->co_name );
3053 }
3054
3055 int
3056 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3057         int i;
3058
3059         i = init_config_attrs( ct );
3060         if ( i ) return i;
3061
3062         /* set up the objectclasses */
3063         i = init_config_ocs( ocs );
3064         if ( i ) return i;
3065
3066         for (i=0; ocs[i].co_def; i++) {
3067                 if ( ocs[i].co_oc ) {
3068                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3069                         if ( !ocs[i].co_table )
3070                                 ocs[i].co_table = ct;
3071                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3072                 }
3073         }
3074         return 0;
3075 }
3076
3077 int
3078 read_config(const char *fname, const char *dir) {
3079         BackendDB *be;
3080         CfBackInfo *cfb;
3081         const char *cfdir, *cfname;
3082         int rc;
3083
3084         /* Setup the config backend */
3085         be = backend_db_init( "config", NULL );
3086         if ( !be )
3087                 return 1;
3088
3089         cfb = be->be_private;
3090
3091         /* If no .conf, or a dir was specified, setup the dir */
3092         if ( !fname || dir ) {
3093                 if ( dir ) {
3094                         /* If explicitly given, check for existence */
3095                         struct stat st;
3096
3097                         if ( stat( dir, &st ) < 0 ) {
3098                                 Debug( LDAP_DEBUG_ANY,
3099                                         "invalid config directory %s, error %d\n",
3100                                                 dir, errno, 0 );
3101                                 return 1;
3102                         }
3103                         cfdir = dir;
3104                 } else {
3105                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3106                 }
3107                 /* if fname is defaulted, try reading .d */
3108                 rc = config_setup_ldif( be, cfdir, !fname );
3109
3110                 if ( rc ) {
3111                         /* It may be OK if the base object doesn't exist yet. */
3112                         if ( rc != LDAP_NO_SUCH_OBJECT )
3113                                 return 1;
3114                         /* ITS#4194: But if dir was specified and no fname,
3115                          * then we were supposed to read the dir.
3116                          */
3117                         if ( dir && !fname )
3118                                 return 1;
3119                 }
3120
3121                 /* If we read the config from back-ldif, nothing to do here */
3122                 if ( cfb->cb_got_ldif ) {
3123                         rc = 0;
3124                         goto done;
3125                 }
3126         }
3127
3128         if ( fname )
3129                 cfname = fname;
3130         else
3131                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3132
3133         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3134
3135         if ( rc == 0 )
3136                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3137
3138         /* If we got this far and failed, it may be a serious problem. In server
3139          * mode, we should never come to this. However, it may be alright if we're
3140          * using slapadd to create the conf dir.
3141          */
3142         while ( rc ) {
3143                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3144                         break;
3145                 /* If a config file was explicitly given, fail */
3146                 if ( fname )
3147                         break;
3148                 
3149                 /* Seems to be slapadd with a config dir, let it continue */
3150                 if ( cfb->cb_use_ldif ) {
3151                         rc = 0;
3152                         cfb->cb_got_ldif = 1;
3153                 }
3154                 break;
3155         }
3156
3157 done:
3158         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3159                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3160                         &frontendDB->be_schemadn );
3161                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3162                 if ( rc != LDAP_SUCCESS ) {
3163                         Debug(LDAP_DEBUG_ANY, "read_config: "
3164                                 "unable to normalize default schema DN \"%s\"\n",
3165                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3166                         /* must not happen */
3167                         assert( 0 );
3168                 }
3169         }
3170         return rc;
3171 }
3172
3173 static int
3174 config_back_bind( Operation *op, SlapReply *rs )
3175 {
3176         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3177                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3178                 /* frontend sends result */
3179                 return LDAP_SUCCESS;
3180         }
3181
3182         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3183         send_ldap_result( op, rs );
3184
3185         return rs->sr_err;
3186 }
3187
3188 static int
3189 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3190 {
3191         int rc = 0;
3192
3193         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3194         {
3195                 rs->sr_attrs = op->ors_attrs;
3196                 rs->sr_entry = ce->ce_entry;
3197                 rs->sr_flags = 0;
3198                 rc = send_search_entry( op, rs );
3199         }
3200         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3201                 if ( ce->ce_kids ) {
3202                         rc = config_send( op, rs, ce->ce_kids, 1 );
3203                         if ( rc ) return rc;
3204                 }
3205                 if ( depth ) {
3206                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3207                                 rc = config_send( op, rs, ce, 0 );
3208                                 if ( rc ) break;
3209                         }
3210                 }
3211         }
3212         return rc;
3213 }
3214
3215 static ConfigTable *
3216 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3217 {
3218         int i, j;
3219
3220         for (j=0; j<nocs; j++) {
3221                 for (i=0; colst[j]->co_table[i].name; i++)
3222                         if ( colst[j]->co_table[i].ad == ad )
3223                                 return &colst[j]->co_table[i];
3224         }
3225         return NULL;
3226 }
3227
3228 /* Sort the attributes of the entry according to the order defined
3229  * in the objectclass, with required attributes occurring before
3230  * allowed attributes. For any attributes with sequencing dependencies
3231  * (e.g., rootDN must be defined after suffix) the objectclass must
3232  * list the attributes in the desired sequence.
3233  */
3234 static void
3235 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3236 {
3237         Attribute *a, *head = NULL, *tail = NULL, **prev;
3238         int i, j;
3239
3240         for (i=0; i<nocs; i++) {
3241                 if ( colst[i]->co_oc->soc_required ) {
3242                         AttributeType **at = colst[i]->co_oc->soc_required;
3243                         for (j=0; at[j]; j++) {
3244                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3245                                         prev = &(*prev)->a_next, a=a->a_next) {
3246                                         if ( a->a_desc == at[j]->sat_ad ) {
3247                                                 *prev = a->a_next;
3248                                                 if (!head) {
3249                                                         head = a;
3250                                                         tail = a;
3251                                                 } else {
3252                                                         tail->a_next = a;
3253                                                         tail = a;
3254                                                 }
3255                                                 break;
3256                                         }
3257                                 }
3258                         }
3259                 }
3260                 if ( colst[i]->co_oc->soc_allowed ) {
3261                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3262                         for (j=0; at[j]; j++) {
3263                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3264                                         prev = &(*prev)->a_next, a=a->a_next) {
3265                                         if ( a->a_desc == at[j]->sat_ad ) {
3266                                                 *prev = a->a_next;
3267                                                 if (!head) {
3268                                                         head = a;
3269                                                         tail = a;
3270                                                 } else {
3271                                                         tail->a_next = a;
3272                                                         tail = a;
3273                                                 }
3274                                                 break;
3275                                         }
3276                                 }
3277                         }
3278                 }
3279         }
3280         if ( tail ) {
3281                 tail->a_next = e->e_attrs;
3282                 e->e_attrs = head;
3283         }
3284 }
3285
3286 static int
3287 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3288 {
3289         Attribute *a = NULL;
3290         AttributeDescription *ad;
3291         BerVarray vals;
3292
3293         int i, rc = 0, sort = 0;
3294
3295         if ( isAttr ) {
3296                 a = ptr;
3297                 ad = a->a_desc;
3298                 vals = a->a_vals;
3299         } else {
3300                 Modifications *ml = ptr;
3301                 ad = ml->sml_desc;
3302                 vals = ml->sml_values;
3303         }
3304
3305         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3306                 sort = 1;
3307                 rc = ordered_value_sort( a, 1 );
3308                 if ( rc ) {
3309                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3310                                 ad->ad_cname.bv_val );
3311                         return rc;
3312                 }
3313         }
3314         for ( i=0; vals[i].bv_val; i++ ) {
3315                 ca->line = vals[i].bv_val;
3316                 if ( sort ) {
3317                         char *idx = strchr( ca->line, '}' );
3318                         if ( idx ) ca->line = idx+1;
3319                 }
3320                 rc = config_parse_vals( ct, ca, i );
3321                 if ( rc ) {
3322                         break;
3323                 }
3324         }
3325         return rc;
3326 }
3327
3328 static int
3329 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3330         SlapReply *rs, int *renum )
3331 {
3332         CfEntryInfo *ce;
3333         int index = -1, gotindex = 0, nsibs;
3334         int renumber = 0, tailindex = 0;
3335         char *ptr1, *ptr2 = NULL;
3336         struct berval rdn;
3337
3338         if ( renum ) *renum = 0;
3339
3340         /* These entries don't get indexed/renumbered */
3341         if ( ce_type == Cft_Global ) return 0;
3342         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3343
3344         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3345                 tailindex = 1;
3346
3347         /* See if the rdn has an index already */
3348         dnRdn( &e->e_name, &rdn );
3349         ptr1 = ber_bvchr( &e->e_name, '{' );
3350         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3351                 char    *next;
3352                 ptr2 = strchr( ptr1, '}' );
3353                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3354                         return LDAP_NAMING_VIOLATION;
3355                 if ( ptr2-ptr1 == 1)
3356                         return LDAP_NAMING_VIOLATION;
3357                 gotindex = 1;
3358                 index = strtol( ptr1 + 1, &next, 10 );
3359                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3360                         return LDAP_NAMING_VIOLATION;
3361                 }
3362                 if ( index < 0 ) {
3363                         /* Special case, we allow -1 for the frontendDB */
3364                         if ( index != -1 || ce_type != Cft_Database ||
3365                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3366
3367                                 return LDAP_NAMING_VIOLATION;
3368                 }
3369         }
3370
3371         /* count related kids */
3372         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3373                 if ( ce->ce_type == ce_type ) nsibs++;
3374         }
3375
3376         if ( index != nsibs ) {
3377                 if ( gotindex ) {
3378                         if ( index < nsibs ) {
3379                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3380                                 /* Siblings need to be renumbered */
3381                                 renumber = 1;
3382                         }
3383                 }
3384                 if ( !renumber ) {
3385                         struct berval ival, newrdn, nnewrdn;
3386                         struct berval rtype, rval;
3387                         Attribute *a;
3388                         AttributeDescription *ad = NULL;
3389                         char ibuf[32];
3390                         const char *text;
3391
3392                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3393                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3394                         rtype.bv_val = rdn.bv_val;
3395                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3396
3397                         /* Find attr */
3398                         slap_bv2ad( &rtype, &ad, &text );
3399                         a = attr_find( e->e_attrs, ad );
3400                         if (!a ) return LDAP_NAMING_VIOLATION;
3401
3402                         ival.bv_val = ibuf;
3403                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3404                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3405                                 return LDAP_NAMING_VIOLATION;
3406                         }
3407                         
3408                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3409                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3410
3411                         if ( tailindex ) {
3412                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3413                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3414                         } else {
3415                                 int xlen;
3416                                 if ( !gotindex ) {
3417                                         ptr2 = rval.bv_val;
3418                                         xlen = rval.bv_len;
3419                                 } else {
3420                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3421                                 }
3422                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3423                                         rtype.bv_len );
3424                                 *ptr1++ = '=';
3425                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3426                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3427                                 *ptr1 = '\0';
3428                         }
3429
3430                         /* Do the equivalent of ModRDN */
3431                         /* Replace DN / NDN */
3432                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3433                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3434                         free( e->e_name.bv_val );
3435                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3436                                 &newrdn, NULL );
3437                         free( e->e_nname.bv_val );
3438                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3439                                 &nnewrdn, NULL );
3440
3441                         /* Replace attr */
3442                         free( a->a_vals[0].bv_val );
3443                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3444                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3445                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3446                         strcpy( a->a_vals[0].bv_val, ptr1 );
3447
3448                         if ( a->a_nvals != a->a_vals ) {
3449                                 free( a->a_nvals[0].bv_val );
3450                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3451                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3452                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3453                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3454                         }
3455                         free( nnewrdn.bv_val );
3456                         free( newrdn.bv_val );
3457                 }
3458         }
3459         if ( renum ) *renum = renumber;
3460         return 0;
3461 }
3462
3463 static ConfigOCs **
3464 count_ocs( Attribute *oc_at, int *nocs )
3465 {
3466         int i, j, n;
3467         ConfigOCs co, *coptr, **colst;
3468
3469         /* count the objectclasses */
3470         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3471         n = i;
3472         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3473
3474         for ( i=0, j=0; i<n; i++) {
3475                 co.co_name = &oc_at->a_nvals[i];
3476                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3477                 
3478                 /* ignore non-config objectclasses. probably should be
3479                  * an error, general data doesn't belong here.
3480                  */
3481                 if ( !coptr ) continue;
3482
3483                 /* Ignore the root objectclass, it has no implementation.
3484                  */
3485                 if ( coptr->co_type == Cft_Abstract ) continue;
3486                 colst[j++] = coptr;
3487         }
3488         *nocs = j;
3489         return colst;
3490 }
3491
3492 static int
3493 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3494 {
3495         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3496                 return LDAP_CONSTRAINT_VIOLATION;
3497
3498         /* If we're reading from a configdir, don't parse this entry */
3499         if ( ca->lineno )
3500                 return LDAP_COMPARE_TRUE;
3501
3502         cfn = p->ce_private;
3503         ca->private = cfn;
3504         return LDAP_SUCCESS;
3505 }
3506
3507 static int
3508 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3509 {
3510         ConfigFile *cfo;
3511
3512         /* This entry is hardcoded, don't re-parse it */
3513         if ( p->ce_type == Cft_Global ) {
3514                 cfn = p->ce_private;
3515                 ca->private = cfn;
3516                 return LDAP_COMPARE_TRUE;
3517         }
3518         if ( p->ce_type != Cft_Schema )
3519                 return LDAP_CONSTRAINT_VIOLATION;
3520
3521         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3522         ca->private = cfn;
3523         cfo = p->ce_private;
3524         cfn->c_sibs = cfo->c_kids;
3525         cfo->c_kids = cfn;
3526         return LDAP_SUCCESS;
3527 }
3528
3529 static int
3530 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3531 {
3532         if ( p->ce_type != Cft_Global )
3533                 return LDAP_CONSTRAINT_VIOLATION;
3534         ca->be = frontendDB;    /* just to get past check_vals */
3535         return LDAP_SUCCESS;
3536 }
3537
3538 static int
3539 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3540 {
3541         if ( p->ce_type != Cft_Global )
3542                 return LDAP_CONSTRAINT_VIOLATION;
3543         return LDAP_SUCCESS;
3544 }
3545
3546 static int
3547 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3548 {
3549         if ( p->ce_type != Cft_Global )
3550                 return LDAP_CONSTRAINT_VIOLATION;
3551         return LDAP_SUCCESS;
3552 }
3553
3554 static int
3555 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3556 {
3557         if ( p->ce_type != Cft_Database )
3558                 return LDAP_CONSTRAINT_VIOLATION;
3559         ca->be = p->ce_be;
3560         return LDAP_SUCCESS;
3561 }
3562
3563 /* Parse an LDAP entry into config directives */
3564 static int
3565 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3566 {
3567         CfEntryInfo *ce, *last;
3568         ConfigOCs **colst;
3569         Attribute *a, *oc_at;
3570         int i, nocs, rc = 0;
3571         struct berval pdn;
3572         ConfigTable *ct;
3573         char *ptr;
3574
3575         /* Make sure parent exists and entry does not */
3576         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3577         if ( ce )
3578                 return LDAP_ALREADY_EXISTS;
3579
3580         dnParent( &e->e_nname, &pdn );
3581
3582         /* If last is NULL, the new entry is the root/suffix entry, 
3583          * otherwise last should be the parent.
3584          */
3585         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3586                 if ( rs )
3587                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3588                 return LDAP_NO_SUCH_OBJECT;
3589         }
3590
3591         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3592         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3593
3594         memset( ca, 0, sizeof(ConfigArgs));
3595
3596         /* Fake the coordinates based on whether we're part of an
3597          * LDAP Add or if reading the config dir
3598          */
3599         if ( rs ) {
3600                 ca->fname = "slapd";
3601                 ca->lineno = 0;
3602         } else {
3603                 ca->fname = cfdir.bv_val;
3604                 ca->lineno = 1;
3605         }
3606
3607         colst = count_ocs( oc_at, &nocs );
3608
3609         /* Only the root can be Cft_Global, everything else must
3610          * have a parent. Only limited nesting arrangements are allowed.
3611          */
3612         rc = LDAP_CONSTRAINT_VIOLATION;
3613         if ( colst[0]->co_type == Cft_Global && !last ) {
3614                 cfn = cfb->cb_config;
3615                 ca->private = cfn;
3616                 ca->be = frontendDB;    /* just to get past check_vals */
3617                 rc = LDAP_SUCCESS;
3618         }
3619
3620         /* Check whether the Add is allowed by its parent, and do
3621          * any necessary arg setup
3622          */
3623         if ( last ) {
3624                 for ( i=0; i<nocs; i++ ) {
3625                         if ( colst[i]->co_ldadd &&
3626                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3627                                         != LDAP_CONSTRAINT_VIOLATION ) {
3628                                 break;
3629                         }
3630                 }
3631         }
3632
3633         /* Add the entry but don't parse it, we already have its contents */
3634         if ( rc == LDAP_COMPARE_TRUE ) {
3635                 rc = LDAP_SUCCESS;
3636                 goto ok;
3637         }
3638
3639         if ( rc != LDAP_SUCCESS )
3640                 goto done;
3641
3642         /* Parse all the values and check for simple syntax errors before
3643          * performing any set actions.
3644          *
3645          * If doing an LDAPadd, check for indexed names and any necessary
3646          * renaming/renumbering. Entries that don't need indexed names are
3647          * ignored. Entries that need an indexed name and arrive without one
3648          * are assigned to the end. Entries that arrive with an index may
3649          * cause the following entries to be renumbered/bumped down.
3650          *
3651          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3652          * don't allow Adding an entry with an index that's already in use.
3653          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3654          *
3655          * These entries can have auto-assigned indexes (appended to the end)
3656          * but only the other types support auto-renumbering of siblings.
3657          */
3658         {
3659                 int renumber = renum ? *renum : 0;
3660                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3661                 if ( rc ) {
3662                         goto done;
3663                 }
3664                 if ( renum && *renum && renumber == -1 ) {
3665                         snprintf( ca->msg, sizeof( ca->msg ),
3666                                 "operation requires sibling renumbering" );
3667                         rc = LDAP_UNWILLING_TO_PERFORM;
3668                         goto done;
3669                 }
3670         }
3671
3672         init_config_argv( ca );
3673
3674         /* Make sure we process attrs in the required order */
3675         sort_attrs( e, colst, nocs );
3676
3677         for ( a=e->e_attrs; a; a=a->a_next ) {
3678                 if ( a == oc_at ) continue;
3679                 ct = config_find_table( colst, nocs, a->a_desc );
3680                 if ( !ct ) continue;    /* user data? */
3681                 rc = check_vals( ct, ca, a, 1 );
3682                 if ( rc ) goto done;
3683         }
3684
3685         /* Basic syntax checks are OK. Do the actual settings. */
3686         for ( a=e->e_attrs; a; a=a->a_next ) {
3687                 if ( a == oc_at ) continue;
3688                 ct = config_find_table( colst, nocs, a->a_desc );
3689                 if ( !ct ) continue;    /* user data? */
3690                 for (i=0; a->a_vals[i].bv_val; i++) {
3691                         ca->line = a->a_vals[i].bv_val;
3692                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3693                                 ptr = strchr( ca->line, '}' );
3694                                 if ( ptr ) ca->line = ptr+1;
3695                         }
3696                         ca->valx = i;
3697                         rc = config_parse_add( ct, ca );
3698                         if ( rc ) {
3699                                 rc = LDAP_OTHER;
3700                                 goto done;
3701                         }
3702                 }
3703         }
3704 ok:
3705         /* Newly added databases and overlays need to be started up */
3706         if ( CONFIG_ONLINE_ADD( ca )) {
3707                 if ( colst[0]->co_type == Cft_Database ) {
3708                         rc = backend_startup_one( ca->be );
3709
3710                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3711                         if ( ca->bi->bi_db_open ) {
3712                                 BackendInfo *bi_orig = ca->be->bd_info;
3713                                 ca->be->bd_info = ca->bi;
3714                                 rc = ca->bi->bi_db_open( ca->be );
3715                                 ca->be->bd_info = bi_orig;
3716                         }
3717                 }
3718                 if ( rc ) {
3719                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3720                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3721                                 ca->log, ca->msg, ca->argv[1] );
3722                         rc = LDAP_OTHER;
3723                         goto done;
3724                 }
3725         }
3726
3727         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3728         ce->ce_parent = last;
3729         ce->ce_entry = entry_dup( e );
3730         ce->ce_entry->e_private = ce;
3731         ce->ce_type = colst[0]->co_type;
3732         ce->ce_be = ca->be;
3733         ce->ce_bi = ca->bi;
3734         ce->ce_private = ca->private;
3735         if ( !last ) {
3736                 cfb->cb_root = ce;
3737         } else if ( last->ce_kids ) {
3738                 CfEntryInfo *c2;
3739
3740                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3741
3742                 c2->ce_sibs = ce;
3743         } else {
3744                 last->ce_kids = ce;
3745         }
3746
3747 done:
3748         if ( rc ) {
3749                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3750                         if ( ca->be != frontendDB )
3751                                 backend_destroy_one( ca->be, 1 );
3752                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3753                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3754                 }
3755         }
3756
3757         ch_free( ca->argv );
3758         if ( colst ) ch_free( colst );
3759         return rc;
3760 }
3761
3762 /* Parse an LDAP entry into config directives, then store in underlying
3763  * database.
3764  */
3765 static int
3766 config_back_add( Operation *op, SlapReply *rs )
3767 {
3768         CfBackInfo *cfb;
3769         int renumber;
3770         ConfigArgs ca;
3771
3772         if ( !be_isroot( op ) ) {
3773                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3774                 goto out;
3775         }
3776
3777         cfb = (CfBackInfo *)op->o_bd->be_private;
3778
3779         ldap_pvt_thread_pool_pause( &connection_pool );
3780
3781         /* Strategy:
3782          * 1) check for existence of entry
3783          * 2) check for sibling renumbering
3784          * 3) perform internal add
3785          * 4) store entry in underlying database
3786          * 5) perform any necessary renumbering
3787          */
3788         /* NOTE: by now we do not accept adds that require renumbering */
3789         renumber = -1;
3790         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3791         if ( rs->sr_err != LDAP_SUCCESS ) {
3792                 rs->sr_text = ca.msg;
3793                 goto out2;
3794         }
3795
3796         if ( cfb->cb_use_ldif ) {
3797                 BackendDB *be = op->o_bd;
3798                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3799                 struct berval dn, ndn;
3800
3801                 op->o_bd = &cfb->cb_db;
3802
3803                 /* Save current rootdn; use the underlying DB's rootdn */
3804                 dn = op->o_dn;
3805                 ndn = op->o_ndn;
3806                 op->o_dn = op->o_bd->be_rootdn;
3807                 op->o_ndn = op->o_bd->be_rootndn;
3808
3809                 sc.sc_next = op->o_callback;
3810                 op->o_callback = &sc;
3811                 op->o_bd->be_add( op, rs );
3812                 op->o_bd = be;
3813                 op->o_callback = sc.sc_next;
3814                 op->o_dn = dn;
3815                 op->o_ndn = ndn;
3816         }
3817
3818         if ( renumber ) {
3819                 /* TODO */
3820         }
3821
3822 out2:;
3823         ldap_pvt_thread_pool_resume( &connection_pool );
3824
3825 out:;
3826         send_ldap_result( op, rs );
3827         return rs->sr_err;
3828 }
3829
3830 typedef struct delrec {
3831         struct delrec *next;
3832         int nidx;
3833         int idx[1];
3834 } delrec;
3835
3836 static int
3837 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3838         ConfigArgs *ca )
3839 {
3840         int rc = LDAP_UNWILLING_TO_PERFORM;
3841         Modifications *ml;
3842         Entry *e = ce->ce_entry;
3843         Attribute *save_attrs = e->e_attrs, *oc_at;
3844         ConfigTable *ct;
3845         ConfigOCs **colst;
3846         int i, nocs;
3847         char *ptr;
3848         delrec *dels = NULL, *deltail = NULL;
3849
3850         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3851         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3852
3853         colst = count_ocs( oc_at, &nocs );
3854
3855         e->e_attrs = attrs_dup( e->e_attrs );
3856
3857         init_config_argv( ca );
3858         ca->be = ce->ce_be;
3859         ca->bi = ce->ce_bi;
3860         ca->private = ce->ce_private;
3861         ca->ca_entry = e;
3862         ca->fname = "slapd";
3863         strcpy( ca->log, "back-config" );
3864
3865         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3866                 ct = config_find_table( colst, nocs, ml->sml_desc );
3867                 switch (ml->sml_op) {
3868                 case LDAP_MOD_DELETE:
3869                 case LDAP_MOD_REPLACE: {
3870                         BerVarray vals = NULL, nvals = NULL;
3871                         int *idx = NULL;
3872                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3873                                 rc = LDAP_OTHER;
3874                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3875                                         ml->sml_desc->ad_cname.bv_val );
3876                                 goto out;
3877                         }
3878                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3879                                 vals = ml->sml_values;
3880                                 nvals = ml->sml_nvalues;
3881                                 ml->sml_values = NULL;
3882                                 ml->sml_nvalues = NULL;
3883                         }
3884                         /* If we're deleting by values, remember the indexes of the
3885                          * values we deleted.
3886                          */
3887                         if ( ct && ml->sml_values ) {
3888                                 delrec *d;
3889                                 for (i=0; ml->sml_values[i].bv_val; i++);
3890                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3891                                 d->nidx = i;
3892                                 d->next = NULL;
3893                                 if ( dels ) {
3894                                         deltail->next = d;
3895                                 } else {
3896                                         dels = d;
3897                                 }
3898                                 deltail = d;
3899                                 idx = d->idx;
3900                         }
3901                         rc = modify_delete_vindex(e, &ml->sml_mod,
3902                                 get_permissiveModify(op),
3903                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3904                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3905                                 ml->sml_values = vals;
3906                                 ml->sml_nvalues = nvals;
3907                         }
3908                         if ( !vals )
3909                                 break;
3910                         }
3911                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3912
3913                 case LDAP_MOD_ADD:
3914                 case SLAP_MOD_SOFTADD: {
3915                         int mop = ml->sml_op;
3916                         int navals = -1;
3917                         ml->sml_op = LDAP_MOD_ADD;
3918                         if ( ct ) {
3919                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3920                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3921                                         if ( a ) {
3922                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3923                                                 navals = i;
3924                                         }
3925                                 }
3926                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3927                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3928                                                 navals >= 0 )
3929                                         {
3930                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3931                                                 int     j;
3932
3933                                                 j = strtol( val, &next, 0 );
3934                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3935                                                         rc = LDAP_OTHER;
3936                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3937                                                                 ml->sml_desc->ad_cname.bv_val );
3938                                                         goto out;
3939                                                 }
3940                                         }
3941                                         rc = check_vals( ct, ca, ml, 0 );
3942                                         if ( rc ) goto out;
3943                                 }
3944                         }
3945                         rc = modify_add_values(e, &ml->sml_mod,
3946                                    get_permissiveModify(op),
3947                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3948
3949                         /* If value already exists, show success here
3950                          * and ignore this operation down below.
3951                          */
3952                         if ( mop == SLAP_MOD_SOFTADD ) {
3953                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3954                                         rc = LDAP_SUCCESS;
3955                                 else
3956                                         mop = LDAP_MOD_ADD;
3957                         }
3958                         ml->sml_op = mop;
3959                         break;
3960                         }
3961
3962                         break;
3963                 case LDAP_MOD_INCREMENT:        /* FIXME */
3964                         break;
3965                 default:
3966                         break;
3967                 }
3968                 if(rc != LDAP_SUCCESS) break;
3969         }
3970         
3971         if(rc == LDAP_SUCCESS) {
3972                 /* check that the entry still obeys the schema */
3973                 rc = entry_schema_check(op, e, NULL, 0,
3974                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3975         }
3976         if ( rc == LDAP_SUCCESS ) {
3977                 /* Basic syntax checks are OK. Do the actual settings. */
3978                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3979                         ct = config_find_table( colst, nocs, ml->sml_desc );
3980                         if ( !ct ) continue;
3981
3982                         switch (ml->sml_op) {
3983                         case LDAP_MOD_DELETE:
3984                         case LDAP_MOD_REPLACE: {
3985                                 BerVarray vals = NULL, nvals = NULL;
3986                                 Attribute *a;
3987                                 delrec *d = NULL;
3988
3989                                 a = attr_find( e->e_attrs, ml->sml_desc );
3990
3991                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3992                                         vals = ml->sml_values;
3993                                         nvals = ml->sml_nvalues;
3994                                         ml->sml_values = NULL;
3995                                         ml->sml_nvalues = NULL;
3996                                 }
3997
3998                                 if ( ml->sml_values )
3999                                         d = dels;
4000
4001                                 /* If we didn't delete the whole attribute */
4002                                 if ( ml->sml_values && a ) {
4003                                         struct berval *mvals;
4004                                         int j;
4005
4006                                         if ( ml->sml_nvalues )
4007                                                 mvals = ml->sml_nvalues;
4008                                         else
4009                                                 mvals = ml->sml_values;
4010
4011                                         /* use the indexes we saved up above */
4012                                         for (i=0; i < d->nidx; i++) {
4013                                                 struct berval bv = *mvals++;
4014                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4015                                                         bv.bv_val[0] == '{' ) {
4016                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4017                                                         bv.bv_len -= ptr - bv.bv_val;
4018                                                         bv.bv_val = ptr;
4019                                                 }
4020                                                 ca->line = bv.bv_val;
4021                                                 ca->valx = d->idx[i];
4022                                                 rc = config_del_vals( ct, ca );
4023                                                 if ( rc != LDAP_SUCCESS ) break;
4024                                                 for (j=i+1; j < d->nidx; j++)
4025                                                         if ( d->idx[j] >d->idx[i] )
4026                                                                 d->idx[j]--;
4027                                         }
4028                                 } else {
4029                                         ca->valx = -1;
4030                                         ca->line = NULL;
4031                                         rc = config_del_vals( ct, ca );
4032                                         if ( rc ) rc = LDAP_OTHER;
4033                                 }
4034                                 if ( ml->sml_values ) {
4035                                         ch_free( dels );
4036                                         dels = d->next;
4037                                 }
4038                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4039                                         ml->sml_values = vals;
4040                                         ml->sml_nvalues = nvals;
4041                                 }
4042                                 if ( !vals || rc != LDAP_SUCCESS )
4043                                         break;
4044                                 }
4045                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4046
4047                         case LDAP_MOD_ADD:
4048                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4049                                         ca->line = ml->sml_values[i].bv_val;
4050                                         ca->valx = -1;
4051                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4052                                                 ca->line[0] == '{' )
4053                                         {
4054                                                 ptr = strchr( ca->line + 1, '}' );
4055                                                 if ( ptr ) {
4056                                                         char    *next;
4057
4058                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4059                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4060                                                                 rc = LDAP_OTHER;
4061                                                                 goto out;
4062                                                         }
4063                                                         ca->line = ptr+1;
4064                                                 }
4065                                         }
4066                                         rc = config_parse_add( ct, ca );
4067                                         if ( rc ) {
4068                                                 rc = LDAP_OTHER;
4069                                                 goto out;
4070                                         }
4071                                 }
4072
4073                                 break;
4074                         }
4075                 }
4076         }
4077
4078 out:
4079         if ( ca->cleanup )
4080                 ca->cleanup( ca );
4081         if ( rc == LDAP_SUCCESS ) {
4082                 attrs_free( save_attrs );
4083         } else {
4084                 attrs_free( e->e_attrs );
4085                 e->e_attrs = save_attrs;
4086         }
4087         ch_free( ca->argv );
4088         if ( colst ) ch_free( colst );
4089         while( dels ) {
4090                 deltail = dels->next;
4091                 ch_free( dels );
4092                 dels = deltail;
4093         }
4094
4095         return rc;
4096 }
4097
4098 static int
4099 config_back_modify( Operation *op, SlapReply *rs )
4100 {
4101         CfBackInfo *cfb;
4102         CfEntryInfo *ce, *last;
4103         Modifications *ml;
4104         ConfigArgs ca = {0};
4105         struct berval rdn;
4106         char *ptr;
4107         AttributeDescription *rad = NULL;
4108
4109         if ( !be_isroot( op ) ) {
4110                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4111                 goto out;
4112         }
4113
4114         cfb = (CfBackInfo *)op->o_bd->be_private;
4115
4116         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4117         if ( !ce ) {
4118                 if ( last )
4119                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4120                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4121                 goto out;
4122         }
4123
4124         /* Get type of RDN */
4125         rdn = ce->ce_entry->e_nname;
4126         ptr = strchr( rdn.bv_val, '=' );
4127         rdn.bv_len = ptr - rdn.bv_val;
4128         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4129
4130         /* Some basic validation... */
4131         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4132                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4133                 if ( ml->sml_desc == rad ) {
4134                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4135                         rs->sr_text = "Use modrdn to change the entry name";
4136                         goto out;
4137                 }
4138         }
4139
4140         ldap_pvt_thread_pool_pause( &connection_pool );
4141
4142         /* Strategy:
4143          * 1) perform the Modify on the cached Entry.
4144          * 2) verify that the Entry still satisfies the schema.
4145          * 3) perform the individual config operations.
4146          * 4) store Modified entry in underlying LDIF backend.
4147          */
4148         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4149         if ( rs->sr_err ) {
4150                 rs->sr_text = ca.msg;
4151         } else if ( cfb->cb_use_ldif ) {
4152                 BackendDB *be = op->o_bd;
4153                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4154                 struct berval dn, ndn;
4155
4156                 op->o_bd = &cfb->cb_db;
4157
4158                 dn = op->o_dn;
4159                 ndn = op->o_ndn;
4160                 op->o_dn = op->o_bd->be_rootdn;
4161                 op->o_ndn = op->o_bd->be_rootndn;
4162
4163                 sc.sc_next = op->o_callback;
4164                 op->o_callback = &sc;
4165                 op->o_bd->be_modify( op, rs );
4166                 op->o_bd = be;
4167                 op->o_callback = sc.sc_next;
4168                 op->o_dn = dn;
4169                 op->o_ndn = ndn;
4170         }
4171
4172         ldap_pvt_thread_pool_resume( &connection_pool );
4173 out:
4174         send_ldap_result( op, rs );
4175         return rs->sr_err;
4176 }
4177
4178 static int
4179 config_back_modrdn( Operation *op, SlapReply *rs )
4180 {
4181         CfBackInfo *cfb;
4182         CfEntryInfo *ce, *last;
4183
4184         if ( !be_isroot( op ) ) {
4185                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4186                 goto out;
4187         }
4188
4189         cfb = (CfBackInfo *)op->o_bd->be_private;
4190
4191         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4192         if ( !ce ) {
4193                 if ( last )
4194                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4195                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4196                 goto out;
4197         }
4198
4199         /* We don't allow moving objects to new parents.
4200          * Generally we only allow reordering a set of ordered entries.
4201          */
4202         if ( op->orr_newSup ) {
4203                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4204                 goto out;
4205         }
4206         ldap_pvt_thread_pool_pause( &connection_pool );
4207
4208         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4209         rs->sr_text = "renaming not implemented yet within naming context";
4210
4211         ldap_pvt_thread_pool_resume( &connection_pool );
4212 out:
4213         send_ldap_result( op, rs );
4214         return rs->sr_err;
4215 }
4216
4217 static int
4218 config_back_search( Operation *op, SlapReply *rs )
4219 {
4220         CfBackInfo *cfb;
4221         CfEntryInfo *ce, *last;
4222
4223         if ( !be_isroot( op ) ) {
4224                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4225                 goto out;
4226         }
4227
4228         cfb = (CfBackInfo *)op->o_bd->be_private;
4229
4230         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4231         if ( !ce ) {
4232                 if ( last )
4233                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4234                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4235                 goto out;
4236         }
4237         switch ( op->ors_scope ) {
4238         case LDAP_SCOPE_BASE:
4239         case LDAP_SCOPE_SUBTREE:
4240                 config_send( op, rs, ce, 0 );
4241                 break;
4242                 
4243         case LDAP_SCOPE_ONELEVEL:
4244                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4245                         config_send( op, rs, ce, 1 );
4246                 }
4247                 break;
4248         }
4249                 
4250         rs->sr_err = LDAP_SUCCESS;
4251 out:
4252         send_ldap_result( op, rs );
4253         return 0;
4254 }
4255
4256 static void
4257 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4258         ConfigTable *ct, ConfigArgs *c )
4259 {
4260         int i, rc;
4261
4262         for (; at && *at; at++) {
4263                 /* Skip the naming attr */
4264                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4265                         continue;
4266                 for (i=0;ct[i].name;i++) {
4267                         if (ct[i].ad == (*at)->sat_ad) {
4268                                 rc = config_get_vals(&ct[i], c);
4269                                 /* NOTE: tolerate that config_get_vals()
4270                                  * returns success with no values */
4271                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4272                                         if ( c->rvalue_nvals )
4273                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4274                                                         c->rvalue_nvals);
4275                                         else
4276                                                 attr_merge_normalize(e, ct[i].ad,
4277                                                         c->rvalue_vals, NULL);
4278                                         ber_bvarray_free( c->rvalue_nvals );
4279                                         ber_bvarray_free( c->rvalue_vals );
4280                                 }
4281                                 break;
4282                         }
4283                 }
4284         }
4285 }
4286
4287 Entry *
4288 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4289         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4290 {
4291         Entry *e = ch_calloc( 1, sizeof(Entry) );
4292         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4293         struct berval val;
4294         struct berval ad_name;
4295         AttributeDescription *ad = NULL;
4296         int rc;
4297         char *ptr;
4298         const char *text;
4299         Attribute *oc_at;
4300         struct berval pdn;
4301         ObjectClass *oc;
4302         CfEntryInfo *ceprev = NULL;
4303
4304         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4305         e->e_private = ce;
4306         ce->ce_entry = e;
4307         ce->ce_parent = parent;
4308         if ( parent ) {
4309                 pdn = parent->ce_entry->e_nname;
4310                 if ( parent->ce_kids )
4311                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4312                                 ceprev = ceprev->ce_sibs );
4313         } else {
4314                 BER_BVZERO( &pdn );
4315         }
4316
4317         ce->ce_type = main->co_type;
4318         ce->ce_private = c->private;
4319         ce->ce_be = c->be;
4320         ce->ce_bi = c->bi;
4321
4322         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4323         ber_dupbv( &e->e_nname, &e->e_name );
4324
4325         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4326                 main->co_name, NULL );
4327         if ( extra )
4328                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4329                         extra->co_name, NULL );
4330         ptr = strchr(rdn->bv_val, '=');
4331         ad_name.bv_val = rdn->bv_val;
4332         ad_name.bv_len = ptr - rdn->bv_val;
4333         rc = slap_bv2ad( &ad_name, &ad, &text );
4334         if ( rc ) {
4335                 return NULL;
4336         }
4337         val.bv_val = ptr+1;
4338         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4339         attr_merge_normalize_one(e, ad, &val, NULL );
4340
4341         oc = main->co_oc;
4342         if ( oc->soc_required )
4343                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4344
4345         if ( oc->soc_allowed )
4346                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4347
4348         if ( extra ) {
4349                 oc = extra->co_oc;
4350                 if ( oc->soc_required )
4351                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4352
4353                 if ( oc->soc_allowed )
4354                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4355         }
4356
4357         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4358         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4359                 sizeof(c->msg));
4360         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4361         if ( op ) {
4362                 op->ora_e = e;
4363                 op->o_bd->be_add( op, rs );
4364                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4365                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4366                         return NULL;
4367                 }
4368         }
4369         if ( ceprev ) {
4370                 ceprev->ce_sibs = ce;
4371         } else if ( parent ) {
4372                 parent->ce_kids = ce;
4373         }
4374
4375         return e;
4376 }
4377
4378 static int
4379 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4380         Operation *op, SlapReply *rs )
4381 {
4382         Entry *e;
4383         ConfigFile *cf = c->private;
4384         char *ptr;
4385         struct berval bv;
4386
4387         for (; cf; cf=cf->c_sibs, c->depth++) {
4388                 c->value_dn.bv_val = c->log;
4389                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4390                 if ( !bv.bv_val ) {
4391                         bv = cf->c_file;
4392                 } else {
4393                         bv.bv_val++;
4394                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4395                 }
4396                 ptr = strchr( bv.bv_val, '.' );
4397                 if ( ptr )
4398                         bv.bv_len = ptr - bv.bv_val;
4399                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4400                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4401                         /* FIXME: how can indicate error? */
4402                         return -1;
4403                 }
4404                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4405                         bv.bv_len );
4406                 c->value_dn.bv_len += bv.bv_len;
4407                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4408
4409                 c->private = cf;
4410                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4411                         &CFOC_SCHEMA, NULL );
4412                 if ( !e ) {
4413                         return -1;
4414                 } else if ( e && cf->c_kids ) {
4415                         c->private = cf->c_kids;
4416                         config_build_schema_inc( c, e->e_private, op, rs );
4417                 }
4418         }
4419         return 0;
4420 }
4421
4422 static int
4423 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4424         Operation *op, SlapReply *rs )
4425 {
4426         Entry *e;
4427         int i;
4428         ConfigFile *cf = c->private;
4429
4430         for (i=0; cf; cf=cf->c_sibs, i++) {
4431                 c->value_dn.bv_val = c->log;
4432                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4433                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4434                         /* FIXME: how can indicate error? */
4435                         return -1;
4436                 }
4437                 c->private = cf;
4438                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4439                         &CFOC_INCLUDE, NULL );
4440                 if ( ! e ) {
4441                         return -1;
4442                 } else if ( e && cf->c_kids ) {
4443                         c->private = cf->c_kids;
4444                         config_build_includes( c, e->e_private, op, rs );
4445                 }
4446         }
4447         return 0;
4448 }
4449
4450 #ifdef SLAPD_MODULES
4451
4452 static int
4453 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4454         Operation *op, SlapReply *rs )
4455 {
4456         int i;
4457         ModPaths *mp;
4458
4459         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4460                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4461                         continue;
4462                 c->value_dn.bv_val = c->log;
4463                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4464                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4465                         /* FIXME: how can indicate error? */
4466                         return -1;
4467                 }
4468                 c->private = mp;
4469                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4470                         return -1;
4471                 }
4472         }
4473         return 0;
4474 }
4475 #endif
4476
4477 static int
4478 config_back_db_open( BackendDB *be )
4479 {
4480         CfBackInfo *cfb = be->be_private;
4481         struct berval rdn;
4482         Entry *e, *parent;
4483         CfEntryInfo *ce, *ceparent;
4484         int i, unsupp = 0;
4485         BackendInfo *bi;
4486         ConfigArgs c;
4487         Connection conn = {0};
4488         OperationBuffer opbuf;
4489         Operation *op;
4490         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4491         SlapReply rs = {REP_RESULT};
4492         void *thrctx = NULL;
4493
4494         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4495         /* If we read the config from back-ldif, nothing to do here */
4496         if ( cfb->cb_got_ldif )
4497                 return 0;
4498
4499         if ( cfb->cb_use_ldif ) {
4500                 thrctx = ldap_pvt_thread_pool_context();
4501                 op = (Operation *) &opbuf;
4502                 connection_fake_init( &conn, op, thrctx );
4503
4504                 op->o_tag = LDAP_REQ_ADD;
4505                 op->o_callback = &cb;
4506                 op->o_bd = &cfb->cb_db;
4507                 op->o_dn = op->o_bd->be_rootdn;
4508                 op->o_ndn = op->o_bd->be_rootndn;
4509         } else {
4510                 op = NULL;
4511         }
4512
4513         /* create root of tree */
4514         rdn = config_rdn;
4515         c.private = cfb->cb_config;
4516         c.be = frontendDB;
4517         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4518         if ( !e ) {
4519                 return -1;
4520         }
4521         ce = e->e_private;
4522         cfb->cb_root = ce;
4523
4524         parent = e;
4525         ceparent = ce;
4526
4527         /* Create includeFile nodes */
4528         if ( cfb->cb_config->c_kids ) {
4529                 c.depth = 0;
4530                 c.private = cfb->cb_config->c_kids;
4531                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4532                         return -1;
4533                 }
4534         }
4535
4536 #ifdef SLAPD_MODULES
4537         /* Create Module nodes... */
4538         if ( modpaths.mp_loads ) {
4539                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4540                         return -1;
4541                 }
4542         }
4543 #endif
4544
4545         /* Create schema nodes... cn=schema will contain the hardcoded core
4546          * schema, read-only. Child objects will contain runtime loaded schema
4547          * files.
4548          */
4549         rdn = schema_rdn;
4550         c.private = NULL;
4551         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4552         if ( !e ) {
4553                 return -1;
4554         }
4555         ce = e->e_private;
4556
4557         /* Create schema nodes for included schema... */
4558         if ( cfb->cb_config->c_kids ) {
4559                 c.depth = 0;
4560                 c.private = cfb->cb_config->c_kids;
4561                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4562                         return -1;
4563                 }
4564         }
4565
4566         /* Create backend nodes. Skip if they don't provide a cf_table.
4567          * There usually aren't any of these.
4568          */
4569         
4570         c.line = 0;
4571         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4572                 if (!bi->bi_cf_ocs) {
4573                         /* If it only supports the old config mech, complain. */
4574                         if ( bi->bi_config ) {
4575                                 Debug( LDAP_DEBUG_ANY,
4576                                         "WARNING: No dynamic config support for backend %s.\n",
4577                                         bi->bi_type, 0, 0 );
4578                                 unsupp++;
4579                         }
4580                         continue;
4581                 }
4582                 if (!bi->bi_private) continue;
4583
4584                 rdn.bv_val = c.log;
4585                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4586                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4587                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4588                         /* FIXME: holler ... */ ;
4589                 }
4590                 c.bi = bi;
4591                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4592                         bi->bi_cf_ocs );
4593                 if ( !e ) {
4594                         return -1;
4595                 }
4596         }
4597
4598         /* Create database nodes... */
4599         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4600         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4601         for ( i = -1, be = frontendDB ; be;
4602                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4603                 slap_overinfo *oi = NULL;
4604
4605                 if ( overlay_is_over( be )) {
4606                         oi = be->bd_info->bi_private;
4607                         bi = oi->oi_orig;
4608                 } else {
4609                         bi = be->bd_info;
4610                 }
4611
4612                 /* If this backend supports the old config mechanism, but not
4613                  * the new mech, complain.
4614                  */
4615                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4616                         Debug( LDAP_DEBUG_ANY,
4617                                 "WARNING: No dynamic config support for database %s.\n",
4618                                 bi->bi_type, 0, 0 );
4619                         unsupp++;
4620                 }
4621                 rdn.bv_val = c.log;
4622                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4623                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4624                         i, bi->bi_type);
4625                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4626                         /* FIXME: holler ... */ ;
4627                 }
4628                 c.be = be;
4629                 c.bi = bi;
4630                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4631                         be->be_cf_ocs );
4632                 if ( !e ) {
4633                         return -1;
4634                 }
4635                 ce = e->e_private;
4636                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4637                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4638                 /* Iterate through overlays */
4639                 if ( oi ) {
4640                         slap_overinst *on;
4641                         Entry *oe;
4642                         int j;
4643
4644                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4645                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4646                                         Debug( LDAP_DEBUG_ANY,
4647                                                 "WARNING: No dynamic config support for overlay %s.\n",
4648                                                 on->on_bi.bi_type, 0, 0 );
4649                                         unsupp++;
4650                                 }
4651                                 rdn.bv_val = c.log;
4652                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4653                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4654                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4655                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4656                                         /* FIXME: holler ... */ ;
4657                                 }
4658                                 c.be = be;
4659                                 c.bi = &on->on_bi;
4660                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4661                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4662                                 if ( !oe ) {
4663                                         return -1;
4664                                 }
4665                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4666                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4667                         }
4668                 }
4669         }
4670         if ( thrctx )
4671                 ldap_pvt_thread_pool_context_reset( thrctx );
4672
4673         if ( unsupp  && cfb->cb_use_ldif ) {
4674                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4675                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4676         }
4677
4678         return 0;
4679 }
4680
4681 static void
4682 cfb_free_cffile( ConfigFile *cf )
4683 {
4684         ConfigFile *next;
4685
4686         for (; cf; cf=next) {
4687                 next = cf->c_sibs;
4688                 if ( cf->c_kids )
4689                         cfb_free_cffile( cf->c_kids );
4690                 ch_free( cf->c_file.bv_val );
4691                 ber_bvarray_free( cf->c_dseFiles );
4692                 ch_free( cf );
4693         }
4694 }
4695
4696 static void
4697 cfb_free_entries( CfEntryInfo *ce )
4698 {
4699         CfEntryInfo *next;
4700
4701         for (; ce; ce=next) {
4702                 next = ce->ce_sibs;
4703                 if ( ce->ce_kids )
4704                         cfb_free_entries( ce->ce_kids );
4705                 ce->ce_entry->e_private = NULL;
4706                 entry_free( ce->ce_entry );
4707                 ch_free( ce );
4708         }
4709 }
4710
4711 static int
4712 config_back_db_close( BackendDB *be )
4713 {
4714         CfBackInfo *cfb = be->be_private;
4715
4716         cfb_free_entries( cfb->cb_root );
4717         cfb->cb_root = NULL;
4718
4719         if ( cfb->cb_db.bd_info ) {
4720                 backend_shutdown( &cfb->cb_db );
4721         }
4722
4723         return 0;
4724 }
4725
4726 static int
4727 config_back_db_destroy( BackendDB *be )
4728 {
4729         CfBackInfo *cfb = be->be_private;
4730
4731         cfb_free_cffile( cfb->cb_config );
4732
4733         ch_free( cfdir.bv_val );
4734
4735         avl_free( CfOcTree, NULL );
4736
4737         if ( cfb->cb_db.bd_info ) {
4738                 cfb->cb_db.be_suffix = NULL;
4739                 cfb->cb_db.be_nsuffix = NULL;
4740                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4741                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4742
4743                 backend_destroy_one( &cfb->cb_db, 0 );
4744         }
4745
4746         free( be->be_private );
4747
4748         loglevel_destroy();
4749
4750         return 0;
4751 }
4752
4753 static int
4754 config_back_db_init( BackendDB *be )
4755 {
4756         struct berval dn;
4757         CfBackInfo *cfb;
4758
4759         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4760         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4761         cfn = cfb->cb_config;
4762         be->be_private = cfb;
4763
4764         ber_dupbv( &be->be_rootdn, &config_rdn );
4765         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4766         ber_dupbv( &dn, &be->be_rootdn );
4767         ber_bvarray_add( &be->be_suffix, &dn );
4768         ber_dupbv( &dn, &be->be_rootdn );
4769         ber_bvarray_add( &be->be_nsuffix, &dn );
4770
4771         /* Hide from namingContexts */
4772         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4773
4774         return 0;
4775 }
4776
4777 static int
4778 config_back_destroy( BackendInfo *bi )
4779 {
4780         ldif_must_b64_encode_release();
4781         return 0;
4782 }
4783
4784 static int
4785 config_tool_entry_open( BackendDB *be, int mode )
4786 {
4787         CfBackInfo *cfb = be->be_private;
4788         BackendInfo *bi = cfb->cb_db.bd_info;
4789
4790         if ( bi && bi->bi_tool_entry_open )
4791                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4792         else
4793                 return -1;
4794         
4795 }
4796
4797 static int
4798 config_tool_entry_close( BackendDB *be )
4799 {
4800         CfBackInfo *cfb = be->be_private;
4801         BackendInfo *bi = cfb->cb_db.bd_info;
4802
4803         if ( bi && bi->bi_tool_entry_close )
4804                 return bi->bi_tool_entry_close( &cfb->cb_db );
4805         else
4806                 return -1;
4807 }
4808
4809 static ID
4810 config_tool_entry_first( BackendDB *be )
4811 {
4812         CfBackInfo *cfb = be->be_private;
4813         BackendInfo *bi = cfb->cb_db.bd_info;
4814
4815         if ( bi && bi->bi_tool_entry_first )
4816                 return bi->bi_tool_entry_first( &cfb->cb_db );
4817         else
4818                 return NOID;
4819 }
4820
4821 static ID
4822 config_tool_entry_next( BackendDB *be )
4823 {
4824         CfBackInfo *cfb = be->be_private;
4825         BackendInfo *bi = cfb->cb_db.bd_info;
4826
4827         if ( bi && bi->bi_tool_entry_next )
4828                 return bi->bi_tool_entry_next( &cfb->cb_db );
4829         else
4830                 return NOID;
4831 }
4832
4833 static Entry *
4834 config_tool_entry_get( BackendDB *be, ID id )
4835 {
4836         CfBackInfo *cfb = be->be_private;
4837         BackendInfo *bi = cfb->cb_db.bd_info;
4838
4839         if ( bi && bi->bi_tool_entry_get )
4840                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4841         else
4842                 return NULL;
4843 }
4844
4845 static ID
4846 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4847 {
4848         CfBackInfo *cfb = be->be_private;
4849         BackendInfo *bi = cfb->cb_db.bd_info;
4850         ConfigArgs ca;
4851
4852         if ( bi && bi->bi_tool_entry_put &&
4853                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4854                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4855         else
4856                 return NOID;
4857 }
4858
4859 static struct {
4860         char *name;
4861         AttributeDescription **desc;
4862 } ads[] = {
4863         { "backend", &cfAd_backend },
4864         { "database", &cfAd_database },
4865         { "include", &cfAd_include },
4866         { "overlay", &cfAd_overlay },
4867         { NULL, NULL }
4868 };
4869
4870 /* Notes:
4871  *   add / delete: all types that may be added or deleted must use an
4872  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4873  * should automatically renumber the index of any siblings as needed,
4874  * so that no gaps in the numbering sequence exist after the add/delete
4875  * is completed.
4876  *   What can be added:
4877  *     schema objects
4878  *     backend objects for backend-specific config directives
4879  *     database objects
4880  *     overlay objects
4881  *
4882  *   delete: probably no support this time around.
4883  *
4884  *   modrdn: generally not done. Will be invoked automatically by add/
4885  * delete to update numbering sequence. Perform as an explicit operation
4886  * so that the renumbering effect may be replicated. Subtree rename must
4887  * be supported, since renumbering a database will affect all its child
4888  * overlays.
4889  *
4890  *  modify: must be fully supported. 
4891  */
4892
4893 int
4894 config_back_initialize( BackendInfo *bi )
4895 {
4896         ConfigTable             *ct = config_back_cf_table;
4897         char                    *argv[4];
4898         int                     i;
4899         AttributeDescription    *ad = NULL;
4900         const char              *text;
4901         static char             *controls[] = {
4902                 LDAP_CONTROL_MANAGEDSAIT,
4903                 NULL
4904         };
4905
4906         /* Make sure we don't exceed the bits reserved for userland */
4907         config_check_userland( CFG_LAST );
4908
4909         bi->bi_controls = controls;
4910
4911         bi->bi_open = 0;
4912         bi->bi_close = 0;
4913         bi->bi_config = 0;
4914         bi->bi_destroy = config_back_destroy;
4915
4916         bi->bi_db_init = config_back_db_init;
4917         bi->bi_db_config = 0;
4918         bi->bi_db_open = config_back_db_open;
4919         bi->bi_db_close = config_back_db_close;
4920         bi->bi_db_destroy = config_back_db_destroy;
4921
4922         bi->bi_op_bind = config_back_bind;
4923         bi->bi_op_unbind = 0;
4924         bi->bi_op_search = config_back_search;
4925         bi->bi_op_compare = 0;
4926         bi->bi_op_modify = config_back_modify;
4927         bi->bi_op_modrdn = config_back_modrdn;
4928         bi->bi_op_add = config_back_add;
4929         bi->bi_op_delete = 0;
4930         bi->bi_op_abandon = 0;
4931
4932         bi->bi_extended = 0;
4933
4934         bi->bi_chk_referrals = 0;
4935
4936         bi->bi_access_allowed = slap_access_always_allowed;
4937
4938         bi->bi_connection_init = 0;
4939         bi->bi_connection_destroy = 0;
4940
4941         bi->bi_tool_entry_open = config_tool_entry_open;
4942         bi->bi_tool_entry_close = config_tool_entry_close;
4943         bi->bi_tool_entry_first = config_tool_entry_first;
4944         bi->bi_tool_entry_next = config_tool_entry_next;
4945         bi->bi_tool_entry_get = config_tool_entry_get;
4946         bi->bi_tool_entry_put = config_tool_entry_put;
4947
4948         argv[3] = NULL;
4949         for (i=0; OidMacros[i].name; i++ ) {
4950                 argv[1] = OidMacros[i].name;
4951                 argv[2] = OidMacros[i].oid;
4952                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4953         }
4954
4955         bi->bi_cf_ocs = cf_ocs;
4956
4957         i = config_register_schema( ct, cf_ocs );
4958         if ( i ) return i;
4959
4960         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4961          * basically, we don't care if it fails */
4962         i = slap_str2ad( "olcRootPW", &ad, &text );
4963         if ( i ) {
4964                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4965                         "warning, unable to get \"olcRootPW\" "
4966                         "attribute description: %d: %s\n",
4967                         i, text, 0 );
4968         } else {
4969                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4970                         ad->ad_type->sat_oid );
4971         }
4972
4973         /* set up the notable AttributeDescriptions */
4974         i = 0;
4975         for (;ct->name;ct++) {
4976                 if (strcmp(ct->name, ads[i].name)) continue;
4977                 *ads[i].desc = ct->ad;
4978                 i++;
4979                 if (!ads[i].name) break;
4980         }
4981
4982         return 0;
4983 }
4984