]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
one s/strtol/lutil_atoi/ too much...
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define SLAP_X_ORDERED_FMT      "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
202  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, 9,
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
413                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
416                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
419                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
640                  "olcRootDSE $ "
641                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
642                  "olcSecurity $ olcSizeLimit $ "
643                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
644                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
645                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
646                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
647                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
648                  "olcToolThreads $ "
649                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
650                  "olcDitContentRules ) )", Cft_Global },
651         { "( OLcfgGlOc:2 "
652                 "NAME 'olcSchemaConfig' "
653                 "DESC 'OpenLDAP schema object' "
654                 "SUP olcConfig STRUCTURAL "
655                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
656                  "olcObjectClasses $ olcDitContentRules ) )",
657                         Cft_Schema, NULL, cfAddSchema },
658         { "( OLcfgGlOc:3 "
659                 "NAME 'olcBackendConfig' "
660                 "DESC 'OpenLDAP Backend-specific options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
663         { "( OLcfgGlOc:4 "
664                 "NAME 'olcDatabaseConfig' "
665                 "DESC 'OpenLDAP Database-specific options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MUST olcDatabase "
668                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
669                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv );
746                                         bv.bv_len += bv.bv_val - buf;
747                                         bv.bv_val = buf;
748                                         value_add_one( &c->rvalue_vals, &bv );
749                                 }
750                         }
751                         if ( !c->rvalue_vals ) rc = 1;
752                         break;
753                 case CFG_RO:
754                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
755                                 SLAP_RESTRICT_OP_WRITES;
756                         break;
757                 case CFG_AZPOLICY:
758                         c->value_string = ch_strdup( slap_sasl_getpolicy());
759                         break;
760                 case CFG_AZREGEXP:
761                         slap_sasl_regexp_unparse( &c->rvalue_vals );
762                         if ( !c->rvalue_vals ) rc = 1;
763                         break;
764 #ifdef HAVE_CYRUS_SASL
765                 case CFG_SASLSECP: {
766                         struct berval bv = BER_BVNULL;
767                         slap_sasl_secprops_unparse( &bv );
768                         if ( !BER_BVISNULL( &bv )) {
769                                 ber_bvarray_add( &c->rvalue_vals, &bv );
770                         } else {
771                                 rc = 1;
772                         }
773                         }
774                         break;
775 #endif
776                 case CFG_DEPTH:
777                         c->value_int = c->be->be_max_deref_depth;
778                         break;
779                 case CFG_OID: {
780                         ConfigFile *cf = c->private;
781                         if ( !cf )
782                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
783                         else if ( cf->c_om_head )
784                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
785                                         cf->c_om_tail, 0 );
786                         if ( !c->rvalue_vals )
787                                 rc = 1;
788                         }
789                         break;
790                 case CFG_OC: {
791                         ConfigFile *cf = c->private;
792                         if ( !cf )
793                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
794                         else if ( cf->c_oc_head )
795                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
796                                         cf->c_oc_tail, 0 );
797                         if ( !c->rvalue_vals )
798                                 rc = 1;
799                         }
800                         break;
801                 case CFG_ATTR: {
802                         ConfigFile *cf = c->private;
803                         if ( !cf )
804                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
805                         else if ( cf->c_at_head )
806                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
807                                         cf->c_at_tail, 0 );
808                         if ( !c->rvalue_vals )
809                                 rc = 1;
810                         }
811                         break;
812                 case CFG_DIT: {
813                         ConfigFile *cf = c->private;
814                         if ( !cf )
815                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
816                         else if ( cf->c_cr_head )
817                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
818                                         cf->c_cr_tail, 0 );
819                         if ( !c->rvalue_vals )
820                                 rc = 1;
821                         }
822                         break;
823                         
824                 case CFG_ACL: {
825                         AccessControl *a;
826                         char *src, *dst, ibuf[11];
827                         struct berval bv, abv;
828                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
829                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
830                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
831                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
832                                         c->rvalue_vals = NULL;
833                                         i = 0;
834                                         break;
835                                 }
836                                 acl_unparse( a, &bv );
837                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
838                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
839                                 /* Turn TAB / EOL into plain space */
840                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
841                                         if (isspace(*src)) *dst++ = ' ';
842                                         else *dst++ = *src;
843                                 }
844                                 *dst = '\0';
845                                 if (dst[-1] == ' ') {
846                                         dst--;
847                                         *dst = '\0';
848                                 }
849                                 abv.bv_len = dst - abv.bv_val;
850                                 ber_bvarray_add( &c->rvalue_vals, &abv );
851                         }
852                         rc = (!i);
853                         break;
854                 }
855                 case CFG_REPLOG:
856                         if ( c->be->be_replogfile )
857                                 c->value_string = ch_strdup( c->be->be_replogfile );
858                         break;
859                 case CFG_ROOTDSE: {
860                         ConfigFile *cf = c->private;
861                         if ( cf->c_dseFiles ) {
862                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
863                         } else {
864                                 rc = 1;
865                         }
866                         }
867                         break;
868                 case CFG_LOGFILE:
869                         if ( logfileName )
870                                 c->value_string = ch_strdup( logfileName );
871                         else
872                                 rc = 1;
873                         break;
874                 case CFG_LASTMOD:
875                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
876                         break;
877                 case CFG_SSTR_IF_MAX:
878                         c->value_int = index_substr_if_maxlen;
879                         break;
880                 case CFG_SSTR_IF_MIN:
881                         c->value_int = index_substr_if_minlen;
882                         break;
883 #ifdef SLAPD_MODULES
884                 case CFG_MODLOAD: {
885                         ModPaths *mp = c->private;
886                         if (mp->mp_loads) {
887                                 int i;
888                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
889                                         struct berval bv;
890                                         bv.bv_val = c->log;
891                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
892                                                 SLAP_X_ORDERED_FMT "%s", i,
893                                                 mp->mp_loads[i].bv_val );
894                                         if ( bv.bv_len >= sizeof( c->log ) ) {
895                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
896                                                 c->rvalue_vals = NULL;
897                                                 break;
898                                         }
899                                         value_add_one( &c->rvalue_vals, &bv );
900                                 }
901                         }
902
903                         rc = c->rvalue_vals ? 0 : 1;
904                         }
905                         break;
906                 case CFG_MODPATH: {
907                         ModPaths *mp = c->private;
908                         if ( !BER_BVISNULL( &mp->mp_path ))
909                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
910
911                         rc = c->rvalue_vals ? 0 : 1;
912                         }
913                         break;
914 #endif
915 #ifdef LDAP_SLAPI
916                 case CFG_PLUGIN:
917                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
918                         if ( !c->rvalue_vals ) rc = 1;
919                         break;
920 #endif
921 #ifdef SLAP_AUTH_REWRITE
922                 case CFG_REWRITE:
923                         if ( authz_rewrites ) {
924                                 struct berval bv, idx;
925                                 char ibuf[32];
926                                 int i;
927
928                                 idx.bv_val = ibuf;
929                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
930                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
931                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
932                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
933                                                 c->rvalue_vals = NULL;
934                                                 break;
935                                         }
936                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
937                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
938                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
939                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
940                                                 authz_rewrites[i].bv_val,
941                                                 authz_rewrites[i].bv_len + 1 );
942                                         ber_bvarray_add( &c->rvalue_vals, &bv );
943                                 }
944                         }
945                         if ( !c->rvalue_vals ) rc = 1;
946                         break;
947 #endif
948                 default:
949                         rc = 1;
950                 }
951                 return rc;
952         } else if ( c->op == LDAP_MOD_DELETE ) {
953                 int rc = 0;
954                 switch(c->type) {
955                 /* single-valued attrs, no-ops */
956                 case CFG_CONCUR:
957                 case CFG_THREADS:
958                 case CFG_TTHREADS:
959                 case CFG_RO:
960                 case CFG_AZPOLICY:
961                 case CFG_DEPTH:
962                 case CFG_LASTMOD:
963                 case CFG_SASLSECP:
964                 case CFG_SSTR_IF_MAX:
965                 case CFG_SSTR_IF_MIN:
966                         break;
967
968                 /* no-ops, requires slapd restart */
969                 case CFG_PLUGIN:
970                 case CFG_MODLOAD:
971                 case CFG_AZREGEXP:
972                 case CFG_REWRITE:
973                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
974                         break;
975
976                 case CFG_SALT:
977                         ch_free( passwd_salt );
978                         passwd_salt = NULL;
979                         break;
980
981                 case CFG_REPLOG:
982                         ch_free( c->be->be_replogfile );
983                         c->be->be_replogfile = NULL;
984                         break;
985
986                 case CFG_LOGFILE:
987                         ch_free( logfileName );
988                         logfileName = NULL;
989                         break;
990
991                 case CFG_ACL:
992                         if ( c->valx < 0 ) {
993                                 AccessControl *end;
994                                 if ( c->be == frontendDB )
995                                         end = NULL;
996                                 else
997                                         end = frontendDB->be_acl;
998                                 acl_destroy( c->be->be_acl, end );
999                                 c->be->be_acl = end;
1000
1001                         } else {
1002                                 AccessControl **prev, *a;
1003                                 int i;
1004                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1005                                         i++ ) {
1006                                         a = *prev;
1007                                         prev = &a->acl_next;
1008                                 }
1009                                 a = *prev;
1010                                 *prev = a->acl_next;
1011                                 acl_free( a );
1012                         }
1013                         break;
1014
1015                 case CFG_LIMITS:
1016                         /* FIXME: there is no limits_free function */
1017                 case CFG_ATOPT:
1018                         /* FIXME: there is no ad_option_free function */
1019                 case CFG_ROOTDSE:
1020                         /* FIXME: there is no way to remove attributes added by
1021                                 a DSE file */
1022                 case CFG_OID:
1023                 case CFG_OC:
1024                 case CFG_DIT:
1025                 case CFG_ATTR:
1026                 case CFG_MODPATH:
1027                 default:
1028                         rc = 1;
1029                         break;
1030                 }
1031                 return rc;
1032         }
1033
1034         p = strchr(c->line,'(' /*')'*/);
1035
1036         switch(c->type) {
1037                 case CFG_BACKEND:
1038                         if(!(c->bi = backend_info(c->argv[1]))) {
1039                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1040                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1041                                         c->log, c->msg, c->argv[1] );
1042                                 return(1);
1043                         }
1044                         break;
1045
1046                 case CFG_DATABASE:
1047                         c->bi = NULL;
1048                         /* NOTE: config is always the first backend!
1049                          */
1050                         if ( !strcasecmp( c->argv[1], "config" )) {
1051                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1052                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1053                                 c->be = frontendDB;
1054                         } else {
1055                                 c->be = backend_db_init(c->argv[1], NULL);
1056                                 if ( !c->be ) {
1057                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1058                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1059                                                 c->log, c->msg, c->argv[1] );
1060                                         return(1);
1061                                 }
1062                         }
1063                         break;
1064
1065                 case CFG_CONCUR:
1066                         ldap_pvt_thread_set_concurrency(c->value_int);
1067                         break;
1068
1069                 case CFG_THREADS:
1070                         if ( slapMode & SLAP_SERVER_MODE )
1071                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1072                         connection_pool_max = c->value_int;     /* save for reference */
1073                         break;
1074
1075                 case CFG_TTHREADS:
1076                         if ( slapMode & SLAP_TOOL_MODE )
1077                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1078                         slap_tool_thread_max = c->value_int;    /* save for reference */
1079                         break;
1080
1081                 case CFG_SALT:
1082                         if ( passwd_salt ) ch_free( passwd_salt );
1083                         passwd_salt = c->value_string;
1084                         lutil_salt_format(passwd_salt);
1085                         break;
1086
1087                 case CFG_LIMITS:
1088                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1089                                 return(1);
1090                         break;
1091
1092                 case CFG_RO:
1093                         if(c->value_int)
1094                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1095                         else
1096                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1097                         break;
1098
1099                 case CFG_AZPOLICY:
1100                         ch_free(c->value_string);
1101                         if (slap_sasl_setpolicy( c->argv[1] )) {
1102                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1103                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1104                                         c->log, c->msg, c->argv[1] );
1105                                 return(1);
1106                         }
1107                         break;
1108                 
1109                 case CFG_AZREGEXP:
1110                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1111                                 return(1);
1112                         break;
1113                                 
1114 #ifdef HAVE_CYRUS_SASL
1115                 case CFG_SASLSECP:
1116                         {
1117                         char *txt = slap_sasl_secprops( c->argv[1] );
1118                         if ( txt ) {
1119                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1120                                         c->argv[0], txt );
1121                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1122                                 return(1);
1123                         }
1124                         break;
1125                         }
1126 #endif
1127
1128                 case CFG_DEPTH:
1129                         c->be->be_max_deref_depth = c->value_int;
1130                         break;
1131
1132                 case CFG_OID: {
1133                         OidMacro *om;
1134
1135                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1136                                 return(1);
1137                         if (!cfn->c_om_head) cfn->c_om_head = om;
1138                         cfn->c_om_tail = om;
1139                         }
1140                         break;
1141
1142                 case CFG_OC: {
1143                         ObjectClass *oc;
1144
1145                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1146                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1147                         cfn->c_oc_tail = oc;
1148                         }
1149                         break;
1150
1151                 case CFG_DIT: {
1152                         ContentRule *cr;
1153
1154                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1155                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1156                         cfn->c_cr_tail = cr;
1157                         }
1158                         break;
1159
1160                 case CFG_ATTR: {
1161                         AttributeType *at;
1162
1163                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1164                         if (!cfn->c_at_head) cfn->c_at_head = at;
1165                         cfn->c_at_tail = at;
1166                         }
1167                         break;
1168
1169                 case CFG_ATOPT:
1170                         ad_define_option(NULL, NULL, 0);
1171                         for(i = 1; i < c->argc; i++)
1172                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1173                                         return(1);
1174                         break;
1175
1176                 case CFG_ACL:
1177                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1178                                 return 1;
1179                         }
1180                         break;
1181
1182                 case CFG_REPLOG:
1183                         if(SLAP_MONITOR(c->be)) {
1184                                 Debug(LDAP_DEBUG_ANY, "%s: "
1185                                         "\"replogfile\" should not be used "
1186                                         "inside monitor database\n",
1187                                         c->log, 0, 0);
1188                                 return(0);      /* FIXME: should this be an error? */
1189                         }
1190
1191                         c->be->be_replogfile = c->value_string;
1192                         break;
1193
1194                 case CFG_ROOTDSE:
1195                         if(read_root_dse_file(c->argv[1])) {
1196                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1197                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1198                                         c->log, c->msg, c->argv[1] );
1199                                 return(1);
1200                         }
1201                         {
1202                                 struct berval bv;
1203                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1204                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1205                         }
1206                         break;
1207
1208                 case CFG_LOGFILE: {
1209                                 FILE *logfile;
1210                                 if ( logfileName ) ch_free( logfileName );
1211                                 logfileName = c->value_string;
1212                                 logfile = fopen(logfileName, "w");
1213                                 if(logfile) lutil_debug_file(logfile);
1214                         } break;
1215
1216                 case CFG_LASTMOD:
1217                         if(SLAP_NOLASTMODCMD(c->be)) {
1218                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1219                                         c->argv[0], c->be->bd_info->bi_type );
1220                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1221                                         c->log, c->msg, 0 );
1222                                 return(1);
1223                         }
1224                         if(c->value_int)
1225                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1226                         else
1227                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1228                         break;
1229
1230                 case CFG_SSTR_IF_MAX:
1231                         if (c->value_int < index_substr_if_minlen) {
1232                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1233                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1234                                         c->log, c->msg, c->value_int );
1235                                 return(1);
1236                         }
1237                         index_substr_if_maxlen = c->value_int;
1238                         break;
1239
1240                 case CFG_SSTR_IF_MIN:
1241                         if (c->value_int > index_substr_if_maxlen) {
1242                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1243                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1244                                         c->log, c->msg, c->value_int );
1245                                 return(1);
1246                         }
1247                         index_substr_if_minlen = c->value_int;
1248                         break;
1249
1250 #ifdef SLAPD_MODULES
1251                 case CFG_MODLOAD:
1252                         /* If we're just adding a module on an existing modpath,
1253                          * make sure we've selected the current path.
1254                          */
1255                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1256                                 modcur = c->private;
1257                                 /* This should never fail */
1258                                 if ( module_path( modcur->mp_path.bv_val )) {
1259                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1260                                                 c->argv[0] );
1261                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1262                                                 c->log, c->msg, modcur->mp_path.bv_val );
1263                                         return(1);
1264                                 }
1265                         }
1266                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1267                                 return(1);
1268                         /* Record this load on the current path */
1269                         {
1270                                 struct berval bv;
1271                                 char *ptr;
1272                                 if ( c->op == SLAP_CONFIG_ADD ) {
1273                                         ptr = c->line + STRLENOF("moduleload");
1274                                         while (!isspace(*ptr)) ptr++;
1275                                         while (isspace(*ptr)) ptr++;
1276                                 } else {
1277                                         ptr = c->line;
1278                                 }
1279                                 ber_str2bv(ptr, 0, 1, &bv);
1280                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1281                         }
1282                         break;
1283
1284                 case CFG_MODPATH:
1285                         if(module_path(c->argv[1])) return(1);
1286                         /* Record which path was used with each module */
1287                         {
1288                                 ModPaths *mp;
1289
1290                                 if (!modpaths.mp_loads) {
1291                                         mp = &modpaths;
1292                                 } else {
1293                                         mp = ch_malloc( sizeof( ModPaths ));
1294                                         modlast->mp_next = mp;
1295                                 }
1296                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1297                                 mp->mp_next = NULL;
1298                                 mp->mp_loads = NULL;
1299                                 modlast = mp;
1300                                 c->private = mp;
1301                                 modcur = mp;
1302                         }
1303                         
1304                         break;
1305 #endif
1306
1307 #ifdef LDAP_SLAPI
1308                 case CFG_PLUGIN:
1309                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1310                                 return(1);
1311                         slapi_plugins_used++;
1312                         break;
1313 #endif
1314
1315 #ifdef SLAP_AUTH_REWRITE
1316                 case CFG_REWRITE: {
1317                         struct berval bv;
1318                         char *line;
1319                         
1320                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1321                                 return(1);
1322
1323                         if ( c->argc > 1 ) {
1324                                 char    *s;
1325
1326                                 /* quote all args but the first */
1327                                 line = ldap_charray2str( c->argv, "\" \"" );
1328                                 ber_str2bv( line, 0, 0, &bv );
1329                                 s = ber_bvchr( &bv, '"' );
1330                                 assert( s != NULL );
1331                                 /* move the trailing quote of argv[0] to the end */
1332                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1333                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1334
1335                         } else {
1336                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1337                         }
1338                         
1339                         ber_bvarray_add( &authz_rewrites, &bv );
1340                         }
1341                         break;
1342 #endif
1343
1344
1345                 default:
1346                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1347                                 "%s: unknown CFG_TYPE %d"
1348                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1349                                 c->log, c->type, 0 );
1350 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1351                         return 1;
1352 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1353
1354         }
1355         return(0);
1356 }
1357
1358
1359 static int
1360 config_fname(ConfigArgs *c) {
1361         if(c->op == SLAP_CONFIG_EMIT) {
1362                 if (c->private) {
1363                         ConfigFile *cf = c->private;
1364                         value_add_one( &c->rvalue_vals, &cf->c_file );
1365                         return 0;
1366                 }
1367                 return 1;
1368         }
1369         return(0);
1370 }
1371
1372 static int
1373 config_cfdir(ConfigArgs *c) {
1374         if(c->op == SLAP_CONFIG_EMIT) {
1375                 if ( !BER_BVISEMPTY( &cfdir )) {
1376                         value_add_one( &c->rvalue_vals, &cfdir );
1377                         return 0;
1378                 }
1379                 return 1;
1380         }
1381         return(0);
1382 }
1383
1384 static int
1385 config_search_base(ConfigArgs *c) {
1386         if(c->op == SLAP_CONFIG_EMIT) {
1387                 int rc = 1;
1388                 if (!BER_BVISEMPTY(&default_search_base)) {
1389                         value_add_one(&c->rvalue_vals, &default_search_base);
1390                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1391                         rc = 0;
1392                 }
1393                 return rc;
1394         } else if( c->op == LDAP_MOD_DELETE ) {
1395                 ch_free( default_search_base.bv_val );
1396                 ch_free( default_search_nbase.bv_val );
1397                 BER_BVZERO( &default_search_base );
1398                 BER_BVZERO( &default_search_nbase );
1399                 return 0;
1400         }
1401
1402         if(c->bi || c->be != frontendDB) {
1403                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1404                         "prior to any backend or database definition\n",
1405                         c->log, 0, 0);
1406                 return(1);
1407         }
1408
1409         if(default_search_nbase.bv_len) {
1410                 free(default_search_base.bv_val);
1411                 free(default_search_nbase.bv_val);
1412         }
1413
1414         default_search_base = c->value_dn;
1415         default_search_nbase = c->value_ndn;
1416         return(0);
1417 }
1418
1419 static int
1420 config_passwd_hash(ConfigArgs *c) {
1421         int i;
1422         if (c->op == SLAP_CONFIG_EMIT) {
1423                 struct berval bv;
1424                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1425                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1426                         value_add_one(&c->rvalue_vals, &bv);
1427                 }
1428                 return i ? 0 : 1;
1429         } else if ( c->op == LDAP_MOD_DELETE ) {
1430                 if ( c->valx < 0 ) {
1431                         ldap_charray_free( default_passwd_hash );
1432                         default_passwd_hash = NULL;
1433                 } else {
1434                         i = c->valx;
1435                         ch_free( default_passwd_hash[i] );
1436                         for (; default_passwd_hash[i]; i++ )
1437                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1438                 }
1439                 return 0;
1440         }
1441         if(default_passwd_hash) {
1442                 Debug(LDAP_DEBUG_ANY, "%s: "
1443                         "already set default password_hash\n",
1444                         c->log, 0, 0);
1445                 return(1);
1446         }
1447         for(i = 1; i < c->argc; i++) {
1448                 if(!lutil_passwd_scheme(c->argv[i])) {
1449                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1450                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1451                                 c->log, c->msg, c->argv[i]);
1452                 } else {
1453                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1454                 }
1455                 if(!default_passwd_hash) {
1456                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1457                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1458                                 c->log, c->msg, 0 );
1459                         return(1);
1460                 }
1461         }
1462         return(0);
1463 }
1464
1465 static int
1466 config_schema_dn(ConfigArgs *c) {
1467         if ( c->op == SLAP_CONFIG_EMIT ) {
1468                 int rc = 1;
1469                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1470                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1471                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1472                         rc = 0;
1473                 }
1474                 return rc;
1475         } else if ( c->op == LDAP_MOD_DELETE ) {
1476                 ch_free( c->be->be_schemadn.bv_val );
1477                 ch_free( c->be->be_schemandn.bv_val );
1478                 BER_BVZERO( &c->be->be_schemadn );
1479                 BER_BVZERO( &c->be->be_schemandn );
1480                 return 0;
1481         }
1482         ch_free( c->be->be_schemadn.bv_val );
1483         ch_free( c->be->be_schemandn.bv_val );
1484         c->be->be_schemadn = c->value_dn;
1485         c->be->be_schemandn = c->value_ndn;
1486         return(0);
1487 }
1488
1489 static int
1490 config_sizelimit(ConfigArgs *c) {
1491         int i, rc = 0;
1492         char *next;
1493         struct slap_limits_set *lim = &c->be->be_def_limit;
1494         if (c->op == SLAP_CONFIG_EMIT) {
1495                 char buf[8192];
1496                 struct berval bv;
1497                 bv.bv_val = buf;
1498                 bv.bv_len = 0;
1499                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1500                 if ( !BER_BVISEMPTY( &bv ))
1501                         value_add_one( &c->rvalue_vals, &bv );
1502                 else
1503                         rc = 1;
1504                 return rc;
1505         } else if ( c->op == LDAP_MOD_DELETE ) {
1506                 /* Reset to defaults */
1507                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1508                 lim->lms_s_hard = 0;
1509                 lim->lms_s_unchecked = -1;
1510                 lim->lms_s_pr = 0;
1511                 lim->lms_s_pr_hide = 0;
1512                 lim->lms_s_pr_total = 0;
1513                 return 0;
1514         }
1515         for(i = 1; i < c->argc; i++) {
1516                 if(!strncasecmp(c->argv[i], "size", 4)) {
1517                         rc = limits_parse_one(c->argv[i], lim);
1518                         if ( rc ) {
1519                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1520                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1521                                         c->log, c->msg, c->argv[i]);
1522                                 return(1);
1523                         }
1524                 } else {
1525                         if(!strcasecmp(c->argv[i], "unlimited")) {
1526                                 lim->lms_s_soft = -1;
1527                         } else {
1528                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1529                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1530                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1531                                                 c->log, c->msg, c->argv[i]);
1532                                         return(1);
1533                                 }
1534                         }
1535                         lim->lms_s_hard = 0;
1536                 }
1537         }
1538         return(0);
1539 }
1540
1541 static int
1542 config_timelimit(ConfigArgs *c) {
1543         int i, rc = 0;
1544         char *next;
1545         struct slap_limits_set *lim = &c->be->be_def_limit;
1546         if (c->op == SLAP_CONFIG_EMIT) {
1547                 char buf[8192];
1548                 struct berval bv;
1549                 bv.bv_val = buf;
1550                 bv.bv_len = 0;
1551                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1552                 if ( !BER_BVISEMPTY( &bv ))
1553                         value_add_one( &c->rvalue_vals, &bv );
1554                 else
1555                         rc = 1;
1556                 return rc;
1557         } else if ( c->op == LDAP_MOD_DELETE ) {
1558                 /* Reset to defaults */
1559                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1560                 lim->lms_t_hard = 0;
1561                 return 0;
1562         }
1563         for(i = 1; i < c->argc; i++) {
1564                 if(!strncasecmp(c->argv[i], "time", 4)) {
1565                         rc = limits_parse_one(c->argv[i], lim);
1566                         if ( rc ) {
1567                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1568                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1569                                         c->log, c->msg, c->argv[i]);
1570                                 return(1);
1571                         }
1572                 } else {
1573                         if(!strcasecmp(c->argv[i], "unlimited")) {
1574                                 lim->lms_t_soft = -1;
1575                         } else {
1576                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1577                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1578                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1579                                                 c->log, c->msg, c->argv[i]);
1580                                         return(1);
1581                                 }
1582                         }
1583                         lim->lms_t_hard = 0;
1584                 }
1585         }
1586         return(0);
1587 }
1588
1589 static int
1590 config_overlay(ConfigArgs *c) {
1591         slap_overinfo *oi;
1592         if (c->op == SLAP_CONFIG_EMIT) {
1593                 return 1;
1594         } else if ( c->op == LDAP_MOD_DELETE ) {
1595                 assert(0);
1596         }
1597         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1598                 /* log error */
1599                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1600                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1601                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1602 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1603                 return 1;
1604 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1605         } else if(overlay_config(c->be, c->argv[1])) {
1606                 return(1);
1607         }
1608         /* Setup context for subsequent config directives.
1609          * The newly added overlay is at the head of the list.
1610          */
1611         oi = (slap_overinfo *)c->be->bd_info;
1612         c->bi = &oi->oi_list->on_bi;
1613         return(0);
1614 }
1615
1616 static int
1617 config_subordinate(ConfigArgs *c)
1618 {
1619         int rc = 1;
1620         int advertise;
1621
1622         switch( c->op ) {
1623         case SLAP_CONFIG_EMIT:
1624                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1625                         struct berval bv;
1626
1627                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1628                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1629                                 STRLENOF("TRUE");
1630
1631                         value_add_one( &c->rvalue_vals, &bv );
1632                         rc = 0;
1633                 }
1634                 break;
1635         case LDAP_MOD_DELETE:
1636                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1637                         glue_sub_del( c->be );
1638                 } else {
1639                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1640                 }
1641                 rc = 0;
1642                 break;
1643         case LDAP_MOD_ADD:
1644         case SLAP_CONFIG_ADD:
1645                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1646                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1647                 break;
1648         }
1649         return rc;
1650 }
1651
1652 static int
1653 config_suffix(ConfigArgs *c)
1654 {
1655         Backend *tbe;
1656         struct berval pdn, ndn;
1657         char    *notallowed = NULL;
1658
1659         if ( c->be == frontendDB ) {
1660                 notallowed = "frontend";
1661
1662         } else if ( SLAP_MONITOR(c->be) ) {
1663                 notallowed = "monitor";
1664
1665         } else if ( SLAP_CONFIG(c->be) ) {
1666                 notallowed = "config";
1667         }
1668
1669         if ( notallowed != NULL ) {
1670                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1671
1672                 switch ( c->op ) {
1673                 case LDAP_MOD_ADD:
1674                 case LDAP_MOD_DELETE:
1675                 case LDAP_MOD_REPLACE:
1676                 case LDAP_MOD_INCREMENT:
1677                 case SLAP_CONFIG_ADD:
1678                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1679                                 snprintf( buf, sizeof( buf ), "<%s> ",
1680                                                 c->value_dn.bv_val );
1681                         }
1682
1683                         Debug(LDAP_DEBUG_ANY,
1684                                 "%s: suffix %snot allowed in %s database.\n",
1685                                 c->log, buf, notallowed );
1686                         break;
1687
1688                 case SLAP_CONFIG_EMIT:
1689                         /* don't complain when emitting... */
1690                         break;
1691
1692                 default:
1693                         /* FIXME: don't know what values may be valid;
1694                          * please remove assertion, or add legal values
1695                          * to either block */
1696                         assert( 0 );
1697                         break;
1698                 }
1699
1700                 return 1;
1701         }
1702
1703         if (c->op == SLAP_CONFIG_EMIT) {
1704                 if ( c->be->be_suffix == NULL
1705                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1706                 {
1707                         return 1;
1708                 } else {
1709                         value_add( &c->rvalue_vals, c->be->be_suffix );
1710                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1711                         return 0;
1712                 }
1713         } else if ( c->op == LDAP_MOD_DELETE ) {
1714                 if ( c->valx < 0 ) {
1715                         ber_bvarray_free( c->be->be_suffix );
1716                         ber_bvarray_free( c->be->be_nsuffix );
1717                         c->be->be_suffix = NULL;
1718                         c->be->be_nsuffix = NULL;
1719                 } else {
1720                         int i = c->valx;
1721                         ch_free( c->be->be_suffix[i].bv_val );
1722                         ch_free( c->be->be_nsuffix[i].bv_val );
1723                         for (; c->be->be_suffix[i].bv_val; i++) {
1724                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1725                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1726                         }
1727                 }
1728                 return 0;
1729         }
1730
1731 #ifdef SLAPD_MONITOR_DN
1732         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1733                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1734                         c->argv[0] );
1735                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1736                         c->log, c->msg, SLAPD_MONITOR_DN);
1737                 return(1);
1738         }
1739 #endif
1740
1741         pdn = c->value_dn;
1742         ndn = c->value_ndn;
1743         tbe = select_backend(&ndn, 0, 0);
1744         if(tbe == c->be) {
1745                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1746                         "%s: suffix already served by this backend!"
1747                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1748                         c->log, 0, 0);
1749 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1750                 return 1;
1751 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1752                 free(pdn.bv_val);
1753                 free(ndn.bv_val);
1754         } else if(tbe) {
1755                 char    *type = tbe->bd_info->bi_type;
1756
1757                 if ( overlay_is_over( tbe ) ) {
1758                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1759                         type = oi->oi_orig->bi_type;
1760                 }
1761
1762                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1763                         "a preceding %s database serving namingContext",
1764                         c->argv[0], pdn.bv_val, type );
1765                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1766                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1767                 free(pdn.bv_val);
1768                 free(ndn.bv_val);
1769                 return(1);
1770         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1771                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1772                         "base provided \"%s\" (assuming okay)\n",
1773                         c->log, default_search_base.bv_val, 0);
1774         }
1775         ber_bvarray_add(&c->be->be_suffix, &pdn);
1776         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1777         return(0);
1778 }
1779
1780 static int
1781 config_rootdn(ConfigArgs *c) {
1782         if (c->op == SLAP_CONFIG_EMIT) {
1783                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1784                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1785                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1786                         return 0;
1787                 } else {
1788                         return 1;
1789                 }
1790         } else if ( c->op == LDAP_MOD_DELETE ) {
1791                 ch_free( c->be->be_rootdn.bv_val );
1792                 ch_free( c->be->be_rootndn.bv_val );
1793                 BER_BVZERO( &c->be->be_rootdn );
1794                 BER_BVZERO( &c->be->be_rootndn );
1795                 return 0;
1796         }
1797         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1798                 ch_free( c->be->be_rootdn.bv_val );
1799                 ch_free( c->be->be_rootndn.bv_val );
1800         }
1801         c->be->be_rootdn = c->value_dn;
1802         c->be->be_rootndn = c->value_ndn;
1803         return(0);
1804 }
1805
1806 static int
1807 config_rootpw(ConfigArgs *c) {
1808         Backend *tbe;
1809
1810         if (c->op == SLAP_CONFIG_EMIT) {
1811                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1812                         /* don't copy, because "rootpw" is marked
1813                          * as CFG_BERVAL */
1814                         c->value_bv = c->be->be_rootpw;
1815                         return 0;
1816                 }
1817                 return 1;
1818         } else if ( c->op == LDAP_MOD_DELETE ) {
1819                 ch_free( c->be->be_rootpw.bv_val );
1820                 BER_BVZERO( &c->be->be_rootpw );
1821                 return 0;
1822         }
1823
1824         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1825         if(tbe != c->be) {
1826                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1827                         c->argv[0] );
1828                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1829                         c->log, c->msg, 0);
1830                 return(1);
1831         }
1832         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1833                 ch_free( c->be->be_rootpw.bv_val );
1834         c->be->be_rootpw = c->value_bv;
1835         return(0);
1836 }
1837
1838 static int
1839 config_restrict(ConfigArgs *c) {
1840         slap_mask_t restrictops = 0;
1841         int i;
1842         slap_verbmasks restrictable_ops[] = {
1843                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1844                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1845                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1846                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1847                 { BER_BVC("modrdn"),            0 },
1848                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1849                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1850                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1851                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1852                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1853                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1854                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1855                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1856                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1857                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1858                 { BER_BVNULL,   0 }
1859         };
1860
1861         if (c->op == SLAP_CONFIG_EMIT) {
1862                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1863                         &c->rvalue_vals );
1864         } else if ( c->op == LDAP_MOD_DELETE ) {
1865                 if ( !c->line ) {
1866                         c->be->be_restrictops = 0;
1867                 } else {
1868                         restrictops = verb_to_mask( c->line, restrictable_ops );
1869                         c->be->be_restrictops ^= restrictops;
1870                 }
1871                 return 0;
1872         }
1873         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1874         if ( i ) {
1875                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1876                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1877                         c->log, c->msg, c->argv[i]);
1878                 return(1);
1879         }
1880         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1881                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1882         c->be->be_restrictops |= restrictops;
1883         return(0);
1884 }
1885
1886 static int
1887 config_allows(ConfigArgs *c) {
1888         slap_mask_t allows = 0;
1889         int i;
1890         slap_verbmasks allowable_ops[] = {
1891                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1892                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1893                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1894                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1895                 { BER_BVNULL,   0 }
1896         };
1897         if (c->op == SLAP_CONFIG_EMIT) {
1898                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1899         } else if ( c->op == LDAP_MOD_DELETE ) {
1900                 if ( !c->line ) {
1901                         global_allows = 0;
1902                 } else {
1903                         allows = verb_to_mask( c->line, allowable_ops );
1904                         global_allows ^= allows;
1905                 }
1906                 return 0;
1907         }
1908         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1909         if ( i ) {
1910                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1911                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1912                         c->log, c->msg, c->argv[i]);
1913                 return(1);
1914         }
1915         global_allows |= allows;
1916         return(0);
1917 }
1918
1919 static int
1920 config_disallows(ConfigArgs *c) {
1921         slap_mask_t disallows = 0;
1922         int i;
1923         slap_verbmasks disallowable_ops[] = {
1924                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1925                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1926                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1927                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1928                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1929                 { BER_BVNULL, 0 }
1930         };
1931         if (c->op == SLAP_CONFIG_EMIT) {
1932                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1933         } else if ( c->op == LDAP_MOD_DELETE ) {
1934                 if ( !c->line ) {
1935                         global_disallows = 0;
1936                 } else {
1937                         disallows = verb_to_mask( c->line, disallowable_ops );
1938                         global_disallows ^= disallows;
1939                 }
1940                 return 0;
1941         }
1942         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1943         if ( i ) {
1944                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1945                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1946                         c->log, c->msg, c->argv[i]);
1947                 return(1);
1948         }
1949         global_disallows |= disallows;
1950         return(0);
1951 }
1952
1953 static int
1954 config_requires(ConfigArgs *c) {
1955         slap_mask_t requires = 0;
1956         int i;
1957         slap_verbmasks requires_ops[] = {
1958                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1959                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1960                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1961                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1962                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1963                 { BER_BVNULL, 0 }
1964         };
1965         if (c->op == SLAP_CONFIG_EMIT) {
1966                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1967         } else if ( c->op == LDAP_MOD_DELETE ) {
1968                 if ( !c->line ) {
1969                         c->be->be_requires = 0;
1970                 } else {
1971                         requires = verb_to_mask( c->line, requires_ops );
1972                         c->be->be_requires ^= requires;
1973                 }
1974                 return 0;
1975         }
1976         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1977         if ( i ) {
1978                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1979                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1980                         c->log, c->msg, c->argv[i]);
1981                 return(1);
1982         }
1983         c->be->be_requires = requires;
1984         return(0);
1985 }
1986
1987 static slap_verbmasks   *loglevel_ops;
1988
1989 static int
1990 loglevel_init( void )
1991 {
1992         slap_verbmasks  lo[] = {
1993                 { BER_BVC("Any"),       -1 },
1994                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1995                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1996                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1997                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1998                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1999                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2000                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2001                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2002                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2003                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2004                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2005                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2006                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2007                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2008                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2009                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2010                 { BER_BVNULL,           0 }
2011         };
2012
2013         return slap_verbmasks_init( &loglevel_ops, lo );
2014 }
2015
2016 static void
2017 loglevel_destroy( void )
2018 {
2019         if ( loglevel_ops ) {
2020                 (void)slap_verbmasks_destroy( loglevel_ops );
2021         }
2022         loglevel_ops = NULL;
2023 }
2024
2025 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2026
2027 int
2028 slap_loglevel_register( slap_mask_t m, struct berval *s )
2029 {
2030         int     rc;
2031
2032         if ( loglevel_ops == NULL ) {
2033                 loglevel_init();
2034         }
2035
2036         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2037
2038         if ( rc != 0 ) {
2039                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2040                         m, s->bv_val, 0 );
2041         }
2042
2043         return rc;
2044 }
2045
2046 int
2047 slap_loglevel_get( struct berval *s, int *l )
2048 {
2049         int             rc;
2050         unsigned long   i;
2051         slap_mask_t     m;
2052
2053         if ( loglevel_ops == NULL ) {
2054                 loglevel_init();
2055         }
2056
2057         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2058                 m |= loglevel_ops[ i ].mask;
2059         }
2060
2061         m = ~m;
2062
2063         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2064                 ;
2065
2066         if ( !( m & i ) ) {
2067                 return -1;
2068         }
2069
2070         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2071
2072         if ( rc != 0 ) {
2073                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2074                         i, s->bv_val, 0 );
2075
2076         } else {
2077                 *l = i;
2078         }
2079
2080         return rc;
2081 }
2082
2083 int
2084 str2loglevel( const char *s, int *l )
2085 {
2086         int     i;
2087
2088         if ( loglevel_ops == NULL ) {
2089                 loglevel_init();
2090         }
2091
2092         i = verb_to_mask( s, loglevel_ops );
2093
2094         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2095                 return -1;
2096         }
2097
2098         *l = loglevel_ops[ i ].mask;
2099
2100         return 0;
2101 }
2102
2103 const char *
2104 loglevel2str( int l )
2105 {
2106         struct berval   bv = BER_BVNULL;
2107
2108         loglevel2bv( l, &bv );
2109
2110         return bv.bv_val;
2111 }
2112
2113 int
2114 loglevel2bv( int l, struct berval *bv )
2115 {
2116         if ( loglevel_ops == NULL ) {
2117                 loglevel_init();
2118         }
2119
2120         BER_BVZERO( bv );
2121
2122         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2123 }
2124
2125 int
2126 loglevel2bvarray( int l, BerVarray *bva )
2127 {
2128         if ( loglevel_ops == NULL ) {
2129                 loglevel_init();
2130         }
2131
2132         return mask_to_verbs( loglevel_ops, l, bva );
2133 }
2134
2135 static int config_syslog;
2136
2137 static int
2138 config_loglevel(ConfigArgs *c) {
2139         int i;
2140         char *next;
2141
2142         if ( loglevel_ops == NULL ) {
2143                 loglevel_init();
2144         }
2145
2146         if (c->op == SLAP_CONFIG_EMIT) {
2147                 /* Get default or commandline slapd setting */
2148                 if ( ldap_syslog && !config_syslog )
2149                         config_syslog = ldap_syslog;
2150                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2151
2152         } else if ( c->op == LDAP_MOD_DELETE ) {
2153                 if ( !c->line ) {
2154                         config_syslog = 0;
2155                 } else {
2156                         int level = verb_to_mask( c->line, loglevel_ops );
2157                         config_syslog ^= level;
2158                 }
2159                 if ( slapMode & SLAP_SERVER_MODE ) {
2160                         ldap_syslog = config_syslog;
2161                 }
2162                 return 0;
2163         }
2164
2165         config_syslog = 0;
2166
2167         for( i=1; i < c->argc; i++ ) {
2168                 int     level;
2169
2170                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2171                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2172                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2173                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2174                                         c->log, c->msg, c->argv[i]);
2175                                 return( 1 );
2176                         }
2177                 } else {
2178                         if ( str2loglevel( c->argv[i], &level ) ) {
2179                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2180                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2181                                         c->log, c->msg, c->argv[i]);
2182                                 return( 1 );
2183                         }
2184                 }
2185                 config_syslog |= level;
2186         }
2187         if ( slapMode & SLAP_SERVER_MODE ) {
2188                 ldap_syslog = config_syslog;
2189         }
2190         return(0);
2191 }
2192
2193 static int
2194 config_referral(ConfigArgs *c) {
2195         struct berval val;
2196         if (c->op == SLAP_CONFIG_EMIT) {
2197                 if ( default_referral ) {
2198                         value_add( &c->rvalue_vals, default_referral );
2199                         return 0;
2200                 } else {
2201                         return 1;
2202                 }
2203         } else if ( c->op == LDAP_MOD_DELETE ) {
2204                 if ( c->valx < 0 ) {
2205                         ber_bvarray_free( default_referral );
2206                         default_referral = NULL;
2207                 } else {
2208                         int i = c->valx;
2209                         ch_free( default_referral[i].bv_val );
2210                         for (; default_referral[i].bv_val; i++ )
2211                                 default_referral[i] = default_referral[i+1];
2212                 }
2213                 return 0;
2214         }
2215         if(validate_global_referral(c->argv[1])) {
2216                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2217                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2218                         c->log, c->msg, c->argv[1]);
2219                 return(1);
2220         }
2221
2222         ber_str2bv(c->argv[1], 0, 0, &val);
2223         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2224         return(0);
2225 }
2226
2227 static struct {
2228         struct berval key;
2229         int off;
2230 } sec_keys[] = {
2231         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2232         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2233         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2234         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2235         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2236         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2237         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2238         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2239         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2240         { BER_BVNULL, 0 }
2241 };
2242
2243 static int
2244 config_security(ConfigArgs *c) {
2245         slap_ssf_set_t *set = &c->be->be_ssf_set;
2246         char *next;
2247         int i, j;
2248         if (c->op == SLAP_CONFIG_EMIT) {
2249                 char numbuf[32];
2250                 struct berval bv;
2251                 slap_ssf_t *tgt;
2252                 int rc = 1;
2253
2254                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2255                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2256                         if ( *tgt ) {
2257                                 rc = 0;
2258                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2259                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2260                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2261                                         c->rvalue_vals = NULL;
2262                                         rc = 1;
2263                                         break;
2264                                 }
2265                                 bv.bv_len += sec_keys[i].key.bv_len;
2266                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2267                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2268                                 strcpy( next, numbuf );
2269                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2270                         }
2271                 }
2272                 return rc;
2273         }
2274         for(i = 1; i < c->argc; i++) {
2275                 slap_ssf_t *tgt = NULL;
2276                 char *src;
2277                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2278                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2279                                 sec_keys[j].key.bv_len)) {
2280                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2281                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2282                                 break;
2283                         }
2284                 }
2285                 if ( !tgt ) {
2286                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2287                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2288                                 c->log, c->msg, c->argv[i]);
2289                         return(1);
2290                 }
2291
2292                 if ( lutil_atou( tgt, src ) != 0 ) {
2293                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2294                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2295                                 c->log, c->msg, c->argv[i]);
2296                         return(1);
2297                 }
2298         }
2299         return(0);
2300 }
2301
2302 char *
2303 anlist_unparse( AttributeName *an, char *ptr ) {
2304         int comma = 0;
2305
2306         for (; !BER_BVISNULL( &an->an_name ); an++) {
2307                 if ( comma ) *ptr++ = ',';
2308                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2309                 comma = 1;
2310         }
2311         return ptr;
2312 }
2313
2314 static void
2315 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2316 {
2317         int len;
2318         char *ptr;
2319         struct berval bc = BER_BVNULL;
2320         char numbuf[32];
2321
2322         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2323         
2324         BER_BVZERO( bv );
2325
2326         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2327         if ( len >= sizeof( numbuf ) ) {
2328                 /* FIXME: how can indicate error? */
2329                 return;
2330         }
2331
2332         if ( ri->ri_nsuffix ) {
2333                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2334                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2335                 }
2336         }
2337         if ( ri->ri_attrs ) {
2338                 len += STRLENOF(" attrs");
2339                 if ( ri->ri_exclude ) len++;
2340                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2341                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2342                 }
2343         }
2344         bindconf_unparse( &ri->ri_bindconf, &bc );
2345         len += bc.bv_len;
2346
2347         bv->bv_val = ch_malloc(len + 1);
2348         bv->bv_len = len;
2349
2350         ptr = lutil_strcopy( bv->bv_val, numbuf );
2351
2352         /* start with URI from bindconf */
2353         assert( !BER_BVISNULL( &bc ) );
2354         if ( bc.bv_val ) {
2355                 strcpy( ptr, bc.bv_val );
2356                 ch_free( bc.bv_val );
2357         }
2358
2359         if ( ri->ri_nsuffix ) {
2360                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2361                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2362                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2363                         *ptr++ = '"';
2364                 }
2365         }
2366         if ( ri->ri_attrs ) {
2367                 ptr = lutil_strcopy( ptr, " attrs" );
2368                 if ( ri->ri_exclude ) *ptr++ = '!';
2369                 *ptr++ = '=';
2370                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2371         }
2372 }
2373
2374 static int
2375 config_replica(ConfigArgs *c) {
2376         int i, nr = -1;
2377         char *replicahost = NULL, *replicauri = NULL;
2378         LDAPURLDesc *ludp;
2379
2380         if (c->op == SLAP_CONFIG_EMIT) {
2381                 if (c->be->be_replica) {
2382                         struct berval bv;
2383                         for (i=0;c->be->be_replica[i]; i++) {
2384                                 replica_unparse( c->be->be_replica[i], i, &bv );
2385                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2386                         }
2387                         return 0;
2388                 }
2389                 return 1;
2390         } else if ( c->op == LDAP_MOD_DELETE ) {
2391                 /* FIXME: there is no replica_free function */
2392                 if ( c->valx < 0 ) {
2393                 } else {
2394                 }
2395         }
2396         if(SLAP_MONITOR(c->be)) {
2397                 Debug(LDAP_DEBUG_ANY, "%s: "
2398                         "\"replica\" should not be used inside monitor database\n",
2399                         c->log, 0, 0);
2400                 return(0);      /* FIXME: should this be an error? */
2401         }
2402
2403         for(i = 1; i < c->argc; i++) {
2404                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2405                         ber_len_t       len;
2406
2407                         if ( replicauri ) {
2408                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2409                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2410                                 return(1);
2411                         }
2412
2413                         replicahost = c->argv[i] + STRLENOF("host=");
2414                         len = strlen( replicahost ) + STRLENOF("ldap://");
2415                         replicauri = ch_malloc( len + 1 );
2416                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2417                         replicahost = replicauri + STRLENOF( "ldap://");
2418                         nr = add_replica_info(c->be, replicauri, replicahost);
2419                         break;
2420                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2421                         if ( replicauri ) {
2422                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2423                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2424                                 return(1);
2425                         }
2426
2427                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2428                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2429                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2430                                 return(1);
2431                         }
2432                         if(!ludp->lud_host) {
2433                                 ldap_free_urldesc(ludp);
2434                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2435                                         c->argv[0] );
2436                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2437                                 return(1);
2438                         }
2439                         ldap_free_urldesc(ludp);
2440                         replicauri = c->argv[i] + STRLENOF("uri=");
2441                         replicauri = ch_strdup( replicauri );
2442                         replicahost = strchr( replicauri, '/' );
2443                         replicahost += 2;
2444                         nr = add_replica_info(c->be, replicauri, replicahost);
2445                         break;
2446                 }
2447         }
2448         if(i == c->argc) {
2449                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2450                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2451                 return(1);
2452         } else if(nr == -1) {
2453                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2454                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2455                         replicauri ? replicauri : "" );
2456                 return(1);
2457         } else {
2458                 for(i = 1; i < c->argc; i++) {
2459                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2460                                 /* dealt with separately; don't let it get to bindconf */
2461                                 ;
2462
2463                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2464                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2465                                         case 1:
2466                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2467                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2468                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2469                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2470 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2471                                                 return 1;
2472 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2473                                                 break;
2474                                         case 2:
2475                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2476                                                 "unable to normalize suffix in \"replica\" line"
2477                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2478                                                 c->log, 0, 0);
2479 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2480                                                 return 1;
2481 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2482                                                 break;
2483                                 }
2484
2485                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2486                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2487                         {
2488                                 int exclude = 0;
2489                                 char *arg = c->argv[i] + STRLENOF("attr");
2490                                 if (arg[0] == 's') {
2491                                         arg++;
2492                                 } else {
2493                                         Debug( LDAP_DEBUG_ANY,
2494                                                 "%s: \"attr\" "
2495                                                 "is deprecated (and undocumented); "
2496                                                 "use \"attrs\" instead.\n",
2497                                                 c->log, 0, 0 );
2498                                 }
2499                                 if(arg[0] == '!') {
2500                                         arg++;
2501                                         exclude = 1;
2502                                 }
2503                                 if(arg[0] != '=') {
2504                                         continue;
2505                                 }
2506                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2507                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2508                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2509                                                 c->log, c->msg, arg + 1);
2510                                         return(1);
2511                                 }
2512                         } else if ( bindconf_parse( c->argv[i],
2513                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2514                                 return(1);
2515                         }
2516                 }
2517         }
2518         return(0);
2519 }
2520
2521 static int
2522 config_updatedn(ConfigArgs *c) {
2523         if (c->op == SLAP_CONFIG_EMIT) {
2524                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2525                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2526                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2527                         return 0;
2528                 }
2529                 return 1;
2530         } else if ( c->op == LDAP_MOD_DELETE ) {
2531                 ch_free( c->be->be_update_ndn.bv_val );
2532                 BER_BVZERO( &c->be->be_update_ndn );
2533                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2534                 return 0;
2535         }
2536         if(SLAP_SHADOW(c->be)) {
2537                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2538                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2539                         c->log, c->msg, 0);
2540                 return(1);
2541         }
2542
2543         ber_memfree_x( c->value_dn.bv_val, NULL );
2544         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2545                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2546         }
2547         c->be->be_update_ndn = c->value_ndn;
2548         BER_BVZERO( &c->value_dn );
2549         BER_BVZERO( &c->value_ndn );
2550
2551         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2552         return(0);
2553 }
2554
2555 static int
2556 config_updateref(ConfigArgs *c) {
2557         struct berval val;
2558         if (c->op == SLAP_CONFIG_EMIT) {
2559                 if ( c->be->be_update_refs ) {
2560                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2561                         return 0;
2562                 } else {
2563                         return 1;
2564                 }
2565         } else if ( c->op == LDAP_MOD_DELETE ) {
2566                 if ( c->valx < 0 ) {
2567                         ber_bvarray_free( c->be->be_update_refs );
2568                         c->be->be_update_refs = NULL;
2569                 } else {
2570                         int i = c->valx;
2571                         ch_free( c->be->be_update_refs[i].bv_val );
2572                         for (; c->be->be_update_refs[i].bv_val; i++)
2573                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2574                 }
2575                 return 0;
2576         }
2577         if(!SLAP_SHADOW(c->be)) {
2578                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2579                         c->argv[0] );
2580                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2581                         c->log, c->msg, 0);
2582                 return(1);
2583         }
2584
2585         if(validate_global_referral(c->argv[1])) {
2586                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2587                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2588                         c->log, c->msg, c->argv[1]);
2589                 return(1);
2590         }
2591         ber_str2bv(c->argv[1], 0, 0, &val);
2592         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2593         return(0);
2594 }
2595
2596 static int
2597 config_include(ConfigArgs *c) {
2598         int savelineno = c->lineno;
2599         int rc;
2600         ConfigFile *cf;
2601         ConfigFile *cfsave = cfn;
2602         ConfigFile *cf2 = NULL;
2603         if (c->op == SLAP_CONFIG_EMIT) {
2604                 if (c->private) {
2605                         ConfigFile *cf = c->private;
2606                         value_add_one( &c->rvalue_vals, &cf->c_file );
2607                         return 0;
2608                 }
2609                 return 1;
2610         } else if ( c->op == LDAP_MOD_DELETE ) {
2611         }
2612         cf = ch_calloc( 1, sizeof(ConfigFile));
2613         if ( cfn->c_kids ) {
2614                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2615                 cf2->c_sibs = cf;
2616         } else {
2617                 cfn->c_kids = cf;
2618         }
2619         cfn = cf;
2620         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2621         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2622         c->lineno = savelineno - 1;
2623         cfn = cfsave;
2624         if ( rc ) {
2625                 if ( cf2 ) cf2->c_sibs = NULL;
2626                 else cfn->c_kids = NULL;
2627                 ch_free( cf->c_file.bv_val );
2628                 ch_free( cf );
2629         } else {
2630                 c->private = cf;
2631         }
2632         return(rc);
2633 }
2634
2635 #ifdef HAVE_TLS
2636 static int
2637 config_tls_option(ConfigArgs *c) {
2638         int flag;
2639         switch(c->type) {
2640         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2641         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2642         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2643         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2644         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2645         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2646         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2647         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2648                                         "unknown tls_option <0x%x>\n",
2649                                         c->log, c->type, 0);
2650                 return 1;
2651         }
2652         if (c->op == SLAP_CONFIG_EMIT) {
2653                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2654         } else if ( c->op == LDAP_MOD_DELETE ) {
2655                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2656         }
2657         ch_free(c->value_string);
2658         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2659 }
2660
2661 /* FIXME: this ought to be provided by libldap */
2662 static int
2663 config_tls_config(ConfigArgs *c) {
2664         int i, flag;
2665         slap_verbmasks crlkeys[] = {
2666                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2667                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2668                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2669                 { BER_BVNULL, 0 }
2670         };
2671         slap_verbmasks vfykeys[] = {
2672                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2673                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2674                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2675                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2676                 { BER_BVNULL, 0 }
2677         }, *keys;
2678         switch(c->type) {
2679         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2680         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2681         default:
2682                 Debug(LDAP_DEBUG_ANY, "%s: "
2683                                 "unknown tls_option <0x%x>\n",
2684                                 c->log, c->type, 0);
2685                 return 1;
2686         }
2687         if (c->op == SLAP_CONFIG_EMIT) {
2688                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2689                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2690                         if (keys[i].mask == c->value_int) {
2691                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2692                                 return 0;
2693                         }
2694                 }
2695                 return 1;
2696         } else if ( c->op == LDAP_MOD_DELETE ) {
2697                 int i = 0;
2698                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2699         }
2700         ch_free( c->value_string );
2701         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2702                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2703                         Debug(LDAP_DEBUG_ANY, "%s: "
2704                                 "unable to parse %s \"%s\"\n",
2705                                 c->log, c->argv[0], c->argv[1] );
2706                         return 1;
2707                 }
2708                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2709         } else {
2710                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2711         }
2712 }
2713 #endif
2714
2715 static CfEntryInfo *
2716 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2717 {
2718         struct berval cdn;
2719         char *c;
2720
2721         if ( !root ) {
2722                 *last = NULL;
2723                 return NULL;
2724         }
2725
2726         if ( dn_match( &root->ce_entry->e_nname, dn ))
2727                 return root;
2728
2729         c = dn->bv_val+dn->bv_len;
2730         for (;*c != ',';c--);
2731
2732         while(root) {
2733                 *last = root;
2734                 for (--c;c>dn->bv_val && *c != ',';c--);
2735                 cdn.bv_val = c;
2736                 if ( *c == ',' )
2737                         cdn.bv_val++;
2738                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2739
2740                 root = root->ce_kids;
2741
2742                 for (;root;root=root->ce_sibs) {
2743                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2744                                 if ( cdn.bv_val == dn->bv_val ) {
2745                                         return root;
2746                                 }
2747                                 break;
2748                         }
2749                 }
2750         }
2751         return root;
2752 }
2753
2754 typedef struct setup_cookie {
2755         CfBackInfo *cfb;
2756         ConfigArgs *ca;
2757 } setup_cookie;
2758
2759 static int
2760 config_ldif_resp( Operation *op, SlapReply *rs )
2761 {
2762         if ( rs->sr_type == REP_SEARCH ) {
2763                 setup_cookie *sc = op->o_callback->sc_private;
2764
2765                 sc->cfb->cb_got_ldif = 1;
2766                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2767                 if ( rs->sr_err != LDAP_SUCCESS ) {
2768                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2769                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2770                 }
2771         }
2772         return rs->sr_err;
2773 }
2774
2775 /* Configure and read the underlying back-ldif store */
2776 static int
2777 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2778         CfBackInfo *cfb = be->be_private;
2779         ConfigArgs c = {0};
2780         ConfigTable *ct;
2781         char *argv[3];
2782         int rc = 0;
2783         setup_cookie sc;
2784         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2785         Connection conn = {0};
2786         OperationBuffer opbuf;
2787         Operation *op;
2788         SlapReply rs = {REP_RESULT};
2789         Filter filter = { LDAP_FILTER_PRESENT };
2790         struct berval filterstr = BER_BVC("(objectclass=*)");
2791         struct stat st;
2792
2793         /* Is the config directory available? */
2794         if ( stat( dir, &st ) < 0 ) {
2795                 /* No, so don't bother using the backing store.
2796                  * All changes will be in-memory only.
2797                  */
2798                 return 0;
2799         }
2800                 
2801         cfb->cb_db.bd_info = backend_info( "ldif" );
2802         if ( !cfb->cb_db.bd_info )
2803                 return 0;       /* FIXME: eventually this will be a fatal error */
2804
2805         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2806                 return 1;
2807
2808         cfb->cb_db.be_suffix = be->be_suffix;
2809         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2810
2811         /* The suffix is always "cn=config". The underlying DB's rootdn
2812          * is always the same as the suffix.
2813          */
2814         cfb->cb_db.be_rootdn = be->be_suffix[0];
2815         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2816
2817         ber_str2bv( dir, 0, 1, &cfdir );
2818
2819         c.be = &cfb->cb_db;
2820         c.fname = "slapd";
2821         c.argc = 2;
2822         argv[0] = "directory";
2823         argv[1] = (char *)dir;
2824         argv[2] = NULL;
2825         c.argv = argv;
2826
2827         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2828         if ( !ct )
2829                 return 1;
2830
2831         if ( config_add_vals( ct, &c ))
2832                 return 1;
2833
2834         if ( backend_startup_one( &cfb->cb_db ))
2835                 return 1;
2836
2837         if ( readit ) {
2838                 void *thrctx = ldap_pvt_thread_pool_context();
2839
2840                 op = (Operation *) &opbuf;
2841                 connection_fake_init( &conn, op, thrctx );
2842
2843                 filter.f_desc = slap_schema.si_ad_objectClass;
2844
2845                 op->o_tag = LDAP_REQ_SEARCH;
2846
2847                 op->ors_filter = &filter;
2848                 op->ors_filterstr = filterstr;
2849                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2850
2851                 op->o_dn = c.be->be_rootdn;
2852                 op->o_ndn = c.be->be_rootndn;
2853
2854                 op->o_req_dn = be->be_suffix[0];
2855                 op->o_req_ndn = be->be_nsuffix[0];
2856
2857                 op->ors_tlimit = SLAP_NO_LIMIT;
2858                 op->ors_slimit = SLAP_NO_LIMIT;
2859
2860                 op->ors_attrs = slap_anlist_all_attributes;
2861                 op->ors_attrsonly = 0;
2862
2863                 op->o_callback = &cb;
2864                 sc.cfb = cfb;
2865                 sc.ca = &c;
2866                 cb.sc_private = &sc;
2867
2868                 op->o_bd = &cfb->cb_db;
2869                 rc = op->o_bd->be_search( op, &rs );
2870
2871                 ldap_pvt_thread_pool_context_reset( thrctx );
2872         }
2873
2874         /* ITS#4194 - only use if it's present, or we're converting. */
2875         if ( !readit || rc == LDAP_SUCCESS )
2876                 cfb->cb_use_ldif = 1;
2877
2878         return rc;
2879 }
2880
2881 static int
2882 CfOc_cmp( const void *c1, const void *c2 ) {
2883         const ConfigOCs *co1 = c1;
2884         const ConfigOCs *co2 = c2;
2885
2886         return ber_bvcmp( co1->co_name, co2->co_name );
2887 }
2888
2889 int
2890 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2891         int i;
2892
2893         i = init_config_attrs( ct );
2894         if ( i ) return i;
2895
2896         /* set up the objectclasses */
2897         i = init_config_ocs( ocs );
2898         if ( i ) return i;
2899
2900         for (i=0; ocs[i].co_def; i++) {
2901                 if ( ocs[i].co_oc ) {
2902                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2903                         if ( !ocs[i].co_table )
2904                                 ocs[i].co_table = ct;
2905                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2906                 }
2907         }
2908         return 0;
2909 }
2910
2911 int
2912 read_config(const char *fname, const char *dir) {
2913         BackendDB *be;
2914         CfBackInfo *cfb;
2915         const char *cfdir, *cfname;
2916         int rc;
2917
2918         /* Setup the config backend */
2919         be = backend_db_init( "config", NULL );
2920         if ( !be )
2921                 return 1;
2922
2923         cfb = be->be_private;
2924
2925         /* If no .conf, or a dir was specified, setup the dir */
2926         if ( !fname || dir ) {
2927                 if ( dir ) {
2928                         /* If explicitly given, check for existence */
2929                         struct stat st;
2930
2931                         if ( stat( dir, &st ) < 0 ) {
2932                                 Debug( LDAP_DEBUG_ANY,
2933                                         "invalid config directory %s, error %d\n",
2934                                                 dir, errno, 0 );
2935                                 return 1;
2936                         }
2937                         cfdir = dir;
2938                 } else {
2939                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2940                 }
2941                 /* if fname is defaulted, try reading .d */
2942                 rc = config_setup_ldif( be, cfdir, !fname );
2943
2944                 if ( rc ) {
2945                         /* It may be OK if the base object doesn't exist yet. */
2946                         if ( rc != LDAP_NO_SUCH_OBJECT )
2947                                 return 1;
2948                         /* ITS#4194: But if dir was specified and no fname,
2949                          * then we were supposed to read the dir.
2950                          */
2951                         if ( dir && !fname )
2952                                 return 1;
2953                 }
2954
2955                 /* If we read the config from back-ldif, nothing to do here */
2956                 if ( cfb->cb_got_ldif ) {
2957                         rc = 0;
2958                         goto done;
2959                 }
2960         }
2961
2962         if ( fname )
2963                 cfname = fname;
2964         else
2965                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2966
2967         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2968
2969         if ( rc == 0 )
2970                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2971
2972         /* If we got this far and failed, it may be a serious problem. In server
2973          * mode, we should never come to this. However, it may be alright if we're
2974          * using slapadd to create the conf dir.
2975          */
2976         while ( rc ) {
2977                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2978                         break;
2979                 /* If a config file was explicitly given, fail */
2980                 if ( fname )
2981                         break;
2982                 
2983                 /* Seems to be slapadd with a config dir, let it continue */
2984                 if ( cfb->cb_use_ldif ) {
2985                         rc = 0;
2986                         cfb->cb_got_ldif = 1;
2987                 }
2988                 break;
2989         }
2990
2991 done:
2992         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2993                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2994                         &frontendDB->be_schemadn );
2995                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2996                 if ( rc != LDAP_SUCCESS ) {
2997                         Debug(LDAP_DEBUG_ANY, "read_config: "
2998                                 "unable to normalize default schema DN \"%s\"\n",
2999                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3000                         /* must not happen */
3001                         assert( 0 );
3002                 }
3003         }
3004         return rc;
3005 }
3006
3007 static int
3008 config_back_bind( Operation *op, SlapReply *rs )
3009 {
3010         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3011                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3012                 /* frontend sends result */
3013                 return LDAP_SUCCESS;
3014         }
3015
3016         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3017         send_ldap_result( op, rs );
3018
3019         return rs->sr_err;
3020 }
3021
3022 static int
3023 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3024 {
3025         int rc = 0;
3026
3027         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3028         {
3029                 rs->sr_attrs = op->ors_attrs;
3030                 rs->sr_entry = ce->ce_entry;
3031                 rs->sr_flags = 0;
3032                 rc = send_search_entry( op, rs );
3033         }
3034         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3035                 if ( ce->ce_kids ) {
3036                         rc = config_send( op, rs, ce->ce_kids, 1 );
3037                         if ( rc ) return rc;
3038                 }
3039                 if ( depth ) {
3040                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3041                                 rc = config_send( op, rs, ce, 0 );
3042                                 if ( rc ) break;
3043                         }
3044                 }
3045         }
3046         return rc;
3047 }
3048
3049 static ConfigTable *
3050 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3051 {
3052         int i, j;
3053
3054         for (j=0; j<nocs; j++) {
3055                 for (i=0; colst[j]->co_table[i].name; i++)
3056                         if ( colst[j]->co_table[i].ad == ad )
3057                                 return &colst[j]->co_table[i];
3058         }
3059         return NULL;
3060 }
3061
3062 /* Sort the attributes of the entry according to the order defined
3063  * in the objectclass, with required attributes occurring before
3064  * allowed attributes. For any attributes with sequencing dependencies
3065  * (e.g., rootDN must be defined after suffix) the objectclass must
3066  * list the attributes in the desired sequence.
3067  */
3068 static void
3069 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3070 {
3071         Attribute *a, *head = NULL, *tail = NULL, **prev;
3072         int i, j;
3073
3074         for (i=0; i<nocs; i++) {
3075                 if ( colst[i]->co_oc->soc_required ) {
3076                         AttributeType **at = colst[i]->co_oc->soc_required;
3077                         for (j=0; at[j]; j++) {
3078                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3079                                         prev = &(*prev)->a_next, a=a->a_next) {
3080                                         if ( a->a_desc == at[j]->sat_ad ) {
3081                                                 *prev = a->a_next;
3082                                                 if (!head) {
3083                                                         head = a;
3084                                                         tail = a;
3085                                                 } else {
3086                                                         tail->a_next = a;
3087                                                         tail = a;
3088                                                 }
3089                                                 break;
3090                                         }
3091                                 }
3092                         }
3093                 }
3094                 if ( colst[i]->co_oc->soc_allowed ) {
3095                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3096                         for (j=0; at[j]; j++) {
3097                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3098                                         prev = &(*prev)->a_next, a=a->a_next) {
3099                                         if ( a->a_desc == at[j]->sat_ad ) {
3100                                                 *prev = a->a_next;
3101                                                 if (!head) {
3102                                                         head = a;
3103                                                         tail = a;
3104                                                 } else {
3105                                                         tail->a_next = a;
3106                                                         tail = a;
3107                                                 }
3108                                                 break;
3109                                         }
3110                                 }
3111                         }
3112                 }
3113         }
3114         if ( tail ) {
3115                 tail->a_next = e->e_attrs;
3116                 e->e_attrs = head;
3117         }
3118 }
3119
3120 static int
3121 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3122 {
3123         Attribute *a = NULL;
3124         AttributeDescription *ad;
3125         BerVarray vals;
3126
3127         int i, rc = 0, sort = 0;
3128
3129         if ( isAttr ) {
3130                 a = ptr;
3131                 ad = a->a_desc;
3132                 vals = a->a_vals;
3133         } else {
3134                 Modifications *ml = ptr;
3135                 ad = ml->sml_desc;
3136                 vals = ml->sml_values;
3137         }
3138
3139         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3140                 sort = 1;
3141                 rc = ordered_value_sort( a, 1 );
3142                 if ( rc ) {
3143                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3144                                 ad->ad_cname.bv_val );
3145                         return rc;
3146                 }
3147         }
3148         for ( i=0; vals[i].bv_val; i++ ) {
3149                 ca->line = vals[i].bv_val;
3150                 if ( sort ) {
3151                         char *idx = strchr( ca->line, '}' );
3152                         if ( idx ) ca->line = idx+1;
3153                 }
3154                 rc = config_parse_vals( ct, ca, i );
3155                 if ( rc ) {
3156                         break;
3157                 }
3158         }
3159         return rc;
3160 }
3161
3162 static int
3163 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3164         SlapReply *rs, int *renum )
3165 {
3166         CfEntryInfo *ce;
3167         int index = -1, gotindex = 0, nsibs;
3168         int renumber = 0, tailindex = 0;
3169         char *ptr1, *ptr2 = NULL;
3170         struct berval rdn;
3171
3172         if ( renum ) *renum = 0;
3173
3174         /* These entries don't get indexed/renumbered */
3175         if ( ce_type == Cft_Global ) return 0;
3176         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3177
3178         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3179                 tailindex = 1;
3180
3181         /* See if the rdn has an index already */
3182         dnRdn( &e->e_name, &rdn );
3183         ptr1 = ber_bvchr( &e->e_name, '{' );
3184         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3185                 char    *next;
3186                 ptr2 = strchr( ptr1, '}' );
3187                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3188                         return LDAP_NAMING_VIOLATION;
3189                 if ( ptr2-ptr1 == 1)
3190                         return LDAP_NAMING_VIOLATION;
3191                 gotindex = 1;
3192                 index = strtol( ptr1 + 1, &next, 10 );
3193                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3194                         return LDAP_NAMING_VIOLATION;
3195                 }
3196                 if ( index < 0 ) {
3197                         /* Special case, we allow -1 for the frontendDB */
3198                         if ( index != -1 || ce_type != Cft_Database ||
3199                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3200
3201                                 return LDAP_NAMING_VIOLATION;
3202                 }
3203         }
3204
3205         /* count related kids */
3206         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3207                 if ( ce->ce_type == ce_type ) nsibs++;
3208         }
3209
3210         if ( index != nsibs ) {
3211                 if ( gotindex ) {
3212                         if ( index < nsibs ) {
3213                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3214                                 /* Siblings need to be renumbered */
3215                                 renumber = 1;
3216                         }
3217                 }
3218                 if ( !renumber ) {
3219                         struct berval ival, newrdn, nnewrdn;
3220                         struct berval rtype, rval;
3221                         Attribute *a;
3222                         AttributeDescription *ad = NULL;
3223                         char ibuf[32];
3224                         const char *text;
3225
3226                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3227                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3228                         rtype.bv_val = rdn.bv_val;
3229                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3230
3231                         /* Find attr */
3232                         slap_bv2ad( &rtype, &ad, &text );
3233                         a = attr_find( e->e_attrs, ad );
3234                         if (!a ) return LDAP_NAMING_VIOLATION;
3235
3236                         ival.bv_val = ibuf;
3237                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3238                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3239                                 return LDAP_NAMING_VIOLATION;
3240                         }
3241                         
3242                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3243                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3244
3245                         if ( tailindex ) {
3246                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3247                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3248                         } else {
3249                                 int xlen;
3250                                 if ( !gotindex ) {
3251                                         ptr2 = rval.bv_val;
3252                                         xlen = rval.bv_len;
3253                                 } else {
3254                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3255                                 }
3256                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3257                                         rtype.bv_len );
3258                                 *ptr1++ = '=';
3259                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3260                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3261                                 *ptr1 = '\0';
3262                         }
3263
3264                         /* Do the equivalent of ModRDN */
3265                         /* Replace DN / NDN */
3266                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3267                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3268                         free( e->e_name.bv_val );
3269                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3270                                 &newrdn, NULL );
3271                         free( e->e_nname.bv_val );
3272                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3273                                 &nnewrdn, NULL );
3274
3275                         /* Replace attr */
3276                         free( a->a_vals[0].bv_val );
3277                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3278                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3279                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3280                         strcpy( a->a_vals[0].bv_val, ptr1 );
3281
3282                         if ( a->a_nvals != a->a_vals ) {
3283                                 free( a->a_nvals[0].bv_val );
3284                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3285                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3286                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3287                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3288                         }
3289                         free( nnewrdn.bv_val );
3290                         free( newrdn.bv_val );
3291                 }
3292         }
3293         if ( renum ) *renum = renumber;
3294         return 0;
3295 }
3296
3297 static ConfigOCs **
3298 count_ocs( Attribute *oc_at, int *nocs )
3299 {
3300         int i, j, n;
3301         ConfigOCs co, *coptr, **colst;
3302
3303         /* count the objectclasses */
3304         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3305         n = i;
3306         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3307
3308         for ( i=0, j=0; i<n; i++) {
3309                 co.co_name = &oc_at->a_nvals[i];
3310                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3311                 
3312                 /* ignore non-config objectclasses. probably should be
3313                  * an error, general data doesn't belong here.
3314                  */
3315                 if ( !coptr ) continue;
3316
3317                 /* Ignore the root objectclass, it has no implementation.
3318                  */
3319                 if ( coptr->co_type == Cft_Abstract ) continue;
3320                 colst[j++] = coptr;
3321         }
3322         *nocs = j;
3323         return colst;
3324 }
3325
3326 static int
3327 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3328 {
3329         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3330                 return LDAP_CONSTRAINT_VIOLATION;
3331
3332         /* If we're reading from a configdir, don't parse this entry */
3333         if ( ca->lineno )
3334                 return LDAP_COMPARE_TRUE;
3335
3336         cfn = p->ce_private;
3337         ca->private = cfn;
3338         return LDAP_SUCCESS;
3339 }
3340
3341 static int
3342 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3343 {
3344         ConfigFile *cfo;
3345
3346         /* This entry is hardcoded, don't re-parse it */
3347         if ( p->ce_type == Cft_Global ) {
3348                 cfn = p->ce_private;
3349                 ca->private = cfn;
3350                 return LDAP_COMPARE_TRUE;
3351         }
3352         if ( p->ce_type != Cft_Schema )
3353                 return LDAP_CONSTRAINT_VIOLATION;
3354
3355         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3356         ca->private = cfn;
3357         cfo = p->ce_private;
3358         cfn->c_sibs = cfo->c_kids;
3359         cfo->c_kids = cfn;
3360         return LDAP_SUCCESS;
3361 }
3362
3363 static int
3364 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3365 {
3366         if ( p->ce_type != Cft_Global )
3367                 return LDAP_CONSTRAINT_VIOLATION;
3368         ca->be = frontendDB;    /* just to get past check_vals */
3369         return LDAP_SUCCESS;
3370 }
3371
3372 static int
3373 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3374 {
3375         if ( p->ce_type != Cft_Global )
3376                 return LDAP_CONSTRAINT_VIOLATION;
3377         return LDAP_SUCCESS;
3378 }
3379
3380 static int
3381 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3382 {
3383         if ( p->ce_type != Cft_Global )
3384                 return LDAP_CONSTRAINT_VIOLATION;
3385         return LDAP_SUCCESS;
3386 }
3387
3388 static int
3389 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3390 {
3391         if ( p->ce_type != Cft_Database )
3392                 return LDAP_CONSTRAINT_VIOLATION;
3393         ca->be = p->ce_be;
3394         return LDAP_SUCCESS;
3395 }
3396
3397 /* Parse an LDAP entry into config directives */
3398 static int
3399 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3400 {
3401         CfEntryInfo *ce, *last;
3402         ConfigOCs **colst;
3403         Attribute *a, *oc_at;
3404         int i, nocs, rc = 0;
3405         struct berval pdn;
3406         ConfigTable *ct;
3407         char *ptr;
3408
3409         /* Make sure parent exists and entry does not */
3410         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3411         if ( ce )
3412                 return LDAP_ALREADY_EXISTS;
3413
3414         dnParent( &e->e_nname, &pdn );
3415
3416         /* If last is NULL, the new entry is the root/suffix entry, 
3417          * otherwise last should be the parent.
3418          */
3419         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3420                 if ( rs )
3421                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3422                 return LDAP_NO_SUCH_OBJECT;
3423         }
3424
3425         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3426         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3427
3428         memset( ca, 0, sizeof(ConfigArgs));
3429
3430         /* Fake the coordinates based on whether we're part of an
3431          * LDAP Add or if reading the config dir
3432          */
3433         if ( rs ) {
3434                 ca->fname = "slapd";
3435                 ca->lineno = 0;
3436         } else {
3437                 ca->fname = cfdir.bv_val;
3438                 ca->lineno = 1;
3439         }
3440
3441         colst = count_ocs( oc_at, &nocs );
3442
3443         /* Only the root can be Cft_Global, everything else must
3444          * have a parent. Only limited nesting arrangements are allowed.
3445          */
3446         rc = LDAP_CONSTRAINT_VIOLATION;
3447         if ( colst[0]->co_type == Cft_Global && !last ) {
3448                 cfn = cfb->cb_config;
3449                 ca->private = cfn;
3450                 ca->be = frontendDB;    /* just to get past check_vals */
3451                 rc = LDAP_SUCCESS;
3452         }
3453
3454         /* Check whether the Add is allowed by its parent, and do
3455          * any necessary arg setup
3456          */
3457         if ( last ) {
3458                 for ( i=0; i<nocs; i++ ) {
3459                         if ( colst[i]->co_ldadd &&
3460                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3461                                         != LDAP_CONSTRAINT_VIOLATION ) {
3462                                 break;
3463                         }
3464                 }
3465         }
3466
3467         /* Add the entry but don't parse it, we already have its contents */
3468         if ( rc == LDAP_COMPARE_TRUE ) {
3469                 rc = LDAP_SUCCESS;
3470                 goto ok;
3471         }
3472
3473         if ( rc != LDAP_SUCCESS )
3474                 goto done;
3475
3476         /* Parse all the values and check for simple syntax errors before
3477          * performing any set actions.
3478          *
3479          * If doing an LDAPadd, check for indexed names and any necessary
3480          * renaming/renumbering. Entries that don't need indexed names are
3481          * ignored. Entries that need an indexed name and arrive without one
3482          * are assigned to the end. Entries that arrive with an index may
3483          * cause the following entries to be renumbered/bumped down.
3484          *
3485          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3486          * don't allow Adding an entry with an index that's already in use.
3487          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3488          *
3489          * These entries can have auto-assigned indexes (appended to the end)
3490          * but only the other types support auto-renumbering of siblings.
3491          */
3492         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3493         if ( rc )
3494                 goto done;
3495
3496         init_config_argv( ca );
3497
3498         /* Make sure we process attrs in the required order */
3499         sort_attrs( e, colst, nocs );
3500
3501         for ( a=e->e_attrs; a; a=a->a_next ) {
3502                 if ( a == oc_at ) continue;
3503                 ct = config_find_table( colst, nocs, a->a_desc );
3504                 if ( !ct ) continue;    /* user data? */
3505                 rc = check_vals( ct, ca, a, 1 );
3506                 if ( rc ) goto done;
3507         }
3508
3509         /* Basic syntax checks are OK. Do the actual settings. */
3510         for ( a=e->e_attrs; a; a=a->a_next ) {
3511                 if ( a == oc_at ) continue;
3512                 ct = config_find_table( colst, nocs, a->a_desc );
3513                 if ( !ct ) continue;    /* user data? */
3514                 for (i=0; a->a_vals[i].bv_val; i++) {
3515                         ca->line = a->a_vals[i].bv_val;
3516                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3517                                 ptr = strchr( ca->line, '}' );
3518                                 if ( ptr ) ca->line = ptr+1;
3519                         }
3520                         ca->valx = i;
3521                         rc = config_parse_add( ct, ca );
3522                         if ( rc ) {
3523                                 rc = LDAP_OTHER;
3524                                 goto done;
3525                         }
3526                 }
3527         }
3528 ok:
3529         /* Newly added databases and overlays need to be started up */
3530         if ( CONFIG_ONLINE_ADD( ca )) {
3531                 if ( colst[0]->co_type == Cft_Database ) {
3532                         rc = backend_startup_one( ca->be );
3533
3534                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3535                         if ( ca->bi->bi_db_open ) {
3536                                 BackendInfo *bi_orig = ca->be->bd_info;
3537                                 ca->be->bd_info = ca->bi;
3538                                 rc = ca->bi->bi_db_open( ca->be );
3539                                 ca->be->bd_info = bi_orig;
3540                         }
3541                 }
3542                 if ( rc ) {
3543                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3544                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3545                                 ca->log, ca->msg, ca->argv[1] );
3546                         rc = LDAP_OTHER;
3547                         goto done;
3548                 }
3549         }
3550
3551         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3552         ce->ce_parent = last;
3553         ce->ce_entry = entry_dup( e );
3554         ce->ce_entry->e_private = ce;
3555         ce->ce_type = colst[0]->co_type;
3556         ce->ce_be = ca->be;
3557         ce->ce_bi = ca->bi;
3558         ce->ce_private = ca->private;
3559         if ( !last ) {
3560                 cfb->cb_root = ce;
3561         } else if ( last->ce_kids ) {
3562                 CfEntryInfo *c2;
3563
3564                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3565
3566                 c2->ce_sibs = ce;
3567         } else {
3568                 last->ce_kids = ce;
3569         }
3570
3571 done:
3572         if ( rc ) {
3573                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3574                         if ( ca->be != frontendDB )
3575                                 backend_destroy_one( ca->be, 1 );
3576                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3577                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3578                 }
3579         }
3580
3581         ch_free( ca->argv );
3582         if ( colst ) ch_free( colst );
3583         return rc;
3584 }
3585
3586 /* Parse an LDAP entry into config directives, then store in underlying
3587  * database.
3588  */
3589 static int
3590 config_back_add( Operation *op, SlapReply *rs )
3591 {
3592         CfBackInfo *cfb;
3593         int renumber;
3594         ConfigArgs ca;
3595
3596         if ( !be_isroot( op ) ) {
3597                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3598                 goto out;
3599         }
3600
3601         cfb = (CfBackInfo *)op->o_bd->be_private;
3602
3603         ldap_pvt_thread_pool_pause( &connection_pool );
3604
3605         /* Strategy:
3606          * 1) check for existence of entry
3607          * 2) check for sibling renumbering
3608          * 3) perform internal add
3609          * 4) store entry in underlying database
3610          * 5) perform any necessary renumbering
3611          */
3612         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3613         if ( rs->sr_err != LDAP_SUCCESS ) {
3614                 rs->sr_text = ca.msg;
3615         } else if ( cfb->cb_use_ldif ) {
3616                 BackendDB *be = op->o_bd;
3617                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3618                 struct berval dn, ndn;
3619
3620                 op->o_bd = &cfb->cb_db;
3621
3622                 /* Save current rootdn; use the underlying DB's rootdn */
3623                 dn = op->o_dn;
3624                 ndn = op->o_ndn;
3625                 op->o_dn = op->o_bd->be_rootdn;
3626                 op->o_ndn = op->o_bd->be_rootndn;
3627
3628                 sc.sc_next = op->o_callback;
3629                 op->o_callback = &sc;
3630                 op->o_bd->be_add( op, rs );
3631                 op->o_bd = be;
3632                 op->o_callback = sc.sc_next;
3633                 op->o_dn = dn;
3634                 op->o_ndn = ndn;
3635         }
3636         if ( renumber ) {
3637         }
3638
3639         ldap_pvt_thread_pool_resume( &connection_pool );
3640
3641 out:
3642         send_ldap_result( op, rs );
3643         return rs->sr_err;
3644 }
3645
3646 typedef struct delrec {
3647         struct delrec *next;
3648         int nidx;
3649         int idx[1];
3650 } delrec;
3651
3652 static int
3653 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3654         ConfigArgs *ca )
3655 {
3656         int rc = LDAP_UNWILLING_TO_PERFORM;
3657         Modifications *ml;
3658         Entry *e = ce->ce_entry;
3659         Attribute *save_attrs = e->e_attrs, *oc_at;
3660         ConfigTable *ct;
3661         ConfigOCs **colst;
3662         int i, nocs;
3663         char *ptr;
3664         delrec *dels = NULL, *deltail = NULL;
3665
3666         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3667         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3668
3669         colst = count_ocs( oc_at, &nocs );
3670
3671         e->e_attrs = attrs_dup( e->e_attrs );
3672
3673         init_config_argv( ca );
3674         ca->be = ce->ce_be;
3675         ca->bi = ce->ce_bi;
3676         ca->private = ce->ce_private;
3677         ca->ca_entry = e;
3678         strcpy( ca->log, "back-config" );
3679
3680         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3681                 ct = config_find_table( colst, nocs, ml->sml_desc );
3682                 switch (ml->sml_op) {
3683                 case LDAP_MOD_DELETE:
3684                 case LDAP_MOD_REPLACE: {
3685                         BerVarray vals = NULL, nvals = NULL;
3686                         int *idx = NULL;
3687                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3688                                 rc = LDAP_OTHER;
3689                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3690                                         ml->sml_desc->ad_cname.bv_val );
3691                                 goto out;
3692                         }
3693                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3694                                 vals = ml->sml_values;
3695                                 nvals = ml->sml_nvalues;
3696                                 ml->sml_values = NULL;
3697                                 ml->sml_nvalues = NULL;
3698                         }
3699                         /* If we're deleting by values, remember the indexes of the
3700                          * values we deleted.
3701                          */
3702                         if ( ct && ml->sml_values ) {
3703                                 delrec *d;
3704                                 for (i=0; ml->sml_values[i].bv_val; i++);
3705                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3706                                 d->nidx = i;
3707                                 d->next = NULL;
3708                                 if ( dels ) {
3709                                         deltail->next = d;
3710                                 } else {
3711                                         dels = d;
3712                                 }
3713                                 deltail = d;
3714                                 idx = d->idx;
3715                         }
3716                         rc = modify_delete_vindex(e, &ml->sml_mod,
3717                                 get_permissiveModify(op),
3718                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3719                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3720                                 ml->sml_values = vals;
3721                                 ml->sml_nvalues = nvals;
3722                         }
3723                         if ( !vals )
3724                                 break;
3725                         }
3726                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3727
3728                 case LDAP_MOD_ADD:
3729                 case SLAP_MOD_SOFTADD: {
3730                         int mop = ml->sml_op;
3731                         int navals = -1;
3732                         ml->sml_op = LDAP_MOD_ADD;
3733                         if ( ct ) {
3734                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3735                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3736                                         if ( a ) {
3737                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3738                                                 navals = i;
3739                                         }
3740                                 }
3741                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3742                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3743                                                 navals >= 0 )
3744                                         {
3745                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3746                                                 int     j;
3747
3748                                                 j = strtol( val, &next, 0 );
3749                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3750                                                         rc = LDAP_OTHER;
3751                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3752                                                                 ml->sml_desc->ad_cname.bv_val );
3753                                                         goto out;
3754                                                 }
3755                                         }
3756                                         rc = check_vals( ct, ca, ml, 0 );
3757                                         if ( rc ) goto out;
3758                                 }
3759                         }
3760                         rc = modify_add_values(e, &ml->sml_mod,
3761                                    get_permissiveModify(op),
3762                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3763
3764                         /* If value already exists, show success here
3765                          * and ignore this operation down below.
3766                          */
3767                         if ( mop == SLAP_MOD_SOFTADD ) {
3768                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3769                                         rc = LDAP_SUCCESS;
3770                                 else
3771                                         mop = LDAP_MOD_ADD;
3772                         }
3773                         ml->sml_op = mop;
3774                         break;
3775                         }
3776
3777                         break;
3778                 case LDAP_MOD_INCREMENT:        /* FIXME */
3779                         break;
3780                 default:
3781                         break;
3782                 }
3783                 if(rc != LDAP_SUCCESS) break;
3784         }
3785         
3786         if(rc == LDAP_SUCCESS) {
3787                 /* check that the entry still obeys the schema */
3788                 rc = entry_schema_check(op, e, NULL, 0,
3789                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3790         }
3791         if ( rc == LDAP_SUCCESS ) {
3792                 /* Basic syntax checks are OK. Do the actual settings. */
3793                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3794                         ct = config_find_table( colst, nocs, ml->sml_desc );
3795                         if ( !ct ) continue;
3796
3797                         switch (ml->sml_op) {
3798                         case LDAP_MOD_DELETE:
3799                         case LDAP_MOD_REPLACE: {
3800                                 BerVarray vals = NULL, nvals = NULL;
3801                                 Attribute *a;
3802                                 delrec *d = NULL;
3803
3804                                 a = attr_find( e->e_attrs, ml->sml_desc );
3805
3806                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3807                                         vals = ml->sml_values;
3808                                         nvals = ml->sml_nvalues;
3809                                         ml->sml_values = NULL;
3810                                         ml->sml_nvalues = NULL;
3811                                 }
3812
3813                                 if ( ml->sml_values )
3814                                         d = dels;
3815
3816                                 /* If we didn't delete the whole attribute */
3817                                 if ( ml->sml_values && a ) {
3818                                         struct berval *mvals;
3819                                         int j;
3820
3821                                         if ( ml->sml_nvalues )
3822                                                 mvals = ml->sml_nvalues;
3823                                         else
3824                                                 mvals = ml->sml_values;
3825
3826                                         /* use the indexes we saved up above */
3827                                         for (i=0; i < d->nidx; i++) {
3828                                                 struct berval bv = *mvals++;
3829                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3830                                                         bv.bv_val[0] == '{' ) {
3831                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3832                                                         bv.bv_len -= ptr - bv.bv_val;
3833                                                         bv.bv_val = ptr;
3834                                                 }
3835                                                 ca->line = bv.bv_val;
3836                                                 ca->valx = d->idx[i];
3837                                                 rc = config_del_vals( ct, ca );
3838                                                 if ( rc != LDAP_SUCCESS ) break;
3839                                                 for (j=i+1; j < d->nidx; j++)
3840                                                         if ( d->idx[j] >d->idx[i] )
3841                                                                 d->idx[j]--;
3842                                         }
3843                                 } else {
3844                                         ca->valx = -1;
3845                                         ca->line = NULL;
3846                                         rc = config_del_vals( ct, ca );
3847                                         if ( rc ) rc = LDAP_OTHER;
3848                                 }
3849                                 if ( ml->sml_values ) {
3850                                         ch_free( dels );
3851                                         dels = d->next;
3852                                 }
3853                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3854                                         ml->sml_values = vals;
3855                                         ml->sml_nvalues = nvals;
3856                                 }
3857                                 if ( !vals || rc != LDAP_SUCCESS )
3858                                         break;
3859                                 }
3860                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3861
3862                         case LDAP_MOD_ADD:
3863                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3864                                         ca->line = ml->sml_values[i].bv_val;
3865                                         ca->valx = -1;
3866                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3867                                                 ca->line[0] == '{' )
3868                                         {
3869                                                 ptr = strchr( ca->line + 1, '}' );
3870                                                 if ( ptr ) {
3871                                                         char    *next;
3872
3873                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3874                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3875                                                                 rc = LDAP_OTHER;
3876                                                                 goto out;
3877                                                         }
3878                                                         ca->line = ptr+1;
3879                                                 }
3880                                         }
3881                                         rc = config_parse_add( ct, ca );
3882                                         if ( rc ) {
3883                                                 rc = LDAP_OTHER;
3884                                                 goto out;
3885                                         }
3886                                 }
3887
3888                                 break;
3889                         }
3890                 }
3891         }
3892
3893 out:
3894         if ( ca->cleanup )
3895                 ca->cleanup( ca );
3896         if ( rc == LDAP_SUCCESS ) {
3897                 attrs_free( save_attrs );
3898         } else {
3899                 attrs_free( e->e_attrs );
3900                 e->e_attrs = save_attrs;
3901         }
3902         ch_free( ca->argv );
3903         if ( colst ) ch_free( colst );
3904
3905         return rc;
3906 }
3907
3908 static int
3909 config_back_modify( Operation *op, SlapReply *rs )
3910 {
3911         CfBackInfo *cfb;
3912         CfEntryInfo *ce, *last;
3913         Modifications *ml;
3914         ConfigArgs ca = {0};
3915         struct berval rdn;
3916         char *ptr;
3917         AttributeDescription *rad = NULL;
3918
3919         if ( !be_isroot( op ) ) {
3920                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3921                 goto out;
3922         }
3923
3924         cfb = (CfBackInfo *)op->o_bd->be_private;
3925
3926         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3927         if ( !ce ) {
3928                 if ( last )
3929                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3930                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3931                 goto out;
3932         }
3933
3934         /* Get type of RDN */
3935         rdn = ce->ce_entry->e_nname;
3936         ptr = strchr( rdn.bv_val, '=' );
3937         rdn.bv_len = ptr - rdn.bv_val;
3938         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3939
3940         /* Some basic validation... */
3941         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3942                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3943                 if ( ml->sml_desc == rad ) {
3944                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3945                         rs->sr_text = "Use modrdn to change the entry name";
3946                         goto out;
3947                 }
3948         }
3949
3950         ldap_pvt_thread_pool_pause( &connection_pool );
3951
3952         /* Strategy:
3953          * 1) perform the Modify on the cached Entry.
3954          * 2) verify that the Entry still satisfies the schema.
3955          * 3) perform the individual config operations.
3956          * 4) store Modified entry in underlying LDIF backend.
3957          */
3958         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3959         if ( rs->sr_err ) {
3960                 rs->sr_text = ca.msg;
3961         } else if ( cfb->cb_use_ldif ) {
3962                 BackendDB *be = op->o_bd;
3963                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3964                 struct berval dn, ndn;
3965
3966                 op->o_bd = &cfb->cb_db;
3967
3968                 dn = op->o_dn;
3969                 ndn = op->o_ndn;
3970                 op->o_dn = op->o_bd->be_rootdn;
3971                 op->o_ndn = op->o_bd->be_rootndn;
3972
3973                 sc.sc_next = op->o_callback;
3974                 op->o_callback = &sc;
3975                 op->o_bd->be_modify( op, rs );
3976                 op->o_bd = be;
3977                 op->o_callback = sc.sc_next;
3978                 op->o_dn = dn;
3979                 op->o_ndn = ndn;
3980         }
3981
3982         ldap_pvt_thread_pool_resume( &connection_pool );
3983 out:
3984         send_ldap_result( op, rs );
3985         return rs->sr_err;
3986 }
3987
3988 static int
3989 config_back_modrdn( Operation *op, SlapReply *rs )
3990 {
3991         CfBackInfo *cfb;
3992         CfEntryInfo *ce, *last;
3993
3994         if ( !be_isroot( op ) ) {
3995                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3996                 goto out;
3997         }
3998
3999         cfb = (CfBackInfo *)op->o_bd->be_private;
4000
4001         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4002         if ( !ce ) {
4003                 if ( last )
4004                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4005                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4006                 goto out;
4007         }
4008
4009         /* We don't allow moving objects to new parents.
4010          * Generally we only allow reordering a set of ordered entries.
4011          */
4012         if ( op->orr_newSup ) {
4013                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4014                 goto out;
4015         }
4016         ldap_pvt_thread_pool_pause( &connection_pool );
4017
4018         ldap_pvt_thread_pool_resume( &connection_pool );
4019 out:
4020         send_ldap_result( op, rs );
4021         return rs->sr_err;
4022 }
4023
4024 static int
4025 config_back_search( Operation *op, SlapReply *rs )
4026 {
4027         CfBackInfo *cfb;
4028         CfEntryInfo *ce, *last;
4029
4030         if ( !be_isroot( op ) ) {
4031                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4032                 goto out;
4033         }
4034
4035         cfb = (CfBackInfo *)op->o_bd->be_private;
4036
4037         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4038         if ( !ce ) {
4039                 if ( last )
4040                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4041                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4042                 goto out;
4043         }
4044         switch ( op->ors_scope ) {
4045         case LDAP_SCOPE_BASE:
4046         case LDAP_SCOPE_SUBTREE:
4047                 config_send( op, rs, ce, 0 );
4048                 break;
4049                 
4050         case LDAP_SCOPE_ONELEVEL:
4051                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4052                         config_send( op, rs, ce, 1 );
4053                 }
4054                 break;
4055         }
4056                 
4057         rs->sr_err = LDAP_SUCCESS;
4058 out:
4059         send_ldap_result( op, rs );
4060         return 0;
4061 }
4062
4063 static void
4064 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4065         ConfigTable *ct, ConfigArgs *c )
4066 {
4067         int i, rc;
4068
4069         for (; at && *at; at++) {
4070                 /* Skip the naming attr */
4071                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4072                         continue;
4073                 for (i=0;ct[i].name;i++) {
4074                         if (ct[i].ad == (*at)->sat_ad) {
4075                                 rc = config_get_vals(&ct[i], c);
4076                                 if (rc == LDAP_SUCCESS) {
4077                                         if ( c->rvalue_nvals )
4078                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4079                                                         c->rvalue_nvals);
4080                                         else
4081                                                 attr_merge_normalize(e, ct[i].ad,
4082                                                         c->rvalue_vals, NULL);
4083                                         ber_bvarray_free( c->rvalue_nvals );
4084                                         ber_bvarray_free( c->rvalue_vals );
4085                                 }
4086                                 break;
4087                         }
4088                 }
4089         }
4090 }
4091
4092 Entry *
4093 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4094         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4095 {
4096         Entry *e = ch_calloc( 1, sizeof(Entry) );
4097         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4098         struct berval val;
4099         struct berval ad_name;
4100         AttributeDescription *ad = NULL;
4101         int rc;
4102         char *ptr;
4103         const char *text;
4104         Attribute *oc_at;
4105         struct berval pdn;
4106         ObjectClass *oc;
4107         CfEntryInfo *ceprev = NULL;
4108
4109         e->e_private = ce;
4110         ce->ce_entry = e;
4111         ce->ce_parent = parent;
4112         if ( parent ) {
4113                 pdn = parent->ce_entry->e_nname;
4114                 if ( parent->ce_kids )
4115                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4116                                 ceprev = ceprev->ce_sibs );
4117         } else {
4118                 BER_BVZERO( &pdn );
4119         }
4120
4121         ce->ce_type = main->co_type;
4122         ce->ce_private = c->private;
4123         ce->ce_be = c->be;
4124         ce->ce_bi = c->bi;
4125
4126         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4127         ber_dupbv( &e->e_nname, &e->e_name );
4128
4129         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4130                 main->co_name, NULL );
4131         if ( extra )
4132                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4133                         extra->co_name, NULL );
4134         ptr = strchr(rdn->bv_val, '=');
4135         ad_name.bv_val = rdn->bv_val;
4136         ad_name.bv_len = ptr - rdn->bv_val;
4137         rc = slap_bv2ad( &ad_name, &ad, &text );
4138         if ( rc ) {
4139                 return NULL;
4140         }
4141         val.bv_val = ptr+1;
4142         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4143         attr_merge_normalize_one(e, ad, &val, NULL );
4144
4145         oc = main->co_oc;
4146         if ( oc->soc_required )
4147                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4148
4149         if ( oc->soc_allowed )
4150                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4151
4152         if ( extra ) {
4153                 oc = extra->co_oc;
4154                 if ( oc->soc_required )
4155                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4156
4157                 if ( oc->soc_allowed )
4158                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4159         }
4160
4161         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4162         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4163                 sizeof(c->msg));
4164         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4165         if ( op ) {
4166                 op->ora_e = e;
4167                 op->o_bd->be_add( op, rs );
4168         }
4169         if ( ceprev ) {
4170                 ceprev->ce_sibs = ce;
4171         } else if ( parent ) {
4172                 parent->ce_kids = ce;
4173         }
4174
4175         return e;
4176 }
4177
4178 static void
4179 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4180         Operation *op, SlapReply *rs )
4181 {
4182         Entry *e;
4183         ConfigFile *cf = c->private;
4184         char *ptr;
4185         struct berval bv;
4186
4187         for (; cf; cf=cf->c_sibs, c->depth++) {
4188                 c->value_dn.bv_val = c->log;
4189                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4190                 if ( !bv.bv_val ) {
4191                         bv = cf->c_file;
4192                 } else {
4193                         bv.bv_val++;
4194                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4195                 }
4196                 ptr = strchr( bv.bv_val, '.' );
4197                 if ( ptr )
4198                         bv.bv_len = ptr - bv.bv_val;
4199                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4200                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4201                         /* FIXME: how can indicate error? */
4202                         return;
4203                 }
4204                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4205                         bv.bv_len );
4206                 c->value_dn.bv_len += bv.bv_len;
4207                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4208
4209                 c->private = cf;
4210                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4211                         &CFOC_SCHEMA, NULL );
4212                 if ( e && cf->c_kids ) {
4213                         c->private = cf->c_kids;
4214                         config_build_schema_inc( c, e->e_private, op, rs );
4215                 }
4216         }
4217 }
4218
4219 static void
4220 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4221         Operation *op, SlapReply *rs )
4222 {
4223         Entry *e;
4224         int i;
4225         ConfigFile *cf = c->private;
4226
4227         for (i=0; cf; cf=cf->c_sibs, i++) {
4228                 c->value_dn.bv_val = c->log;
4229                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4230                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4231                         /* FIXME: how can indicate error? */
4232                         return;
4233                 }
4234                 c->private = cf;
4235                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4236                         &CFOC_INCLUDE, NULL );
4237                 if ( e && cf->c_kids ) {
4238                         c->private = cf->c_kids;
4239                         config_build_includes( c, e->e_private, op, rs );
4240                 }
4241         }
4242 }
4243
4244 #ifdef SLAPD_MODULES
4245
4246 static void
4247 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4248         Operation *op, SlapReply *rs )
4249 {
4250         int i;
4251         ModPaths *mp;
4252
4253         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4254                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4255                         continue;
4256                 c->value_dn.bv_val = c->log;
4257                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4258                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4259                         /* FIXME: how can indicate error? */
4260                         return;
4261                 }
4262                 c->private = mp;
4263                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4264                         &CFOC_MODULE, NULL );
4265         }
4266 }
4267 #endif
4268
4269 static int
4270 config_back_db_open( BackendDB *be )
4271 {
4272         CfBackInfo *cfb = be->be_private;
4273         struct berval rdn;
4274         Entry *e, *parent;
4275         CfEntryInfo *ce, *ceparent;
4276         int i;
4277         BackendInfo *bi;
4278         ConfigArgs c;
4279         Connection conn = {0};
4280         OperationBuffer opbuf;
4281         Operation *op;
4282         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4283         SlapReply rs = {REP_RESULT};
4284         void *thrctx = NULL;
4285
4286         /* If we read the config from back-ldif, nothing to do here */
4287         if ( cfb->cb_got_ldif )
4288                 return 0;
4289
4290         if ( cfb->cb_use_ldif ) {
4291                 thrctx = ldap_pvt_thread_pool_context();
4292                 op = (Operation *) &opbuf;
4293                 connection_fake_init( &conn, op, thrctx );
4294
4295                 op->o_tag = LDAP_REQ_ADD;
4296                 op->o_callback = &cb;
4297                 op->o_bd = &cfb->cb_db;
4298                 op->o_dn = op->o_bd->be_rootdn;
4299                 op->o_ndn = op->o_bd->be_rootndn;
4300         } else {
4301                 op = NULL;
4302         }
4303
4304         /* create root of tree */
4305         rdn = config_rdn;
4306         c.private = cfb->cb_config;
4307         c.be = frontendDB;
4308         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4309         ce = e->e_private;
4310         cfb->cb_root = ce;
4311
4312         parent = e;
4313         ceparent = ce;
4314
4315         /* Create includeFile nodes */
4316         if ( cfb->cb_config->c_kids ) {
4317                 c.depth = 0;
4318                 c.private = cfb->cb_config->c_kids;
4319                 config_build_includes( &c, ceparent, op, &rs );
4320         }
4321
4322 #ifdef SLAPD_MODULES
4323         /* Create Module nodes... */
4324         if ( modpaths.mp_loads ) {
4325                 config_build_modules( &c, ceparent, op, &rs );
4326         }
4327 #endif
4328
4329         /* Create schema nodes... cn=schema will contain the hardcoded core
4330          * schema, read-only. Child objects will contain runtime loaded schema
4331          * files.
4332          */
4333         rdn = schema_rdn;
4334         c.private = NULL;
4335         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4336         ce = e->e_private;
4337
4338         /* Create schema nodes for included schema... */
4339         if ( cfb->cb_config->c_kids ) {
4340                 c.depth = 0;
4341                 c.private = cfb->cb_config->c_kids;
4342                 config_build_schema_inc( &c, ce, op, &rs );
4343         }
4344
4345         /* Create backend nodes. Skip if they don't provide a cf_table.
4346          * There usually aren't any of these.
4347          */
4348         
4349         c.line = 0;
4350         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4351                 if (!bi->bi_cf_ocs) continue;
4352                 if (!bi->bi_private) continue;
4353
4354                 rdn.bv_val = c.log;
4355                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4356                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4357                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4358                         /* FIXME: holler ... */ ;
4359                 }
4360                 c.bi = bi;
4361                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4362                         bi->bi_cf_ocs );
4363         }
4364
4365         /* Create database nodes... */
4366         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4367         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4368         for ( i = -1, be = frontendDB ; be;
4369                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4370                 slap_overinfo *oi = NULL;
4371
4372                 if ( overlay_is_over( be )) {
4373                         oi = be->bd_info->bi_private;
4374                         bi = oi->oi_orig;
4375                 } else {
4376                         bi = be->bd_info;
4377                 }
4378                 rdn.bv_val = c.log;
4379                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4380                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4381                         i, bi->bi_type);
4382                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4383                         /* FIXME: holler ... */ ;
4384                 }
4385                 c.be = be;
4386                 c.bi = bi;
4387                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4388                         be->be_cf_ocs );
4389                 ce = e->e_private;
4390                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4391                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4392                 /* Iterate through overlays */
4393                 if ( oi ) {
4394                         slap_overinst *on;
4395                         Entry *oe;
4396                         int j;
4397
4398                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4399                                 rdn.bv_val = c.log;
4400                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4401                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4402                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4403                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4404                                         /* FIXME: holler ... */ ;
4405                                 }
4406                                 c.be = be;
4407                                 c.bi = &on->on_bi;
4408                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4409                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4410                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4411                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4412                         }
4413                 }
4414         }
4415         if ( thrctx )
4416                 ldap_pvt_thread_pool_context_reset( thrctx );
4417
4418         return 0;
4419 }
4420
4421 static void
4422 cfb_free_cffile( ConfigFile *cf )
4423 {
4424         ConfigFile *next;
4425
4426         for (; cf; cf=next) {
4427                 next = cf->c_sibs;
4428                 if ( cf->c_kids )
4429                         cfb_free_cffile( cf->c_kids );
4430                 ch_free( cf->c_file.bv_val );
4431                 ber_bvarray_free( cf->c_dseFiles );
4432                 ch_free( cf );
4433         }
4434 }
4435
4436 static void
4437 cfb_free_entries( CfEntryInfo *ce )
4438 {
4439         CfEntryInfo *next;
4440
4441         for (; ce; ce=next) {
4442                 next = ce->ce_sibs;
4443                 if ( ce->ce_kids )
4444                         cfb_free_entries( ce->ce_kids );
4445                 ce->ce_entry->e_private = NULL;
4446                 entry_free( ce->ce_entry );
4447                 ch_free( ce );
4448         }
4449 }
4450
4451 static int
4452 config_back_db_close( BackendDB *be )
4453 {
4454         CfBackInfo *cfb = be->be_private;
4455
4456         cfb_free_entries( cfb->cb_root );
4457         cfb->cb_root = NULL;
4458
4459         if ( cfb->cb_db.bd_info ) {
4460                 backend_shutdown( &cfb->cb_db );
4461         }
4462
4463         return 0;
4464 }
4465
4466 static int
4467 config_back_db_destroy( BackendDB *be )
4468 {
4469         CfBackInfo *cfb = be->be_private;
4470
4471         cfb_free_cffile( cfb->cb_config );
4472
4473         ch_free( cfdir.bv_val );
4474
4475         avl_free( CfOcTree, NULL );
4476
4477         if ( cfb->cb_db.bd_info ) {
4478                 cfb->cb_db.be_suffix = NULL;
4479                 cfb->cb_db.be_nsuffix = NULL;
4480                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4481                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4482
4483                 backend_destroy_one( &cfb->cb_db, 0 );
4484         }
4485
4486         free( be->be_private );
4487
4488         loglevel_destroy();
4489
4490         return 0;
4491 }
4492
4493 static int
4494 config_back_db_init( BackendDB *be )
4495 {
4496         struct berval dn;
4497         CfBackInfo *cfb;
4498
4499         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4500         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4501         cfn = cfb->cb_config;
4502         be->be_private = cfb;
4503
4504         ber_dupbv( &be->be_rootdn, &config_rdn );
4505         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4506         ber_dupbv( &dn, &be->be_rootdn );
4507         ber_bvarray_add( &be->be_suffix, &dn );
4508         ber_dupbv( &dn, &be->be_rootdn );
4509         ber_bvarray_add( &be->be_nsuffix, &dn );
4510
4511         /* Hide from namingContexts */
4512         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4513
4514         return 0;
4515 }
4516
4517 static int
4518 config_back_destroy( BackendInfo *bi )
4519 {
4520         ldif_must_b64_encode_release();
4521         return 0;
4522 }
4523
4524 static int
4525 config_tool_entry_open( BackendDB *be, int mode )
4526 {
4527         CfBackInfo *cfb = be->be_private;
4528         BackendInfo *bi = cfb->cb_db.bd_info;
4529
4530         if ( bi && bi->bi_tool_entry_open )
4531                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4532         else
4533                 return -1;
4534         
4535 }
4536
4537 static int
4538 config_tool_entry_close( BackendDB *be )
4539 {
4540         CfBackInfo *cfb = be->be_private;
4541         BackendInfo *bi = cfb->cb_db.bd_info;
4542
4543         if ( bi && bi->bi_tool_entry_close )
4544                 return bi->bi_tool_entry_close( &cfb->cb_db );
4545         else
4546                 return -1;
4547 }
4548
4549 static ID
4550 config_tool_entry_first( BackendDB *be )
4551 {
4552         CfBackInfo *cfb = be->be_private;
4553         BackendInfo *bi = cfb->cb_db.bd_info;
4554
4555         if ( bi && bi->bi_tool_entry_first )
4556                 return bi->bi_tool_entry_first( &cfb->cb_db );
4557         else
4558                 return NOID;
4559 }
4560
4561 static ID
4562 config_tool_entry_next( BackendDB *be )
4563 {
4564         CfBackInfo *cfb = be->be_private;
4565         BackendInfo *bi = cfb->cb_db.bd_info;
4566
4567         if ( bi && bi->bi_tool_entry_next )
4568                 return bi->bi_tool_entry_next( &cfb->cb_db );
4569         else
4570                 return NOID;
4571 }
4572
4573 static Entry *
4574 config_tool_entry_get( BackendDB *be, ID id )
4575 {
4576         CfBackInfo *cfb = be->be_private;
4577         BackendInfo *bi = cfb->cb_db.bd_info;
4578
4579         if ( bi && bi->bi_tool_entry_get )
4580                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4581         else
4582                 return NULL;
4583 }
4584
4585 static ID
4586 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4587 {
4588         CfBackInfo *cfb = be->be_private;
4589         BackendInfo *bi = cfb->cb_db.bd_info;
4590         ConfigArgs ca;
4591
4592         if ( bi && bi->bi_tool_entry_put &&
4593                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4594                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4595         else
4596                 return NOID;
4597 }
4598
4599 static struct {
4600         char *name;
4601         AttributeDescription **desc;
4602 } ads[] = {
4603         { "backend", &cfAd_backend },
4604         { "database", &cfAd_database },
4605         { "include", &cfAd_include },
4606         { "overlay", &cfAd_overlay },
4607         { NULL, NULL }
4608 };
4609
4610 /* Notes:
4611  *   add / delete: all types that may be added or deleted must use an
4612  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4613  * should automatically renumber the index of any siblings as needed,
4614  * so that no gaps in the numbering sequence exist after the add/delete
4615  * is completed.
4616  *   What can be added:
4617  *     schema objects
4618  *     backend objects for backend-specific config directives
4619  *     database objects
4620  *     overlay objects
4621  *
4622  *   delete: probably no support this time around.
4623  *
4624  *   modrdn: generally not done. Will be invoked automatically by add/
4625  * delete to update numbering sequence. Perform as an explicit operation
4626  * so that the renumbering effect may be replicated. Subtree rename must
4627  * be supported, since renumbering a database will affect all its child
4628  * overlays.
4629  *
4630  *  modify: must be fully supported. 
4631  */
4632
4633 int
4634 config_back_initialize( BackendInfo *bi )
4635 {
4636         ConfigTable             *ct = config_back_cf_table;
4637         char                    *argv[4];
4638         int                     i;
4639         AttributeDescription    *ad = NULL;
4640         const char              *text;
4641         static char             *controls[] = {
4642                 LDAP_CONTROL_MANAGEDSAIT,
4643                 NULL
4644         };
4645
4646         bi->bi_controls = controls;
4647
4648         bi->bi_open = 0;
4649         bi->bi_close = 0;
4650         bi->bi_config = 0;
4651         bi->bi_destroy = config_back_destroy;
4652
4653         bi->bi_db_init = config_back_db_init;
4654         bi->bi_db_config = 0;
4655         bi->bi_db_open = config_back_db_open;
4656         bi->bi_db_close = config_back_db_close;
4657         bi->bi_db_destroy = config_back_db_destroy;
4658
4659         bi->bi_op_bind = config_back_bind;
4660         bi->bi_op_unbind = 0;
4661         bi->bi_op_search = config_back_search;
4662         bi->bi_op_compare = 0;
4663         bi->bi_op_modify = config_back_modify;
4664         bi->bi_op_modrdn = config_back_modrdn;
4665         bi->bi_op_add = config_back_add;
4666         bi->bi_op_delete = 0;
4667         bi->bi_op_abandon = 0;
4668
4669         bi->bi_extended = 0;
4670
4671         bi->bi_chk_referrals = 0;
4672
4673 #ifdef SLAP_OVERLAY_ACCESS
4674         bi->bi_access_allowed = slap_access_always_allowed;
4675 #endif /* SLAP_OVERLAY_ACCESS */
4676
4677         bi->bi_connection_init = 0;
4678         bi->bi_connection_destroy = 0;
4679
4680         bi->bi_tool_entry_open = config_tool_entry_open;
4681         bi->bi_tool_entry_close = config_tool_entry_close;
4682         bi->bi_tool_entry_first = config_tool_entry_first;
4683         bi->bi_tool_entry_next = config_tool_entry_next;
4684         bi->bi_tool_entry_get = config_tool_entry_get;
4685         bi->bi_tool_entry_put = config_tool_entry_put;
4686
4687         /* Make sure we don't exceed the bits reserved for userland */
4688         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4689
4690         argv[3] = NULL;
4691         for (i=0; OidMacros[i].name; i++ ) {
4692                 argv[1] = OidMacros[i].name;
4693                 argv[2] = OidMacros[i].oid;
4694                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4695         }
4696
4697         bi->bi_cf_ocs = cf_ocs;
4698
4699         i = config_register_schema( ct, cf_ocs );
4700         if ( i ) return i;
4701
4702         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4703          * basically, we don't care if it fails */
4704         i = slap_str2ad( "olcRootPW", &ad, &text );
4705         if ( i ) {
4706                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4707                         "warning, unable to get \"olcRootPW\" "
4708                         "attribute description: %d: %s\n",
4709                         i, text, 0 );
4710         } else {
4711                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4712                         ad->ad_type->sat_oid );
4713         }
4714
4715         /* set up the notable AttributeDescriptions */
4716         i = 0;
4717         for (;ct->name;ct++) {
4718                 if (strcmp(ct->name, ads[i].name)) continue;
4719                 *ads[i].desc = ct->ad;
4720                 i++;
4721                 if (!ads[i].name) break;
4722         }
4723
4724         return 0;
4725 }
4726