]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
don't trust strchr/strrchr with bervals
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define SLAP_X_ORDERED_FMT      "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
202  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, 9,
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
413                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
416                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
419                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
640                  "olcRootDSE $ "
641                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
642                  "olcSecurity $ olcSizeLimit $ "
643                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
644                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
645                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
646                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
647                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
648                  "olcToolThreads $ "
649                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
650                  "olcDitContentRules ) )", Cft_Global },
651         { "( OLcfgGlOc:2 "
652                 "NAME 'olcSchemaConfig' "
653                 "DESC 'OpenLDAP schema object' "
654                 "SUP olcConfig STRUCTURAL "
655                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
656                  "olcObjectClasses $ olcDitContentRules ) )",
657                         Cft_Schema, NULL, cfAddSchema },
658         { "( OLcfgGlOc:3 "
659                 "NAME 'olcBackendConfig' "
660                 "DESC 'OpenLDAP Backend-specific options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
663         { "( OLcfgGlOc:4 "
664                 "NAME 'olcDatabaseConfig' "
665                 "DESC 'OpenLDAP Database-specific options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MUST olcDatabase "
668                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
669                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv );
746                                         bv.bv_len += bv.bv_val - buf;
747                                         bv.bv_val = buf;
748                                         value_add_one( &c->rvalue_vals, &bv );
749                                 }
750                         }
751                         if ( !c->rvalue_vals ) rc = 1;
752                         break;
753                 case CFG_RO:
754                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
755                                 SLAP_RESTRICT_OP_WRITES;
756                         break;
757                 case CFG_AZPOLICY:
758                         c->value_string = ch_strdup( slap_sasl_getpolicy());
759                         break;
760                 case CFG_AZREGEXP:
761                         slap_sasl_regexp_unparse( &c->rvalue_vals );
762                         if ( !c->rvalue_vals ) rc = 1;
763                         break;
764 #ifdef HAVE_CYRUS_SASL
765                 case CFG_SASLSECP: {
766                         struct berval bv = BER_BVNULL;
767                         slap_sasl_secprops_unparse( &bv );
768                         if ( !BER_BVISNULL( &bv )) {
769                                 ber_bvarray_add( &c->rvalue_vals, &bv );
770                         } else {
771                                 rc = 1;
772                         }
773                         }
774                         break;
775 #endif
776                 case CFG_DEPTH:
777                         c->value_int = c->be->be_max_deref_depth;
778                         break;
779                 case CFG_OID: {
780                         ConfigFile *cf = c->private;
781                         if ( !cf )
782                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
783                         else if ( cf->c_om_head )
784                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
785                                         cf->c_om_tail, 0 );
786                         if ( !c->rvalue_vals )
787                                 rc = 1;
788                         }
789                         break;
790                 case CFG_OC: {
791                         ConfigFile *cf = c->private;
792                         if ( !cf )
793                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
794                         else if ( cf->c_oc_head )
795                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
796                                         cf->c_oc_tail, 0 );
797                         if ( !c->rvalue_vals )
798                                 rc = 1;
799                         }
800                         break;
801                 case CFG_ATTR: {
802                         ConfigFile *cf = c->private;
803                         if ( !cf )
804                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
805                         else if ( cf->c_at_head )
806                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
807                                         cf->c_at_tail, 0 );
808                         if ( !c->rvalue_vals )
809                                 rc = 1;
810                         }
811                         break;
812                 case CFG_DIT: {
813                         ConfigFile *cf = c->private;
814                         if ( !cf )
815                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
816                         else if ( cf->c_cr_head )
817                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
818                                         cf->c_cr_tail, 0 );
819                         if ( !c->rvalue_vals )
820                                 rc = 1;
821                         }
822                         break;
823                         
824                 case CFG_ACL: {
825                         AccessControl *a;
826                         char *src, *dst, ibuf[11];
827                         struct berval bv, abv;
828                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
829                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
830                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
831                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
832                                         c->rvalue_vals = NULL;
833                                         i = 0;
834                                         break;
835                                 }
836                                 acl_unparse( a, &bv );
837                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
838                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
839                                 /* Turn TAB / EOL into plain space */
840                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
841                                         if (isspace(*src)) *dst++ = ' ';
842                                         else *dst++ = *src;
843                                 }
844                                 *dst = '\0';
845                                 if (dst[-1] == ' ') {
846                                         dst--;
847                                         *dst = '\0';
848                                 }
849                                 abv.bv_len = dst - abv.bv_val;
850                                 ber_bvarray_add( &c->rvalue_vals, &abv );
851                         }
852                         rc = (!i);
853                         break;
854                 }
855                 case CFG_REPLOG:
856                         if ( c->be->be_replogfile )
857                                 c->value_string = ch_strdup( c->be->be_replogfile );
858                         break;
859                 case CFG_ROOTDSE: {
860                         ConfigFile *cf = c->private;
861                         if ( cf->c_dseFiles ) {
862                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
863                         } else {
864                                 rc = 1;
865                         }
866                         }
867                         break;
868                 case CFG_LOGFILE:
869                         if ( logfileName )
870                                 c->value_string = ch_strdup( logfileName );
871                         else
872                                 rc = 1;
873                         break;
874                 case CFG_LASTMOD:
875                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
876                         break;
877                 case CFG_SSTR_IF_MAX:
878                         c->value_int = index_substr_if_maxlen;
879                         break;
880                 case CFG_SSTR_IF_MIN:
881                         c->value_int = index_substr_if_minlen;
882                         break;
883 #ifdef SLAPD_MODULES
884                 case CFG_MODLOAD: {
885                         ModPaths *mp = c->private;
886                         if (mp->mp_loads) {
887                                 int i;
888                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
889                                         struct berval bv;
890                                         bv.bv_val = c->log;
891                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
892                                                 SLAP_X_ORDERED_FMT "%s", i,
893                                                 mp->mp_loads[i].bv_val );
894                                         if ( bv.bv_len >= sizeof( c->log ) ) {
895                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
896                                                 c->rvalue_vals = NULL;
897                                                 break;
898                                         }
899                                         value_add_one( &c->rvalue_vals, &bv );
900                                 }
901                         }
902
903                         rc = c->rvalue_vals ? 0 : 1;
904                         }
905                         break;
906                 case CFG_MODPATH: {
907                         ModPaths *mp = c->private;
908                         if ( !BER_BVISNULL( &mp->mp_path ))
909                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
910
911                         rc = c->rvalue_vals ? 0 : 1;
912                         }
913                         break;
914 #endif
915 #ifdef LDAP_SLAPI
916                 case CFG_PLUGIN:
917                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
918                         if ( !c->rvalue_vals ) rc = 1;
919                         break;
920 #endif
921 #ifdef SLAP_AUTH_REWRITE
922                 case CFG_REWRITE:
923                         if ( authz_rewrites ) {
924                                 struct berval bv, idx;
925                                 char ibuf[32];
926                                 int i;
927
928                                 idx.bv_val = ibuf;
929                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
930                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
931                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
932                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
933                                                 c->rvalue_vals = NULL;
934                                                 break;
935                                         }
936                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
937                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
938                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
939                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
940                                                 authz_rewrites[i].bv_val,
941                                                 authz_rewrites[i].bv_len + 1 );
942                                         ber_bvarray_add( &c->rvalue_vals, &bv );
943                                 }
944                         }
945                         if ( !c->rvalue_vals ) rc = 1;
946                         break;
947 #endif
948                 default:
949                         rc = 1;
950                 }
951                 return rc;
952         } else if ( c->op == LDAP_MOD_DELETE ) {
953                 int rc = 0;
954                 switch(c->type) {
955                 /* single-valued attrs, no-ops */
956                 case CFG_CONCUR:
957                 case CFG_THREADS:
958                 case CFG_TTHREADS:
959                 case CFG_RO:
960                 case CFG_AZPOLICY:
961                 case CFG_DEPTH:
962                 case CFG_LASTMOD:
963                 case CFG_SASLSECP:
964                 case CFG_SSTR_IF_MAX:
965                 case CFG_SSTR_IF_MIN:
966                         break;
967
968                 /* no-ops, requires slapd restart */
969                 case CFG_PLUGIN:
970                 case CFG_MODLOAD:
971                 case CFG_AZREGEXP:
972                 case CFG_REWRITE:
973                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
974                         break;
975
976                 case CFG_SALT:
977                         ch_free( passwd_salt );
978                         passwd_salt = NULL;
979                         break;
980
981                 case CFG_REPLOG:
982                         ch_free( c->be->be_replogfile );
983                         c->be->be_replogfile = NULL;
984                         break;
985
986                 case CFG_LOGFILE:
987                         ch_free( logfileName );
988                         logfileName = NULL;
989                         break;
990
991                 case CFG_ACL:
992                         if ( c->valx < 0 ) {
993                                 AccessControl *end;
994                                 if ( c->be == frontendDB )
995                                         end = NULL;
996                                 else
997                                         end = frontendDB->be_acl;
998                                 acl_destroy( c->be->be_acl, end );
999                                 c->be->be_acl = end;
1000
1001                         } else {
1002                                 AccessControl **prev, *a;
1003                                 int i;
1004                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1005                                         i++ ) {
1006                                         a = *prev;
1007                                         prev = &a->acl_next;
1008                                 }
1009                                 a = *prev;
1010                                 *prev = a->acl_next;
1011                                 acl_free( a );
1012                         }
1013                         break;
1014
1015                 case CFG_LIMITS:
1016                         /* FIXME: there is no limits_free function */
1017                 case CFG_ATOPT:
1018                         /* FIXME: there is no ad_option_free function */
1019                 case CFG_ROOTDSE:
1020                         /* FIXME: there is no way to remove attributes added by
1021                                 a DSE file */
1022                 case CFG_OID:
1023                 case CFG_OC:
1024                 case CFG_DIT:
1025                 case CFG_ATTR:
1026                 case CFG_MODPATH:
1027                 default:
1028                         rc = 1;
1029                         break;
1030                 }
1031                 return rc;
1032         }
1033
1034         p = strchr(c->line,'(' /*')'*/);
1035
1036         switch(c->type) {
1037                 case CFG_BACKEND:
1038                         if(!(c->bi = backend_info(c->argv[1]))) {
1039                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1040                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1041                                         c->log, c->msg, c->argv[1] );
1042                                 return(1);
1043                         }
1044                         break;
1045
1046                 case CFG_DATABASE:
1047                         c->bi = NULL;
1048                         /* NOTE: config is always the first backend!
1049                          */
1050                         if ( !strcasecmp( c->argv[1], "config" )) {
1051                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1052                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1053                                 c->be = frontendDB;
1054                         } else {
1055                                 c->be = backend_db_init(c->argv[1], NULL);
1056                                 if ( !c->be ) {
1057                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1058                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1059                                                 c->log, c->msg, c->argv[1] );
1060                                         return(1);
1061                                 }
1062                         }
1063                         break;
1064
1065                 case CFG_CONCUR:
1066                         ldap_pvt_thread_set_concurrency(c->value_int);
1067                         break;
1068
1069                 case CFG_THREADS:
1070                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1071                         connection_pool_max = c->value_int;     /* save for reference */
1072                         break;
1073
1074                 case CFG_TTHREADS:
1075                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1076                         slap_tool_thread_max = c->value_int;    /* save for reference */
1077                         break;
1078
1079                 case CFG_SALT:
1080                         if ( passwd_salt ) ch_free( passwd_salt );
1081                         passwd_salt = c->value_string;
1082                         lutil_salt_format(passwd_salt);
1083                         break;
1084
1085                 case CFG_LIMITS:
1086                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1087                                 return(1);
1088                         break;
1089
1090                 case CFG_RO:
1091                         if(c->value_int)
1092                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1093                         else
1094                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1095                         break;
1096
1097                 case CFG_AZPOLICY:
1098                         ch_free(c->value_string);
1099                         if (slap_sasl_setpolicy( c->argv[1] )) {
1100                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1101                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1102                                         c->log, c->msg, c->argv[1] );
1103                                 return(1);
1104                         }
1105                         break;
1106                 
1107                 case CFG_AZREGEXP:
1108                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1109                                 return(1);
1110                         break;
1111                                 
1112 #ifdef HAVE_CYRUS_SASL
1113                 case CFG_SASLSECP:
1114                         {
1115                         char *txt = slap_sasl_secprops( c->argv[1] );
1116                         if ( txt ) {
1117                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1118                                         c->argv[0], txt );
1119                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1120                                 return(1);
1121                         }
1122                         break;
1123                         }
1124 #endif
1125
1126                 case CFG_DEPTH:
1127                         c->be->be_max_deref_depth = c->value_int;
1128                         break;
1129
1130                 case CFG_OID: {
1131                         OidMacro *om;
1132
1133                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1134                                 return(1);
1135                         if (!cfn->c_om_head) cfn->c_om_head = om;
1136                         cfn->c_om_tail = om;
1137                         }
1138                         break;
1139
1140                 case CFG_OC: {
1141                         ObjectClass *oc;
1142
1143                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1144                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1145                         cfn->c_oc_tail = oc;
1146                         }
1147                         break;
1148
1149                 case CFG_DIT: {
1150                         ContentRule *cr;
1151
1152                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1153                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1154                         cfn->c_cr_tail = cr;
1155                         }
1156                         break;
1157
1158                 case CFG_ATTR: {
1159                         AttributeType *at;
1160
1161                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1162                         if (!cfn->c_at_head) cfn->c_at_head = at;
1163                         cfn->c_at_tail = at;
1164                         }
1165                         break;
1166
1167                 case CFG_ATOPT:
1168                         ad_define_option(NULL, NULL, 0);
1169                         for(i = 1; i < c->argc; i++)
1170                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1171                                         return(1);
1172                         break;
1173
1174                 case CFG_ACL:
1175                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1176                                 return 1;
1177                         }
1178                         break;
1179
1180                 case CFG_REPLOG:
1181                         if(SLAP_MONITOR(c->be)) {
1182                                 Debug(LDAP_DEBUG_ANY, "%s: "
1183                                         "\"replogfile\" should not be used "
1184                                         "inside monitor database\n",
1185                                         c->log, 0, 0);
1186                                 return(0);      /* FIXME: should this be an error? */
1187                         }
1188
1189                         c->be->be_replogfile = c->value_string;
1190                         break;
1191
1192                 case CFG_ROOTDSE:
1193                         if(read_root_dse_file(c->argv[1])) {
1194                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1195                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1196                                         c->log, c->msg, c->argv[1] );
1197                                 return(1);
1198                         }
1199                         {
1200                                 struct berval bv;
1201                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1202                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1203                         }
1204                         break;
1205
1206                 case CFG_LOGFILE: {
1207                                 FILE *logfile;
1208                                 if ( logfileName ) ch_free( logfileName );
1209                                 logfileName = c->value_string;
1210                                 logfile = fopen(logfileName, "w");
1211                                 if(logfile) lutil_debug_file(logfile);
1212                         } break;
1213
1214                 case CFG_LASTMOD:
1215                         if(SLAP_NOLASTMODCMD(c->be)) {
1216                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1217                                         c->argv[0], c->be->bd_info->bi_type );
1218                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1219                                         c->log, c->msg, 0 );
1220                                 return(1);
1221                         }
1222                         if(c->value_int)
1223                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1224                         else
1225                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1226                         break;
1227
1228                 case CFG_SSTR_IF_MAX:
1229                         if (c->value_int < index_substr_if_minlen) {
1230                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1231                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1232                                         c->log, c->msg, c->value_int );
1233                                 return(1);
1234                         }
1235                         index_substr_if_maxlen = c->value_int;
1236                         break;
1237
1238                 case CFG_SSTR_IF_MIN:
1239                         if (c->value_int > index_substr_if_maxlen) {
1240                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1241                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1242                                         c->log, c->msg, c->value_int );
1243                                 return(1);
1244                         }
1245                         index_substr_if_minlen = c->value_int;
1246                         break;
1247
1248 #ifdef SLAPD_MODULES
1249                 case CFG_MODLOAD:
1250                         /* If we're just adding a module on an existing modpath,
1251                          * make sure we've selected the current path.
1252                          */
1253                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1254                                 modcur = c->private;
1255                                 /* This should never fail */
1256                                 if ( module_path( modcur->mp_path.bv_val )) {
1257                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1258                                                 c->argv[0] );
1259                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1260                                                 c->log, c->msg, modcur->mp_path.bv_val );
1261                                         return(1);
1262                                 }
1263                         }
1264                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1265                                 return(1);
1266                         /* Record this load on the current path */
1267                         {
1268                                 struct berval bv;
1269                                 char *ptr;
1270                                 if ( c->op == SLAP_CONFIG_ADD ) {
1271                                         ptr = c->line + STRLENOF("moduleload");
1272                                         while (!isspace(*ptr)) ptr++;
1273                                         while (isspace(*ptr)) ptr++;
1274                                 } else {
1275                                         ptr = c->line;
1276                                 }
1277                                 ber_str2bv(ptr, 0, 1, &bv);
1278                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1279                         }
1280                         break;
1281
1282                 case CFG_MODPATH:
1283                         if(module_path(c->argv[1])) return(1);
1284                         /* Record which path was used with each module */
1285                         {
1286                                 ModPaths *mp;
1287
1288                                 if (!modpaths.mp_loads) {
1289                                         mp = &modpaths;
1290                                 } else {
1291                                         mp = ch_malloc( sizeof( ModPaths ));
1292                                         modlast->mp_next = mp;
1293                                 }
1294                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1295                                 mp->mp_next = NULL;
1296                                 mp->mp_loads = NULL;
1297                                 modlast = mp;
1298                                 c->private = mp;
1299                                 modcur = mp;
1300                         }
1301                         
1302                         break;
1303 #endif
1304
1305 #ifdef LDAP_SLAPI
1306                 case CFG_PLUGIN:
1307                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1308                                 return(1);
1309                         slapi_plugins_used++;
1310                         break;
1311 #endif
1312
1313 #ifdef SLAP_AUTH_REWRITE
1314                 case CFG_REWRITE: {
1315                         struct berval bv;
1316                         char *line;
1317                         
1318                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1319                                 return(1);
1320
1321                         if ( c->argc > 1 ) {
1322                                 char    *s;
1323
1324                                 /* quote all args but the first */
1325                                 line = ldap_charray2str( c->argv, "\" \"" );
1326                                 ber_str2bv( line, 0, 0, &bv );
1327                                 s = ber_bvchr( &bv, '"' );
1328                                 assert( s != NULL );
1329                                 /* move the trailing quote of argv[0] to the end */
1330                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1331                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1332
1333                         } else {
1334                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1335                         }
1336                         
1337                         ber_bvarray_add( &authz_rewrites, &bv );
1338                         }
1339                         break;
1340 #endif
1341
1342
1343                 default:
1344                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1345                                 "%s: unknown CFG_TYPE %d"
1346                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1347                                 c->log, c->type, 0 );
1348 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1349                         return 1;
1350 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1351
1352         }
1353         return(0);
1354 }
1355
1356
1357 static int
1358 config_fname(ConfigArgs *c) {
1359         if(c->op == SLAP_CONFIG_EMIT) {
1360                 if (c->private) {
1361                         ConfigFile *cf = c->private;
1362                         value_add_one( &c->rvalue_vals, &cf->c_file );
1363                         return 0;
1364                 }
1365                 return 1;
1366         }
1367         return(0);
1368 }
1369
1370 static int
1371 config_cfdir(ConfigArgs *c) {
1372         if(c->op == SLAP_CONFIG_EMIT) {
1373                 if ( !BER_BVISEMPTY( &cfdir )) {
1374                         value_add_one( &c->rvalue_vals, &cfdir );
1375                         return 0;
1376                 }
1377                 return 1;
1378         }
1379         return(0);
1380 }
1381
1382 static int
1383 config_search_base(ConfigArgs *c) {
1384         if(c->op == SLAP_CONFIG_EMIT) {
1385                 int rc = 1;
1386                 if (!BER_BVISEMPTY(&default_search_base)) {
1387                         value_add_one(&c->rvalue_vals, &default_search_base);
1388                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1389                         rc = 0;
1390                 }
1391                 return rc;
1392         } else if( c->op == LDAP_MOD_DELETE ) {
1393                 ch_free( default_search_base.bv_val );
1394                 ch_free( default_search_nbase.bv_val );
1395                 BER_BVZERO( &default_search_base );
1396                 BER_BVZERO( &default_search_nbase );
1397                 return 0;
1398         }
1399
1400         if(c->bi || c->be != frontendDB) {
1401                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1402                         "prior to any backend or database definition\n",
1403                         c->log, 0, 0);
1404                 return(1);
1405         }
1406
1407         if(default_search_nbase.bv_len) {
1408                 free(default_search_base.bv_val);
1409                 free(default_search_nbase.bv_val);
1410         }
1411
1412         default_search_base = c->value_dn;
1413         default_search_nbase = c->value_ndn;
1414         return(0);
1415 }
1416
1417 static int
1418 config_passwd_hash(ConfigArgs *c) {
1419         int i;
1420         if (c->op == SLAP_CONFIG_EMIT) {
1421                 struct berval bv;
1422                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1423                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1424                         value_add_one(&c->rvalue_vals, &bv);
1425                 }
1426                 return i ? 0 : 1;
1427         } else if ( c->op == LDAP_MOD_DELETE ) {
1428                 if ( c->valx < 0 ) {
1429                         ldap_charray_free( default_passwd_hash );
1430                         default_passwd_hash = NULL;
1431                 } else {
1432                         i = c->valx;
1433                         ch_free( default_passwd_hash[i] );
1434                         for (; default_passwd_hash[i]; i++ )
1435                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1436                 }
1437                 return 0;
1438         }
1439         if(default_passwd_hash) {
1440                 Debug(LDAP_DEBUG_ANY, "%s: "
1441                         "already set default password_hash\n",
1442                         c->log, 0, 0);
1443                 return(1);
1444         }
1445         for(i = 1; i < c->argc; i++) {
1446                 if(!lutil_passwd_scheme(c->argv[i])) {
1447                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1448                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1449                                 c->log, c->msg, c->argv[i]);
1450                 } else {
1451                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1452                 }
1453                 if(!default_passwd_hash) {
1454                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1455                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1456                                 c->log, c->msg, 0 );
1457                         return(1);
1458                 }
1459         }
1460         return(0);
1461 }
1462
1463 static int
1464 config_schema_dn(ConfigArgs *c) {
1465         if ( c->op == SLAP_CONFIG_EMIT ) {
1466                 int rc = 1;
1467                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1468                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1469                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1470                         rc = 0;
1471                 }
1472                 return rc;
1473         } else if ( c->op == LDAP_MOD_DELETE ) {
1474                 ch_free( c->be->be_schemadn.bv_val );
1475                 ch_free( c->be->be_schemandn.bv_val );
1476                 BER_BVZERO( &c->be->be_schemadn );
1477                 BER_BVZERO( &c->be->be_schemandn );
1478                 return 0;
1479         }
1480         ch_free( c->be->be_schemadn.bv_val );
1481         ch_free( c->be->be_schemandn.bv_val );
1482         c->be->be_schemadn = c->value_dn;
1483         c->be->be_schemandn = c->value_ndn;
1484         return(0);
1485 }
1486
1487 static int
1488 config_sizelimit(ConfigArgs *c) {
1489         int i, rc = 0;
1490         char *next;
1491         struct slap_limits_set *lim = &c->be->be_def_limit;
1492         if (c->op == SLAP_CONFIG_EMIT) {
1493                 char buf[8192];
1494                 struct berval bv;
1495                 bv.bv_val = buf;
1496                 bv.bv_len = 0;
1497                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1498                 if ( !BER_BVISEMPTY( &bv ))
1499                         value_add_one( &c->rvalue_vals, &bv );
1500                 else
1501                         rc = 1;
1502                 return rc;
1503         } else if ( c->op == LDAP_MOD_DELETE ) {
1504                 /* Reset to defaults */
1505                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1506                 lim->lms_s_hard = 0;
1507                 lim->lms_s_unchecked = -1;
1508                 lim->lms_s_pr = 0;
1509                 lim->lms_s_pr_hide = 0;
1510                 lim->lms_s_pr_total = 0;
1511                 return 0;
1512         }
1513         for(i = 1; i < c->argc; i++) {
1514                 if(!strncasecmp(c->argv[i], "size", 4)) {
1515                         rc = limits_parse_one(c->argv[i], lim);
1516                         if ( rc ) {
1517                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1518                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1519                                         c->log, c->msg, c->argv[i]);
1520                                 return(1);
1521                         }
1522                 } else {
1523                         if(!strcasecmp(c->argv[i], "unlimited")) {
1524                                 lim->lms_s_soft = -1;
1525                         } else {
1526                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1527                                 if(next == c->argv[i]) {
1528                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1529                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1530                                                 c->log, c->msg, c->argv[i]);
1531                                         return(1);
1532                                 } else if(next[0] != '\0') {
1533                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1534                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1535                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1536                                                 c->log, next, 0);
1537 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1538                                         return 1;
1539 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1540                                 }
1541                         }
1542                         lim->lms_s_hard = 0;
1543                 }
1544         }
1545         return(0);
1546 }
1547
1548 static int
1549 config_timelimit(ConfigArgs *c) {
1550         int i, rc = 0;
1551         char *next;
1552         struct slap_limits_set *lim = &c->be->be_def_limit;
1553         if (c->op == SLAP_CONFIG_EMIT) {
1554                 char buf[8192];
1555                 struct berval bv;
1556                 bv.bv_val = buf;
1557                 bv.bv_len = 0;
1558                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1559                 if ( !BER_BVISEMPTY( &bv ))
1560                         value_add_one( &c->rvalue_vals, &bv );
1561                 else
1562                         rc = 1;
1563                 return rc;
1564         } else if ( c->op == LDAP_MOD_DELETE ) {
1565                 /* Reset to defaults */
1566                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1567                 lim->lms_t_hard = 0;
1568                 return 0;
1569         }
1570         for(i = 1; i < c->argc; i++) {
1571                 if(!strncasecmp(c->argv[i], "time", 4)) {
1572                         rc = limits_parse_one(c->argv[i], lim);
1573                         if ( rc ) {
1574                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1575                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1576                                         c->log, c->msg, c->argv[i]);
1577                                 return(1);
1578                         }
1579                 } else {
1580                         if(!strcasecmp(c->argv[i], "unlimited")) {
1581                                 lim->lms_t_soft = -1;
1582                         } else {
1583                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1584                                 if(next == c->argv[i]) {
1585                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1586                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1587                                                 c->log, c->msg, c->argv[i]);
1588                                         return(1);
1589                                 } else if(next[0] != '\0') {
1590                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1591                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1592                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1593                                                 c->log, next, 0);
1594 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1595                                         return 1;
1596 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1597                                 }
1598                         }
1599                         lim->lms_t_hard = 0;
1600                 }
1601         }
1602         return(0);
1603 }
1604
1605 static int
1606 config_overlay(ConfigArgs *c) {
1607         slap_overinfo *oi;
1608         if (c->op == SLAP_CONFIG_EMIT) {
1609                 return 1;
1610         } else if ( c->op == LDAP_MOD_DELETE ) {
1611                 assert(0);
1612         }
1613         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1614                 /* log error */
1615                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1616                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1617                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1618 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1619                 return 1;
1620 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1621         } else if(overlay_config(c->be, c->argv[1])) {
1622                 return(1);
1623         }
1624         /* Setup context for subsequent config directives.
1625          * The newly added overlay is at the head of the list.
1626          */
1627         oi = (slap_overinfo *)c->be->bd_info;
1628         c->bi = &oi->oi_list->on_bi;
1629         return(0);
1630 }
1631
1632 static int
1633 config_subordinate(ConfigArgs *c)
1634 {
1635         int rc = 1;
1636         int advertise;
1637
1638         switch( c->op ) {
1639         case SLAP_CONFIG_EMIT:
1640                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1641                         struct berval bv;
1642
1643                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1644                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1645                                 STRLENOF("TRUE");
1646
1647                         value_add_one( &c->rvalue_vals, &bv );
1648                         rc = 0;
1649                 }
1650                 break;
1651         case LDAP_MOD_DELETE:
1652                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1653                         glue_sub_del( c->be );
1654                 } else {
1655                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1656                 }
1657                 rc = 0;
1658                 break;
1659         case LDAP_MOD_ADD:
1660         case SLAP_CONFIG_ADD:
1661                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1662                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1663                 break;
1664         }
1665         return rc;
1666 }
1667
1668 static int
1669 config_suffix(ConfigArgs *c)
1670 {
1671         Backend *tbe;
1672         struct berval pdn, ndn;
1673         char    *notallowed = NULL;
1674
1675         if ( c->be == frontendDB ) {
1676                 notallowed = "frontend";
1677
1678         } else if ( SLAP_MONITOR(c->be) ) {
1679                 notallowed = "monitor";
1680
1681         } else if ( SLAP_CONFIG(c->be) ) {
1682                 notallowed = "config";
1683         }
1684
1685         if ( notallowed != NULL ) {
1686                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1687
1688                 switch ( c->op ) {
1689                 case LDAP_MOD_ADD:
1690                 case LDAP_MOD_DELETE:
1691                 case LDAP_MOD_REPLACE:
1692                 case LDAP_MOD_INCREMENT:
1693                 case SLAP_CONFIG_ADD:
1694                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1695                                 snprintf( buf, sizeof( buf ), "<%s> ",
1696                                                 c->value_dn.bv_val );
1697                         }
1698
1699                         Debug(LDAP_DEBUG_ANY,
1700                                 "%s: suffix %snot allowed in %s database.\n",
1701                                 c->log, buf, notallowed );
1702                         break;
1703
1704                 case SLAP_CONFIG_EMIT:
1705                         /* don't complain when emitting... */
1706                         break;
1707
1708                 default:
1709                         /* FIXME: don't know what values may be valid;
1710                          * please remove assertion, or add legal values
1711                          * to either block */
1712                         assert( 0 );
1713                         break;
1714                 }
1715
1716                 return 1;
1717         }
1718
1719         if (c->op == SLAP_CONFIG_EMIT) {
1720                 if ( c->be->be_suffix == NULL
1721                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1722                 {
1723                         return 1;
1724                 } else {
1725                         value_add( &c->rvalue_vals, c->be->be_suffix );
1726                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1727                         return 0;
1728                 }
1729         } else if ( c->op == LDAP_MOD_DELETE ) {
1730                 if ( c->valx < 0 ) {
1731                         ber_bvarray_free( c->be->be_suffix );
1732                         ber_bvarray_free( c->be->be_nsuffix );
1733                         c->be->be_suffix = NULL;
1734                         c->be->be_nsuffix = NULL;
1735                 } else {
1736                         int i = c->valx;
1737                         ch_free( c->be->be_suffix[i].bv_val );
1738                         ch_free( c->be->be_nsuffix[i].bv_val );
1739                         for (; c->be->be_suffix[i].bv_val; i++) {
1740                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1741                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1742                         }
1743                 }
1744                 return 0;
1745         }
1746
1747 #ifdef SLAPD_MONITOR_DN
1748         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1749                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1750                         c->argv[0] );
1751                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1752                         c->log, c->msg, SLAPD_MONITOR_DN);
1753                 return(1);
1754         }
1755 #endif
1756
1757         pdn = c->value_dn;
1758         ndn = c->value_ndn;
1759         tbe = select_backend(&ndn, 0, 0);
1760         if(tbe == c->be) {
1761                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1762                         "%s: suffix already served by this backend!"
1763                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1764                         c->log, 0, 0);
1765 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1766                 return 1;
1767 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1768                 free(pdn.bv_val);
1769                 free(ndn.bv_val);
1770         } else if(tbe) {
1771                 char    *type = tbe->bd_info->bi_type;
1772
1773                 if ( overlay_is_over( tbe ) ) {
1774                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1775                         type = oi->oi_orig->bi_type;
1776                 }
1777
1778                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1779                         "a preceding %s database serving namingContext",
1780                         c->argv[0], pdn.bv_val, type );
1781                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1782                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1783                 free(pdn.bv_val);
1784                 free(ndn.bv_val);
1785                 return(1);
1786         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1787                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1788                         "base provided \"%s\" (assuming okay)\n",
1789                         c->log, default_search_base.bv_val, 0);
1790         }
1791         ber_bvarray_add(&c->be->be_suffix, &pdn);
1792         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1793         return(0);
1794 }
1795
1796 static int
1797 config_rootdn(ConfigArgs *c) {
1798         if (c->op == SLAP_CONFIG_EMIT) {
1799                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1800                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1801                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1802                         return 0;
1803                 } else {
1804                         return 1;
1805                 }
1806         } else if ( c->op == LDAP_MOD_DELETE ) {
1807                 ch_free( c->be->be_rootdn.bv_val );
1808                 ch_free( c->be->be_rootndn.bv_val );
1809                 BER_BVZERO( &c->be->be_rootdn );
1810                 BER_BVZERO( &c->be->be_rootndn );
1811                 return 0;
1812         }
1813         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1814                 ch_free( c->be->be_rootdn.bv_val );
1815                 ch_free( c->be->be_rootndn.bv_val );
1816         }
1817         c->be->be_rootdn = c->value_dn;
1818         c->be->be_rootndn = c->value_ndn;
1819         return(0);
1820 }
1821
1822 static int
1823 config_rootpw(ConfigArgs *c) {
1824         Backend *tbe;
1825
1826         if (c->op == SLAP_CONFIG_EMIT) {
1827                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1828                         /* don't copy, because "rootpw" is marked
1829                          * as CFG_BERVAL */
1830                         c->value_bv = c->be->be_rootpw;
1831                         return 0;
1832                 }
1833                 return 1;
1834         } else if ( c->op == LDAP_MOD_DELETE ) {
1835                 ch_free( c->be->be_rootpw.bv_val );
1836                 BER_BVZERO( &c->be->be_rootpw );
1837                 return 0;
1838         }
1839
1840         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1841         if(tbe != c->be) {
1842                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1843                         c->argv[0] );
1844                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1845                         c->log, c->msg, 0);
1846                 return(1);
1847         }
1848         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1849                 ch_free( c->be->be_rootpw.bv_val );
1850         c->be->be_rootpw = c->value_bv;
1851         return(0);
1852 }
1853
1854 static int
1855 config_restrict(ConfigArgs *c) {
1856         slap_mask_t restrictops = 0;
1857         int i;
1858         slap_verbmasks restrictable_ops[] = {
1859                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1860                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1861                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1862                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1863                 { BER_BVC("modrdn"),            0 },
1864                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1865                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1866                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1867                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1868                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1869                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1870                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1871                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1872                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1873                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1874                 { BER_BVNULL,   0 }
1875         };
1876
1877         if (c->op == SLAP_CONFIG_EMIT) {
1878                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1879                         &c->rvalue_vals );
1880         } else if ( c->op == LDAP_MOD_DELETE ) {
1881                 if ( !c->line ) {
1882                         c->be->be_restrictops = 0;
1883                 } else {
1884                         restrictops = verb_to_mask( c->line, restrictable_ops );
1885                         c->be->be_restrictops ^= restrictops;
1886                 }
1887                 return 0;
1888         }
1889         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1890         if ( i ) {
1891                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1892                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1893                         c->log, c->msg, c->argv[i]);
1894                 return(1);
1895         }
1896         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1897                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1898         c->be->be_restrictops |= restrictops;
1899         return(0);
1900 }
1901
1902 static int
1903 config_allows(ConfigArgs *c) {
1904         slap_mask_t allows = 0;
1905         int i;
1906         slap_verbmasks allowable_ops[] = {
1907                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1908                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1909                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1910                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1911                 { BER_BVNULL,   0 }
1912         };
1913         if (c->op == SLAP_CONFIG_EMIT) {
1914                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1915         } else if ( c->op == LDAP_MOD_DELETE ) {
1916                 if ( !c->line ) {
1917                         global_allows = 0;
1918                 } else {
1919                         allows = verb_to_mask( c->line, allowable_ops );
1920                         global_allows ^= allows;
1921                 }
1922                 return 0;
1923         }
1924         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1925         if ( i ) {
1926                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1927                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1928                         c->log, c->msg, c->argv[i]);
1929                 return(1);
1930         }
1931         global_allows |= allows;
1932         return(0);
1933 }
1934
1935 static int
1936 config_disallows(ConfigArgs *c) {
1937         slap_mask_t disallows = 0;
1938         int i;
1939         slap_verbmasks disallowable_ops[] = {
1940                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1941                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1942                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1943                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1944                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1945                 { BER_BVNULL, 0 }
1946         };
1947         if (c->op == SLAP_CONFIG_EMIT) {
1948                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1949         } else if ( c->op == LDAP_MOD_DELETE ) {
1950                 if ( !c->line ) {
1951                         global_disallows = 0;
1952                 } else {
1953                         disallows = verb_to_mask( c->line, disallowable_ops );
1954                         global_disallows ^= disallows;
1955                 }
1956                 return 0;
1957         }
1958         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1959         if ( i ) {
1960                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1961                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1962                         c->log, c->msg, c->argv[i]);
1963                 return(1);
1964         }
1965         global_disallows |= disallows;
1966         return(0);
1967 }
1968
1969 static int
1970 config_requires(ConfigArgs *c) {
1971         slap_mask_t requires = 0;
1972         int i;
1973         slap_verbmasks requires_ops[] = {
1974                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1975                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1976                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1977                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1978                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1979                 { BER_BVNULL, 0 }
1980         };
1981         if (c->op == SLAP_CONFIG_EMIT) {
1982                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1983         } else if ( c->op == LDAP_MOD_DELETE ) {
1984                 if ( !c->line ) {
1985                         c->be->be_requires = 0;
1986                 } else {
1987                         requires = verb_to_mask( c->line, requires_ops );
1988                         c->be->be_requires ^= requires;
1989                 }
1990                 return 0;
1991         }
1992         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1993         if ( i ) {
1994                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1995                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1996                         c->log, c->msg, c->argv[i]);
1997                 return(1);
1998         }
1999         c->be->be_requires = requires;
2000         return(0);
2001 }
2002
2003 static slap_verbmasks   *loglevel_ops;
2004
2005 static int
2006 loglevel_init( void )
2007 {
2008         slap_verbmasks  lo[] = {
2009                 { BER_BVC("Any"),       -1 },
2010                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2011                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2012                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2013                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2014                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2015                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2016                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2017                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2018                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2019                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2020                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2021                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2022                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2023                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2024                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2025                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2026                 { BER_BVNULL,           0 }
2027         };
2028
2029         return slap_verbmasks_init( &loglevel_ops, lo );
2030 }
2031
2032 static void
2033 loglevel_destroy( void )
2034 {
2035         if ( loglevel_ops ) {
2036                 (void)slap_verbmasks_destroy( loglevel_ops );
2037         }
2038         loglevel_ops = NULL;
2039 }
2040
2041 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2042
2043 int
2044 slap_loglevel_register( slap_mask_t m, struct berval *s )
2045 {
2046         int     rc;
2047
2048         if ( loglevel_ops == NULL ) {
2049                 loglevel_init();
2050         }
2051
2052         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2053
2054         if ( rc != 0 ) {
2055                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2056                         m, s->bv_val, 0 );
2057         }
2058
2059         return rc;
2060 }
2061
2062 int
2063 slap_loglevel_get( struct berval *s, int *l )
2064 {
2065         int             rc;
2066         unsigned long   i;
2067         slap_mask_t     m;
2068
2069         if ( loglevel_ops == NULL ) {
2070                 loglevel_init();
2071         }
2072
2073         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2074                 m |= loglevel_ops[ i ].mask;
2075         }
2076
2077         m = ~m;
2078
2079         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2080                 ;
2081
2082         if ( !( m & i ) ) {
2083                 return -1;
2084         }
2085
2086         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2087
2088         if ( rc != 0 ) {
2089                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2090                         i, s->bv_val, 0 );
2091
2092         } else {
2093                 *l = i;
2094         }
2095
2096         return rc;
2097 }
2098
2099 int
2100 str2loglevel( const char *s, int *l )
2101 {
2102         int     i;
2103
2104         if ( loglevel_ops == NULL ) {
2105                 loglevel_init();
2106         }
2107
2108         i = verb_to_mask( s, loglevel_ops );
2109
2110         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2111                 return -1;
2112         }
2113
2114         *l = loglevel_ops[ i ].mask;
2115
2116         return 0;
2117 }
2118
2119 const char *
2120 loglevel2str( int l )
2121 {
2122         struct berval   bv = BER_BVNULL;
2123
2124         loglevel2bv( l, &bv );
2125
2126         return bv.bv_val;
2127 }
2128
2129 int
2130 loglevel2bv( int l, struct berval *bv )
2131 {
2132         if ( loglevel_ops == NULL ) {
2133                 loglevel_init();
2134         }
2135
2136         BER_BVZERO( bv );
2137
2138         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2139 }
2140
2141 int
2142 loglevel2bvarray( int l, BerVarray *bva )
2143 {
2144         if ( loglevel_ops == NULL ) {
2145                 loglevel_init();
2146         }
2147
2148         return mask_to_verbs( loglevel_ops, l, bva );
2149 }
2150
2151 static int config_syslog;
2152
2153 static int
2154 config_loglevel(ConfigArgs *c) {
2155         int i;
2156         char *next;
2157
2158         if ( loglevel_ops == NULL ) {
2159                 loglevel_init();
2160         }
2161
2162         if (c->op == SLAP_CONFIG_EMIT) {
2163                 /* Get default or commandline slapd setting */
2164                 if ( ldap_syslog && !config_syslog )
2165                         config_syslog = ldap_syslog;
2166                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2167
2168         } else if ( c->op == LDAP_MOD_DELETE ) {
2169                 if ( !c->line ) {
2170                         config_syslog = 0;
2171                 } else {
2172                         int level = verb_to_mask( c->line, loglevel_ops );
2173                         config_syslog ^= level;
2174                 }
2175                 if ( slapMode & SLAP_SERVER_MODE ) {
2176                         ldap_syslog = config_syslog;
2177                 }
2178                 return 0;
2179         }
2180
2181         config_syslog = 0;
2182
2183         for( i=1; i < c->argc; i++ ) {
2184                 int     level;
2185
2186                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2187                         level = strtol( c->argv[i], &next, 10 );
2188                         if ( next == NULL || next[0] != '\0' ) {
2189                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2190                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2191                                         c->log, c->msg, c->argv[i]);
2192                                 return( 1 );
2193                         }
2194                 } else {
2195                         if ( str2loglevel( c->argv[i], &level ) ) {
2196                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2197                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2198                                         c->log, c->msg, c->argv[i]);
2199                                 return( 1 );
2200                         }
2201                 }
2202                 config_syslog |= level;
2203         }
2204         if ( slapMode & SLAP_SERVER_MODE ) {
2205                 ldap_syslog = config_syslog;
2206         }
2207         return(0);
2208 }
2209
2210 static int
2211 config_referral(ConfigArgs *c) {
2212         struct berval val;
2213         if (c->op == SLAP_CONFIG_EMIT) {
2214                 if ( default_referral ) {
2215                         value_add( &c->rvalue_vals, default_referral );
2216                         return 0;
2217                 } else {
2218                         return 1;
2219                 }
2220         } else if ( c->op == LDAP_MOD_DELETE ) {
2221                 if ( c->valx < 0 ) {
2222                         ber_bvarray_free( default_referral );
2223                         default_referral = NULL;
2224                 } else {
2225                         int i = c->valx;
2226                         ch_free( default_referral[i].bv_val );
2227                         for (; default_referral[i].bv_val; i++ )
2228                                 default_referral[i] = default_referral[i+1];
2229                 }
2230                 return 0;
2231         }
2232         if(validate_global_referral(c->argv[1])) {
2233                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2234                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2235                         c->log, c->msg, c->argv[1]);
2236                 return(1);
2237         }
2238
2239         ber_str2bv(c->argv[1], 0, 0, &val);
2240         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2241         return(0);
2242 }
2243
2244 static struct {
2245         struct berval key;
2246         int off;
2247 } sec_keys[] = {
2248         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2249         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2250         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2251         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2252         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2253         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2254         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2255         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2256         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2257         { BER_BVNULL, 0 }
2258 };
2259
2260 static int
2261 config_security(ConfigArgs *c) {
2262         slap_ssf_set_t *set = &c->be->be_ssf_set;
2263         char *next;
2264         int i, j;
2265         if (c->op == SLAP_CONFIG_EMIT) {
2266                 char numbuf[32];
2267                 struct berval bv;
2268                 slap_ssf_t *tgt;
2269                 int rc = 1;
2270
2271                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2272                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2273                         if ( *tgt ) {
2274                                 rc = 0;
2275                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2276                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2277                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2278                                         c->rvalue_vals = NULL;
2279                                         rc = 1;
2280                                         break;
2281                                 }
2282                                 bv.bv_len += sec_keys[i].key.bv_len;
2283                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2284                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2285                                 strcpy( next, numbuf );
2286                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2287                         }
2288                 }
2289                 return rc;
2290         }
2291         for(i = 1; i < c->argc; i++) {
2292                 slap_ssf_t *tgt = NULL;
2293                 char *src;
2294                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2295                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2296                                 sec_keys[j].key.bv_len)) {
2297                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2298                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2299                                 break;
2300                         }
2301                 }
2302                 if ( !tgt ) {
2303                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2304                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2305                                 c->log, c->msg, c->argv[i]);
2306                         return(1);
2307                 }
2308
2309                 *tgt = strtol(src, &next, 10);
2310                 if(next == NULL || next[0] != '\0' ) {
2311                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2312                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2313                                 c->log, c->msg, c->argv[i]);
2314                         return(1);
2315                 }
2316         }
2317         return(0);
2318 }
2319
2320 char *
2321 anlist_unparse( AttributeName *an, char *ptr ) {
2322         int comma = 0;
2323
2324         for (; !BER_BVISNULL( &an->an_name ); an++) {
2325                 if ( comma ) *ptr++ = ',';
2326                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2327                 comma = 1;
2328         }
2329         return ptr;
2330 }
2331
2332 static void
2333 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2334 {
2335         int len;
2336         char *ptr;
2337         struct berval bc = BER_BVNULL;
2338         char numbuf[32];
2339
2340         BER_BVZERO( bv );
2341
2342         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2343         if ( len >= sizeof( numbuf ) ) {
2344                 /* FIXME: how can indicate error? */
2345                 return;
2346         }
2347
2348         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2349         if ( ri->ri_nsuffix ) {
2350                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2351                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2352                 }
2353         }
2354         if ( ri->ri_attrs ) {
2355                 len += STRLENOF("attr");
2356                 if ( ri->ri_exclude ) len++;
2357                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2358                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2359                 }
2360         }
2361         bindconf_unparse( &ri->ri_bindconf, &bc );
2362         len += bc.bv_len;
2363
2364         bv->bv_val = ch_malloc(len + 1);
2365         bv->bv_len = len;
2366
2367         ptr = lutil_strcopy( bv->bv_val, numbuf );
2368         ptr = lutil_strcopy( ptr, "uri=" );
2369         ptr = lutil_strcopy( ptr, ri->ri_uri );
2370
2371         if ( ri->ri_nsuffix ) {
2372                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2373                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2374                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2375                         *ptr++ = '"';
2376                 }
2377         }
2378         if ( ri->ri_attrs ) {
2379                 ptr = lutil_strcopy( ptr, "attr" );
2380                 if ( ri->ri_exclude ) *ptr++ = '!';
2381                 *ptr++ = '=';
2382                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2383         }
2384         if ( bc.bv_val ) {
2385                 strcpy( ptr, bc.bv_val );
2386                 ch_free( bc.bv_val );
2387         }
2388 }
2389
2390 static int
2391 config_replica(ConfigArgs *c) {
2392         int i, nr = -1;
2393         char *replicahost = NULL, *replicauri = NULL;
2394         LDAPURLDesc *ludp;
2395
2396         if (c->op == SLAP_CONFIG_EMIT) {
2397                 if (c->be->be_replica) {
2398                         struct berval bv;
2399                         for (i=0;c->be->be_replica[i]; i++) {
2400                                 replica_unparse( c->be->be_replica[i], i, &bv );
2401                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2402                         }
2403                         return 0;
2404                 }
2405                 return 1;
2406         } else if ( c->op == LDAP_MOD_DELETE ) {
2407                 /* FIXME: there is no replica_free function */
2408                 if ( c->valx < 0 ) {
2409                 } else {
2410                 }
2411         }
2412         if(SLAP_MONITOR(c->be)) {
2413                 Debug(LDAP_DEBUG_ANY, "%s: "
2414                         "\"replica\" should not be used inside monitor database\n",
2415                         c->log, 0, 0);
2416                 return(0);      /* FIXME: should this be an error? */
2417         }
2418
2419         for(i = 1; i < c->argc; i++) {
2420                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2421                         ber_len_t       len;
2422
2423                         if ( replicauri ) {
2424                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2425                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2426                                 return(1);
2427                         }
2428
2429                         replicahost = c->argv[i] + STRLENOF("host=");
2430                         len = strlen( replicahost ) + STRLENOF("ldap://");
2431                         replicauri = ch_malloc( len + 1 );
2432                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2433                         replicahost = replicauri + STRLENOF( "ldap://");
2434                         nr = add_replica_info(c->be, replicauri, replicahost);
2435                         break;
2436                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2437                         if ( replicauri ) {
2438                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2439                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2440                                 return(1);
2441                         }
2442
2443                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2444                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2445                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2446                                 return(1);
2447                         }
2448                         if(!ludp->lud_host) {
2449                                 ldap_free_urldesc(ludp);
2450                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2451                                         c->argv[0] );
2452                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2453                                 return(1);
2454                         }
2455                         ldap_free_urldesc(ludp);
2456                         replicauri = c->argv[i] + STRLENOF("uri=");
2457                         replicauri = ch_strdup( replicauri );
2458                         replicahost = strchr( replicauri, '/' );
2459                         replicahost += 2;
2460                         nr = add_replica_info(c->be, replicauri, replicahost);
2461                         break;
2462                 }
2463         }
2464         if(i == c->argc) {
2465                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2466                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2467                 return(1);
2468         } else if(nr == -1) {
2469                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2470                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2471                         replicauri ? replicauri : "" );
2472                 return(1);
2473         } else {
2474                 for(i = 1; i < c->argc; i++) {
2475                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2476                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2477                                         case 1:
2478                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2479                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2480                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2481                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2482 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2483                                                 return 1;
2484 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2485                                                 break;
2486                                         case 2:
2487                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2488                                                 "unable to normalize suffix in \"replica\" line"
2489                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2490                                                 c->log, 0, 0);
2491 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2492                                                 return 1;
2493 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2494                                                 break;
2495                                 }
2496
2497                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2498                                 int exclude = 0;
2499                                 char *arg = c->argv[i] + STRLENOF("attr");
2500                                 if(arg[0] == '!') {
2501                                         arg++;
2502                                         exclude = 1;
2503                                 }
2504                                 if(arg[0] != '=') {
2505                                         continue;
2506                                 }
2507                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2508                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2509                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2510                                                 c->log, c->msg, arg + 1);
2511                                         return(1);
2512                                 }
2513                         } else if ( bindconf_parse( c->argv[i],
2514                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2515                                 return(1);
2516                         }
2517                 }
2518         }
2519         return(0);
2520 }
2521
2522 static int
2523 config_updatedn(ConfigArgs *c) {
2524         if (c->op == SLAP_CONFIG_EMIT) {
2525                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2526                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2527                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2528                         return 0;
2529                 }
2530                 return 1;
2531         } else if ( c->op == LDAP_MOD_DELETE ) {
2532                 ch_free( c->be->be_update_ndn.bv_val );
2533                 BER_BVZERO( &c->be->be_update_ndn );
2534                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2535                 return 0;
2536         }
2537         if(SLAP_SHADOW(c->be)) {
2538                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2539                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2540                         c->log, c->msg, 0);
2541                 return(1);
2542         }
2543
2544         ber_memfree_x( c->value_dn.bv_val, NULL );
2545         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2546                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2547         }
2548         c->be->be_update_ndn = c->value_ndn;
2549         BER_BVZERO( &c->value_dn );
2550         BER_BVZERO( &c->value_ndn );
2551
2552         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2553         return(0);
2554 }
2555
2556 static int
2557 config_updateref(ConfigArgs *c) {
2558         struct berval val;
2559         if (c->op == SLAP_CONFIG_EMIT) {
2560                 if ( c->be->be_update_refs ) {
2561                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2562                         return 0;
2563                 } else {
2564                         return 1;
2565                 }
2566         } else if ( c->op == LDAP_MOD_DELETE ) {
2567                 if ( c->valx < 0 ) {
2568                         ber_bvarray_free( c->be->be_update_refs );
2569                         c->be->be_update_refs = NULL;
2570                 } else {
2571                         int i = c->valx;
2572                         ch_free( c->be->be_update_refs[i].bv_val );
2573                         for (; c->be->be_update_refs[i].bv_val; i++)
2574                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2575                 }
2576                 return 0;
2577         }
2578         if(!SLAP_SHADOW(c->be)) {
2579                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2580                         c->argv[0] );
2581                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2582                         c->log, c->msg, 0);
2583                 return(1);
2584         }
2585
2586         if(validate_global_referral(c->argv[1])) {
2587                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2588                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2589                         c->log, c->msg, c->argv[1]);
2590                 return(1);
2591         }
2592         ber_str2bv(c->argv[1], 0, 0, &val);
2593         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2594         return(0);
2595 }
2596
2597 static int
2598 config_include(ConfigArgs *c) {
2599         int savelineno = c->lineno;
2600         int rc;
2601         ConfigFile *cf;
2602         ConfigFile *cfsave = cfn;
2603         ConfigFile *cf2 = NULL;
2604         if (c->op == SLAP_CONFIG_EMIT) {
2605                 if (c->private) {
2606                         ConfigFile *cf = c->private;
2607                         value_add_one( &c->rvalue_vals, &cf->c_file );
2608                         return 0;
2609                 }
2610                 return 1;
2611         } else if ( c->op == LDAP_MOD_DELETE ) {
2612         }
2613         cf = ch_calloc( 1, sizeof(ConfigFile));
2614         if ( cfn->c_kids ) {
2615                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2616                 cf2->c_sibs = cf;
2617         } else {
2618                 cfn->c_kids = cf;
2619         }
2620         cfn = cf;
2621         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2622         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2623         c->lineno = savelineno - 1;
2624         cfn = cfsave;
2625         if ( rc ) {
2626                 if ( cf2 ) cf2->c_sibs = NULL;
2627                 else cfn->c_kids = NULL;
2628                 ch_free( cf->c_file.bv_val );
2629                 ch_free( cf );
2630         } else {
2631                 c->private = cf;
2632         }
2633         return(rc);
2634 }
2635
2636 #ifdef HAVE_TLS
2637 static int
2638 config_tls_option(ConfigArgs *c) {
2639         int flag;
2640         switch(c->type) {
2641         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2642         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2643         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2644         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2645         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2646         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2647         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2648         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2649                                         "unknown tls_option <0x%x>\n",
2650                                         c->log, c->type, 0);
2651                 return 1;
2652         }
2653         if (c->op == SLAP_CONFIG_EMIT) {
2654                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2655         } else if ( c->op == LDAP_MOD_DELETE ) {
2656                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2657         }
2658         ch_free(c->value_string);
2659         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2660 }
2661
2662 /* FIXME: this ought to be provided by libldap */
2663 static int
2664 config_tls_config(ConfigArgs *c) {
2665         int i, flag;
2666         slap_verbmasks crlkeys[] = {
2667                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2668                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2669                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2670                 { BER_BVNULL, 0 }
2671         };
2672         slap_verbmasks vfykeys[] = {
2673                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2674                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2675                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2676                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2677                 { BER_BVNULL, 0 }
2678         }, *keys;
2679         switch(c->type) {
2680         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2681         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2682         default:
2683                 Debug(LDAP_DEBUG_ANY, "%s: "
2684                                 "unknown tls_option <0x%x>\n",
2685                                 c->log, c->type, 0);
2686                 return 1;
2687         }
2688         if (c->op == SLAP_CONFIG_EMIT) {
2689                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2690                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2691                         if (keys[i].mask == c->value_int) {
2692                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2693                                 return 0;
2694                         }
2695                 }
2696                 return 1;
2697         } else if ( c->op == LDAP_MOD_DELETE ) {
2698                 int i = 0;
2699                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2700         }
2701         ch_free( c->value_string );
2702         if(isdigit((unsigned char)c->argv[1][0])) {
2703                 i = atoi(c->argv[1]);
2704                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2705         } else {
2706                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2707         }
2708 }
2709 #endif
2710
2711 static CfEntryInfo *
2712 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2713 {
2714         struct berval cdn;
2715         char *c;
2716
2717         if ( !root ) {
2718                 *last = NULL;
2719                 return NULL;
2720         }
2721
2722         if ( dn_match( &root->ce_entry->e_nname, dn ))
2723                 return root;
2724
2725         c = dn->bv_val+dn->bv_len;
2726         for (;*c != ',';c--);
2727
2728         while(root) {
2729                 *last = root;
2730                 for (--c;c>dn->bv_val && *c != ',';c--);
2731                 cdn.bv_val = c;
2732                 if ( *c == ',' )
2733                         cdn.bv_val++;
2734                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2735
2736                 root = root->ce_kids;
2737
2738                 for (;root;root=root->ce_sibs) {
2739                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2740                                 if ( cdn.bv_val == dn->bv_val ) {
2741                                         return root;
2742                                 }
2743                                 break;
2744                         }
2745                 }
2746         }
2747         return root;
2748 }
2749
2750 typedef struct setup_cookie {
2751         CfBackInfo *cfb;
2752         ConfigArgs *ca;
2753 } setup_cookie;
2754
2755 static int
2756 config_ldif_resp( Operation *op, SlapReply *rs )
2757 {
2758         if ( rs->sr_type == REP_SEARCH ) {
2759                 setup_cookie *sc = op->o_callback->sc_private;
2760
2761                 sc->cfb->cb_got_ldif = 1;
2762                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2763                 if ( rs->sr_err != LDAP_SUCCESS ) {
2764                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2765                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2766                 }
2767         }
2768         return rs->sr_err;
2769 }
2770
2771 /* Configure and read the underlying back-ldif store */
2772 static int
2773 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2774         CfBackInfo *cfb = be->be_private;
2775         ConfigArgs c = {0};
2776         ConfigTable *ct;
2777         char *argv[3];
2778         int rc = 0;
2779         setup_cookie sc;
2780         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2781         Connection conn = {0};
2782         OperationBuffer opbuf;
2783         Operation *op;
2784         SlapReply rs = {REP_RESULT};
2785         Filter filter = { LDAP_FILTER_PRESENT };
2786         struct berval filterstr = BER_BVC("(objectclass=*)");
2787         struct stat st;
2788
2789         /* Is the config directory available? */
2790         if ( stat( dir, &st ) < 0 ) {
2791                 /* No, so don't bother using the backing store.
2792                  * All changes will be in-memory only.
2793                  */
2794                 return 0;
2795         }
2796                 
2797         cfb->cb_db.bd_info = backend_info( "ldif" );
2798         if ( !cfb->cb_db.bd_info )
2799                 return 0;       /* FIXME: eventually this will be a fatal error */
2800
2801         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2802                 return 1;
2803
2804         cfb->cb_db.be_suffix = be->be_suffix;
2805         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2806         cfb->cb_db.be_rootdn = be->be_rootdn;
2807         cfb->cb_db.be_rootndn = be->be_rootndn;
2808
2809         ber_str2bv( dir, 0, 1, &cfdir );
2810
2811         c.be = &cfb->cb_db;
2812         c.fname = "slapd";
2813         c.argc = 2;
2814         argv[0] = "directory";
2815         argv[1] = (char *)dir;
2816         argv[2] = NULL;
2817         c.argv = argv;
2818
2819         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2820         if ( !ct )
2821                 return 1;
2822
2823         if ( config_add_vals( ct, &c ))
2824                 return 1;
2825
2826         if ( backend_startup_one( &cfb->cb_db ))
2827                 return 1;
2828
2829         if ( readit ) {
2830                 void *thrctx = ldap_pvt_thread_pool_context();
2831
2832                 op = (Operation *) &opbuf;
2833                 connection_fake_init( &conn, op, thrctx );
2834
2835                 filter.f_desc = slap_schema.si_ad_objectClass;
2836
2837                 op->o_tag = LDAP_REQ_SEARCH;
2838
2839                 op->ors_filter = &filter;
2840                 op->ors_filterstr = filterstr;
2841                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2842
2843                 op->o_dn = be->be_rootdn;
2844                 op->o_ndn = be->be_rootndn;
2845
2846                 op->o_req_dn = be->be_suffix[0];
2847                 op->o_req_ndn = be->be_nsuffix[0];
2848
2849                 op->ors_tlimit = SLAP_NO_LIMIT;
2850                 op->ors_slimit = SLAP_NO_LIMIT;
2851
2852                 op->ors_attrs = slap_anlist_all_attributes;
2853                 op->ors_attrsonly = 0;
2854
2855                 op->o_callback = &cb;
2856                 sc.cfb = cfb;
2857                 sc.ca = &c;
2858                 cb.sc_private = &sc;
2859
2860                 op->o_bd = &cfb->cb_db;
2861                 rc = op->o_bd->be_search( op, &rs );
2862
2863                 ldap_pvt_thread_pool_context_reset( thrctx );
2864         }
2865
2866         cfb->cb_use_ldif = 1;
2867
2868         return rc;
2869 }
2870
2871 static int
2872 CfOc_cmp( const void *c1, const void *c2 ) {
2873         const ConfigOCs *co1 = c1;
2874         const ConfigOCs *co2 = c2;
2875
2876         return ber_bvcmp( co1->co_name, co2->co_name );
2877 }
2878
2879 int
2880 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2881         int i;
2882
2883         i = init_config_attrs( ct );
2884         if ( i ) return i;
2885
2886         /* set up the objectclasses */
2887         i = init_config_ocs( ocs );
2888         if ( i ) return i;
2889
2890         for (i=0; ocs[i].co_def; i++) {
2891                 if ( ocs[i].co_oc ) {
2892                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2893                         if ( !ocs[i].co_table )
2894                                 ocs[i].co_table = ct;
2895                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2896                 }
2897         }
2898         return 0;
2899 }
2900
2901 int
2902 read_config(const char *fname, const char *dir) {
2903         BackendDB *be;
2904         CfBackInfo *cfb;
2905         const char *cfdir, *cfname;
2906         int rc;
2907
2908         /* Setup the config backend */
2909         be = backend_db_init( "config", NULL );
2910         if ( !be )
2911                 return 1;
2912
2913         cfb = be->be_private;
2914
2915         /* If no .conf, or a dir was specified, setup the dir */
2916         if ( !fname || dir ) {
2917                 if ( dir ) {
2918                         /* If explicitly given, check for existence */
2919                         struct stat st;
2920
2921                         if ( stat( dir, &st ) < 0 ) {
2922                                 Debug( LDAP_DEBUG_ANY,
2923                                         "invalid config directory %s, error %d\n",
2924                                                 dir, errno, 0 );
2925                                 return 1;
2926                         }
2927                         cfdir = dir;
2928                 } else {
2929                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2930                 }
2931                 /* if fname is defaulted, try reading .d */
2932                 rc = config_setup_ldif( be, cfdir, !fname );
2933
2934                 /* It's OK if the base object doesn't exist yet */
2935                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2936                         return 1;
2937
2938                 /* If we read the config from back-ldif, nothing to do here */
2939                 if ( cfb->cb_got_ldif ) {
2940                         rc = 0;
2941                         goto done;
2942                 }
2943         }
2944
2945         if ( fname )
2946                 cfname = fname;
2947         else
2948                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2949
2950         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2951
2952         if ( rc == 0 )
2953                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2954
2955         /* If we got this far and failed, it may be a serious problem. In server
2956          * mode, we should never come to this. However, it may be alright if we're
2957          * using slapadd to create the conf dir.
2958          */
2959         while ( rc ) {
2960                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2961                         break;
2962                 /* If a config file was explicitly given, fail */
2963                 if ( fname )
2964                         break;
2965                 
2966                 /* Seems to be slapadd with a config dir, let it continue */
2967                 if ( cfb->cb_use_ldif ) {
2968                         rc = 0;
2969                         cfb->cb_got_ldif = 1;
2970                 }
2971                 break;
2972         }
2973
2974 done:
2975         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2976                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2977                         &frontendDB->be_schemadn );
2978                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2979                 if ( rc != LDAP_SUCCESS ) {
2980                         Debug(LDAP_DEBUG_ANY, "read_config: "
2981                                 "unable to normalize default schema DN \"%s\"\n",
2982                                 frontendDB->be_schemadn.bv_val, 0, 0 );
2983                         /* must not happen */
2984                         assert( 0 );
2985                 }
2986         }
2987         return rc;
2988 }
2989
2990 static int
2991 config_back_bind( Operation *op, SlapReply *rs )
2992 {
2993         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2994                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2995                 /* frontend sends result */
2996                 return LDAP_SUCCESS;
2997         }
2998
2999         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3000         send_ldap_result( op, rs );
3001
3002         return rs->sr_err;
3003 }
3004
3005 static int
3006 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3007 {
3008         int rc = 0;
3009
3010         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3011         {
3012                 rs->sr_attrs = op->ors_attrs;
3013                 rs->sr_entry = ce->ce_entry;
3014                 rc = send_search_entry( op, rs );
3015         }
3016         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3017                 if ( ce->ce_kids ) {
3018                         rc = config_send( op, rs, ce->ce_kids, 1 );
3019                         if ( rc ) return rc;
3020                 }
3021                 if ( depth ) {
3022                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3023                                 rc = config_send( op, rs, ce, 0 );
3024                                 if ( rc ) break;
3025                         }
3026                 }
3027         }
3028         return rc;
3029 }
3030
3031 static ConfigTable *
3032 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3033 {
3034         int i, j;
3035
3036         for (j=0; j<nocs; j++) {
3037                 for (i=0; colst[j]->co_table[i].name; i++)
3038                         if ( colst[j]->co_table[i].ad == ad )
3039                                 return &colst[j]->co_table[i];
3040         }
3041         return NULL;
3042 }
3043
3044 /* Sort the attributes of the entry according to the order defined
3045  * in the objectclass, with required attributes occurring before
3046  * allowed attributes. For any attributes with sequencing dependencies
3047  * (e.g., rootDN must be defined after suffix) the objectclass must
3048  * list the attributes in the desired sequence.
3049  */
3050 static void
3051 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3052 {
3053         Attribute *a, *head = NULL, *tail = NULL, **prev;
3054         int i, j;
3055
3056         for (i=0; i<nocs; i++) {
3057                 if ( colst[i]->co_oc->soc_required ) {
3058                         AttributeType **at = colst[i]->co_oc->soc_required;
3059                         for (j=0; at[j]; j++) {
3060                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3061                                         prev = &(*prev)->a_next, a=a->a_next) {
3062                                         if ( a->a_desc == at[j]->sat_ad ) {
3063                                                 *prev = a->a_next;
3064                                                 if (!head) {
3065                                                         head = a;
3066                                                         tail = a;
3067                                                 } else {
3068                                                         tail->a_next = a;
3069                                                         tail = a;
3070                                                 }
3071                                                 break;
3072                                         }
3073                                 }
3074                         }
3075                 }
3076                 if ( colst[i]->co_oc->soc_allowed ) {
3077                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3078                         for (j=0; at[j]; j++) {
3079                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3080                                         prev = &(*prev)->a_next, a=a->a_next) {
3081                                         if ( a->a_desc == at[j]->sat_ad ) {
3082                                                 *prev = a->a_next;
3083                                                 if (!head) {
3084                                                         head = a;
3085                                                         tail = a;
3086                                                 } else {
3087                                                         tail->a_next = a;
3088                                                         tail = a;
3089                                                 }
3090                                                 break;
3091                                         }
3092                                 }
3093                         }
3094                 }
3095         }
3096         if ( tail ) {
3097                 tail->a_next = e->e_attrs;
3098                 e->e_attrs = head;
3099         }
3100 }
3101
3102 static int
3103 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3104 {
3105         Attribute *a = NULL;
3106         AttributeDescription *ad;
3107         BerVarray vals;
3108
3109         int i, rc = 0, sort = 0;
3110
3111         if ( isAttr ) {
3112                 a = ptr;
3113                 ad = a->a_desc;
3114                 vals = a->a_vals;
3115         } else {
3116                 Modifications *ml = ptr;
3117                 ad = ml->sml_desc;
3118                 vals = ml->sml_values;
3119         }
3120
3121         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3122                 sort = 1;
3123                 rc = ordered_value_sort( a, 1 );
3124                 if ( rc ) {
3125                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3126                                 ad->ad_cname.bv_val );
3127                         return rc;
3128                 }
3129         }
3130         for ( i=0; vals[i].bv_val; i++ ) {
3131                 ca->line = vals[i].bv_val;
3132                 if ( sort ) {
3133                         char *idx = strchr( ca->line, '}' );
3134                         if ( idx ) ca->line = idx+1;
3135                 }
3136                 rc = config_parse_vals( ct, ca, i );
3137                 if ( rc ) {
3138                         break;
3139                 }
3140         }
3141         return rc;
3142 }
3143
3144 static int
3145 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3146         SlapReply *rs, int *renum )
3147 {
3148         CfEntryInfo *ce;
3149         int index = -1, gotindex = 0, nsibs;
3150         int renumber = 0, tailindex = 0;
3151         char *ptr1, *ptr2 = NULL;
3152         struct berval rdn;
3153
3154         if ( renum ) *renum = 0;
3155
3156         /* These entries don't get indexed/renumbered */
3157         if ( ce_type == Cft_Global ) return 0;
3158         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3159
3160         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3161                 tailindex = 1;
3162
3163         /* See if the rdn has an index already */
3164         dnRdn( &e->e_name, &rdn );
3165         ptr1 = ber_bvchr( &e->e_name, '{' );
3166         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3167                 ptr2 = strchr( ptr1, '}' );
3168                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3169                         return LDAP_NAMING_VIOLATION;
3170                 if ( ptr2-ptr1 == 1)
3171                         return LDAP_NAMING_VIOLATION;
3172                 gotindex = 1;
3173                 index = atoi(ptr1+1);
3174                 if ( index < 0 ) {
3175                         /* Special case, we allow -1 for the frontendDB */
3176                         if ( index != -1 || ce_type != Cft_Database ||
3177                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3178
3179                                 return LDAP_NAMING_VIOLATION;
3180                 }
3181         }
3182
3183         /* count related kids */
3184         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3185                 if ( ce->ce_type == ce_type ) nsibs++;
3186         }
3187
3188         if ( index != nsibs ) {
3189                 if ( gotindex ) {
3190                         if ( index < nsibs ) {
3191                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3192                                 /* Siblings need to be renumbered */
3193                                 renumber = 1;
3194                         }
3195                 }
3196                 if ( !renumber ) {
3197                         struct berval ival, newrdn, nnewrdn;
3198                         struct berval rtype, rval;
3199                         Attribute *a;
3200                         AttributeDescription *ad = NULL;
3201                         char ibuf[32];
3202                         const char *text;
3203
3204                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3205                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3206                         rtype.bv_val = rdn.bv_val;
3207                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3208
3209                         /* Find attr */
3210                         slap_bv2ad( &rtype, &ad, &text );
3211                         a = attr_find( e->e_attrs, ad );
3212                         if (!a ) return LDAP_NAMING_VIOLATION;
3213
3214                         ival.bv_val = ibuf;
3215                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3216                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3217                                 return LDAP_NAMING_VIOLATION;
3218                         }
3219                         
3220                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3221                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3222
3223                         if ( tailindex ) {
3224                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3225                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3226                         } else {
3227                                 int xlen;
3228                                 if ( !gotindex ) {
3229                                         ptr2 = rval.bv_val;
3230                                         xlen = rval.bv_len;
3231                                 } else {
3232                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3233                                 }
3234                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3235                                         rtype.bv_len );
3236                                 *ptr1++ = '=';
3237                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3238                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3239                                 *ptr1 = '\0';
3240                         }
3241
3242                         /* Do the equivalent of ModRDN */
3243                         /* Replace DN / NDN */
3244                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3245                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3246                         free( e->e_name.bv_val );
3247                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3248                                 &newrdn, NULL );
3249                         free( e->e_nname.bv_val );
3250                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3251                                 &nnewrdn, NULL );
3252
3253                         /* Replace attr */
3254                         free( a->a_vals[0].bv_val );
3255                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3256                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3257                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3258                         strcpy( a->a_vals[0].bv_val, ptr1 );
3259
3260                         if ( a->a_nvals != a->a_vals ) {
3261                                 free( a->a_nvals[0].bv_val );
3262                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3263                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3264                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3265                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3266                         }
3267                         free( nnewrdn.bv_val );
3268                         free( newrdn.bv_val );
3269                 }
3270         }
3271         if ( renum ) *renum = renumber;
3272         return 0;
3273 }
3274
3275 static ConfigOCs **
3276 count_ocs( Attribute *oc_at, int *nocs )
3277 {
3278         int i, j, n;
3279         ConfigOCs co, *coptr, **colst;
3280
3281         /* count the objectclasses */
3282         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3283         n = i;
3284         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3285
3286         for ( i=0, j=0; i<n; i++) {
3287                 co.co_name = &oc_at->a_nvals[i];
3288                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3289                 
3290                 /* ignore non-config objectclasses. probably should be
3291                  * an error, general data doesn't belong here.
3292                  */
3293                 if ( !coptr ) continue;
3294
3295                 /* Ignore the root objectclass, it has no implementation.
3296                  */
3297                 if ( coptr->co_type == Cft_Abstract ) continue;
3298                 colst[j++] = coptr;
3299         }
3300         *nocs = j;
3301         return colst;
3302 }
3303
3304 static int
3305 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3306 {
3307         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3308                 return LDAP_CONSTRAINT_VIOLATION;
3309
3310         /* If we're reading from a configdir, don't parse this entry */
3311         if ( ca->lineno )
3312                 return LDAP_COMPARE_TRUE;
3313
3314         cfn = p->ce_private;
3315         ca->private = cfn;
3316         return LDAP_SUCCESS;
3317 }
3318
3319 static int
3320 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3321 {
3322         ConfigFile *cfo;
3323
3324         /* This entry is hardcoded, don't re-parse it */
3325         if ( p->ce_type == Cft_Global ) {
3326                 cfn = p->ce_private;
3327                 ca->private = cfn;
3328                 return LDAP_COMPARE_TRUE;
3329         }
3330         if ( p->ce_type != Cft_Schema )
3331                 return LDAP_CONSTRAINT_VIOLATION;
3332
3333         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3334         ca->private = cfn;
3335         cfo = p->ce_private;
3336         cfn->c_sibs = cfo->c_kids;
3337         cfo->c_kids = cfn;
3338         return LDAP_SUCCESS;
3339 }
3340
3341 static int
3342 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3343 {
3344         if ( p->ce_type != Cft_Global )
3345                 return LDAP_CONSTRAINT_VIOLATION;
3346         ca->be = frontendDB;    /* just to get past check_vals */
3347         return LDAP_SUCCESS;
3348 }
3349
3350 static int
3351 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3352 {
3353         if ( p->ce_type != Cft_Global )
3354                 return LDAP_CONSTRAINT_VIOLATION;
3355         return LDAP_SUCCESS;
3356 }
3357
3358 static int
3359 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3360 {
3361         if ( p->ce_type != Cft_Global )
3362                 return LDAP_CONSTRAINT_VIOLATION;
3363         return LDAP_SUCCESS;
3364 }
3365
3366 static int
3367 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3368 {
3369         if ( p->ce_type != Cft_Database )
3370                 return LDAP_CONSTRAINT_VIOLATION;
3371         ca->be = p->ce_be;
3372         return LDAP_SUCCESS;
3373 }
3374
3375 /* Parse an LDAP entry into config directives */
3376 static int
3377 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3378 {
3379         CfEntryInfo *ce, *last;
3380         ConfigOCs **colst;
3381         Attribute *a, *oc_at;
3382         int i, nocs, rc = 0;
3383         struct berval pdn;
3384         ConfigTable *ct;
3385         char *ptr;
3386
3387         /* Make sure parent exists and entry does not */
3388         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3389         if ( ce )
3390                 return LDAP_ALREADY_EXISTS;
3391
3392         dnParent( &e->e_nname, &pdn );
3393
3394         /* If last is NULL, the new entry is the root/suffix entry, 
3395          * otherwise last should be the parent.
3396          */
3397         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3398                 if ( rs )
3399                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3400                 return LDAP_NO_SUCH_OBJECT;
3401         }
3402
3403         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3404         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3405
3406         memset( ca, 0, sizeof(ConfigArgs));
3407
3408         /* Fake the coordinates based on whether we're part of an
3409          * LDAP Add or if reading the config dir
3410          */
3411         if ( rs ) {
3412                 ca->fname = "slapd";
3413                 ca->lineno = 0;
3414         } else {
3415                 ca->fname = cfdir.bv_val;
3416                 ca->lineno = 1;
3417         }
3418
3419         colst = count_ocs( oc_at, &nocs );
3420
3421         /* Only the root can be Cft_Global, everything else must
3422          * have a parent. Only limited nesting arrangements are allowed.
3423          */
3424         rc = LDAP_CONSTRAINT_VIOLATION;
3425         if ( colst[0]->co_type == Cft_Global && !last ) {
3426                 cfn = cfb->cb_config;
3427                 ca->private = cfn;
3428                 ca->be = frontendDB;    /* just to get past check_vals */
3429                 rc = LDAP_SUCCESS;
3430         }
3431
3432         /* Check whether the Add is allowed by its parent, and do
3433          * any necessary arg setup
3434          */
3435         if ( last ) {
3436                 for ( i=0; i<nocs; i++ ) {
3437                         if ( colst[i]->co_ldadd &&
3438                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3439                                         != LDAP_CONSTRAINT_VIOLATION ) {
3440                                 break;
3441                         }
3442                 }
3443         }
3444
3445         /* Add the entry but don't parse it, we already have its contents */
3446         if ( rc == LDAP_COMPARE_TRUE ) {
3447                 rc = LDAP_SUCCESS;
3448                 goto ok;
3449         }
3450
3451         if ( rc != LDAP_SUCCESS )
3452                 goto done;
3453
3454         /* Parse all the values and check for simple syntax errors before
3455          * performing any set actions.
3456          *
3457          * If doing an LDAPadd, check for indexed names and any necessary
3458          * renaming/renumbering. Entries that don't need indexed names are
3459          * ignored. Entries that need an indexed name and arrive without one
3460          * are assigned to the end. Entries that arrive with an index may
3461          * cause the following entries to be renumbered/bumped down.
3462          *
3463          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3464          * don't allow Adding an entry with an index that's already in use.
3465          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3466          *
3467          * These entries can have auto-assigned indexes (appended to the end)
3468          * but only the other types support auto-renumbering of siblings.
3469          */
3470         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3471         if ( rc )
3472                 goto done;
3473
3474         init_config_argv( ca );
3475
3476         /* Make sure we process attrs in the required order */
3477         sort_attrs( e, colst, nocs );
3478
3479         for ( a=e->e_attrs; a; a=a->a_next ) {
3480                 if ( a == oc_at ) continue;
3481                 ct = config_find_table( colst, nocs, a->a_desc );
3482                 if ( !ct ) continue;    /* user data? */
3483                 rc = check_vals( ct, ca, a, 1 );
3484                 if ( rc ) goto done;
3485         }
3486
3487         /* Basic syntax checks are OK. Do the actual settings. */
3488         for ( a=e->e_attrs; a; a=a->a_next ) {
3489                 if ( a == oc_at ) continue;
3490                 ct = config_find_table( colst, nocs, a->a_desc );
3491                 if ( !ct ) continue;    /* user data? */
3492                 for (i=0; a->a_vals[i].bv_val; i++) {
3493                         ca->line = a->a_vals[i].bv_val;
3494                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3495                                 ptr = strchr( ca->line, '}' );
3496                                 if ( ptr ) ca->line = ptr+1;
3497                         }
3498                         ca->valx = i;
3499                         rc = config_parse_add( ct, ca );
3500                         if ( rc ) {
3501                                 rc = LDAP_OTHER;
3502                                 goto done;
3503                         }
3504                 }
3505         }
3506 ok:
3507         /* Newly added databases and overlays need to be started up */
3508         if ( CONFIG_ONLINE_ADD( ca )) {
3509                 if ( colst[0]->co_type == Cft_Database ) {
3510                         rc = backend_startup_one( ca->be );
3511
3512                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3513                         if ( ca->bi->bi_db_open ) {
3514                                 BackendInfo *bi_orig = ca->be->bd_info;
3515                                 ca->be->bd_info = ca->bi;
3516                                 rc = ca->bi->bi_db_open( ca->be );
3517                                 ca->be->bd_info = bi_orig;
3518                         }
3519                 }
3520                 if ( rc ) {
3521                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3522                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3523                                 ca->log, ca->msg, ca->argv[1] );
3524                         rc = LDAP_OTHER;
3525                         goto done;
3526                 }
3527         }
3528
3529         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3530         ce->ce_parent = last;
3531         ce->ce_entry = entry_dup( e );
3532         ce->ce_entry->e_private = ce;
3533         ce->ce_type = colst[0]->co_type;
3534         ce->ce_be = ca->be;
3535         ce->ce_bi = ca->bi;
3536         ce->ce_private = ca->private;
3537         if ( !last ) {
3538                 cfb->cb_root = ce;
3539         } else if ( last->ce_kids ) {
3540                 CfEntryInfo *c2;
3541
3542                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3543
3544                 c2->ce_sibs = ce;
3545         } else {
3546                 last->ce_kids = ce;
3547         }
3548
3549 done:
3550         if ( rc ) {
3551                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3552                         if ( ca->be != frontendDB )
3553                                 backend_destroy_one( ca->be, 1 );
3554                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3555                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3556                 }
3557         }
3558
3559         ch_free( ca->argv );
3560         if ( colst ) ch_free( colst );
3561         return rc;
3562 }
3563
3564 /* Parse an LDAP entry into config directives, then store in underlying
3565  * database.
3566  */
3567 static int
3568 config_back_add( Operation *op, SlapReply *rs )
3569 {
3570         CfBackInfo *cfb;
3571         int renumber;
3572         ConfigArgs ca;
3573
3574         if ( !be_isroot( op ) ) {
3575                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3576                 goto out;
3577         }
3578
3579         cfb = (CfBackInfo *)op->o_bd->be_private;
3580
3581         ldap_pvt_thread_pool_pause( &connection_pool );
3582
3583         /* Strategy:
3584          * 1) check for existence of entry
3585          * 2) check for sibling renumbering
3586          * 3) perform internal add
3587          * 4) store entry in underlying database
3588          * 5) perform any necessary renumbering
3589          */
3590         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3591         if ( rs->sr_err != LDAP_SUCCESS ) {
3592                 rs->sr_text = ca.msg;
3593         } else if ( cfb->cb_use_ldif ) {
3594                 BackendDB *be = op->o_bd;
3595                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3596                 op->o_bd = &cfb->cb_db;
3597                 /* FIXME: there must be a better way. */
3598                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3599                         op->o_bd->be_rootdn = be->be_rootdn;
3600                         op->o_bd->be_rootndn= be->be_rootndn;
3601                 }
3602                 sc.sc_next = op->o_callback;
3603                 op->o_callback = &sc;
3604                 op->o_bd->be_add( op, rs );
3605                 op->o_bd = be;
3606                 op->o_callback = sc.sc_next;
3607         }
3608         if ( renumber ) {
3609         }
3610
3611         ldap_pvt_thread_pool_resume( &connection_pool );
3612
3613 out:
3614         send_ldap_result( op, rs );
3615         return rs->sr_err;
3616 }
3617
3618 typedef struct delrec {
3619         struct delrec *next;
3620         int nidx;
3621         int idx[1];
3622 } delrec;
3623
3624 static int
3625 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3626         ConfigArgs *ca )
3627 {
3628         int rc = LDAP_UNWILLING_TO_PERFORM;
3629         Modifications *ml;
3630         Entry *e = ce->ce_entry;
3631         Attribute *save_attrs = e->e_attrs, *oc_at;
3632         ConfigTable *ct;
3633         ConfigOCs **colst;
3634         int i, nocs;
3635         char *ptr;
3636         delrec *dels = NULL, *deltail = NULL;
3637
3638         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3639         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3640
3641         colst = count_ocs( oc_at, &nocs );
3642
3643         e->e_attrs = attrs_dup( e->e_attrs );
3644
3645         init_config_argv( ca );
3646         ca->be = ce->ce_be;
3647         ca->bi = ce->ce_bi;
3648         ca->private = ce->ce_private;
3649         ca->ca_entry = e;
3650         strcpy( ca->log, "back-config" );
3651
3652         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3653                 ct = config_find_table( colst, nocs, ml->sml_desc );
3654                 switch (ml->sml_op) {
3655                 case LDAP_MOD_DELETE:
3656                 case LDAP_MOD_REPLACE: {
3657                         BerVarray vals = NULL, nvals = NULL;
3658                         int *idx = NULL;
3659                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3660                                 rc = LDAP_OTHER;
3661                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3662                                         ml->sml_desc->ad_cname.bv_val );
3663                                 goto out;
3664                         }
3665                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3666                                 vals = ml->sml_values;
3667                                 nvals = ml->sml_nvalues;
3668                                 ml->sml_values = NULL;
3669                                 ml->sml_nvalues = NULL;
3670                         }
3671                         /* If we're deleting by values, remember the indexes of the
3672                          * values we deleted.
3673                          */
3674                         if ( ct && ml->sml_values ) {
3675                                 delrec *d;
3676                                 for (i=0; ml->sml_values[i].bv_val; i++);
3677                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3678                                 d->nidx = i;
3679                                 d->next = NULL;
3680                                 if ( dels ) {
3681                                         deltail->next = d;
3682                                 } else {
3683                                         dels = d;
3684                                 }
3685                                 deltail = d;
3686                                 idx = d->idx;
3687                         }
3688                         rc = modify_delete_vindex(e, &ml->sml_mod,
3689                                 get_permissiveModify(op),
3690                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3691                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3692                                 ml->sml_values = vals;
3693                                 ml->sml_nvalues = nvals;
3694                         }
3695                         if ( !vals )
3696                                 break;
3697                         }
3698                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3699
3700                 case LDAP_MOD_ADD:
3701                 case SLAP_MOD_SOFTADD: {
3702                         int mop = ml->sml_op;
3703                         int navals = -1;
3704                         ml->sml_op = LDAP_MOD_ADD;
3705                         if ( ct ) {
3706                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3707                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3708                                         if ( a ) {
3709                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3710                                                 navals = i;
3711                                         }
3712                                 }
3713                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3714                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3715                                                 navals >= 0 ) {
3716                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3717                                                 if ( j < navals ) {
3718                                                         rc = LDAP_OTHER;
3719                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3720                                                                 ml->sml_desc->ad_cname.bv_val );
3721                                                         goto out;
3722                                                 }
3723                                         }
3724                                         rc = check_vals( ct, ca, ml, 0 );
3725                                         if ( rc ) goto out;
3726                                 }
3727                         }
3728                         rc = modify_add_values(e, &ml->sml_mod,
3729                                    get_permissiveModify(op),
3730                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3731
3732                         /* If value already exists, show success here
3733                          * and ignore this operation down below.
3734                          */
3735                         if ( mop == SLAP_MOD_SOFTADD ) {
3736                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3737                                         rc = LDAP_SUCCESS;
3738                                 else
3739                                         mop = LDAP_MOD_ADD;
3740                         }
3741                         ml->sml_op = mop;
3742                         break;
3743                         }
3744
3745                         break;
3746                 case LDAP_MOD_INCREMENT:        /* FIXME */
3747                         break;
3748                 default:
3749                         break;
3750                 }
3751                 if(rc != LDAP_SUCCESS) break;
3752         }
3753         
3754         if(rc == LDAP_SUCCESS) {
3755                 /* check that the entry still obeys the schema */
3756                 rc = entry_schema_check(op, e, NULL, 0,
3757                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3758         }
3759         if ( rc == LDAP_SUCCESS ) {
3760                 /* Basic syntax checks are OK. Do the actual settings. */
3761                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3762                         ct = config_find_table( colst, nocs, ml->sml_desc );
3763                         if ( !ct ) continue;
3764
3765                         switch (ml->sml_op) {
3766                         case LDAP_MOD_DELETE:
3767                         case LDAP_MOD_REPLACE: {
3768                                 BerVarray vals = NULL, nvals = NULL;
3769                                 Attribute *a;
3770                                 delrec *d = NULL;
3771
3772                                 a = attr_find( e->e_attrs, ml->sml_desc );
3773
3774                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3775                                         vals = ml->sml_values;
3776                                         nvals = ml->sml_nvalues;
3777                                         ml->sml_values = NULL;
3778                                         ml->sml_nvalues = NULL;
3779                                 }
3780
3781                                 if ( ml->sml_values )
3782                                         d = dels;
3783
3784                                 /* If we didn't delete the whole attribute */
3785                                 if ( ml->sml_values && a ) {
3786                                         struct berval *mvals;
3787                                         int j;
3788
3789                                         if ( ml->sml_nvalues )
3790                                                 mvals = ml->sml_nvalues;
3791                                         else
3792                                                 mvals = ml->sml_values;
3793
3794                                         /* use the indexes we saved up above */
3795                                         for (i=0; i < d->nidx; i++) {
3796                                                 struct berval bv = *mvals++;
3797                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3798                                                         bv.bv_val[0] == '{' ) {
3799                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3800                                                         bv.bv_len -= ptr - bv.bv_val;
3801                                                         bv.bv_val = ptr;
3802                                                 }
3803                                                 ca->line = bv.bv_val;
3804                                                 ca->valx = d->idx[i];
3805                                                 rc = config_del_vals( ct, ca );
3806                                                 if ( rc != LDAP_SUCCESS ) break;
3807                                                 for (j=i+1; j < d->nidx; j++)
3808                                                         if ( d->idx[j] >d->idx[i] )
3809                                                                 d->idx[j]--;
3810                                         }
3811                                 } else {
3812                                         ca->valx = -1;
3813                                         ca->line = NULL;
3814                                         rc = config_del_vals( ct, ca );
3815                                         if ( rc ) rc = LDAP_OTHER;
3816                                 }
3817                                 if ( ml->sml_values ) {
3818                                         ch_free( dels );
3819                                         dels = d->next;
3820                                 }
3821                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3822                                         ml->sml_values = vals;
3823                                         ml->sml_nvalues = nvals;
3824                                 }
3825                                 if ( !vals || rc != LDAP_SUCCESS )
3826                                         break;
3827                                 }
3828                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3829
3830                         case LDAP_MOD_ADD:
3831                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3832                                         ca->line = ml->sml_values[i].bv_val;
3833                                         ca->valx = -1;
3834                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3835                                                 ca->line[0] == '{' ) {
3836                                                 ptr = strchr( ca->line, '}' );
3837                                                 if ( ptr ) {
3838                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3839                                                         ca->line = ptr+1;
3840                                                 }
3841                                         }
3842                                         rc = config_parse_add( ct, ca );
3843                                         if ( rc ) {
3844                                                 rc = LDAP_OTHER;
3845                                                 goto out;
3846                                         }
3847                                 }
3848
3849                                 break;
3850                         }
3851                 }
3852         }
3853
3854 out:
3855         if ( ca->cleanup )
3856                 ca->cleanup( ca );
3857         if ( rc == LDAP_SUCCESS ) {
3858                 attrs_free( save_attrs );
3859         } else {
3860                 attrs_free( e->e_attrs );
3861                 e->e_attrs = save_attrs;
3862         }
3863         ch_free( ca->argv );
3864         if ( colst ) ch_free( colst );
3865
3866         return rc;
3867 }
3868
3869 static int
3870 config_back_modify( Operation *op, SlapReply *rs )
3871 {
3872         CfBackInfo *cfb;
3873         CfEntryInfo *ce, *last;
3874         Modifications *ml;
3875         ConfigArgs ca = {0};
3876         struct berval rdn;
3877         char *ptr;
3878         AttributeDescription *rad = NULL;
3879
3880         if ( !be_isroot( op ) ) {
3881                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3882                 goto out;
3883         }
3884
3885         cfb = (CfBackInfo *)op->o_bd->be_private;
3886
3887         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3888         if ( !ce ) {
3889                 if ( last )
3890                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3891                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3892                 goto out;
3893         }
3894
3895         /* Get type of RDN */
3896         rdn = ce->ce_entry->e_nname;
3897         ptr = strchr( rdn.bv_val, '=' );
3898         rdn.bv_len = ptr - rdn.bv_val;
3899         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3900
3901         /* Some basic validation... */
3902         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3903                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3904                 if ( ml->sml_desc == rad ) {
3905                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3906                         rs->sr_text = "Use modrdn to change the entry name";
3907                         goto out;
3908                 }
3909         }
3910
3911         ldap_pvt_thread_pool_pause( &connection_pool );
3912
3913         /* Strategy:
3914          * 1) perform the Modify on the cached Entry.
3915          * 2) verify that the Entry still satisfies the schema.
3916          * 3) perform the individual config operations.
3917          * 4) store Modified entry in underlying LDIF backend.
3918          */
3919         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3920         if ( rs->sr_err ) {
3921                 rs->sr_text = ca.msg;
3922         } else if ( cfb->cb_use_ldif ) {
3923                 BackendDB *be = op->o_bd;
3924                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3925                 op->o_bd = &cfb->cb_db;
3926                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3927                         op->o_bd->be_rootdn = be->be_rootdn;
3928                         op->o_bd->be_rootndn= be->be_rootndn;
3929                 }
3930                 sc.sc_next = op->o_callback;
3931                 op->o_callback = &sc;
3932                 op->o_bd->be_modify( op, rs );
3933                 op->o_bd = be;
3934                 op->o_callback = sc.sc_next;
3935         }
3936
3937         ldap_pvt_thread_pool_resume( &connection_pool );
3938 out:
3939         send_ldap_result( op, rs );
3940         return rs->sr_err;
3941 }
3942
3943 static int
3944 config_back_modrdn( Operation *op, SlapReply *rs )
3945 {
3946         CfBackInfo *cfb;
3947         CfEntryInfo *ce, *last;
3948
3949         if ( !be_isroot( op ) ) {
3950                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3951                 goto out;
3952         }
3953
3954         cfb = (CfBackInfo *)op->o_bd->be_private;
3955
3956         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3957         if ( !ce ) {
3958                 if ( last )
3959                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3960                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3961                 goto out;
3962         }
3963
3964         /* We don't allow moving objects to new parents.
3965          * Generally we only allow reordering a set of ordered entries.
3966          */
3967         if ( op->orr_newSup ) {
3968                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3969                 goto out;
3970         }
3971         ldap_pvt_thread_pool_pause( &connection_pool );
3972
3973         ldap_pvt_thread_pool_resume( &connection_pool );
3974 out:
3975         send_ldap_result( op, rs );
3976         return rs->sr_err;
3977 }
3978
3979 static int
3980 config_back_search( Operation *op, SlapReply *rs )
3981 {
3982         CfBackInfo *cfb;
3983         CfEntryInfo *ce, *last;
3984
3985         if ( !be_isroot( op ) ) {
3986                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3987                 goto out;
3988         }
3989
3990         cfb = (CfBackInfo *)op->o_bd->be_private;
3991
3992         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3993         if ( !ce ) {
3994                 if ( last )
3995                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3996                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3997                 goto out;
3998         }
3999         switch ( op->ors_scope ) {
4000         case LDAP_SCOPE_BASE:
4001         case LDAP_SCOPE_SUBTREE:
4002                 config_send( op, rs, ce, 0 );
4003                 break;
4004                 
4005         case LDAP_SCOPE_ONELEVEL:
4006                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4007                         config_send( op, rs, ce, 1 );
4008                 }
4009                 break;
4010         }
4011                 
4012         rs->sr_err = LDAP_SUCCESS;
4013 out:
4014         send_ldap_result( op, rs );
4015         return 0;
4016 }
4017
4018 static void
4019 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4020         ConfigTable *ct, ConfigArgs *c )
4021 {
4022         int i, rc;
4023
4024         for (; at && *at; at++) {
4025                 /* Skip the naming attr */
4026                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4027                         continue;
4028                 for (i=0;ct[i].name;i++) {
4029                         if (ct[i].ad == (*at)->sat_ad) {
4030                                 rc = config_get_vals(&ct[i], c);
4031                                 if (rc == LDAP_SUCCESS) {
4032                                         if ( c->rvalue_nvals )
4033                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4034                                                         c->rvalue_nvals);
4035                                         else
4036                                                 attr_merge_normalize(e, ct[i].ad,
4037                                                         c->rvalue_vals, NULL);
4038                                         ber_bvarray_free( c->rvalue_nvals );
4039                                         ber_bvarray_free( c->rvalue_vals );
4040                                 }
4041                                 break;
4042                         }
4043                 }
4044         }
4045 }
4046
4047 Entry *
4048 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4049         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4050 {
4051         Entry *e = ch_calloc( 1, sizeof(Entry) );
4052         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4053         struct berval val;
4054         struct berval ad_name;
4055         AttributeDescription *ad = NULL;
4056         int rc;
4057         char *ptr;
4058         const char *text;
4059         Attribute *oc_at;
4060         struct berval pdn;
4061         ObjectClass *oc;
4062         CfEntryInfo *ceprev = NULL;
4063
4064         e->e_private = ce;
4065         ce->ce_entry = e;
4066         ce->ce_parent = parent;
4067         if ( parent ) {
4068                 pdn = parent->ce_entry->e_nname;
4069                 if ( parent->ce_kids )
4070                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4071                                 ceprev = ceprev->ce_sibs );
4072         } else {
4073                 BER_BVZERO( &pdn );
4074         }
4075
4076         ce->ce_type = main->co_type;
4077         ce->ce_private = c->private;
4078         ce->ce_be = c->be;
4079         ce->ce_bi = c->bi;
4080
4081         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4082         ber_dupbv( &e->e_nname, &e->e_name );
4083
4084         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4085                 main->co_name, NULL );
4086         if ( extra )
4087                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4088                         extra->co_name, NULL );
4089         ptr = strchr(rdn->bv_val, '=');
4090         ad_name.bv_val = rdn->bv_val;
4091         ad_name.bv_len = ptr - rdn->bv_val;
4092         rc = slap_bv2ad( &ad_name, &ad, &text );
4093         if ( rc ) {
4094                 return NULL;
4095         }
4096         val.bv_val = ptr+1;
4097         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4098         attr_merge_normalize_one(e, ad, &val, NULL );
4099
4100         oc = main->co_oc;
4101         if ( oc->soc_required )
4102                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4103
4104         if ( oc->soc_allowed )
4105                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4106
4107         if ( extra ) {
4108                 oc = extra->co_oc;
4109                 if ( oc->soc_required )
4110                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4111
4112                 if ( oc->soc_allowed )
4113                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4114         }
4115
4116         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4117         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4118                 sizeof(c->msg));
4119         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4120         if ( op ) {
4121                 op->ora_e = e;
4122                 op->o_bd->be_add( op, rs );
4123         }
4124         if ( ceprev ) {
4125                 ceprev->ce_sibs = ce;
4126         } else if ( parent ) {
4127                 parent->ce_kids = ce;
4128         }
4129
4130         return e;
4131 }
4132
4133 static void
4134 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4135         Operation *op, SlapReply *rs )
4136 {
4137         Entry *e;
4138         ConfigFile *cf = c->private;
4139         char *ptr;
4140         struct berval bv;
4141
4142         for (; cf; cf=cf->c_sibs, c->depth++) {
4143                 c->value_dn.bv_val = c->log;
4144                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4145                 if ( !bv.bv_val ) {
4146                         bv = cf->c_file;
4147                 } else {
4148                         bv.bv_val++;
4149                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4150                 }
4151                 ptr = strchr( bv.bv_val, '.' );
4152                 if ( ptr )
4153                         bv.bv_len = ptr - bv.bv_val;
4154                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4155                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4156                         /* FIXME: how can indicate error? */
4157                         return;
4158                 }
4159                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4160                         bv.bv_len );
4161                 c->value_dn.bv_len += bv.bv_len;
4162                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4163
4164                 c->private = cf;
4165                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4166                         &CFOC_SCHEMA, NULL );
4167                 if ( e && cf->c_kids ) {
4168                         c->private = cf->c_kids;
4169                         config_build_schema_inc( c, e->e_private, op, rs );
4170                 }
4171         }
4172 }
4173
4174 static void
4175 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4176         Operation *op, SlapReply *rs )
4177 {
4178         Entry *e;
4179         int i;
4180         ConfigFile *cf = c->private;
4181
4182         for (i=0; cf; cf=cf->c_sibs, i++) {
4183                 c->value_dn.bv_val = c->log;
4184                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4185                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4186                         /* FIXME: how can indicate error? */
4187                         return;
4188                 }
4189                 c->private = cf;
4190                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4191                         &CFOC_INCLUDE, NULL );
4192                 if ( e && cf->c_kids ) {
4193                         c->private = cf->c_kids;
4194                         config_build_includes( c, e->e_private, op, rs );
4195                 }
4196         }
4197 }
4198
4199 #ifdef SLAPD_MODULES
4200
4201 static void
4202 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4203         Operation *op, SlapReply *rs )
4204 {
4205         int i;
4206         ModPaths *mp;
4207
4208         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4209                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4210                         continue;
4211                 c->value_dn.bv_val = c->log;
4212                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4213                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4214                         /* FIXME: how can indicate error? */
4215                         return;
4216                 }
4217                 c->private = mp;
4218                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4219                         &CFOC_MODULE, NULL );
4220         }
4221 }
4222 #endif
4223
4224 static int
4225 config_back_db_open( BackendDB *be )
4226 {
4227         CfBackInfo *cfb = be->be_private;
4228         struct berval rdn;
4229         Entry *e, *parent;
4230         CfEntryInfo *ce, *ceparent;
4231         int i;
4232         BackendInfo *bi;
4233         ConfigArgs c;
4234         Connection conn = {0};
4235         OperationBuffer opbuf;
4236         Operation *op;
4237         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4238         SlapReply rs = {REP_RESULT};
4239         void *thrctx = NULL;
4240
4241         /* If we read the config from back-ldif, nothing to do here */
4242         if ( cfb->cb_got_ldif )
4243                 return 0;
4244
4245         if ( cfb->cb_use_ldif ) {
4246                 thrctx = ldap_pvt_thread_pool_context();
4247                 op = (Operation *) &opbuf;
4248                 connection_fake_init( &conn, op, thrctx );
4249
4250                 op->o_dn = be->be_rootdn;
4251                 op->o_ndn = be->be_rootndn;
4252
4253                 op->o_tag = LDAP_REQ_ADD;
4254                 op->o_callback = &cb;
4255                 op->o_bd = &cfb->cb_db;
4256         } else {
4257                 op = NULL;
4258         }
4259
4260         /* create root of tree */
4261         rdn = config_rdn;
4262         c.private = cfb->cb_config;
4263         c.be = frontendDB;
4264         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4265         ce = e->e_private;
4266         cfb->cb_root = ce;
4267
4268         parent = e;
4269         ceparent = ce;
4270
4271         /* Create includeFile nodes */
4272         if ( cfb->cb_config->c_kids ) {
4273                 c.depth = 0;
4274                 c.private = cfb->cb_config->c_kids;
4275                 config_build_includes( &c, ceparent, op, &rs );
4276         }
4277
4278 #ifdef SLAPD_MODULES
4279         /* Create Module nodes... */
4280         if ( modpaths.mp_loads ) {
4281                 config_build_modules( &c, ceparent, op, &rs );
4282         }
4283 #endif
4284
4285         /* Create schema nodes... cn=schema will contain the hardcoded core
4286          * schema, read-only. Child objects will contain runtime loaded schema
4287          * files.
4288          */
4289         rdn = schema_rdn;
4290         c.private = NULL;
4291         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4292         ce = e->e_private;
4293
4294         /* Create schema nodes for included schema... */
4295         if ( cfb->cb_config->c_kids ) {
4296                 c.depth = 0;
4297                 c.private = cfb->cb_config->c_kids;
4298                 config_build_schema_inc( &c, ce, op, &rs );
4299         }
4300
4301         /* Create backend nodes. Skip if they don't provide a cf_table.
4302          * There usually aren't any of these.
4303          */
4304         
4305         c.line = 0;
4306         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4307                 if (!bi->bi_cf_ocs) continue;
4308                 if (!bi->bi_private) continue;
4309
4310                 rdn.bv_val = c.log;
4311                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4312                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4313                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4314                         /* FIXME: holler ... */ ;
4315                 }
4316                 c.bi = bi;
4317                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4318                         bi->bi_cf_ocs );
4319         }
4320
4321         /* Create database nodes... */
4322         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4323         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4324         for ( i = -1, be = frontendDB ; be;
4325                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4326                 slap_overinfo *oi = NULL;
4327
4328                 if ( overlay_is_over( be )) {
4329                         oi = be->bd_info->bi_private;
4330                         bi = oi->oi_orig;
4331                 } else {
4332                         bi = be->bd_info;
4333                 }
4334                 rdn.bv_val = c.log;
4335                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4336                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4337                         i, bi->bi_type);
4338                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4339                         /* FIXME: holler ... */ ;
4340                 }
4341                 c.be = be;
4342                 c.bi = bi;
4343                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4344                         be->be_cf_ocs );
4345                 ce = e->e_private;
4346                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4347                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4348                 /* Iterate through overlays */
4349                 if ( oi ) {
4350                         slap_overinst *on;
4351                         Entry *oe;
4352                         int j;
4353
4354                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4355                                 rdn.bv_val = c.log;
4356                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4357                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4358                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4359                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4360                                         /* FIXME: holler ... */ ;
4361                                 }
4362                                 c.be = be;
4363                                 c.bi = &on->on_bi;
4364                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4365                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4366                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4367                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4368                         }
4369                 }
4370         }
4371         if ( thrctx )
4372                 ldap_pvt_thread_pool_context_reset( thrctx );
4373
4374         return 0;
4375 }
4376
4377 static void
4378 cfb_free_cffile( ConfigFile *cf )
4379 {
4380         ConfigFile *next;
4381
4382         for (; cf; cf=next) {
4383                 next = cf->c_sibs;
4384                 if ( cf->c_kids )
4385                         cfb_free_cffile( cf->c_kids );
4386                 ch_free( cf->c_file.bv_val );
4387                 ber_bvarray_free( cf->c_dseFiles );
4388                 ch_free( cf );
4389         }
4390 }
4391
4392 static void
4393 cfb_free_entries( CfEntryInfo *ce )
4394 {
4395         CfEntryInfo *next;
4396
4397         for (; ce; ce=next) {
4398                 next = ce->ce_sibs;
4399                 if ( ce->ce_kids )
4400                         cfb_free_entries( ce->ce_kids );
4401                 ce->ce_entry->e_private = NULL;
4402                 entry_free( ce->ce_entry );
4403                 ch_free( ce );
4404         }
4405 }
4406
4407 static int
4408 config_back_db_close( BackendDB *be )
4409 {
4410         CfBackInfo *cfb = be->be_private;
4411
4412         cfb_free_entries( cfb->cb_root );
4413         cfb->cb_root = NULL;
4414
4415         if ( cfb->cb_db.bd_info ) {
4416                 backend_shutdown( &cfb->cb_db );
4417         }
4418
4419         return 0;
4420 }
4421
4422 static int
4423 config_back_db_destroy( BackendDB *be )
4424 {
4425         CfBackInfo *cfb = be->be_private;
4426
4427         cfb_free_cffile( cfb->cb_config );
4428
4429         ch_free( cfdir.bv_val );
4430
4431         avl_free( CfOcTree, NULL );
4432
4433         if ( cfb->cb_db.bd_info ) {
4434                 cfb->cb_db.be_suffix = NULL;
4435                 cfb->cb_db.be_nsuffix = NULL;
4436                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4437                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4438
4439                 backend_destroy_one( &cfb->cb_db, 0 );
4440         }
4441
4442         free( be->be_private );
4443
4444         loglevel_destroy();
4445
4446         return 0;
4447 }
4448
4449 static int
4450 config_back_db_init( BackendDB *be )
4451 {
4452         struct berval dn;
4453         CfBackInfo *cfb;
4454
4455         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4456         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4457         cfn = cfb->cb_config;
4458         be->be_private = cfb;
4459
4460         ber_dupbv( &be->be_rootdn, &config_rdn );
4461         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4462         ber_dupbv( &dn, &be->be_rootdn );
4463         ber_bvarray_add( &be->be_suffix, &dn );
4464         ber_dupbv( &dn, &be->be_rootdn );
4465         ber_bvarray_add( &be->be_nsuffix, &dn );
4466
4467         /* Hide from namingContexts */
4468         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4469
4470         return 0;
4471 }
4472
4473 static int
4474 config_back_destroy( BackendInfo *bi )
4475 {
4476         ldif_must_b64_encode_release();
4477         return 0;
4478 }
4479
4480 static int
4481 config_tool_entry_open( BackendDB *be, int mode )
4482 {
4483         CfBackInfo *cfb = be->be_private;
4484         BackendInfo *bi = cfb->cb_db.bd_info;
4485
4486         if ( bi && bi->bi_tool_entry_open )
4487                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4488         else
4489                 return -1;
4490         
4491 }
4492
4493 static int
4494 config_tool_entry_close( BackendDB *be )
4495 {
4496         CfBackInfo *cfb = be->be_private;
4497         BackendInfo *bi = cfb->cb_db.bd_info;
4498
4499         if ( bi && bi->bi_tool_entry_close )
4500                 return bi->bi_tool_entry_close( &cfb->cb_db );
4501         else
4502                 return -1;
4503 }
4504
4505 static ID
4506 config_tool_entry_first( BackendDB *be )
4507 {
4508         CfBackInfo *cfb = be->be_private;
4509         BackendInfo *bi = cfb->cb_db.bd_info;
4510
4511         if ( bi && bi->bi_tool_entry_first )
4512                 return bi->bi_tool_entry_first( &cfb->cb_db );
4513         else
4514                 return NOID;
4515 }
4516
4517 static ID
4518 config_tool_entry_next( BackendDB *be )
4519 {
4520         CfBackInfo *cfb = be->be_private;
4521         BackendInfo *bi = cfb->cb_db.bd_info;
4522
4523         if ( bi && bi->bi_tool_entry_next )
4524                 return bi->bi_tool_entry_next( &cfb->cb_db );
4525         else
4526                 return NOID;
4527 }
4528
4529 static Entry *
4530 config_tool_entry_get( BackendDB *be, ID id )
4531 {
4532         CfBackInfo *cfb = be->be_private;
4533         BackendInfo *bi = cfb->cb_db.bd_info;
4534
4535         if ( bi && bi->bi_tool_entry_get )
4536                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4537         else
4538                 return NULL;
4539 }
4540
4541 static ID
4542 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4543 {
4544         CfBackInfo *cfb = be->be_private;
4545         BackendInfo *bi = cfb->cb_db.bd_info;
4546         ConfigArgs ca;
4547
4548         if ( bi && bi->bi_tool_entry_put &&
4549                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4550                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4551         else
4552                 return NOID;
4553 }
4554
4555 static struct {
4556         char *name;
4557         AttributeDescription **desc;
4558 } ads[] = {
4559         { "backend", &cfAd_backend },
4560         { "database", &cfAd_database },
4561         { "include", &cfAd_include },
4562         { "overlay", &cfAd_overlay },
4563         { NULL, NULL }
4564 };
4565
4566 /* Notes:
4567  *   add / delete: all types that may be added or deleted must use an
4568  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4569  * should automatically renumber the index of any siblings as needed,
4570  * so that no gaps in the numbering sequence exist after the add/delete
4571  * is completed.
4572  *   What can be added:
4573  *     schema objects
4574  *     backend objects for backend-specific config directives
4575  *     database objects
4576  *     overlay objects
4577  *
4578  *   delete: probably no support this time around.
4579  *
4580  *   modrdn: generally not done. Will be invoked automatically by add/
4581  * delete to update numbering sequence. Perform as an explicit operation
4582  * so that the renumbering effect may be replicated. Subtree rename must
4583  * be supported, since renumbering a database will affect all its child
4584  * overlays.
4585  *
4586  *  modify: must be fully supported. 
4587  */
4588
4589 int
4590 config_back_initialize( BackendInfo *bi )
4591 {
4592         ConfigTable             *ct = config_back_cf_table;
4593         char                    *argv[4];
4594         int                     i;
4595         AttributeDescription    *ad = NULL;
4596         const char              *text;
4597         static char             *controls[] = {
4598                 LDAP_CONTROL_MANAGEDSAIT,
4599                 NULL
4600         };
4601
4602         bi->bi_controls = controls;
4603
4604         bi->bi_open = 0;
4605         bi->bi_close = 0;
4606         bi->bi_config = 0;
4607         bi->bi_destroy = config_back_destroy;
4608
4609         bi->bi_db_init = config_back_db_init;
4610         bi->bi_db_config = 0;
4611         bi->bi_db_open = config_back_db_open;
4612         bi->bi_db_close = config_back_db_close;
4613         bi->bi_db_destroy = config_back_db_destroy;
4614
4615         bi->bi_op_bind = config_back_bind;
4616         bi->bi_op_unbind = 0;
4617         bi->bi_op_search = config_back_search;
4618         bi->bi_op_compare = 0;
4619         bi->bi_op_modify = config_back_modify;
4620         bi->bi_op_modrdn = config_back_modrdn;
4621         bi->bi_op_add = config_back_add;
4622         bi->bi_op_delete = 0;
4623         bi->bi_op_abandon = 0;
4624
4625         bi->bi_extended = 0;
4626
4627         bi->bi_chk_referrals = 0;
4628
4629 #ifdef SLAP_OVERLAY_ACCESS
4630         bi->bi_access_allowed = slap_access_always_allowed;
4631 #endif /* SLAP_OVERLAY_ACCESS */
4632
4633         bi->bi_connection_init = 0;
4634         bi->bi_connection_destroy = 0;
4635
4636         bi->bi_tool_entry_open = config_tool_entry_open;
4637         bi->bi_tool_entry_close = config_tool_entry_close;
4638         bi->bi_tool_entry_first = config_tool_entry_first;
4639         bi->bi_tool_entry_next = config_tool_entry_next;
4640         bi->bi_tool_entry_get = config_tool_entry_get;
4641         bi->bi_tool_entry_put = config_tool_entry_put;
4642
4643         /* Make sure we don't exceed the bits reserved for userland */
4644         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4645
4646         argv[3] = NULL;
4647         for (i=0; OidMacros[i].name; i++ ) {
4648                 argv[1] = OidMacros[i].name;
4649                 argv[2] = OidMacros[i].oid;
4650                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4651         }
4652
4653         bi->bi_cf_ocs = cf_ocs;
4654
4655         i = config_register_schema( ct, cf_ocs );
4656         if ( i ) return i;
4657
4658         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4659          * basically, we don't care if it fails */
4660         i = slap_str2ad( "olcRootPW", &ad, &text );
4661         if ( i ) {
4662                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4663                         "warning, unable to get \"olcRootPW\" "
4664                         "attribute description: %d: %s\n",
4665                         i, text, 0 );
4666         } else {
4667                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4668                         ad->ad_type->sat_oid );
4669         }
4670
4671         /* set up the notable AttributeDescriptions */
4672         i = 0;
4673         for (;ct->name;ct++) {
4674                 if (strcmp(ct->name, ads[i].name)) continue;
4675                 *ads[i].desc = ct->ad;
4676                 i++;
4677                 if (!ads[i].name) break;
4678         }
4679
4680         return 0;
4681 }
4682