]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
ITS#4017, additional revisions for DH parameters
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define IFMT    "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /* alphabetical ordering */
205
206 static ConfigTable config_back_cf_table[] = {
207         /* This attr is read-only */
208         { "", "", 0, 0, 0, ARG_MAGIC,
209                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
210                         "DESC 'File for slapd configuration directives' "
211                         "EQUALITY caseIgnoreMatch "
212                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
213         { "", "", 0, 0, 0, ARG_MAGIC,
214                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
215                         "DESC 'Directory for slapd configuration backend' "
216                         "EQUALITY caseIgnoreMatch "
217                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
218         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
219                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
220                         "DESC 'Access Control List' "
221                         "EQUALITY caseIgnoreMatch "
222                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
223         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
224                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
225                         "DESC 'Allowed set of deprecated features' "
226                         "EQUALITY caseIgnoreMatch "
227                         "SYNTAX OMsDirectoryString )", NULL, NULL },
228         { "argsfile", "file", 2, 2, 0, ARG_STRING,
229                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
230                         "DESC 'File for slapd command line options' "
231                         "EQUALITY caseIgnoreMatch "
232                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
233         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
234                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString )", NULL, NULL },
237         { "attribute",  "attribute", 2, 0, 9,
238                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
239                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
240                         "DESC 'OpenLDAP attributeTypes' "
241                         "EQUALITY caseIgnoreMatch "
242                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
243                                 NULL, NULL },
244         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
245 #ifdef SLAP_AUTH_REWRITE
246                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
247 #else
248                 ARG_IGNORED, NULL,
249 #endif
250                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
251                         "EQUALITY caseIgnoreMatch "
252                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
253         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
254                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
258                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
259                         "EQUALITY caseIgnoreMatch "
260                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
261         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
262                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
263                         "DESC 'A type of backend' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
266                                 NULL, NULL },
267         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
268                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
269                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
270         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
271                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
272                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
273         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
274                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
275                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
276         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
277                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
278                         "DESC 'The backend type for a database instance' "
279                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
280         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
281                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
282                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
283         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
284                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
285                         "EQUALITY caseIgnoreMatch "
286                         "SYNTAX OMsDirectoryString )", NULL, NULL },
287         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
288                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
289                         "DESC 'OpenLDAP DIT content rules' "
290                         "EQUALITY caseIgnoreMatch "
291                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
292                         NULL, NULL },
293         { "gentlehup", "on|off", 2, 2, 0,
294 #ifdef SIGHUP
295                 ARG_ON_OFF, &global_gentlehup,
296 #else
297                 ARG_IGNORED, NULL,
298 #endif
299                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
300                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
301         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
302                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
303                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
304         { "include", "file", 2, 2, 0, ARG_MAGIC,
305                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
306                         "SUP labeledURI )", NULL, NULL },
307         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
308                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
309                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
310         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
311                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
312                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
313         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
314                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
315                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
316         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
317                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
318                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
319         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
320                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
321                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
322         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
323                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
324                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
325         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
326                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
327                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
328         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
329                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
330                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
331         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
332                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
333                         "SYNTAX OMsDirectoryString )", NULL, NULL },
334         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
335                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "moduleload", "file", 2, 0, 0,
338 #ifdef SLAPD_MODULES
339                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
340 #else
341                 ARG_IGNORED, NULL,
342 #endif
343                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
344                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
345         { "modulepath", "path", 2, 2, 0,
346 #ifdef SLAPD_MODULES
347                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
348 #else
349                 ARG_IGNORED, NULL,
350 #endif
351                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
352                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
353         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
354                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
355                 "DESC 'OpenLDAP object classes' "
356                 "EQUALITY caseIgnoreMatch "
357                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
358                         NULL, NULL },
359         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
360                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
361                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
362         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
363                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
364                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
365         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
366                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
367                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
368         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
369                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
370                         "SYNTAX OMsDirectoryString )", NULL, NULL },
371         { "pidfile", "file", 2, 2, 0, ARG_STRING,
372                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
373                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
374         { "plugin", NULL, 0, 0, 0,
375 #ifdef LDAP_SLAPI
376                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
377 #else
378                 ARG_IGNORED, NULL,
379 #endif
380                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
381                         "SYNTAX OMsDirectoryString )", NULL, NULL },
382         { "pluginlog", "filename", 2, 2, 0,
383 #ifdef LDAP_SLAPI
384                 ARG_STRING, &slapi_log_file,
385 #else
386                 ARG_IGNORED, NULL,
387 #endif
388                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
391                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
392                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
393         { "referral", "url", 2, 2, 0, ARG_MAGIC,
394                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
395                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
396         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
397                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
398                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
399         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
400                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
401                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
402         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
403                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
404                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
405         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
406                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
407                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
408         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
409                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
410                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
411         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
412                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
413                         "SYNTAX OMsDirectoryString )", NULL, NULL },
414         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
415                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
416                         "SYNTAX OMsDirectoryString )", NULL, NULL },
417         { "reverse-lookup", "on|off", 2, 2, 0,
418 #ifdef SLAPD_RLOOKUPS
419                 ARG_ON_OFF, &use_reverse_lookup,
420 #else
421                 ARG_IGNORED, NULL,
422 #endif
423                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
424                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
425         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
426                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
427                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
428         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
429                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
430                         "SYNTAX OMsDirectoryString )", NULL, NULL },
431         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
432                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
433                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
434         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
435                 &config_generic, NULL, NULL, NULL },
436         { "sasl-host", "host", 2, 2, 0,
437 #ifdef HAVE_CYRUS_SASL
438                 ARG_STRING|ARG_UNIQUE, &global_host,
439 #else
440                 ARG_IGNORED, NULL,
441 #endif
442                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
443                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
444         { "sasl-realm", "realm", 2, 2, 0,
445 #ifdef HAVE_CYRUS_SASL
446                 ARG_STRING|ARG_UNIQUE, &global_realm,
447 #else
448                 ARG_IGNORED, NULL,
449 #endif
450                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
451                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
452         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
453                 &config_generic, NULL, NULL, NULL },
454         { "sasl-secprops", "properties", 2, 2, 0,
455 #ifdef HAVE_CYRUS_SASL
456                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
457 #else
458                 ARG_IGNORED, NULL,
459 #endif
460                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
461                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
462         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
463                 &config_generic, NULL, NULL, NULL },
464         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
465                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
466                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
467         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
468                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
469                         "SYNTAX OMsDirectoryString )", NULL, NULL },
470         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
471                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
474                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
475                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
476         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
477                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
478                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
479         { "srvtab", "file", 2, 2, 0,
480 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
481                 ARG_STRING, &ldap_srvtab,
482 #else
483                 ARG_IGNORED, NULL,
484 #endif
485                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
486                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
487         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
488                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
489                         "SYNTAX OMsDirectoryString )", NULL, NULL },
490         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
491                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
492                         "SYNTAX OMsDN )", NULL, NULL },
493         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
494                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
497                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
498                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
499         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
500                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
501                         "SYNTAX OMsDirectoryString )", NULL, NULL },
502         { "TLSCACertificateFile", NULL, 0, 0, 0,
503 #ifdef HAVE_TLS
504                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
505 #else
506                 ARG_IGNORED, NULL,
507 #endif
508                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
509                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
510         { "TLSCACertificatePath", NULL, 0, 0, 0,
511 #ifdef HAVE_TLS
512                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
513 #else
514                 ARG_IGNORED, NULL,
515 #endif
516                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "TLSCertificateFile", NULL, 0, 0, 0,
519 #ifdef HAVE_TLS
520                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
521 #else
522                 ARG_IGNORED, NULL,
523 #endif
524                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
525                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
526         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
527 #ifdef HAVE_TLS
528                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
529 #else
530                 ARG_IGNORED, NULL,
531 #endif
532                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
533                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
534         { "TLSCipherSuite",     NULL, 0, 0, 0,
535 #ifdef HAVE_TLS
536                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
537 #else
538                 ARG_IGNORED, NULL,
539 #endif
540                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "TLSCRLCheck", NULL, 0, 0, 0,
543 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
544                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
545 #else
546                 ARG_IGNORED, NULL,
547 #endif
548                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
549                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
550         { "TLSRandFile", NULL, 0, 0, 0,
551 #ifdef HAVE_TLS
552                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
553 #else
554                 ARG_IGNORED, NULL,
555 #endif
556                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
557                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
558         { "TLSVerifyClient", NULL, 0, 0, 0,
559 #ifdef HAVE_TLS
560                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
561 #else
562                 ARG_IGNORED, NULL,
563 #endif
564                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
565                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
566         { "TLSDHParamFile", NULL, 0, 0, 0,
567 #ifdef HAVE_TLS
568                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
569 #else
570                 ARG_IGNORED, NULL,
571 #endif
572                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
573                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
574         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
575                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
576                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
577         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
578                 NULL, NULL, NULL, NULL },
579         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
580                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
581                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
582         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
583                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
584                         "SUP labeledURI )", NULL, NULL },
585         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
586                 NULL, NULL, NULL, NULL }
587 };
588
589 /* Routines to check if a child can be added to this type */
590 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
591         cfAddBackend, cfAddModule, cfAddOverlay;
592
593 /* NOTE: be careful when defining array members
594  * that can be conditionally compiled */
595 #define CFOC_GLOBAL     cf_ocs[1]
596 #define CFOC_SCHEMA     cf_ocs[2]
597 #define CFOC_BACKEND    cf_ocs[3]
598 #define CFOC_DATABASE   cf_ocs[4]
599 #define CFOC_OVERLAY    cf_ocs[5]
600 #define CFOC_INCLUDE    cf_ocs[6]
601 #define CFOC_FRONTEND   cf_ocs[7]
602 #ifdef SLAPD_MODULES
603 #define CFOC_MODULE     cf_ocs[8]
604 #endif /* SLAPD_MODULES */
605
606 static ConfigOCs cf_ocs[] = {
607         { "( OLcfgGlOc:0 "
608                 "NAME 'olcConfig' "
609                 "DESC 'OpenLDAP configuration object' "
610                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
611         { "( OLcfgGlOc:1 "
612                 "NAME 'olcGlobal' "
613                 "DESC 'OpenLDAP Global configuration options' "
614                 "SUP olcConfig STRUCTURAL "
615                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
616                  "olcAttributeOptions $ olcAuthIDRewrite $ "
617                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
618                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
619                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
620                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
621                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
622                  "olcLogLevel $ "
623                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
624                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
625                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
626                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
627                  "olcRootDSE $ "
628                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
629                  "olcSecurity $ olcSizeLimit $ "
630                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
631                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
632                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
633                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
634                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
635                  "olcToolThreads $ "
636                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
637                  "olcDitContentRules ) )", Cft_Global },
638         { "( OLcfgGlOc:2 "
639                 "NAME 'olcSchemaConfig' "
640                 "DESC 'OpenLDAP schema object' "
641                 "SUP olcConfig STRUCTURAL "
642                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
643                  "olcObjectClasses $ olcDitContentRules ) )",
644                         Cft_Schema, NULL, cfAddSchema },
645         { "( OLcfgGlOc:3 "
646                 "NAME 'olcBackendConfig' "
647                 "DESC 'OpenLDAP Backend-specific options' "
648                 "SUP olcConfig STRUCTURAL "
649                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
650         { "( OLcfgGlOc:4 "
651                 "NAME 'olcDatabaseConfig' "
652                 "DESC 'OpenLDAP Database-specific options' "
653                 "SUP olcConfig STRUCTURAL "
654                 "MUST olcDatabase "
655                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
656                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
657                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
658                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
659                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
660                         Cft_Database, NULL, cfAddDatabase },
661         { "( OLcfgGlOc:5 "
662                 "NAME 'olcOverlayConfig' "
663                 "DESC 'OpenLDAP Overlay-specific options' "
664                 "SUP olcConfig STRUCTURAL "
665                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
666         { "( OLcfgGlOc:6 "
667                 "NAME 'olcIncludeFile' "
668                 "DESC 'OpenLDAP configuration include file' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MUST olcInclude "
671                 "MAY ( cn $ olcRootDSE ) )",
672                 Cft_Include, NULL, cfAddInclude },
673         /* This should be STRUCTURAL like all the other database classes, but
674          * that would mean inheriting all of the olcDatabaseConfig attributes,
675          * which causes them to be merged twice in config_build_entry.
676          */
677         { "( OLcfgGlOc:7 "
678                 "NAME 'olcFrontendConfig' "
679                 "DESC 'OpenLDAP frontend configuration' "
680                 "AUXILIARY "
681                 "MAY olcDefaultSearchBase )",
682                 Cft_Database, NULL, NULL },
683 #ifdef SLAPD_MODULES
684         { "( OLcfgGlOc:8 "
685                 "NAME 'olcModuleList' "
686                 "DESC 'OpenLDAP dynamic module info' "
687                 "SUP olcConfig STRUCTURAL "
688                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
689                 Cft_Module, NULL, cfAddModule },
690 #endif
691         { NULL, 0, NULL }
692 };
693
694 static int
695 config_generic(ConfigArgs *c) {
696         char *p;
697         int i;
698
699         if ( c->op == SLAP_CONFIG_EMIT ) {
700                 int rc = 0;
701                 switch(c->type) {
702                 case CFG_CONCUR:
703                         c->value_int = ldap_pvt_thread_get_concurrency();
704                         break;
705                 case CFG_THREADS:
706                         c->value_int = connection_pool_max;
707                         break;
708                 case CFG_TTHREADS:
709                         c->value_int = slap_tool_thread_max;
710                         break;
711                 case CFG_SALT:
712                         if ( passwd_salt )
713                                 c->value_string = ch_strdup( passwd_salt );
714                         else
715                                 rc = 1;
716                         break;
717                 case CFG_LIMITS:
718                         if ( c->be->be_limits ) {
719                                 char buf[4096*3];
720                                 struct berval bv;
721                                 int i;
722
723                                 for ( i=0; c->be->be_limits[i]; i++ ) {
724                                         bv.bv_len = sprintf( buf, IFMT, i );
725                                         bv.bv_val = buf+bv.bv_len;
726                                         limits_unparse( c->be->be_limits[i], &bv );
727                                         bv.bv_len += bv.bv_val - buf;
728                                         bv.bv_val = buf;
729                                         value_add_one( &c->rvalue_vals, &bv );
730                                 }
731                         }
732                         if ( !c->rvalue_vals ) rc = 1;
733                         break;
734                 case CFG_RO:
735                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
736                                 SLAP_RESTRICT_OP_WRITES;
737                         break;
738                 case CFG_AZPOLICY:
739                         c->value_string = ch_strdup( slap_sasl_getpolicy());
740                         break;
741                 case CFG_AZREGEXP:
742                         slap_sasl_regexp_unparse( &c->rvalue_vals );
743                         if ( !c->rvalue_vals ) rc = 1;
744                         break;
745 #ifdef HAVE_CYRUS_SASL
746                 case CFG_SASLSECP: {
747                         struct berval bv = BER_BVNULL;
748                         slap_sasl_secprops_unparse( &bv );
749                         if ( !BER_BVISNULL( &bv )) {
750                                 ber_bvarray_add( &c->rvalue_vals, &bv );
751                         } else {
752                                 rc = 1;
753                         }
754                         }
755                         break;
756 #endif
757                 case CFG_DEPTH:
758                         c->value_int = c->be->be_max_deref_depth;
759                         break;
760                 case CFG_OID: {
761                         ConfigFile *cf = c->private;
762                         if ( !cf )
763                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
764                         else if ( cf->c_om_head )
765                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
766                                         cf->c_om_tail, 0 );
767                         if ( !c->rvalue_vals )
768                                 rc = 1;
769                         }
770                         break;
771                 case CFG_OC: {
772                         ConfigFile *cf = c->private;
773                         if ( !cf )
774                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
775                         else if ( cf->c_oc_head )
776                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
777                                         cf->c_oc_tail, 0 );
778                         if ( !c->rvalue_vals )
779                                 rc = 1;
780                         }
781                         break;
782                 case CFG_ATTR: {
783                         ConfigFile *cf = c->private;
784                         if ( !cf )
785                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
786                         else if ( cf->c_at_head )
787                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
788                                         cf->c_at_tail, 0 );
789                         if ( !c->rvalue_vals )
790                                 rc = 1;
791                         }
792                         break;
793                 case CFG_DIT: {
794                         ConfigFile *cf = c->private;
795                         if ( !cf )
796                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
797                         else if ( cf->c_cr_head )
798                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
799                                         cf->c_cr_tail, 0 );
800                         if ( !c->rvalue_vals )
801                                 rc = 1;
802                         }
803                         break;
804                         
805                 case CFG_ACL: {
806                         AccessControl *a;
807                         char *src, *dst, ibuf[11];
808                         struct berval bv, abv;
809                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
810                                 abv.bv_len = sprintf( ibuf, IFMT, i );
811                                 acl_unparse( a, &bv );
812                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
813                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
814                                 /* Turn TAB / EOL into plain space */
815                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
816                                         if (isspace(*src)) *dst++ = ' ';
817                                         else *dst++ = *src;
818                                 }
819                                 *dst = '\0';
820                                 if (dst[-1] == ' ') {
821                                         dst--;
822                                         *dst = '\0';
823                                 }
824                                 abv.bv_len = dst - abv.bv_val;
825                                 ber_bvarray_add( &c->rvalue_vals, &abv );
826                         }
827                         rc = (!i);
828                         break;
829                 }
830                 case CFG_REPLOG:
831                         if ( c->be->be_replogfile )
832                                 c->value_string = ch_strdup( c->be->be_replogfile );
833                         break;
834                 case CFG_ROOTDSE: {
835                         ConfigFile *cf = c->private;
836                         if ( cf->c_dseFiles ) {
837                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
838                         } else {
839                                 rc = 1;
840                         }
841                         }
842                         break;
843                 case CFG_LOGFILE:
844                         if ( logfileName )
845                                 c->value_string = ch_strdup( logfileName );
846                         else
847                                 rc = 1;
848                         break;
849                 case CFG_LASTMOD:
850                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
851                         break;
852                 case CFG_SSTR_IF_MAX:
853                         c->value_int = index_substr_if_maxlen;
854                         break;
855                 case CFG_SSTR_IF_MIN:
856                         c->value_int = index_substr_if_minlen;
857                         break;
858 #ifdef SLAPD_MODULES
859                 case CFG_MODLOAD: {
860                         ModPaths *mp = c->private;
861                         if (mp->mp_loads) {
862                                 int i;
863                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
864                                         struct berval bv;
865                                         bv.bv_val = c->log;
866                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
867                                                 mp->mp_loads[i].bv_val );
868                                         value_add_one( &c->rvalue_vals, &bv );
869                                 }
870                         }
871
872                         rc = c->rvalue_vals ? 0 : 1;
873                         }
874                         break;
875                 case CFG_MODPATH: {
876                         ModPaths *mp = c->private;
877                         if ( !BER_BVISNULL( &mp->mp_path ))
878                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
879
880                         rc = c->rvalue_vals ? 0 : 1;
881                         }
882                         break;
883 #endif
884 #ifdef LDAP_SLAPI
885                 case CFG_PLUGIN:
886                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
887                         if ( !c->rvalue_vals ) rc = 1;
888                         break;
889 #endif
890 #ifdef SLAP_AUTH_REWRITE
891                 case CFG_REWRITE:
892                         if ( authz_rewrites ) {
893                                 struct berval bv, idx;
894                                 char ibuf[32];
895                                 int i;
896
897                                 idx.bv_val = ibuf;
898                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
899                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
900                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
901                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
902                                         strcpy( bv.bv_val, idx.bv_val );
903                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
904                                         ber_bvarray_add( &c->rvalue_vals, &bv );
905                                 }
906                         }
907                         if ( !c->rvalue_vals ) rc = 1;
908                         break;
909 #endif
910                 default:
911                         rc = 1;
912                 }
913                 return rc;
914         } else if ( c->op == LDAP_MOD_DELETE ) {
915                 int rc = 0;
916                 switch(c->type) {
917                 /* single-valued attrs, no-ops */
918                 case CFG_CONCUR:
919                 case CFG_THREADS:
920                 case CFG_TTHREADS:
921                 case CFG_RO:
922                 case CFG_AZPOLICY:
923                 case CFG_DEPTH:
924                 case CFG_LASTMOD:
925                 case CFG_SASLSECP:
926                 case CFG_SSTR_IF_MAX:
927                 case CFG_SSTR_IF_MIN:
928                         break;
929
930                 /* no-ops, requires slapd restart */
931                 case CFG_PLUGIN:
932                 case CFG_MODLOAD:
933                 case CFG_AZREGEXP:
934                 case CFG_REWRITE:
935                         sprintf(c->log, "change requires slapd restart");
936                         break;
937
938                 case CFG_SALT:
939                         ch_free( passwd_salt );
940                         passwd_salt = NULL;
941                         break;
942
943                 case CFG_REPLOG:
944                         ch_free( c->be->be_replogfile );
945                         c->be->be_replogfile = NULL;
946                         break;
947
948                 case CFG_LOGFILE:
949                         ch_free( logfileName );
950                         logfileName = NULL;
951                         break;
952
953                 case CFG_ACL:
954                         if ( c->valx < 0 ) {
955                                 AccessControl *end;
956                                 if ( c->be == frontendDB )
957                                         end = NULL;
958                                 else
959                                         end = frontendDB->be_acl;
960                                 acl_destroy( c->be->be_acl, end );
961                         } else {
962                                 AccessControl **prev, *a;
963                                 int i;
964                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
965                                         i++ ) {
966                                         a = *prev;
967                                         prev = &a->acl_next;
968                                 }
969                                 a = *prev;
970                                 *prev = a->acl_next;
971                                 acl_free( a );
972                         }
973                         break;
974
975                 case CFG_LIMITS:
976                         /* FIXME: there is no limits_free function */
977                 case CFG_ATOPT:
978                         /* FIXME: there is no ad_option_free function */
979                 case CFG_ROOTDSE:
980                         /* FIXME: there is no way to remove attributes added by
981                                 a DSE file */
982                 case CFG_OID:
983                 case CFG_OC:
984                 case CFG_DIT:
985                 case CFG_ATTR:
986                 case CFG_MODPATH:
987                 default:
988                         rc = 1;
989                         break;
990                 }
991                 return rc;
992         }
993
994         p = strchr(c->line,'(' /*')'*/);
995
996         switch(c->type) {
997                 case CFG_BACKEND:
998                         if(!(c->bi = backend_info(c->argv[1]))) {
999                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
1000                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1001                                         c->log, c->msg, c->argv[1] );
1002                                 return(1);
1003                         }
1004                         break;
1005
1006                 case CFG_DATABASE:
1007                         c->bi = NULL;
1008                         /* NOTE: config is always the first backend!
1009                          */
1010                         if ( !strcasecmp( c->argv[1], "config" )) {
1011                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1012                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1013                                 c->be = frontendDB;
1014                         } else {
1015                                 c->be = backend_db_init(c->argv[1]);
1016                                 if ( !c->be ) {
1017                                         sprintf( c->msg, "<%s> failed init", c->argv[0] );
1018                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1019                                                 c->log, c->msg, c->argv[1] );
1020                                         return(1);
1021                                 }
1022                         }
1023                         break;
1024
1025                 case CFG_CONCUR:
1026                         ldap_pvt_thread_set_concurrency(c->value_int);
1027                         break;
1028
1029                 case CFG_THREADS:
1030                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1031                         connection_pool_max = c->value_int;     /* save for reference */
1032                         break;
1033
1034                 case CFG_TTHREADS:
1035                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1036                         slap_tool_thread_max = c->value_int;    /* save for reference */
1037                         break;
1038
1039                 case CFG_SALT:
1040                         if ( passwd_salt ) ch_free( passwd_salt );
1041                         passwd_salt = c->value_string;
1042                         lutil_salt_format(passwd_salt);
1043                         break;
1044
1045                 case CFG_LIMITS:
1046                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1047                                 return(1);
1048                         break;
1049
1050                 case CFG_RO:
1051                         if(c->value_int)
1052                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1053                         else
1054                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1055                         break;
1056
1057                 case CFG_AZPOLICY:
1058                         ch_free(c->value_string);
1059                         if (slap_sasl_setpolicy( c->argv[1] )) {
1060                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1061                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1062                                         c->log, c->msg, c->argv[1] );
1063                                 return(1);
1064                         }
1065                         break;
1066                 
1067                 case CFG_AZREGEXP:
1068                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1069                                 return(1);
1070                         break;
1071                                 
1072 #ifdef HAVE_CYRUS_SASL
1073                 case CFG_SASLSECP:
1074                         {
1075                         char *txt = slap_sasl_secprops( c->argv[1] );
1076                         if ( txt ) {
1077                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1078                                         c->argv[0], txt );
1079                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1080                                 return(1);
1081                         }
1082                         break;
1083                         }
1084 #endif
1085
1086                 case CFG_DEPTH:
1087                         c->be->be_max_deref_depth = c->value_int;
1088                         break;
1089
1090                 case CFG_OID: {
1091                         OidMacro *om;
1092
1093                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1094                                 return(1);
1095                         if (!cfn->c_om_head) cfn->c_om_head = om;
1096                         cfn->c_om_tail = om;
1097                         }
1098                         break;
1099
1100                 case CFG_OC: {
1101                         ObjectClass *oc;
1102
1103                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1104                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1105                         cfn->c_oc_tail = oc;
1106                         }
1107                         break;
1108
1109                 case CFG_DIT: {
1110                         ContentRule *cr;
1111
1112                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1113                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1114                         cfn->c_cr_tail = cr;
1115                         }
1116                         break;
1117
1118                 case CFG_ATTR: {
1119                         AttributeType *at;
1120
1121                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1122                         if (!cfn->c_at_head) cfn->c_at_head = at;
1123                         cfn->c_at_tail = at;
1124                         }
1125                         break;
1126
1127                 case CFG_ATOPT:
1128                         ad_define_option(NULL, NULL, 0);
1129                         for(i = 1; i < c->argc; i++)
1130                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1131                                         return(1);
1132                         break;
1133
1134                 case CFG_ACL:
1135                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1136                         break;
1137
1138                 case CFG_REPLOG:
1139                         if(SLAP_MONITOR(c->be)) {
1140                                 Debug(LDAP_DEBUG_ANY, "%s: "
1141                                         "\"replogfile\" should not be used "
1142                                         "inside monitor database\n",
1143                                         c->log, 0, 0);
1144                                 return(0);      /* FIXME: should this be an error? */
1145                         }
1146
1147                         c->be->be_replogfile = c->value_string;
1148                         break;
1149
1150                 case CFG_ROOTDSE:
1151                         if(read_root_dse_file(c->argv[1])) {
1152                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1153                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1154                                         c->log, c->msg, c->argv[1] );
1155                                 return(1);
1156                         }
1157                         {
1158                                 struct berval bv;
1159                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1160                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1161                         }
1162                         break;
1163
1164                 case CFG_LOGFILE: {
1165                                 FILE *logfile;
1166                                 if ( logfileName ) ch_free( logfileName );
1167                                 logfileName = c->value_string;
1168                                 logfile = fopen(logfileName, "w");
1169                                 if(logfile) lutil_debug_file(logfile);
1170                         } break;
1171
1172                 case CFG_LASTMOD:
1173                         if(SLAP_NOLASTMODCMD(c->be)) {
1174                                 sprintf( c->msg, "<%s> not available for %s database",
1175                                         c->argv[0], c->be->bd_info->bi_type );
1176                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1177                                         c->log, c->msg, 0 );
1178                                 return(1);
1179                         }
1180                         if(c->value_int)
1181                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1182                         else
1183                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1184                         break;
1185
1186                 case CFG_SSTR_IF_MAX:
1187                         if (c->value_int < index_substr_if_minlen) {
1188                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1189                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1190                                         c->log, c->msg, c->value_int );
1191                                 return(1);
1192                         }
1193                         index_substr_if_maxlen = c->value_int;
1194                         break;
1195
1196                 case CFG_SSTR_IF_MIN:
1197                         if (c->value_int > index_substr_if_maxlen) {
1198                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1199                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1200                                         c->log, c->msg, c->value_int );
1201                                 return(1);
1202                         }
1203                         index_substr_if_minlen = c->value_int;
1204                         break;
1205
1206 #ifdef SLAPD_MODULES
1207                 case CFG_MODLOAD:
1208                         /* If we're just adding a module on an existing modpath,
1209                          * make sure we've selected the current path.
1210                          */
1211                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1212                                 modcur = c->private;
1213                                 /* This should never fail */
1214                                 if ( module_path( modcur->mp_path.bv_val )) {
1215                                         sprintf( c->msg, "<%s> module path no longer valid",
1216                                                 c->argv[0] );
1217                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1218                                                 c->log, c->msg, modcur->mp_path.bv_val );
1219                                         return(1);
1220                                 }
1221                         }
1222                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1223                                 return(1);
1224                         /* Record this load on the current path */
1225                         {
1226                                 struct berval bv;
1227                                 char *ptr;
1228                                 if ( c->op == SLAP_CONFIG_ADD ) {
1229                                         ptr = c->line + STRLENOF("moduleload");
1230                                         while (!isspace(*ptr)) ptr++;
1231                                         while (isspace(*ptr)) ptr++;
1232                                 } else {
1233                                         ptr = c->line;
1234                                 }
1235                                 ber_str2bv(ptr, 0, 1, &bv);
1236                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1237                         }
1238                         break;
1239
1240                 case CFG_MODPATH:
1241                         if(module_path(c->argv[1])) return(1);
1242                         /* Record which path was used with each module */
1243                         {
1244                                 ModPaths *mp;
1245
1246                                 if (!modpaths.mp_loads) {
1247                                         mp = &modpaths;
1248                                 } else {
1249                                         mp = ch_malloc( sizeof( ModPaths ));
1250                                         modlast->mp_next = mp;
1251                                 }
1252                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1253                                 mp->mp_next = NULL;
1254                                 mp->mp_loads = NULL;
1255                                 modlast = mp;
1256                                 c->private = mp;
1257                                 modcur = mp;
1258                         }
1259                         
1260                         break;
1261 #endif
1262
1263 #ifdef LDAP_SLAPI
1264                 case CFG_PLUGIN:
1265                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1266                                 return(1);
1267                         slapi_plugins_used++;
1268                         break;
1269 #endif
1270
1271 #ifdef SLAP_AUTH_REWRITE
1272                 case CFG_REWRITE: {
1273                         struct berval bv;
1274                         char *line;
1275                         
1276                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1277                                 return(1);
1278
1279                         if ( c->argc > 1 ) {
1280                                 char    *s;
1281
1282                                 /* quote all args but the first */
1283                                 line = ldap_charray2str( c->argv, "\" \"" );
1284                                 ber_str2bv( line, 0, 0, &bv );
1285                                 s = strchr( bv.bv_val, '"' );
1286                                 assert( s != NULL );
1287                                 /* move the trailing quote of argv[0] to the end */
1288                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1289                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1290
1291                         } else {
1292                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1293                         }
1294                         
1295                         ber_bvarray_add( &authz_rewrites, &bv );
1296                         }
1297                         break;
1298 #endif
1299
1300
1301                 default:
1302                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1303                                 "%s: unknown CFG_TYPE %d"
1304                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1305                                 c->log, c->type, 0 );
1306 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1307                         return 1;
1308 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1309
1310         }
1311         return(0);
1312 }
1313
1314
1315 static int
1316 config_fname(ConfigArgs *c) {
1317         if(c->op == SLAP_CONFIG_EMIT) {
1318                 if (c->private) {
1319                         ConfigFile *cf = c->private;
1320                         value_add_one( &c->rvalue_vals, &cf->c_file );
1321                         return 0;
1322                 }
1323                 return 1;
1324         }
1325         return(0);
1326 }
1327
1328 static int
1329 config_cfdir(ConfigArgs *c) {
1330         if(c->op == SLAP_CONFIG_EMIT) {
1331                 if ( !BER_BVISEMPTY( &cfdir )) {
1332                         value_add_one( &c->rvalue_vals, &cfdir );
1333                         return 0;
1334                 }
1335                 return 1;
1336         }
1337         return(0);
1338 }
1339
1340 static int
1341 config_search_base(ConfigArgs *c) {
1342         if(c->op == SLAP_CONFIG_EMIT) {
1343                 int rc = 1;
1344                 if (!BER_BVISEMPTY(&default_search_base)) {
1345                         value_add_one(&c->rvalue_vals, &default_search_base);
1346                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1347                         rc = 0;
1348                 }
1349                 return rc;
1350         } else if( c->op == LDAP_MOD_DELETE ) {
1351                 ch_free( default_search_base.bv_val );
1352                 ch_free( default_search_nbase.bv_val );
1353                 BER_BVZERO( &default_search_base );
1354                 BER_BVZERO( &default_search_nbase );
1355                 return 0;
1356         }
1357
1358         if(c->bi || c->be != frontendDB) {
1359                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1360                         "prior to any backend or database definition\n",
1361                         c->log, 0, 0);
1362                 return(1);
1363         }
1364
1365         if(default_search_nbase.bv_len) {
1366                 free(default_search_base.bv_val);
1367                 free(default_search_nbase.bv_val);
1368         }
1369
1370         default_search_base = c->value_dn;
1371         default_search_nbase = c->value_ndn;
1372         return(0);
1373 }
1374
1375 static int
1376 config_passwd_hash(ConfigArgs *c) {
1377         int i;
1378         if (c->op == SLAP_CONFIG_EMIT) {
1379                 struct berval bv;
1380                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1381                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1382                         value_add_one(&c->rvalue_vals, &bv);
1383                 }
1384                 return i ? 0 : 1;
1385         } else if ( c->op == LDAP_MOD_DELETE ) {
1386                 if ( c->valx < 0 ) {
1387                         ldap_charray_free( default_passwd_hash );
1388                         default_passwd_hash = NULL;
1389                 } else {
1390                         i = c->valx;
1391                         ch_free( default_passwd_hash[i] );
1392                         for (; default_passwd_hash[i]; i++ )
1393                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1394                 }
1395                 return 0;
1396         }
1397         if(default_passwd_hash) {
1398                 Debug(LDAP_DEBUG_ANY, "%s: "
1399                         "already set default password_hash\n",
1400                         c->log, 0, 0);
1401                 return(1);
1402         }
1403         for(i = 1; i < c->argc; i++) {
1404                 if(!lutil_passwd_scheme(c->argv[i])) {
1405                         sprintf( c->msg, "<%s> scheme not available", c->argv[0] );
1406                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1407                                 c->log, c->msg, c->argv[i]);
1408                 } else {
1409                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1410                 }
1411                 if(!default_passwd_hash) {
1412                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1413                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1414                                 c->log, c->msg, 0 );
1415                         return(1);
1416                 }
1417         }
1418         return(0);
1419 }
1420
1421 static int
1422 config_schema_dn(ConfigArgs *c) {
1423         if ( c->op == SLAP_CONFIG_EMIT ) {
1424                 int rc = 1;
1425                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1426                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1427                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1428                         rc = 0;
1429                 }
1430                 return rc;
1431         } else if ( c->op == LDAP_MOD_DELETE ) {
1432                 ch_free( c->be->be_schemadn.bv_val );
1433                 ch_free( c->be->be_schemandn.bv_val );
1434                 BER_BVZERO( &c->be->be_schemadn );
1435                 BER_BVZERO( &c->be->be_schemandn );
1436                 return 0;
1437         }
1438         ch_free( c->be->be_schemadn.bv_val );
1439         ch_free( c->be->be_schemandn.bv_val );
1440         c->be->be_schemadn = c->value_dn;
1441         c->be->be_schemandn = c->value_ndn;
1442         return(0);
1443 }
1444
1445 static int
1446 config_sizelimit(ConfigArgs *c) {
1447         int i, rc = 0;
1448         char *next;
1449         struct slap_limits_set *lim = &c->be->be_def_limit;
1450         if (c->op == SLAP_CONFIG_EMIT) {
1451                 char buf[8192];
1452                 struct berval bv;
1453                 bv.bv_val = buf;
1454                 bv.bv_len = 0;
1455                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1456                 if ( !BER_BVISEMPTY( &bv ))
1457                         value_add_one( &c->rvalue_vals, &bv );
1458                 else
1459                         rc = 1;
1460                 return rc;
1461         } else if ( c->op == LDAP_MOD_DELETE ) {
1462                 /* Reset to defaults */
1463                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1464                 lim->lms_s_hard = 0;
1465                 lim->lms_s_unchecked = -1;
1466                 lim->lms_s_pr = 0;
1467                 lim->lms_s_pr_hide = 0;
1468                 lim->lms_s_pr_total = 0;
1469                 return 0;
1470         }
1471         for(i = 1; i < c->argc; i++) {
1472                 if(!strncasecmp(c->argv[i], "size", 4)) {
1473                         rc = limits_parse_one(c->argv[i], lim);
1474                         if ( rc ) {
1475                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1476                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1477                                         c->log, c->msg, c->argv[i]);
1478                                 return(1);
1479                         }
1480                 } else {
1481                         if(!strcasecmp(c->argv[i], "unlimited")) {
1482                                 lim->lms_s_soft = -1;
1483                         } else {
1484                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1485                                 if(next == c->argv[i]) {
1486                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1487                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1488                                                 c->log, c->msg, c->argv[i]);
1489                                         return(1);
1490                                 } else if(next[0] != '\0') {
1491                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1492                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1493                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1494                                                 c->log, next, 0);
1495 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1496                                         return 1;
1497 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1498                                 }
1499                         }
1500                         lim->lms_s_hard = 0;
1501                 }
1502         }
1503         return(0);
1504 }
1505
1506 static int
1507 config_timelimit(ConfigArgs *c) {
1508         int i, rc = 0;
1509         char *next;
1510         struct slap_limits_set *lim = &c->be->be_def_limit;
1511         if (c->op == SLAP_CONFIG_EMIT) {
1512                 char buf[8192];
1513                 struct berval bv;
1514                 bv.bv_val = buf;
1515                 bv.bv_len = 0;
1516                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1517                 if ( !BER_BVISEMPTY( &bv ))
1518                         value_add_one( &c->rvalue_vals, &bv );
1519                 else
1520                         rc = 1;
1521                 return rc;
1522         } else if ( c->op == LDAP_MOD_DELETE ) {
1523                 /* Reset to defaults */
1524                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1525                 lim->lms_t_hard = 0;
1526                 return 0;
1527         }
1528         for(i = 1; i < c->argc; i++) {
1529                 if(!strncasecmp(c->argv[i], "time", 4)) {
1530                         rc = limits_parse_one(c->argv[i], lim);
1531                         if ( rc ) {
1532                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1533                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1534                                         c->log, c->msg, c->argv[i]);
1535                                 return(1);
1536                         }
1537                 } else {
1538                         if(!strcasecmp(c->argv[i], "unlimited")) {
1539                                 lim->lms_t_soft = -1;
1540                         } else {
1541                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1542                                 if(next == c->argv[i]) {
1543                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1544                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1545                                                 c->log, c->msg, c->argv[i]);
1546                                         return(1);
1547                                 } else if(next[0] != '\0') {
1548                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1549                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1550                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1551                                                 c->log, next, 0);
1552 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1553                                         return 1;
1554 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1555                                 }
1556                         }
1557                         lim->lms_t_hard = 0;
1558                 }
1559         }
1560         return(0);
1561 }
1562
1563 static int
1564 config_overlay(ConfigArgs *c) {
1565         slap_overinfo *oi;
1566         if (c->op == SLAP_CONFIG_EMIT) {
1567                 return 1;
1568         } else if ( c->op == LDAP_MOD_DELETE ) {
1569                 assert(0);
1570         }
1571         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1572                 /* log error */
1573                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1574                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1575                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1576 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1577                 return 1;
1578 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1579         } else if(overlay_config(c->be, c->argv[1])) {
1580                 return(1);
1581         }
1582         /* Setup context for subsequent config directives.
1583          * The newly added overlay is at the head of the list.
1584          */
1585         oi = (slap_overinfo *)c->be->bd_info;
1586         c->bi = &oi->oi_list->on_bi;
1587         return(0);
1588 }
1589
1590 static int
1591 config_subordinate(ConfigArgs *c)
1592 {
1593         int rc = 1;
1594         int advertise;
1595
1596         switch( c->op ) {
1597         case SLAP_CONFIG_EMIT:
1598                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1599                         struct berval bv;
1600
1601                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1602                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1603                                 STRLENOF("TRUE");
1604
1605                         value_add_one( &c->rvalue_vals, &bv );
1606                         rc = 0;
1607                 }
1608                 break;
1609         case LDAP_MOD_DELETE:
1610                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1611                         glue_sub_del( c->be );
1612                 } else {
1613                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1614                 }
1615                 rc = 0;
1616                 break;
1617         case LDAP_MOD_ADD:
1618         case SLAP_CONFIG_ADD:
1619                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1620                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1621                 break;
1622         }
1623         return rc;
1624 }
1625
1626 static int
1627 config_suffix(ConfigArgs *c)
1628 {
1629         Backend *tbe;
1630         struct berval pdn, ndn;
1631         char    *notallowed = NULL;
1632
1633         if ( c->be == frontendDB ) {
1634                 notallowed = "frontend";
1635
1636         } else if ( SLAP_MONITOR(c->be) ) {
1637                 notallowed = "monitor";
1638
1639         } else if ( SLAP_CONFIG(c->be) ) {
1640                 notallowed = "config";
1641         }
1642
1643         if ( notallowed != NULL ) {
1644                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1645
1646                 switch ( c->op ) {
1647                 case LDAP_MOD_ADD:
1648                 case LDAP_MOD_DELETE:
1649                 case LDAP_MOD_REPLACE:
1650                 case LDAP_MOD_INCREMENT:
1651                 case SLAP_CONFIG_ADD:
1652                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1653                                 snprintf( buf, sizeof( buf ), "<%s> ",
1654                                                 c->value_dn.bv_val );
1655                         }
1656
1657                         Debug(LDAP_DEBUG_ANY,
1658                                 "%s: suffix %snot allowed in %s database.\n",
1659                                 c->log, buf, notallowed );
1660                         break;
1661
1662                 case SLAP_CONFIG_EMIT:
1663                         /* don't complain when emitting... */
1664                         break;
1665
1666                 default:
1667                         /* FIXME: don't know what values may be valid;
1668                          * please remove assertion, or add legal values
1669                          * to either block */
1670                         assert( 0 );
1671                         break;
1672                 }
1673
1674                 return 1;
1675         }
1676
1677         if (c->op == SLAP_CONFIG_EMIT) {
1678                 if ( c->be->be_suffix == NULL
1679                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1680                 {
1681                         return 1;
1682                 } else {
1683                         value_add( &c->rvalue_vals, c->be->be_suffix );
1684                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1685                         return 0;
1686                 }
1687         } else if ( c->op == LDAP_MOD_DELETE ) {
1688                 if ( c->valx < 0 ) {
1689                         ber_bvarray_free( c->be->be_suffix );
1690                         ber_bvarray_free( c->be->be_nsuffix );
1691                         c->be->be_suffix = NULL;
1692                         c->be->be_nsuffix = NULL;
1693                 } else {
1694                         int i = c->valx;
1695                         ch_free( c->be->be_suffix[i].bv_val );
1696                         ch_free( c->be->be_nsuffix[i].bv_val );
1697                         for (; c->be->be_suffix[i].bv_val; i++) {
1698                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1699                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1700                         }
1701                 }
1702                 return 0;
1703         }
1704
1705 #ifdef SLAPD_MONITOR_DN
1706         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1707                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1708                         c->argv[0] );
1709                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1710                         c->log, c->msg, SLAPD_MONITOR_DN);
1711                 return(1);
1712         }
1713 #endif
1714
1715         pdn = c->value_dn;
1716         ndn = c->value_ndn;
1717         tbe = select_backend(&ndn, 0, 0);
1718         if(tbe == c->be) {
1719                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1720                         "%s: suffix already served by this backend!"
1721                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1722                         c->log, 0, 0);
1723 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1724                 return 1;
1725 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1726                 free(pdn.bv_val);
1727                 free(ndn.bv_val);
1728         } else if(tbe) {
1729                 char    *type = tbe->bd_info->bi_type;
1730
1731                 if ( overlay_is_over( tbe ) ) {
1732                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1733                         type = oi->oi_orig->bi_type;
1734                 }
1735
1736                 sprintf( c->msg, "<%s> namingContext \"%s\" already served by "
1737                         "a preceding %s database serving namingContext",
1738                         c->argv[0], pdn.bv_val, type );
1739                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1740                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1741                 free(pdn.bv_val);
1742                 free(ndn.bv_val);
1743                 return(1);
1744         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1745                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1746                         "base provided \"%s\" (assuming okay)\n",
1747                         c->log, default_search_base.bv_val, 0);
1748         }
1749         ber_bvarray_add(&c->be->be_suffix, &pdn);
1750         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1751         return(0);
1752 }
1753
1754 static int
1755 config_rootdn(ConfigArgs *c) {
1756         if (c->op == SLAP_CONFIG_EMIT) {
1757                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1758                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1759                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1760                         return 0;
1761                 } else {
1762                         return 1;
1763                 }
1764         } else if ( c->op == LDAP_MOD_DELETE ) {
1765                 ch_free( c->be->be_rootdn.bv_val );
1766                 ch_free( c->be->be_rootndn.bv_val );
1767                 BER_BVZERO( &c->be->be_rootdn );
1768                 BER_BVZERO( &c->be->be_rootndn );
1769                 return 0;
1770         }
1771         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1772                 ch_free( c->be->be_rootdn.bv_val );
1773                 ch_free( c->be->be_rootndn.bv_val );
1774         }
1775         c->be->be_rootdn = c->value_dn;
1776         c->be->be_rootndn = c->value_ndn;
1777         return(0);
1778 }
1779
1780 static int
1781 config_rootpw(ConfigArgs *c) {
1782         Backend *tbe;
1783
1784         if (c->op == SLAP_CONFIG_EMIT) {
1785                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1786                         /* don't copy, because "rootpw" is marked
1787                          * as CFG_BERVAL */
1788                         c->value_bv = c->be->be_rootpw;
1789                         return 0;
1790                 }
1791                 return 1;
1792         } else if ( c->op == LDAP_MOD_DELETE ) {
1793                 ch_free( c->be->be_rootpw.bv_val );
1794                 BER_BVZERO( &c->be->be_rootpw );
1795                 return 0;
1796         }
1797
1798         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1799         if(tbe != c->be) {
1800                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1801                         c->argv[0] );
1802                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1803                         c->log, c->msg, 0);
1804                 return(1);
1805         }
1806         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1807                 ch_free( c->be->be_rootpw.bv_val );
1808         c->be->be_rootpw = c->value_bv;
1809         return(0);
1810 }
1811
1812 static int
1813 config_restrict(ConfigArgs *c) {
1814         slap_mask_t restrictops = 0;
1815         int i;
1816         slap_verbmasks restrictable_ops[] = {
1817                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1818                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1819                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1820                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1821                 { BER_BVC("modrdn"),            0 },
1822                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1823                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1824                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1825                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1826                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1827                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1828                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1829                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1830                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1831                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1832                 { BER_BVNULL,   0 }
1833         };
1834
1835         if (c->op == SLAP_CONFIG_EMIT) {
1836                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1837                         &c->rvalue_vals );
1838         } else if ( c->op == LDAP_MOD_DELETE ) {
1839                 if ( !c->line ) {
1840                         c->be->be_restrictops = 0;
1841                 } else {
1842                         restrictops = verb_to_mask( c->line, restrictable_ops );
1843                         c->be->be_restrictops ^= restrictops;
1844                 }
1845                 return 0;
1846         }
1847         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1848         if ( i ) {
1849                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1850                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1851                         c->log, c->msg, c->argv[i]);
1852                 return(1);
1853         }
1854         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1855                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1856         c->be->be_restrictops |= restrictops;
1857         return(0);
1858 }
1859
1860 static int
1861 config_allows(ConfigArgs *c) {
1862         slap_mask_t allows = 0;
1863         int i;
1864         slap_verbmasks allowable_ops[] = {
1865                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1866                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1867                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1868                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1869                 { BER_BVNULL,   0 }
1870         };
1871         if (c->op == SLAP_CONFIG_EMIT) {
1872                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1873         } else if ( c->op == LDAP_MOD_DELETE ) {
1874                 if ( !c->line ) {
1875                         global_allows = 0;
1876                 } else {
1877                         allows = verb_to_mask( c->line, allowable_ops );
1878                         global_allows ^= allows;
1879                 }
1880                 return 0;
1881         }
1882         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1883         if ( i ) {
1884                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1885                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1886                         c->log, c->msg, c->argv[i]);
1887                 return(1);
1888         }
1889         global_allows |= allows;
1890         return(0);
1891 }
1892
1893 static int
1894 config_disallows(ConfigArgs *c) {
1895         slap_mask_t disallows = 0;
1896         int i;
1897         slap_verbmasks disallowable_ops[] = {
1898                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1899                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1900                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1901                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1902                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1903                 { BER_BVNULL, 0 }
1904         };
1905         if (c->op == SLAP_CONFIG_EMIT) {
1906                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1907         } else if ( c->op == LDAP_MOD_DELETE ) {
1908                 if ( !c->line ) {
1909                         global_disallows = 0;
1910                 } else {
1911                         disallows = verb_to_mask( c->line, disallowable_ops );
1912                         global_disallows ^= disallows;
1913                 }
1914                 return 0;
1915         }
1916         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1917         if ( i ) {
1918                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1919                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1920                         c->log, c->msg, c->argv[i]);
1921                 return(1);
1922         }
1923         global_disallows |= disallows;
1924         return(0);
1925 }
1926
1927 static int
1928 config_requires(ConfigArgs *c) {
1929         slap_mask_t requires = 0;
1930         int i;
1931         slap_verbmasks requires_ops[] = {
1932                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1933                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1934                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1935                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1936                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1937                 { BER_BVNULL, 0 }
1938         };
1939         if (c->op == SLAP_CONFIG_EMIT) {
1940                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1941         } else if ( c->op == LDAP_MOD_DELETE ) {
1942                 if ( !c->line ) {
1943                         c->be->be_requires = 0;
1944                 } else {
1945                         requires = verb_to_mask( c->line, requires_ops );
1946                         c->be->be_requires ^= requires;
1947                 }
1948                 return 0;
1949         }
1950         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1951         if ( i ) {
1952                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1953                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1954                         c->log, c->msg, c->argv[i]);
1955                 return(1);
1956         }
1957         c->be->be_requires = requires;
1958         return(0);
1959 }
1960
1961 static slap_verbmasks   *loglevel_ops;
1962
1963 static int
1964 loglevel_init( void )
1965 {
1966         slap_verbmasks  lo[] = {
1967                 { BER_BVC("Any"),       -1 },
1968                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1969                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1970                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1971                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1972                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1973                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1974                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1975                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1976                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1977                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1978                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1979                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1980                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1981                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1982                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
1983                 { BER_BVNULL,   0 }
1984         };
1985
1986         return slap_verbmasks_init( &loglevel_ops, lo );
1987 }
1988
1989 static void
1990 loglevel_destroy( void )
1991 {
1992         if ( loglevel_ops ) {
1993                 (void)slap_verbmasks_destroy( loglevel_ops );
1994         }
1995         loglevel_ops = NULL;
1996 }
1997
1998 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
1999
2000 int
2001 slap_loglevel_register( slap_mask_t m, struct berval *s )
2002 {
2003         int     rc;
2004
2005         if ( loglevel_ops == NULL ) {
2006                 loglevel_init();
2007         }
2008
2009         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2010
2011         if ( rc != 0 ) {
2012                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2013                         m, s->bv_val, 0 );
2014         }
2015
2016         return rc;
2017 }
2018
2019 int
2020 str2loglevel( const char *s, int *l )
2021 {
2022         int     i;
2023
2024         if ( loglevel_ops == NULL ) {
2025                 loglevel_init();
2026         }
2027
2028         i = verb_to_mask( s, loglevel_ops );
2029
2030         if ( BER_BVISNULL( &loglevel_ops[ i ].word) ) {
2031                 return -1;
2032         }
2033
2034         *l = loglevel_ops[ i ].mask;
2035
2036         return 0;
2037 }
2038
2039 const char *
2040 loglevel2str( int l )
2041 {
2042         struct berval   bv = BER_BVNULL;
2043
2044         loglevel2bv( l, &bv );
2045
2046         return bv.bv_val;
2047 }
2048
2049 int
2050 loglevel2bv( int l, struct berval *bv )
2051 {
2052         if ( loglevel_ops == NULL ) {
2053                 loglevel_init();
2054         }
2055
2056         BER_BVZERO( bv );
2057
2058         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2059 }
2060
2061 int
2062 loglevel2bvarray( int l, BerVarray *bva )
2063 {
2064         if ( loglevel_ops == NULL ) {
2065                 loglevel_init();
2066         }
2067
2068         return mask_to_verbs( loglevel_ops, l, bva );
2069 }
2070
2071 static int config_syslog;
2072
2073 static int
2074 config_loglevel(ConfigArgs *c) {
2075         int i;
2076         char *next;
2077
2078         if ( loglevel_ops == NULL ) {
2079                 loglevel_init();
2080         }
2081
2082         if (c->op == SLAP_CONFIG_EMIT) {
2083                 /* Get default or commandline slapd setting */
2084                 if ( ldap_syslog && !config_syslog )
2085                         config_syslog = ldap_syslog;
2086                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2087
2088         } else if ( c->op == LDAP_MOD_DELETE ) {
2089                 if ( !c->line ) {
2090                         config_syslog = 0;
2091                 } else {
2092                         int level = verb_to_mask( c->line, loglevel_ops );
2093                         config_syslog ^= level;
2094                 }
2095                 if ( slapMode & SLAP_SERVER_MODE ) {
2096                         ldap_syslog = config_syslog;
2097                 }
2098                 return 0;
2099         }
2100
2101         config_syslog = 0;
2102
2103         for( i=1; i < c->argc; i++ ) {
2104                 int     level;
2105
2106                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2107                         level = strtol( c->argv[i], &next, 10 );
2108                         if ( next == NULL || next[0] != '\0' ) {
2109                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
2110                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2111                                         c->log, c->msg, c->argv[i]);
2112                                 return( 1 );
2113                         }
2114                 } else {
2115                         if ( str2loglevel( c->argv[i], &level ) ) {
2116                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
2117                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2118                                         c->log, c->msg, c->argv[i]);
2119                                 return( 1 );
2120                         }
2121                 }
2122                 config_syslog |= level;
2123         }
2124         if ( slapMode & SLAP_SERVER_MODE ) {
2125                 ldap_syslog = config_syslog;
2126         }
2127         return(0);
2128 }
2129
2130 static int
2131 config_referral(ConfigArgs *c) {
2132         struct berval val;
2133         if (c->op == SLAP_CONFIG_EMIT) {
2134                 if ( default_referral ) {
2135                         value_add( &c->rvalue_vals, default_referral );
2136                         return 0;
2137                 } else {
2138                         return 1;
2139                 }
2140         } else if ( c->op == LDAP_MOD_DELETE ) {
2141                 if ( c->valx < 0 ) {
2142                         ber_bvarray_free( default_referral );
2143                         default_referral = NULL;
2144                 } else {
2145                         int i = c->valx;
2146                         ch_free( default_referral[i].bv_val );
2147                         for (; default_referral[i].bv_val; i++ )
2148                                 default_referral[i] = default_referral[i+1];
2149                 }
2150                 return 0;
2151         }
2152         if(validate_global_referral(c->argv[1])) {
2153                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2154                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2155                         c->log, c->msg, c->argv[1]);
2156                 return(1);
2157         }
2158
2159         ber_str2bv(c->argv[1], 0, 0, &val);
2160         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2161         return(0);
2162 }
2163
2164 static struct {
2165         struct berval key;
2166         int off;
2167 } sec_keys[] = {
2168         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2169         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2170         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2171         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2172         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2173         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2174         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2175         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2176         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2177         { BER_BVNULL, 0 }
2178 };
2179
2180 static int
2181 config_security(ConfigArgs *c) {
2182         slap_ssf_set_t *set = &c->be->be_ssf_set;
2183         char *next;
2184         int i, j;
2185         if (c->op == SLAP_CONFIG_EMIT) {
2186                 char numbuf[32];
2187                 struct berval bv;
2188                 slap_ssf_t *tgt;
2189                 int rc = 1;
2190
2191                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2192                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2193                         if ( *tgt ) {
2194                                 rc = 0;
2195                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
2196                                 bv.bv_len += sec_keys[i].key.bv_len;
2197                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2198                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2199                                 strcpy( next, numbuf );
2200                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2201                         }
2202                 }
2203                 return rc;
2204         }
2205         for(i = 1; i < c->argc; i++) {
2206                 slap_ssf_t *tgt = NULL;
2207                 char *src;
2208                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2209                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2210                                 sec_keys[j].key.bv_len)) {
2211                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2212                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2213                                 break;
2214                         }
2215                 }
2216                 if ( !tgt ) {
2217                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
2218                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2219                                 c->log, c->msg, c->argv[i]);
2220                         return(1);
2221                 }
2222
2223                 *tgt = strtol(src, &next, 10);
2224                 if(next == NULL || next[0] != '\0' ) {
2225                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
2226                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2227                                 c->log, c->msg, c->argv[i]);
2228                         return(1);
2229                 }
2230         }
2231         return(0);
2232 }
2233
2234 char *
2235 anlist_unparse( AttributeName *an, char *ptr ) {
2236         int comma = 0;
2237
2238         for (; !BER_BVISNULL( &an->an_name ); an++) {
2239                 if ( comma ) *ptr++ = ',';
2240                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2241                 comma = 1;
2242         }
2243         return ptr;
2244 }
2245
2246 static void
2247 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2248 {
2249         int len;
2250         char *ptr;
2251         struct berval bc = BER_BVNULL;
2252         char numbuf[32];
2253
2254         len = sprintf(numbuf, IFMT, i );
2255
2256         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2257         if ( ri->ri_nsuffix ) {
2258                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2259                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2260                 }
2261         }
2262         if ( ri->ri_attrs ) {
2263                 len += STRLENOF("attr");
2264                 if ( ri->ri_exclude ) len++;
2265                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2266                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2267                 }
2268         }
2269         bindconf_unparse( &ri->ri_bindconf, &bc );
2270         len += bc.bv_len;
2271
2272         bv->bv_val = ch_malloc(len + 1);
2273         bv->bv_len = len;
2274
2275         ptr = lutil_strcopy( bv->bv_val, numbuf );
2276         ptr = lutil_strcopy( ptr, "uri=" );
2277         ptr = lutil_strcopy( ptr, ri->ri_uri );
2278
2279         if ( ri->ri_nsuffix ) {
2280                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2281                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2282                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2283                         *ptr++ = '"';
2284                 }
2285         }
2286         if ( ri->ri_attrs ) {
2287                 ptr = lutil_strcopy( ptr, "attr" );
2288                 if ( ri->ri_exclude ) *ptr++ = '!';
2289                 *ptr++ = '=';
2290                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2291         }
2292         if ( bc.bv_val ) {
2293                 strcpy( ptr, bc.bv_val );
2294                 ch_free( bc.bv_val );
2295         }
2296 }
2297
2298 static int
2299 config_replica(ConfigArgs *c) {
2300         int i, nr = -1, len;
2301         char *replicahost, *replicauri;
2302         LDAPURLDesc *ludp;
2303
2304         if (c->op == SLAP_CONFIG_EMIT) {
2305                 if (c->be->be_replica) {
2306                         struct berval bv;
2307                         for (i=0;c->be->be_replica[i]; i++) {
2308                                 replica_unparse( c->be->be_replica[i], i, &bv );
2309                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2310                         }
2311                         return 0;
2312                 }
2313                 return 1;
2314         } else if ( c->op == LDAP_MOD_DELETE ) {
2315                 /* FIXME: there is no replica_free function */
2316                 if ( c->valx < 0 ) {
2317                 } else {
2318                 }
2319         }
2320         if(SLAP_MONITOR(c->be)) {
2321                 Debug(LDAP_DEBUG_ANY, "%s: "
2322                         "\"replica\" should not be used inside monitor database\n",
2323                         c->log, 0, 0);
2324                 return(0);      /* FIXME: should this be an error? */
2325         }
2326
2327         for(i = 1; i < c->argc; i++) {
2328                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2329                         replicahost = c->argv[i] + STRLENOF("host=");
2330                         len = strlen( replicahost );
2331                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2332                         sprintf( replicauri, "ldap://%s", replicahost );
2333                         replicahost = replicauri + STRLENOF( "ldap://");
2334                         nr = add_replica_info(c->be, replicauri, replicahost);
2335                         break;
2336                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2337                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2338                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2339                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2340                                 return(1);
2341                         }
2342                         if(!ludp->lud_host) {
2343                                 ldap_free_urldesc(ludp);
2344                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2345                                         c->argv[0] );
2346                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2347                                 return(1);
2348                         }
2349                         ldap_free_urldesc(ludp);
2350                         replicauri = c->argv[i] + STRLENOF("uri=");
2351                         replicauri = ch_strdup( replicauri );
2352                         replicahost = strchr( replicauri, '/' );
2353                         replicahost += 2;
2354                         nr = add_replica_info(c->be, replicauri, replicahost);
2355                         break;
2356                 }
2357         }
2358         if(i == c->argc) {
2359                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2360                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2361                 return(1);
2362         } else if(nr == -1) {
2363                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2364                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2365                 return(1);
2366         } else {
2367                 for(i = 1; i < c->argc; i++) {
2368                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2369                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2370                                         case 1:
2371                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2372                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2373                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2374                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2375 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2376                                                 return 1;
2377 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2378                                                 break;
2379                                         case 2:
2380                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2381                                                 "unable to normalize suffix in \"replica\" line"
2382                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2383                                                 c->log, 0, 0);
2384 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2385                                                 return 1;
2386 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2387                                                 break;
2388                                 }
2389
2390                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2391                                 int exclude = 0;
2392                                 char *arg = c->argv[i] + STRLENOF("attr");
2393                                 if(arg[0] == '!') {
2394                                         arg++;
2395                                         exclude = 1;
2396                                 }
2397                                 if(arg[0] != '=') {
2398                                         continue;
2399                                 }
2400                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2401                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2402                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2403                                                 c->log, c->msg, arg + 1);
2404                                         return(1);
2405                                 }
2406                         } else if ( bindconf_parse( c->argv[i],
2407                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2408                                 return(1);
2409                         }
2410                 }
2411         }
2412         return(0);
2413 }
2414
2415 static int
2416 config_updatedn(ConfigArgs *c) {
2417         if (c->op == SLAP_CONFIG_EMIT) {
2418                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2419                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2420                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2421                         return 0;
2422                 }
2423                 return 1;
2424         } else if ( c->op == LDAP_MOD_DELETE ) {
2425                 ch_free( c->be->be_update_ndn.bv_val );
2426                 BER_BVZERO( &c->be->be_update_ndn );
2427                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2428                 return 0;
2429         }
2430         if(SLAP_SHADOW(c->be)) {
2431                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2432                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2433                         c->log, c->msg, 0);
2434                 return(1);
2435         }
2436
2437         ber_memfree_x( c->value_dn.bv_val, NULL );
2438         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2439                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2440         }
2441         c->be->be_update_ndn = c->value_ndn;
2442         BER_BVZERO( &c->value_dn );
2443         BER_BVZERO( &c->value_ndn );
2444
2445         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2446         return(0);
2447 }
2448
2449 static int
2450 config_updateref(ConfigArgs *c) {
2451         struct berval val;
2452         if (c->op == SLAP_CONFIG_EMIT) {
2453                 if ( c->be->be_update_refs ) {
2454                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2455                         return 0;
2456                 } else {
2457                         return 1;
2458                 }
2459         } else if ( c->op == LDAP_MOD_DELETE ) {
2460                 if ( c->valx < 0 ) {
2461                         ber_bvarray_free( c->be->be_update_refs );
2462                         c->be->be_update_refs = NULL;
2463                 } else {
2464                         int i = c->valx;
2465                         ch_free( c->be->be_update_refs[i].bv_val );
2466                         for (; c->be->be_update_refs[i].bv_val; i++)
2467                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2468                 }
2469                 return 0;
2470         }
2471         if(!SLAP_SHADOW(c->be)) {
2472                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2473                         c->argv[0] );
2474                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2475                         c->log, c->msg, 0);
2476                 return(1);
2477         }
2478
2479         if(validate_global_referral(c->argv[1])) {
2480                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2481                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2482                         c->log, c->msg, c->argv[1]);
2483                 return(1);
2484         }
2485         ber_str2bv(c->argv[1], 0, 0, &val);
2486         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2487         return(0);
2488 }
2489
2490 static int
2491 config_include(ConfigArgs *c) {
2492         int savelineno = c->lineno;
2493         int rc;
2494         ConfigFile *cf;
2495         ConfigFile *cfsave = cfn;
2496         ConfigFile *cf2 = NULL;
2497         if (c->op == SLAP_CONFIG_EMIT) {
2498                 if (c->private) {
2499                         ConfigFile *cf = c->private;
2500                         value_add_one( &c->rvalue_vals, &cf->c_file );
2501                         return 0;
2502                 }
2503                 return 1;
2504         } else if ( c->op == LDAP_MOD_DELETE ) {
2505         }
2506         cf = ch_calloc( 1, sizeof(ConfigFile));
2507         if ( cfn->c_kids ) {
2508                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2509                 cf2->c_sibs = cf;
2510         } else {
2511                 cfn->c_kids = cf;
2512         }
2513         cfn = cf;
2514         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2515         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2516         c->lineno = savelineno - 1;
2517         cfn = cfsave;
2518         if ( rc ) {
2519                 if ( cf2 ) cf2->c_sibs = NULL;
2520                 else cfn->c_kids = NULL;
2521                 ch_free( cf->c_file.bv_val );
2522                 ch_free( cf );
2523         } else {
2524                 c->private = cf;
2525         }
2526         return(rc);
2527 }
2528
2529 #ifdef HAVE_TLS
2530 static int
2531 config_tls_option(ConfigArgs *c) {
2532         int flag;
2533         switch(c->type) {
2534         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2535         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2536         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2537         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2538         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2539         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2540         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2541         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2542                                         "unknown tls_option <0x%x>\n",
2543                                         c->log, c->type, 0);
2544         }
2545         if (c->op == SLAP_CONFIG_EMIT) {
2546                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2547         } else if ( c->op == LDAP_MOD_DELETE ) {
2548                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2549         }
2550         ch_free(c->value_string);
2551         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2552 }
2553
2554 /* FIXME: this ought to be provided by libldap */
2555 static int
2556 config_tls_config(ConfigArgs *c) {
2557         int i, flag;
2558         slap_verbmasks crlkeys[] = {
2559                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2560                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2561                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2562                 { BER_BVNULL, 0 }
2563         };
2564         slap_verbmasks vfykeys[] = {
2565                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2566                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2567                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2568                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2569                 { BER_BVNULL, 0 }
2570         }, *keys;
2571         switch(c->type) {
2572         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2573         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2574         default:
2575                 Debug(LDAP_DEBUG_ANY, "%s: "
2576                                 "unknown tls_option <0x%x>\n",
2577                                 c->log, c->type, 0);
2578         }
2579         if (c->op == SLAP_CONFIG_EMIT) {
2580                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2581                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2582                         if (keys[i].mask == c->value_int) {
2583                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2584                                 return 0;
2585                         }
2586                 }
2587                 return 1;
2588         } else if ( c->op == LDAP_MOD_DELETE ) {
2589                 int i = 0;
2590                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2591         }
2592         ch_free( c->value_string );
2593         if(isdigit((unsigned char)c->argv[1][0])) {
2594                 i = atoi(c->argv[1]);
2595                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2596         } else {
2597                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2598         }
2599 }
2600 #endif
2601
2602 static CfEntryInfo *
2603 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2604 {
2605         struct berval cdn;
2606         char *c;
2607
2608         if ( !root ) {
2609                 *last = NULL;
2610                 return NULL;
2611         }
2612
2613         if ( dn_match( &root->ce_entry->e_nname, dn ))
2614                 return root;
2615
2616         c = dn->bv_val+dn->bv_len;
2617         for (;*c != ',';c--);
2618
2619         while(root) {
2620                 *last = root;
2621                 for (--c;c>dn->bv_val && *c != ',';c--);
2622                 cdn.bv_val = c;
2623                 if ( *c == ',' )
2624                         cdn.bv_val++;
2625                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2626
2627                 root = root->ce_kids;
2628
2629                 for (;root;root=root->ce_sibs) {
2630                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2631                                 if ( cdn.bv_val == dn->bv_val ) {
2632                                         return root;
2633                                 }
2634                                 break;
2635                         }
2636                 }
2637         }
2638         return root;
2639 }
2640
2641 typedef struct setup_cookie {
2642         CfBackInfo *cfb;
2643         ConfigArgs *ca;
2644 } setup_cookie;
2645
2646 static int
2647 config_ldif_resp( Operation *op, SlapReply *rs )
2648 {
2649         if ( rs->sr_type == REP_SEARCH ) {
2650                 setup_cookie *sc = op->o_callback->sc_private;
2651
2652                 sc->cfb->cb_got_ldif = 1;
2653                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2654                 if ( rs->sr_err != LDAP_SUCCESS ) {
2655                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2656                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2657                 }
2658         }
2659         return rs->sr_err;
2660 }
2661
2662 /* Configure and read the underlying back-ldif store */
2663 static int
2664 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2665         CfBackInfo *cfb = be->be_private;
2666         ConfigArgs c = {0};
2667         ConfigTable *ct;
2668         char *argv[3];
2669         int rc = 0;
2670         setup_cookie sc;
2671         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2672         Connection conn = {0};
2673         OperationBuffer opbuf;
2674         Operation *op;
2675         SlapReply rs = {REP_RESULT};
2676         Filter filter = { LDAP_FILTER_PRESENT };
2677         struct berval filterstr = BER_BVC("(objectclass=*)");
2678         struct stat st;
2679
2680         /* Is the config directory available? */
2681         if ( stat( dir, &st ) < 0 ) {
2682                 /* No, so don't bother using the backing store.
2683                  * All changes will be in-memory only.
2684                  */
2685                 return 0;
2686         }
2687                 
2688         cfb->cb_db.bd_info = backend_info( "ldif" );
2689         if ( !cfb->cb_db.bd_info )
2690                 return 0;       /* FIXME: eventually this will be a fatal error */
2691
2692         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2693
2694         /* Mark that back-ldif type is in use */
2695         cfb->cb_db.bd_info->bi_nDB++;
2696
2697         cfb->cb_db.be_suffix = be->be_suffix;
2698         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2699         cfb->cb_db.be_rootdn = be->be_rootdn;
2700         cfb->cb_db.be_rootndn = be->be_rootndn;
2701
2702         ber_str2bv( dir, 0, 1, &cfdir );
2703
2704         c.be = &cfb->cb_db;
2705         c.fname = "slapd";
2706         c.argc = 2;
2707         argv[0] = "directory";
2708         argv[1] = (char *)dir;
2709         argv[2] = NULL;
2710         c.argv = argv;
2711
2712         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2713         if ( !ct )
2714                 return 1;
2715
2716         if ( config_add_vals( ct, &c ))
2717                 return 1;
2718
2719         if ( backend_startup_one( &cfb->cb_db ))
2720                 return 1;
2721
2722         if ( readit ) {
2723                 void *thrctx = ldap_pvt_thread_pool_context();
2724
2725                 op = (Operation *) &opbuf;
2726                 connection_fake_init( &conn, op, thrctx );
2727
2728                 filter.f_desc = slap_schema.si_ad_objectClass;
2729
2730                 op->o_tag = LDAP_REQ_SEARCH;
2731
2732                 op->ors_filter = &filter;
2733                 op->ors_filterstr = filterstr;
2734                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2735
2736                 op->o_dn = be->be_rootdn;
2737                 op->o_ndn = be->be_rootndn;
2738
2739                 op->o_req_dn = be->be_suffix[0];
2740                 op->o_req_ndn = be->be_nsuffix[0];
2741
2742                 op->ors_tlimit = SLAP_NO_LIMIT;
2743                 op->ors_slimit = SLAP_NO_LIMIT;
2744
2745                 op->ors_attrs = slap_anlist_all_attributes;
2746                 op->ors_attrsonly = 0;
2747
2748                 op->o_callback = &cb;
2749                 sc.cfb = cfb;
2750                 sc.ca = &c;
2751                 cb.sc_private = &sc;
2752
2753                 op->o_bd = &cfb->cb_db;
2754                 rc = op->o_bd->be_search( op, &rs );
2755
2756                 ldap_pvt_thread_pool_context_reset( thrctx );
2757         }
2758
2759         cfb->cb_use_ldif = 1;
2760
2761         return rc;
2762 }
2763
2764 static int
2765 CfOc_cmp( const void *c1, const void *c2 ) {
2766         const ConfigOCs *co1 = c1;
2767         const ConfigOCs *co2 = c2;
2768
2769         return ber_bvcmp( co1->co_name, co2->co_name );
2770 }
2771
2772 int
2773 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2774         int i;
2775
2776         i = init_config_attrs( ct );
2777         if ( i ) return i;
2778
2779         /* set up the objectclasses */
2780         i = init_config_ocs( ocs );
2781         if ( i ) return i;
2782
2783         for (i=0; ocs[i].co_def; i++) {
2784                 if ( ocs[i].co_oc ) {
2785                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2786                         if ( !ocs[i].co_table )
2787                                 ocs[i].co_table = ct;
2788                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2789                 }
2790         }
2791         return 0;
2792 }
2793
2794 int
2795 read_config(const char *fname, const char *dir) {
2796         BackendDB *be;
2797         CfBackInfo *cfb;
2798         const char *cfdir, *cfname;
2799         int rc;
2800
2801         /* Setup the config backend */
2802         be = backend_db_init( "config" );
2803         if ( !be )
2804                 return 1;
2805
2806         cfb = be->be_private;
2807
2808         /* If no .conf, or a dir was specified, setup the dir */
2809         if ( !fname || dir ) {
2810                 if ( dir ) {
2811                         /* If explicitly given, check for existence */
2812                         struct stat st;
2813
2814                         if ( stat( dir, &st ) < 0 ) {
2815                                 Debug( LDAP_DEBUG_ANY,
2816                                         "invalid config directory %s, error %d\n",
2817                                                 dir, errno, 0 );
2818                                 return 1;
2819                         }
2820                         cfdir = dir;
2821                 } else {
2822                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2823                 }
2824                 /* if fname is defaulted, try reading .d */
2825                 rc = config_setup_ldif( be, cfdir, !fname );
2826
2827                 /* It's OK if the base object doesn't exist yet */
2828                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2829                         return 1;
2830
2831                 /* If we read the config from back-ldif, nothing to do here */
2832                 if ( cfb->cb_got_ldif ) {
2833                         rc = 0;
2834                         goto done;
2835                 }
2836         }
2837
2838         if ( fname )
2839                 cfname = fname;
2840         else
2841                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2842
2843         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2844
2845         if ( rc == 0 )
2846                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2847
2848         /* If we got this far and failed, it may be a serious problem. In server
2849          * mode, we should never come to this. However, it may be alright if we're
2850          * using slapadd to create the conf dir.
2851          */
2852         while ( rc ) {
2853                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2854                         break;
2855                 /* If a config file was explicitly given, fail */
2856                 if ( fname )
2857                         break;
2858                 
2859                 /* Seems to be slapadd with a config dir, let it continue */
2860                 if ( cfb->cb_use_ldif ) {
2861                         rc = 0;
2862                         cfb->cb_got_ldif = 1;
2863                 }
2864                 break;
2865         }
2866
2867 done:
2868         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2869                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2870                         &frontendDB->be_schemadn );
2871                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2872                 if ( rc != LDAP_SUCCESS ) {
2873                         Debug(LDAP_DEBUG_ANY, "read_config: "
2874                                 "unable to normalize default schema DN \"%s\"\n",
2875                                 frontendDB->be_schemadn.bv_val, 0, 0 );
2876                         /* must not happen */
2877                         assert( 0 );
2878                 }
2879         }
2880         return rc;
2881 }
2882
2883 static int
2884 config_back_bind( Operation *op, SlapReply *rs )
2885 {
2886         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2887                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2888                 /* frontend sends result */
2889                 return LDAP_SUCCESS;
2890         }
2891
2892         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2893         send_ldap_result( op, rs );
2894
2895         return rs->sr_err;
2896 }
2897
2898 static int
2899 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2900 {
2901         int rc = 0;
2902
2903         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2904         {
2905                 rs->sr_attrs = op->ors_attrs;
2906                 rs->sr_entry = ce->ce_entry;
2907                 rc = send_search_entry( op, rs );
2908         }
2909         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2910                 if ( ce->ce_kids ) {
2911                         rc = config_send( op, rs, ce->ce_kids, 1 );
2912                         if ( rc ) return rc;
2913                 }
2914                 if ( depth ) {
2915                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2916                                 rc = config_send( op, rs, ce, 0 );
2917                                 if ( rc ) break;
2918                         }
2919                 }
2920         }
2921         return rc;
2922 }
2923
2924 static ConfigTable *
2925 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2926 {
2927         int i, j;
2928
2929         for (j=0; j<nocs; j++) {
2930                 for (i=0; colst[j]->co_table[i].name; i++)
2931                         if ( colst[j]->co_table[i].ad == ad )
2932                                 return &colst[j]->co_table[i];
2933         }
2934         return NULL;
2935 }
2936
2937 /* Sort the attributes of the entry according to the order defined
2938  * in the objectclass, with required attributes occurring before
2939  * allowed attributes. For any attributes with sequencing dependencies
2940  * (e.g., rootDN must be defined after suffix) the objectclass must
2941  * list the attributes in the desired sequence.
2942  */
2943 static void
2944 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2945 {
2946         Attribute *a, *head = NULL, *tail = NULL, **prev;
2947         int i, j;
2948
2949         for (i=0; i<nocs; i++) {
2950                 if ( colst[i]->co_oc->soc_required ) {
2951                         AttributeType **at = colst[i]->co_oc->soc_required;
2952                         for (j=0; at[j]; j++) {
2953                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2954                                         prev = &(*prev)->a_next, a=a->a_next) {
2955                                         if ( a->a_desc == at[j]->sat_ad ) {
2956                                                 *prev = a->a_next;
2957                                                 if (!head) {
2958                                                         head = a;
2959                                                         tail = a;
2960                                                 } else {
2961                                                         tail->a_next = a;
2962                                                         tail = a;
2963                                                 }
2964                                                 break;
2965                                         }
2966                                 }
2967                         }
2968                 }
2969                 if ( colst[i]->co_oc->soc_allowed ) {
2970                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2971                         for (j=0; at[j]; j++) {
2972                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2973                                         prev = &(*prev)->a_next, a=a->a_next) {
2974                                         if ( a->a_desc == at[j]->sat_ad ) {
2975                                                 *prev = a->a_next;
2976                                                 if (!head) {
2977                                                         head = a;
2978                                                         tail = a;
2979                                                 } else {
2980                                                         tail->a_next = a;
2981                                                         tail = a;
2982                                                 }
2983                                                 break;
2984                                         }
2985                                 }
2986                         }
2987                 }
2988         }
2989         if ( tail ) {
2990                 tail->a_next = e->e_attrs;
2991                 e->e_attrs = head;
2992         }
2993 }
2994
2995 static int
2996 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2997 {
2998         Attribute *a = NULL;
2999         AttributeDescription *ad;
3000         BerVarray vals;
3001
3002         int i, rc = 0, sort = 0;
3003
3004         if ( isAttr ) {
3005                 a = ptr;
3006                 ad = a->a_desc;
3007                 vals = a->a_vals;
3008         } else {
3009                 Modifications *ml = ptr;
3010                 ad = ml->sml_desc;
3011                 vals = ml->sml_values;
3012         }
3013
3014         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3015                 sort = 1;
3016                 rc = ordered_value_sort( a, 1 );
3017                 if ( rc ) {
3018                         sprintf(ca->msg, "ordered_value_sort failed on attr %s\n",
3019                                 ad->ad_cname.bv_val );
3020                         return rc;
3021                 }
3022         }
3023         for ( i=0; vals[i].bv_val; i++ ) {
3024                 ca->line = vals[i].bv_val;
3025                 if ( sort ) {
3026                         char *idx = strchr( ca->line, '}' );
3027                         if ( idx ) ca->line = idx+1;
3028                 }
3029                 rc = config_parse_vals( ct, ca, i );
3030                 if ( rc ) {
3031                         break;
3032                 }
3033         }
3034         return rc;
3035 }
3036
3037 static int
3038 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3039         SlapReply *rs, int *renum )
3040 {
3041         CfEntryInfo *ce;
3042         int index = -1, gotindex = 0, nsibs;
3043         int renumber = 0, tailindex = 0;
3044         char *ptr1, *ptr2;
3045         struct berval rdn;
3046
3047         if ( renum ) *renum = 0;
3048
3049         /* These entries don't get indexed/renumbered */
3050         if ( ce_type == Cft_Global ) return 0;
3051         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3052
3053         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3054                 tailindex = 1;
3055
3056         /* See if the rdn has an index already */
3057         dnRdn( &e->e_name, &rdn );
3058         ptr1 = strchr( e->e_name.bv_val, '{' );
3059         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3060                 ptr2 = strchr( ptr1, '}' );
3061                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3062                         return LDAP_NAMING_VIOLATION;
3063                 if ( ptr2-ptr1 == 1)
3064                         return LDAP_NAMING_VIOLATION;
3065                 gotindex = 1;
3066                 index = atoi(ptr1+1);
3067                 if ( index < 0 ) {
3068                         /* Special case, we allow -1 for the frontendDB */
3069                         if ( index != -1 || ce_type != Cft_Database ||
3070                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3071
3072                                 return LDAP_NAMING_VIOLATION;
3073                 }
3074         }
3075
3076         /* count related kids */
3077         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3078                 if ( ce->ce_type == ce_type ) nsibs++;
3079         }
3080
3081         if ( index != nsibs ) {
3082                 if ( gotindex ) {
3083                         if ( index < nsibs ) {
3084                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3085                                 /* Siblings need to be renumbered */
3086                                 renumber = 1;
3087                         }
3088                 }
3089                 if ( !renumber ) {
3090                         struct berval ival, newrdn, nnewrdn;
3091                         struct berval rtype, rval;
3092                         Attribute *a;
3093                         AttributeDescription *ad = NULL;
3094                         char ibuf[32];
3095                         const char *text;
3096
3097                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3098                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3099                         rtype.bv_val = rdn.bv_val;
3100                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3101
3102                         /* Find attr */
3103                         slap_bv2ad( &rtype, &ad, &text );
3104                         a = attr_find( e->e_attrs, ad );
3105                         if (!a ) return LDAP_NAMING_VIOLATION;
3106
3107                         ival.bv_val = ibuf;
3108                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
3109                         
3110                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3111                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3112
3113                         if ( tailindex ) {
3114                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3115                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3116                         } else {
3117                                 int xlen;
3118                                 if ( !gotindex ) {
3119                                         ptr2 = rval.bv_val;
3120                                         xlen = rval.bv_len;
3121                                 } else {
3122                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3123                                 }
3124                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3125                                         rtype.bv_len );
3126                                 *ptr1++ = '=';
3127                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3128                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3129                                 *ptr1 = '\0';
3130                         }
3131
3132                         /* Do the equivalent of ModRDN */
3133                         /* Replace DN / NDN */
3134                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3135                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3136                         free( e->e_name.bv_val );
3137                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3138                                 &newrdn, NULL );
3139                         free( e->e_nname.bv_val );
3140                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3141                                 &nnewrdn, NULL );
3142
3143                         /* Replace attr */
3144                         free( a->a_vals[0].bv_val );
3145                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3146                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3147                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3148                         strcpy( a->a_vals[0].bv_val, ptr1 );
3149
3150                         if ( a->a_nvals != a->a_vals ) {
3151                                 free( a->a_nvals[0].bv_val );
3152                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3153                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3154                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3155                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3156                         }
3157                         free( nnewrdn.bv_val );
3158                         free( newrdn.bv_val );
3159                 }
3160         }
3161         if ( renum ) *renum = renumber;
3162         return 0;
3163 }
3164
3165 static ConfigOCs **
3166 count_ocs( Attribute *oc_at, int *nocs )
3167 {
3168         int i, j, n;
3169         ConfigOCs co, *coptr, **colst;
3170
3171         /* count the objectclasses */
3172         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3173         n = i;
3174         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3175
3176         for ( i=0, j=0; i<n; i++) {
3177                 co.co_name = &oc_at->a_nvals[i];
3178                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3179                 
3180                 /* ignore non-config objectclasses. probably should be
3181                  * an error, general data doesn't belong here.
3182                  */
3183                 if ( !coptr ) continue;
3184
3185                 /* Ignore the root objectclass, it has no implementation.
3186                  */
3187                 if ( coptr->co_type == Cft_Abstract ) continue;
3188                 colst[j++] = coptr;
3189         }
3190         *nocs = j;
3191         return colst;
3192 }
3193
3194 static int
3195 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3196 {
3197         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3198                 return LDAP_CONSTRAINT_VIOLATION;
3199
3200         /* If we're reading from a configdir, don't parse this entry */
3201         if ( ca->lineno )
3202                 return LDAP_COMPARE_TRUE;
3203
3204         cfn = p->ce_private;
3205         ca->private = cfn;
3206         return LDAP_SUCCESS;
3207 }
3208
3209 static int
3210 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3211 {
3212         ConfigFile *cfo;
3213
3214         /* This entry is hardcoded, don't re-parse it */
3215         if ( p->ce_type == Cft_Global ) {
3216                 cfn = p->ce_private;
3217                 ca->private = cfn;
3218                 return LDAP_COMPARE_TRUE;
3219         }
3220         if ( p->ce_type != Cft_Schema )
3221                 return LDAP_CONSTRAINT_VIOLATION;
3222
3223         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3224         ca->private = cfn;
3225         cfo = p->ce_private;
3226         cfn->c_sibs = cfo->c_kids;
3227         cfo->c_kids = cfn;
3228         return LDAP_SUCCESS;
3229 }
3230
3231 static int
3232 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3233 {
3234         if ( p->ce_type != Cft_Global )
3235                 return LDAP_CONSTRAINT_VIOLATION;
3236         ca->be = frontendDB;    /* just to get past check_vals */
3237         return LDAP_SUCCESS;
3238 }
3239
3240 static int
3241 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3242 {
3243         if ( p->ce_type != Cft_Global )
3244                 return LDAP_CONSTRAINT_VIOLATION;
3245         return LDAP_SUCCESS;
3246 }
3247
3248 static int
3249 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3250 {
3251         if ( p->ce_type != Cft_Global )
3252                 return LDAP_CONSTRAINT_VIOLATION;
3253         return LDAP_SUCCESS;
3254 }
3255
3256 static int
3257 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3258 {
3259         if ( p->ce_type != Cft_Database )
3260                 return LDAP_CONSTRAINT_VIOLATION;
3261         ca->be = p->ce_be;
3262         return LDAP_SUCCESS;
3263 }
3264
3265 /* Parse an LDAP entry into config directives */
3266 static int
3267 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3268 {
3269         CfEntryInfo *ce, *last;
3270         ConfigOCs **colst;
3271         Attribute *a, *oc_at;
3272         int i, nocs, rc = 0;
3273         struct berval pdn;
3274         ConfigTable *ct;
3275         char *ptr;
3276
3277         /* Make sure parent exists and entry does not */
3278         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3279         if ( ce )
3280                 return LDAP_ALREADY_EXISTS;
3281
3282         dnParent( &e->e_nname, &pdn );
3283
3284         /* If last is NULL, the new entry is the root/suffix entry, 
3285          * otherwise last should be the parent.
3286          */
3287         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3288                 if ( rs )
3289                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3290                 return LDAP_NO_SUCH_OBJECT;
3291         }
3292
3293         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3294         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3295
3296         memset( ca, 0, sizeof(ConfigArgs));
3297
3298         /* Fake the coordinates based on whether we're part of an
3299          * LDAP Add or if reading the config dir
3300          */
3301         if ( rs ) {
3302                 ca->fname = "slapd";
3303                 ca->lineno = 0;
3304         } else {
3305                 ca->fname = cfdir.bv_val;
3306                 ca->lineno = 1;
3307         }
3308
3309         colst = count_ocs( oc_at, &nocs );
3310
3311         /* Only the root can be Cft_Global, everything else must
3312          * have a parent. Only limited nesting arrangements are allowed.
3313          */
3314         rc = LDAP_CONSTRAINT_VIOLATION;
3315         if ( colst[0]->co_type == Cft_Global && !last ) {
3316                 cfn = cfb->cb_config;
3317                 ca->private = cfn;
3318                 ca->be = frontendDB;    /* just to get past check_vals */
3319                 rc = LDAP_SUCCESS;
3320         }
3321
3322         /* Check whether the Add is allowed by its parent, and do
3323          * any necessary arg setup
3324          */
3325         if ( last ) {
3326                 for ( i=0; i<nocs; i++ ) {
3327                         if ( colst[i]->co_ldadd &&
3328                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3329                                         != LDAP_CONSTRAINT_VIOLATION ) {
3330                                 break;
3331                         }
3332                 }
3333         }
3334
3335         /* Add the entry but don't parse it, we already have its contents */
3336         if ( rc == LDAP_COMPARE_TRUE ) {
3337                 rc = LDAP_SUCCESS;
3338                 goto ok;
3339         }
3340
3341         if ( rc != LDAP_SUCCESS )
3342                 goto done;
3343
3344         /* Parse all the values and check for simple syntax errors before
3345          * performing any set actions.
3346          *
3347          * If doing an LDAPadd, check for indexed names and any necessary
3348          * renaming/renumbering. Entries that don't need indexed names are
3349          * ignored. Entries that need an indexed name and arrive without one
3350          * are assigned to the end. Entries that arrive with an index may
3351          * cause the following entries to be renumbered/bumped down.
3352          *
3353          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3354          * don't allow Adding an entry with an index that's already in use.
3355          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3356          *
3357          * These entries can have auto-assigned indexes (appended to the end)
3358          * but only the other types support auto-renumbering of siblings.
3359          */
3360         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3361         if ( rc )
3362                 goto done;
3363
3364         init_config_argv( ca );
3365
3366         /* Make sure we process attrs in the required order */
3367         sort_attrs( e, colst, nocs );
3368
3369         for ( a=e->e_attrs; a; a=a->a_next ) {
3370                 if ( a == oc_at ) continue;
3371                 ct = config_find_table( colst, nocs, a->a_desc );
3372                 if ( !ct ) continue;    /* user data? */
3373                 rc = check_vals( ct, ca, a, 1 );
3374                 if ( rc ) goto done;
3375         }
3376
3377         /* Basic syntax checks are OK. Do the actual settings. */
3378         for ( a=e->e_attrs; a; a=a->a_next ) {
3379                 if ( a == oc_at ) continue;
3380                 ct = config_find_table( colst, nocs, a->a_desc );
3381                 if ( !ct ) continue;    /* user data? */
3382                 for (i=0; a->a_vals[i].bv_val; i++) {
3383                         ca->line = a->a_vals[i].bv_val;
3384                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3385                                 ptr = strchr( ca->line, '}' );
3386                                 if ( ptr ) ca->line = ptr+1;
3387                         }
3388                         ca->valx = i;
3389                         rc = config_parse_add( ct, ca );
3390                         if ( rc ) {
3391                                 rc = LDAP_OTHER;
3392                                 goto done;
3393                         }
3394                 }
3395         }
3396 ok:
3397         /* Newly added databases and overlays need to be started up */
3398         if ( CONFIG_ONLINE_ADD( ca )) {
3399                 if ( colst[0]->co_type == Cft_Database ) {
3400                         rc = backend_startup_one( ca->be );
3401
3402                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3403                         if ( ca->bi->bi_db_open ) {
3404                                 BackendInfo *bi_orig = ca->be->bd_info;
3405                                 ca->be->bd_info = ca->bi;
3406                                 rc = ca->bi->bi_db_open( ca->be );
3407                                 ca->be->bd_info = bi_orig;
3408                         }
3409                 }
3410                 if ( rc ) {
3411                         sprintf( ca->msg, "<%s> failed startup", ca->argv[0] );
3412                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3413                                 ca->log, ca->msg, ca->argv[1] );
3414                         rc = LDAP_OTHER;
3415                         goto done;
3416                 }
3417         }
3418
3419         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3420         ce->ce_parent = last;
3421         ce->ce_entry = entry_dup( e );
3422         ce->ce_entry->e_private = ce;
3423         ce->ce_type = colst[0]->co_type;
3424         ce->ce_be = ca->be;
3425         ce->ce_bi = ca->bi;
3426         ce->ce_private = ca->private;
3427         if ( !last ) {
3428                 cfb->cb_root = ce;
3429         } else if ( last->ce_kids ) {
3430                 CfEntryInfo *c2;
3431
3432                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3433
3434                 c2->ce_sibs = ce;
3435         } else {
3436                 last->ce_kids = ce;
3437         }
3438
3439 done:
3440         if ( rc ) {
3441                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3442                         if ( ca->be != frontendDB )
3443                                 backend_destroy_one( ca->be, 1 );
3444                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3445                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3446                 }
3447         }
3448
3449         ch_free( ca->argv );
3450         if ( colst ) ch_free( colst );
3451         return rc;
3452 }
3453
3454 /* Parse an LDAP entry into config directives, then store in underlying
3455  * database.
3456  */
3457 static int
3458 config_back_add( Operation *op, SlapReply *rs )
3459 {
3460         CfBackInfo *cfb;
3461         int renumber;
3462         ConfigArgs ca;
3463
3464         if ( !be_isroot( op ) ) {
3465                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3466                 goto out;
3467         }
3468
3469         cfb = (CfBackInfo *)op->o_bd->be_private;
3470
3471         ldap_pvt_thread_pool_pause( &connection_pool );
3472
3473         /* Strategy:
3474          * 1) check for existence of entry
3475          * 2) check for sibling renumbering
3476          * 3) perform internal add
3477          * 4) store entry in underlying database
3478          * 5) perform any necessary renumbering
3479          */
3480         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3481         if ( rs->sr_err != LDAP_SUCCESS ) {
3482                 rs->sr_text = ca.msg;
3483         } else if ( cfb->cb_use_ldif ) {
3484                 BackendDB *be = op->o_bd;
3485                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3486                 op->o_bd = &cfb->cb_db;
3487                 /* FIXME: there must be a better way. */
3488                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3489                         op->o_bd->be_rootdn = be->be_rootdn;
3490                         op->o_bd->be_rootndn= be->be_rootndn;
3491                 }
3492                 sc.sc_next = op->o_callback;
3493                 op->o_callback = &sc;
3494                 op->o_bd->be_add( op, rs );
3495                 op->o_bd = be;
3496                 op->o_callback = sc.sc_next;
3497         }
3498         if ( renumber ) {
3499         }
3500
3501         ldap_pvt_thread_pool_resume( &connection_pool );
3502
3503 out:
3504         send_ldap_result( op, rs );
3505         return rs->sr_err;
3506 }
3507
3508 typedef struct delrec {
3509         struct delrec *next;
3510         int nidx;
3511         int idx[1];
3512 } delrec;
3513
3514 static int
3515 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3516         ConfigArgs *ca )
3517 {
3518         int rc = LDAP_UNWILLING_TO_PERFORM;
3519         Modifications *ml;
3520         Entry *e = ce->ce_entry;
3521         Attribute *save_attrs = e->e_attrs, *oc_at;
3522         ConfigTable *ct;
3523         ConfigOCs **colst;
3524         int i, nocs;
3525         char *ptr;
3526         delrec *dels = NULL, *deltail = NULL;
3527
3528         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3529         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3530
3531         colst = count_ocs( oc_at, &nocs );
3532
3533         e->e_attrs = attrs_dup( e->e_attrs );
3534
3535         init_config_argv( ca );
3536         ca->be = ce->ce_be;
3537         ca->bi = ce->ce_bi;
3538         ca->private = ce->ce_private;
3539         ca->ca_entry = e;
3540         strcpy( ca->log, "back-config" );
3541
3542         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3543                 ct = config_find_table( colst, nocs, ml->sml_desc );
3544                 switch (ml->sml_op) {
3545                 case LDAP_MOD_DELETE:
3546                 case LDAP_MOD_REPLACE: {
3547                         BerVarray vals = NULL, nvals;
3548                         int *idx = NULL;
3549                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3550                                 rc = LDAP_OTHER;
3551                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3552                                         ml->sml_desc->ad_cname.bv_val );
3553                                 goto out;
3554                         }
3555                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3556                                 vals = ml->sml_values;
3557                                 nvals = ml->sml_nvalues;
3558                                 ml->sml_values = NULL;
3559                                 ml->sml_nvalues = NULL;
3560                         }
3561                         /* If we're deleting by values, remember the indexes of the
3562                          * values we deleted.
3563                          */
3564                         if ( ct && ml->sml_values ) {
3565                                 delrec *d;
3566                                 for (i=0; ml->sml_values[i].bv_val; i++);
3567                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3568                                 d->nidx = i;
3569                                 d->next = NULL;
3570                                 if ( dels ) {
3571                                         deltail->next = d;
3572                                 } else {
3573                                         dels = d;
3574                                 }
3575                                 deltail = d;
3576                                 idx = d->idx;
3577                         }
3578                         rc = modify_delete_vindex(e, &ml->sml_mod,
3579                                 get_permissiveModify(op),
3580                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3581                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3582                                 ml->sml_values = vals;
3583                                 ml->sml_nvalues = nvals;
3584                         }
3585                         if ( !vals )
3586                                 break;
3587                         }
3588                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3589
3590                 case LDAP_MOD_ADD:
3591                 case SLAP_MOD_SOFTADD: {
3592                         int mop = ml->sml_op;
3593                         int navals = -1;
3594                         ml->sml_op = LDAP_MOD_ADD;
3595                         if ( ct ) {
3596                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3597                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3598                                         if ( a ) {
3599                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3600                                                 navals = i;
3601                                         }
3602                                 }
3603                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3604                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3605                                                 navals >= 0 ) {
3606                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3607                                                 if ( j < navals ) {
3608                                                         rc = LDAP_OTHER;
3609                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3610                                                                 ml->sml_desc->ad_cname.bv_val );
3611                                                         goto out;
3612                                                 }
3613                                         }
3614                                         rc = check_vals( ct, ca, ml, 0 );
3615                                         if ( rc ) goto out;
3616                                 }
3617                         }
3618                         rc = modify_add_values(e, &ml->sml_mod,
3619                                    get_permissiveModify(op),
3620                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3621
3622                         /* If value already exists, show success here
3623                          * and ignore this operation down below.
3624                          */
3625                         if ( mop == SLAP_MOD_SOFTADD ) {
3626                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3627                                         rc = LDAP_SUCCESS;
3628                                 else
3629                                         mop = LDAP_MOD_ADD;
3630                         }
3631                         ml->sml_op = mop;
3632                         break;
3633                         }
3634
3635                         break;
3636                 case LDAP_MOD_INCREMENT:        /* FIXME */
3637                         break;
3638                 default:
3639                         break;
3640                 }
3641                 if(rc != LDAP_SUCCESS) break;
3642         }
3643         
3644         if(rc == LDAP_SUCCESS) {
3645                 /* check that the entry still obeys the schema */
3646                 rc = entry_schema_check(op, e, NULL, 0,
3647                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3648         }
3649         if ( rc == LDAP_SUCCESS ) {
3650                 /* Basic syntax checks are OK. Do the actual settings. */
3651                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3652                         ct = config_find_table( colst, nocs, ml->sml_desc );
3653                         if ( !ct ) continue;
3654
3655                         switch (ml->sml_op) {
3656                         case LDAP_MOD_DELETE:
3657                         case LDAP_MOD_REPLACE: {
3658                                 BerVarray vals = NULL, nvals;
3659                                 Attribute *a;
3660                                 delrec *d;
3661
3662                                 a = attr_find( e->e_attrs, ml->sml_desc );
3663
3664                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3665                                         vals = ml->sml_values;
3666                                         nvals = ml->sml_nvalues;
3667                                         ml->sml_values = NULL;
3668                                         ml->sml_nvalues = NULL;
3669                                 }
3670
3671                                 if ( ml->sml_values )
3672                                         d = dels;
3673
3674                                 /* If we didn't delete the whole attribute */
3675                                 if ( ml->sml_values && a ) {
3676                                         struct berval *mvals;
3677                                         int j;
3678
3679                                         if ( ml->sml_nvalues )
3680                                                 mvals = ml->sml_nvalues;
3681                                         else
3682                                                 mvals = ml->sml_values;
3683
3684                                         /* use the indexes we saved up above */
3685                                         for (i=0; i < d->nidx; i++) {
3686                                                 struct berval bv = *mvals++;
3687                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3688                                                         bv.bv_val[0] == '{' ) {
3689                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3690                                                         bv.bv_len -= ptr - bv.bv_val;
3691                                                         bv.bv_val = ptr;
3692                                                 }
3693                                                 ca->line = bv.bv_val;
3694                                                 ca->valx = d->idx[i];
3695                                                 rc = config_del_vals( ct, ca );
3696                                                 if ( rc != LDAP_SUCCESS ) break;
3697                                                 for (j=i+1; j < d->nidx; j++)
3698                                                         if ( d->idx[j] >d->idx[i] )
3699                                                                 d->idx[j]--;
3700                                         }
3701                                 } else {
3702                                         ca->valx = -1;
3703                                         ca->line = NULL;
3704                                         rc = config_del_vals( ct, ca );
3705                                         if ( rc ) rc = LDAP_OTHER;
3706                                 }
3707                                 if ( ml->sml_values ) {
3708                                         ch_free( dels );
3709                                         dels = d->next;
3710                                 }
3711                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3712                                         ml->sml_values = vals;
3713                                         ml->sml_nvalues = nvals;
3714                                 }
3715                                 if ( !vals || rc != LDAP_SUCCESS )
3716                                         break;
3717                                 }
3718                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3719
3720                         case LDAP_MOD_ADD:
3721                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3722                                         ca->line = ml->sml_values[i].bv_val;
3723                                         ca->valx = -1;
3724                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3725                                                 ca->line[0] == '{' ) {
3726                                                 ptr = strchr( ca->line, '}' );
3727                                                 if ( ptr ) {
3728                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3729                                                         ca->line = ptr+1;
3730                                                 }
3731                                         }
3732                                         rc = config_parse_add( ct, ca );
3733                                         if ( rc ) {
3734                                                 rc = LDAP_OTHER;
3735                                                 goto out;
3736                                         }
3737                                 }
3738
3739                                 break;
3740                         }
3741                 }
3742         }
3743
3744 out:
3745         if ( ca->cleanup )
3746                 ca->cleanup( ca );
3747         if ( rc == LDAP_SUCCESS ) {
3748                 attrs_free( save_attrs );
3749         } else {
3750                 attrs_free( e->e_attrs );
3751                 e->e_attrs = save_attrs;
3752         }
3753         ch_free( ca->argv );
3754         if ( colst ) ch_free( colst );
3755
3756         return rc;
3757 }
3758
3759 static int
3760 config_back_modify( Operation *op, SlapReply *rs )
3761 {
3762         CfBackInfo *cfb;
3763         CfEntryInfo *ce, *last;
3764         Modifications *ml;
3765         ConfigArgs ca = {0};
3766         struct berval rdn;
3767         char *ptr;
3768         AttributeDescription *rad = NULL;
3769
3770         if ( !be_isroot( op ) ) {
3771                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3772                 goto out;
3773         }
3774
3775         cfb = (CfBackInfo *)op->o_bd->be_private;
3776
3777         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3778         if ( !ce ) {
3779                 if ( last )
3780                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3781                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3782                 goto out;
3783         }
3784
3785         /* Get type of RDN */
3786         rdn = ce->ce_entry->e_nname;
3787         ptr = strchr( rdn.bv_val, '=' );
3788         rdn.bv_len = ptr - rdn.bv_val;
3789         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3790
3791         /* Some basic validation... */
3792         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3793                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3794                 if ( ml->sml_desc == rad ) {
3795                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3796                         rs->sr_text = "Use modrdn to change the entry name";
3797                         goto out;
3798                 }
3799         }
3800
3801         ldap_pvt_thread_pool_pause( &connection_pool );
3802
3803         /* Strategy:
3804          * 1) perform the Modify on the cached Entry.
3805          * 2) verify that the Entry still satisfies the schema.
3806          * 3) perform the individual config operations.
3807          * 4) store Modified entry in underlying LDIF backend.
3808          */
3809         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3810         if ( rs->sr_err ) {
3811                 rs->sr_text = ca.msg;
3812         } else if ( cfb->cb_use_ldif ) {
3813                 BackendDB *be = op->o_bd;
3814                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3815                 op->o_bd = &cfb->cb_db;
3816                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3817                         op->o_bd->be_rootdn = be->be_rootdn;
3818                         op->o_bd->be_rootndn= be->be_rootndn;
3819                 }
3820                 sc.sc_next = op->o_callback;
3821                 op->o_callback = &sc;
3822                 op->o_bd->be_modify( op, rs );
3823                 op->o_bd = be;
3824                 op->o_callback = sc.sc_next;
3825         }
3826
3827         ldap_pvt_thread_pool_resume( &connection_pool );
3828 out:
3829         send_ldap_result( op, rs );
3830         return rs->sr_err;
3831 }
3832
3833 static int
3834 config_back_modrdn( Operation *op, SlapReply *rs )
3835 {
3836         CfBackInfo *cfb;
3837         CfEntryInfo *ce, *last;
3838
3839         if ( !be_isroot( op ) ) {
3840                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3841                 goto out;
3842         }
3843
3844         cfb = (CfBackInfo *)op->o_bd->be_private;
3845
3846         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3847         if ( !ce ) {
3848                 if ( last )
3849                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3850                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3851                 goto out;
3852         }
3853
3854         /* We don't allow moving objects to new parents.
3855          * Generally we only allow reordering a set of ordered entries.
3856          */
3857         if ( op->orr_newSup ) {
3858                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3859                 goto out;
3860         }
3861         ldap_pvt_thread_pool_pause( &connection_pool );
3862
3863         ldap_pvt_thread_pool_resume( &connection_pool );
3864 out:
3865         send_ldap_result( op, rs );
3866         return rs->sr_err;
3867 }
3868
3869 static int
3870 config_back_search( Operation *op, SlapReply *rs )
3871 {
3872         CfBackInfo *cfb;
3873         CfEntryInfo *ce, *last;
3874
3875         if ( !be_isroot( op ) ) {
3876                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3877                 goto out;
3878         }
3879
3880         cfb = (CfBackInfo *)op->o_bd->be_private;
3881
3882         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3883         if ( !ce ) {
3884                 if ( last )
3885                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3886                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3887                 goto out;
3888         }
3889         switch ( op->ors_scope ) {
3890         case LDAP_SCOPE_BASE:
3891         case LDAP_SCOPE_SUBTREE:
3892                 config_send( op, rs, ce, 0 );
3893                 break;
3894                 
3895         case LDAP_SCOPE_ONELEVEL:
3896                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3897                         config_send( op, rs, ce, 1 );
3898                 }
3899                 break;
3900         }
3901                 
3902         rs->sr_err = LDAP_SUCCESS;
3903 out:
3904         send_ldap_result( op, rs );
3905         return 0;
3906 }
3907
3908 static void
3909 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3910         ConfigTable *ct, ConfigArgs *c )
3911 {
3912         int i, rc;
3913
3914         for (; at && *at; at++) {
3915                 /* Skip the naming attr */
3916                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3917                         continue;
3918                 for (i=0;ct[i].name;i++) {
3919                         if (ct[i].ad == (*at)->sat_ad) {
3920                                 rc = config_get_vals(&ct[i], c);
3921                                 if (rc == LDAP_SUCCESS) {
3922                                         if ( c->rvalue_nvals )
3923                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3924                                                         c->rvalue_nvals);
3925                                         else
3926                                                 attr_merge_normalize(e, ct[i].ad,
3927                                                         c->rvalue_vals, NULL);
3928                                         ber_bvarray_free( c->rvalue_nvals );
3929                                         ber_bvarray_free( c->rvalue_vals );
3930                                 }
3931                                 break;
3932                         }
3933                 }
3934         }
3935 }
3936
3937 Entry *
3938 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3939         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3940 {
3941         Entry *e = ch_calloc( 1, sizeof(Entry) );
3942         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3943         struct berval val;
3944         struct berval ad_name;
3945         AttributeDescription *ad = NULL;
3946         int rc;
3947         char *ptr;
3948         const char *text;
3949         Attribute *oc_at;
3950         struct berval pdn;
3951         ObjectClass *oc;
3952         CfEntryInfo *ceprev = NULL;
3953
3954         e->e_private = ce;
3955         ce->ce_entry = e;
3956         ce->ce_parent = parent;
3957         if ( parent ) {
3958                 pdn = parent->ce_entry->e_nname;
3959                 if ( parent->ce_kids )
3960                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3961                                 ceprev = ceprev->ce_sibs );
3962         } else {
3963                 BER_BVZERO( &pdn );
3964         }
3965
3966         ce->ce_type = main->co_type;
3967         ce->ce_private = c->private;
3968         ce->ce_be = c->be;
3969         ce->ce_bi = c->bi;
3970
3971         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3972         ber_dupbv( &e->e_nname, &e->e_name );
3973
3974         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3975                 main->co_name, NULL );
3976         if ( extra )
3977                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3978                         extra->co_name, NULL );
3979         ptr = strchr(rdn->bv_val, '=');
3980         ad_name.bv_val = rdn->bv_val;
3981         ad_name.bv_len = ptr - rdn->bv_val;
3982         rc = slap_bv2ad( &ad_name, &ad, &text );
3983         if ( rc ) {
3984                 return NULL;
3985         }
3986         val.bv_val = ptr+1;
3987         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3988         attr_merge_normalize_one(e, ad, &val, NULL );
3989
3990         oc = main->co_oc;
3991         if ( oc->soc_required )
3992                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3993
3994         if ( oc->soc_allowed )
3995                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3996
3997         if ( extra ) {
3998                 oc = extra->co_oc;
3999                 if ( oc->soc_required )
4000                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4001
4002                 if ( oc->soc_allowed )
4003                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4004         }
4005
4006         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4007         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4008                 sizeof(c->msg));
4009         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4010         if ( op ) {
4011                 op->ora_e = e;
4012                 op->o_bd->be_add( op, rs );
4013         }
4014         if ( ceprev ) {
4015                 ceprev->ce_sibs = ce;
4016         } else if ( parent ) {
4017                 parent->ce_kids = ce;
4018         }
4019
4020         return e;
4021 }
4022
4023 static void
4024 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4025         Operation *op, SlapReply *rs )
4026 {
4027         Entry *e;
4028         ConfigFile *cf = c->private;
4029         char *ptr;
4030         struct berval bv;
4031
4032         for (; cf; cf=cf->c_sibs, c->depth++) {
4033                 c->value_dn.bv_val = c->log;
4034                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4035                 if ( !bv.bv_val ) {
4036                         bv = cf->c_file;
4037                 } else {
4038                         bv.bv_val++;
4039                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4040                 }
4041                 ptr = strchr( bv.bv_val, '.' );
4042                 if ( ptr )
4043                         bv.bv_len = ptr - bv.bv_val;
4044                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
4045                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4046                         bv.bv_len );
4047                 c->value_dn.bv_len += bv.bv_len;
4048                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4049
4050                 c->private = cf;
4051                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4052                         &CFOC_SCHEMA, NULL );
4053                 if ( e && cf->c_kids ) {
4054                         c->private = cf->c_kids;
4055                         config_build_schema_inc( c, e->e_private, op, rs );
4056                 }
4057         }
4058 }
4059
4060 static void
4061 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4062         Operation *op, SlapReply *rs )
4063 {
4064         Entry *e;
4065         int i;
4066         ConfigFile *cf = c->private;
4067
4068         for (i=0; cf; cf=cf->c_sibs, i++) {
4069                 c->value_dn.bv_val = c->log;
4070                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
4071                 c->private = cf;
4072                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4073                         &CFOC_INCLUDE, NULL );
4074                 if ( e && cf->c_kids ) {
4075                         c->private = cf->c_kids;
4076                         config_build_includes( c, e->e_private, op, rs );
4077                 }
4078         }
4079 }
4080
4081 #ifdef SLAPD_MODULES
4082
4083 static void
4084 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4085         Operation *op, SlapReply *rs )
4086 {
4087         int i;
4088         ModPaths *mp;
4089
4090         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4091                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4092                         continue;
4093                 c->value_dn.bv_val = c->log;
4094                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
4095                 c->private = mp;
4096                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4097                         &CFOC_MODULE, NULL );
4098         }
4099 }
4100 #endif
4101
4102 static int
4103 config_back_db_open( BackendDB *be )
4104 {
4105         CfBackInfo *cfb = be->be_private;
4106         struct berval rdn;
4107         Entry *e, *parent;
4108         CfEntryInfo *ce, *ceparent;
4109         int i;
4110         BackendInfo *bi;
4111         ConfigArgs c;
4112         Connection conn = {0};
4113         OperationBuffer opbuf;
4114         Operation *op;
4115         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4116         SlapReply rs = {REP_RESULT};
4117         void *thrctx = NULL;
4118
4119         /* If we read the config from back-ldif, nothing to do here */
4120         if ( cfb->cb_got_ldif )
4121                 return 0;
4122
4123         if ( cfb->cb_use_ldif ) {
4124                 thrctx = ldap_pvt_thread_pool_context();
4125                 op = (Operation *) &opbuf;
4126                 connection_fake_init( &conn, op, thrctx );
4127
4128                 op->o_dn = be->be_rootdn;
4129                 op->o_ndn = be->be_rootndn;
4130
4131                 op->o_tag = LDAP_REQ_ADD;
4132                 op->o_callback = &cb;
4133                 op->o_bd = &cfb->cb_db;
4134         } else {
4135                 op = NULL;
4136         }
4137
4138         /* create root of tree */
4139         rdn = config_rdn;
4140         c.private = cfb->cb_config;
4141         c.be = frontendDB;
4142         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4143         ce = e->e_private;
4144         cfb->cb_root = ce;
4145
4146         parent = e;
4147         ceparent = ce;
4148
4149         /* Create includeFile nodes */
4150         if ( cfb->cb_config->c_kids ) {
4151                 c.depth = 0;
4152                 c.private = cfb->cb_config->c_kids;
4153                 config_build_includes( &c, ceparent, op, &rs );
4154         }
4155
4156 #ifdef SLAPD_MODULES
4157         /* Create Module nodes... */
4158         if ( modpaths.mp_loads ) {
4159                 config_build_modules( &c, ceparent, op, &rs );
4160         }
4161 #endif
4162
4163         /* Create schema nodes... cn=schema will contain the hardcoded core
4164          * schema, read-only. Child objects will contain runtime loaded schema
4165          * files.
4166          */
4167         rdn = schema_rdn;
4168         c.private = NULL;
4169         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4170         ce = e->e_private;
4171
4172         /* Create schema nodes for included schema... */
4173         if ( cfb->cb_config->c_kids ) {
4174                 c.depth = 0;
4175                 c.private = cfb->cb_config->c_kids;
4176                 config_build_schema_inc( &c, ce, op, &rs );
4177         }
4178
4179         /* Create backend nodes. Skip if they don't provide a cf_table.
4180          * There usually aren't any of these.
4181          */
4182         
4183         c.line = 0;
4184         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4185                 if (!bi->bi_cf_ocs) continue;
4186                 if (!bi->bi_private) continue;
4187
4188                 rdn.bv_val = c.log;
4189                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4190                 c.bi = bi;
4191                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4192                         bi->bi_cf_ocs );
4193         }
4194
4195         /* Create database nodes... */
4196         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4197         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4198         for ( i = -1, be = frontendDB ; be;
4199                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4200                 slap_overinfo *oi = NULL;
4201
4202                 if ( overlay_is_over( be )) {
4203                         oi = be->bd_info->bi_private;
4204                         bi = oi->oi_orig;
4205                 } else {
4206                         bi = be->bd_info;
4207                 }
4208                 rdn.bv_val = c.log;
4209                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
4210                         i, bi->bi_type);
4211                 c.be = be;
4212                 c.bi = bi;
4213                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4214                         be->be_cf_ocs );
4215                 ce = e->e_private;
4216                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4217                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4218                 /* Iterate through overlays */
4219                 if ( oi ) {
4220                         slap_overinst *on;
4221                         Entry *oe;
4222                         int j;
4223
4224                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4225                                 rdn.bv_val = c.log;
4226                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
4227                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4228                                 c.be = be;
4229                                 c.bi = &on->on_bi;
4230                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4231                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4232                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4233                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4234                         }
4235                 }
4236         }
4237         if ( thrctx )
4238                 ldap_pvt_thread_pool_context_reset( thrctx );
4239
4240         return 0;
4241 }
4242
4243 static void
4244 cfb_free_cffile( ConfigFile *cf )
4245 {
4246         ConfigFile *next;
4247
4248         for (; cf; cf=next) {
4249                 next = cf->c_sibs;
4250                 if ( cf->c_kids )
4251                         cfb_free_cffile( cf->c_kids );
4252                 ch_free( cf->c_file.bv_val );
4253                 ber_bvarray_free( cf->c_dseFiles );
4254                 ch_free( cf );
4255         }
4256 }
4257
4258 static void
4259 cfb_free_entries( CfEntryInfo *ce )
4260 {
4261         CfEntryInfo *next;
4262
4263         for (; ce; ce=next) {
4264                 next = ce->ce_sibs;
4265                 if ( ce->ce_kids )
4266                         cfb_free_entries( ce->ce_kids );
4267                 ce->ce_entry->e_private = NULL;
4268                 entry_free( ce->ce_entry );
4269                 ch_free( ce );
4270         }
4271 }
4272
4273 static int
4274 config_back_db_close( BackendDB *be )
4275 {
4276         CfBackInfo *cfb = be->be_private;
4277
4278         cfb_free_entries( cfb->cb_root );
4279         cfb->cb_root = NULL;
4280
4281         if ( cfb->cb_db.bd_info ) {
4282                 backend_shutdown( &cfb->cb_db );
4283         }
4284
4285         return 0;
4286 }
4287
4288 static int
4289 config_back_db_destroy( BackendDB *be )
4290 {
4291         CfBackInfo *cfb = be->be_private;
4292
4293         cfb_free_cffile( cfb->cb_config );
4294
4295         ch_free( cfdir.bv_val );
4296
4297         avl_free( CfOcTree, NULL );
4298
4299         if ( cfb->cb_db.bd_info ) {
4300                 cfb->cb_db.be_suffix = NULL;
4301                 cfb->cb_db.be_nsuffix = NULL;
4302                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4303                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4304
4305                 backend_destroy_one( &cfb->cb_db, 0 );
4306         }
4307
4308         free( be->be_private );
4309
4310         loglevel_destroy();
4311
4312         return 0;
4313 }
4314
4315 static int
4316 config_back_db_init( BackendDB *be )
4317 {
4318         struct berval dn;
4319         CfBackInfo *cfb;
4320
4321         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4322         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4323         cfn = cfb->cb_config;
4324         be->be_private = cfb;
4325
4326         ber_dupbv( &be->be_rootdn, &config_rdn );
4327         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4328         ber_dupbv( &dn, &be->be_rootdn );
4329         ber_bvarray_add( &be->be_suffix, &dn );
4330         ber_dupbv( &dn, &be->be_rootdn );
4331         ber_bvarray_add( &be->be_nsuffix, &dn );
4332
4333         /* Hide from namingContexts */
4334         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4335
4336         return 0;
4337 }
4338
4339 static int
4340 config_back_destroy( BackendInfo *bi )
4341 {
4342         ldif_must_b64_encode_release();
4343         return 0;
4344 }
4345
4346 static int
4347 config_tool_entry_open( BackendDB *be, int mode )
4348 {
4349         CfBackInfo *cfb = be->be_private;
4350         BackendInfo *bi = cfb->cb_db.bd_info;
4351
4352         if ( bi && bi->bi_tool_entry_open )
4353                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4354         else
4355                 return -1;
4356         
4357 }
4358
4359 static int
4360 config_tool_entry_close( BackendDB *be )
4361 {
4362         CfBackInfo *cfb = be->be_private;
4363         BackendInfo *bi = cfb->cb_db.bd_info;
4364
4365         if ( bi && bi->bi_tool_entry_close )
4366                 return bi->bi_tool_entry_close( &cfb->cb_db );
4367         else
4368                 return -1;
4369 }
4370
4371 static ID
4372 config_tool_entry_first( BackendDB *be )
4373 {
4374         CfBackInfo *cfb = be->be_private;
4375         BackendInfo *bi = cfb->cb_db.bd_info;
4376
4377         if ( bi && bi->bi_tool_entry_first )
4378                 return bi->bi_tool_entry_first( &cfb->cb_db );
4379         else
4380                 return NOID;
4381 }
4382
4383 static ID
4384 config_tool_entry_next( BackendDB *be )
4385 {
4386         CfBackInfo *cfb = be->be_private;
4387         BackendInfo *bi = cfb->cb_db.bd_info;
4388
4389         if ( bi && bi->bi_tool_entry_next )
4390                 return bi->bi_tool_entry_next( &cfb->cb_db );
4391         else
4392                 return NOID;
4393 }
4394
4395 static Entry *
4396 config_tool_entry_get( BackendDB *be, ID id )
4397 {
4398         CfBackInfo *cfb = be->be_private;
4399         BackendInfo *bi = cfb->cb_db.bd_info;
4400
4401         if ( bi && bi->bi_tool_entry_get )
4402                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4403         else
4404                 return NULL;
4405 }
4406
4407 static ID
4408 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4409 {
4410         CfBackInfo *cfb = be->be_private;
4411         BackendInfo *bi = cfb->cb_db.bd_info;
4412         ConfigArgs ca;
4413
4414         if ( bi && bi->bi_tool_entry_put &&
4415                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4416                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4417         else
4418                 return NOID;
4419 }
4420
4421 static struct {
4422         char *name;
4423         AttributeDescription **desc;
4424 } ads[] = {
4425         { "backend", &cfAd_backend },
4426         { "database", &cfAd_database },
4427         { "include", &cfAd_include },
4428         { "overlay", &cfAd_overlay },
4429         { NULL, NULL }
4430 };
4431
4432 /* Notes:
4433  *   add / delete: all types that may be added or deleted must use an
4434  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4435  * should automatically renumber the index of any siblings as needed,
4436  * so that no gaps in the numbering sequence exist after the add/delete
4437  * is completed.
4438  *   What can be added:
4439  *     schema objects
4440  *     backend objects for backend-specific config directives
4441  *     database objects
4442  *     overlay objects
4443  *
4444  *   delete: probably no support this time around.
4445  *
4446  *   modrdn: generally not done. Will be invoked automatically by add/
4447  * delete to update numbering sequence. Perform as an explicit operation
4448  * so that the renumbering effect may be replicated. Subtree rename must
4449  * be supported, since renumbering a database will affect all its child
4450  * overlays.
4451  *
4452  *  modify: must be fully supported. 
4453  */
4454
4455 int
4456 config_back_initialize( BackendInfo *bi )
4457 {
4458         ConfigTable             *ct = config_back_cf_table;
4459         char                    *argv[4];
4460         int                     i;
4461         AttributeDescription    *ad = NULL;
4462         const char              *text;
4463         static char             *controls[] = {
4464                 LDAP_CONTROL_MANAGEDSAIT,
4465                 NULL
4466         };
4467
4468         bi->bi_controls = controls;
4469
4470         bi->bi_open = 0;
4471         bi->bi_close = 0;
4472         bi->bi_config = 0;
4473         bi->bi_destroy = config_back_destroy;
4474
4475         bi->bi_db_init = config_back_db_init;
4476         bi->bi_db_config = 0;
4477         bi->bi_db_open = config_back_db_open;
4478         bi->bi_db_close = config_back_db_close;
4479         bi->bi_db_destroy = config_back_db_destroy;
4480
4481         bi->bi_op_bind = config_back_bind;
4482         bi->bi_op_unbind = 0;
4483         bi->bi_op_search = config_back_search;
4484         bi->bi_op_compare = 0;
4485         bi->bi_op_modify = config_back_modify;
4486         bi->bi_op_modrdn = config_back_modrdn;
4487         bi->bi_op_add = config_back_add;
4488         bi->bi_op_delete = 0;
4489         bi->bi_op_abandon = 0;
4490
4491         bi->bi_extended = 0;
4492
4493         bi->bi_chk_referrals = 0;
4494
4495 #ifdef SLAP_OVERLAY_ACCESS
4496         bi->bi_access_allowed = slap_access_always_allowed;
4497 #endif /* SLAP_OVERLAY_ACCESS */
4498
4499         bi->bi_connection_init = 0;
4500         bi->bi_connection_destroy = 0;
4501
4502         bi->bi_tool_entry_open = config_tool_entry_open;
4503         bi->bi_tool_entry_close = config_tool_entry_close;
4504         bi->bi_tool_entry_first = config_tool_entry_first;
4505         bi->bi_tool_entry_next = config_tool_entry_next;
4506         bi->bi_tool_entry_get = config_tool_entry_get;
4507         bi->bi_tool_entry_put = config_tool_entry_put;
4508
4509         /* Make sure we don't exceed the bits reserved for userland */
4510         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4511
4512         argv[3] = NULL;
4513         for (i=0; OidMacros[i].name; i++ ) {
4514                 argv[1] = OidMacros[i].name;
4515                 argv[2] = OidMacros[i].oid;
4516                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4517         }
4518
4519         bi->bi_cf_ocs = cf_ocs;
4520
4521         i = config_register_schema( ct, cf_ocs );
4522         if ( i ) return i;
4523
4524         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4525          * basically, we don't care if it fails */
4526         i = slap_str2ad( "olcRootPW", &ad, &text );
4527         if ( i ) {
4528                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4529                         "warning, unable to get \"olcRootPW\" "
4530                         "attribute description: %d: %s\n",
4531                         i, text, 0 );
4532         } else {
4533                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4534                         ad->ad_type->sat_oid );
4535         }
4536
4537         /* set up the notable AttributeDescriptions */
4538         i = 0;
4539         for (;ct->name;ct++) {
4540                 if (strcmp(ct->name, ads[i].name)) continue;
4541                 *ads[i].desc = ct->ad;
4542                 i++;
4543                 if (!ads[i].name) break;
4544         }
4545
4546         return 0;
4547 }
4548