]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
s/sprintf/snprintf/
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define SLAP_X_ORDERED_FMT      "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_subordinate; 
109 static ConfigDriver config_suffix; 
110 static ConfigDriver config_rootdn;
111 static ConfigDriver config_rootpw;
112 static ConfigDriver config_restrict;
113 static ConfigDriver config_allows;
114 static ConfigDriver config_disallows;
115 static ConfigDriver config_requires;
116 static ConfigDriver config_security;
117 static ConfigDriver config_referral;
118 static ConfigDriver config_loglevel;
119 static ConfigDriver config_replica;
120 static ConfigDriver config_updatedn;
121 static ConfigDriver config_updateref;
122 static ConfigDriver config_include;
123 #ifdef HAVE_TLS
124 static ConfigDriver config_tls_option;
125 static ConfigDriver config_tls_config;
126 #endif
127 extern ConfigDriver syncrepl_config;
128
129 enum {
130         CFG_ACL = 1,
131         CFG_BACKEND,
132         CFG_DATABASE,
133         CFG_TLS_RAND,
134         CFG_TLS_CIPHER,
135         CFG_TLS_CERT_FILE,
136         CFG_TLS_CERT_KEY,
137         CFG_TLS_CA_PATH,
138         CFG_TLS_CA_FILE,
139         CFG_TLS_DH_FILE,
140         CFG_TLS_VERIFY,
141         CFG_TLS_CRLCHECK,
142         CFG_CONCUR,
143         CFG_THREADS,
144         CFG_SALT,
145         CFG_LIMITS,
146         CFG_RO,
147         CFG_REWRITE,
148         CFG_DEPTH,
149         CFG_OID,
150         CFG_OC,
151         CFG_DIT,
152         CFG_ATTR,
153         CFG_ATOPT,
154         CFG_REPLOG,
155         CFG_ROOTDSE,
156         CFG_LOGFILE,
157         CFG_PLUGIN,
158         CFG_MODLOAD,
159         CFG_MODPATH,
160         CFG_LASTMOD,
161         CFG_AZPOLICY,
162         CFG_AZREGEXP,
163         CFG_SASLSECP,
164         CFG_SSTR_IF_MAX,
165         CFG_SSTR_IF_MIN,
166         CFG_TTHREADS,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsInteger", "OMsyn:27" },
190         { "OMsBoolean", "OMsyn:7" },
191         { "OMsDN", "OMsyn:12" },
192         { "OMsDirectoryString", "OMsyn:15" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /* alphabetical ordering */
205
206 static ConfigTable config_back_cf_table[] = {
207         /* This attr is read-only */
208         { "", "", 0, 0, 0, ARG_MAGIC,
209                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
210                         "DESC 'File for slapd configuration directives' "
211                         "EQUALITY caseIgnoreMatch "
212                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
213         { "", "", 0, 0, 0, ARG_MAGIC,
214                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
215                         "DESC 'Directory for slapd configuration backend' "
216                         "EQUALITY caseIgnoreMatch "
217                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
218         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
219                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
220                         "DESC 'Access Control List' "
221                         "EQUALITY caseIgnoreMatch "
222                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
223         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
224                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
225                         "DESC 'Allowed set of deprecated features' "
226                         "EQUALITY caseIgnoreMatch "
227                         "SYNTAX OMsDirectoryString )", NULL, NULL },
228         { "argsfile", "file", 2, 2, 0, ARG_STRING,
229                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
230                         "DESC 'File for slapd command line options' "
231                         "EQUALITY caseIgnoreMatch "
232                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
233         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
234                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString )", NULL, NULL },
237         { "attribute",  "attribute", 2, 0, 9,
238                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
239                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
240                         "DESC 'OpenLDAP attributeTypes' "
241                         "EQUALITY caseIgnoreMatch "
242                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
243                                 NULL, NULL },
244         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
245 #ifdef SLAP_AUTH_REWRITE
246                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
247 #else
248                 ARG_IGNORED, NULL,
249 #endif
250                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
251                         "EQUALITY caseIgnoreMatch "
252                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
253         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
254                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
258                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
259                         "EQUALITY caseIgnoreMatch "
260                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
261         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
262                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
263                         "DESC 'A type of backend' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
266                                 NULL, NULL },
267         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
268                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
269                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
270         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
271                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
272                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
273         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
274                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
275                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
276         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
277                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
278                         "DESC 'The backend type for a database instance' "
279                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
280         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
281                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
282                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
283         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
284                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
285                         "EQUALITY caseIgnoreMatch "
286                         "SYNTAX OMsDirectoryString )", NULL, NULL },
287         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
288                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
289                         "DESC 'OpenLDAP DIT content rules' "
290                         "EQUALITY caseIgnoreMatch "
291                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
292                         NULL, NULL },
293         { "gentlehup", "on|off", 2, 2, 0,
294 #ifdef SIGHUP
295                 ARG_ON_OFF, &global_gentlehup,
296 #else
297                 ARG_IGNORED, NULL,
298 #endif
299                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
300                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
301         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
302                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
303                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
304         { "include", "file", 2, 2, 0, ARG_MAGIC,
305                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
306                         "SUP labeledURI )", NULL, NULL },
307         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
308                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
309                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
310         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
311                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
312                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
313         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
314                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
315                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
316         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
317                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
318                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
319         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
320                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
321                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
322         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
323                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
324                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
325         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
326                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
327                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
328         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
329                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
330                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
331         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
332                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
333                         "SYNTAX OMsDirectoryString )", NULL, NULL },
334         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
335                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "moduleload", "file", 2, 0, 0,
338 #ifdef SLAPD_MODULES
339                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
340 #else
341                 ARG_IGNORED, NULL,
342 #endif
343                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
344                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
345         { "modulepath", "path", 2, 2, 0,
346 #ifdef SLAPD_MODULES
347                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
348 #else
349                 ARG_IGNORED, NULL,
350 #endif
351                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
352                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
353         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
354                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
355                 "DESC 'OpenLDAP object classes' "
356                 "EQUALITY caseIgnoreMatch "
357                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
358                         NULL, NULL },
359         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
360                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
361                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
362         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
363                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
364                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
365         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
366                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
367                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
368         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
369                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
370                         "SYNTAX OMsDirectoryString )", NULL, NULL },
371         { "pidfile", "file", 2, 2, 0, ARG_STRING,
372                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
373                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
374         { "plugin", NULL, 0, 0, 0,
375 #ifdef LDAP_SLAPI
376                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
377 #else
378                 ARG_IGNORED, NULL,
379 #endif
380                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
381                         "SYNTAX OMsDirectoryString )", NULL, NULL },
382         { "pluginlog", "filename", 2, 2, 0,
383 #ifdef LDAP_SLAPI
384                 ARG_STRING, &slapi_log_file,
385 #else
386                 ARG_IGNORED, NULL,
387 #endif
388                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
391                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
392                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
393         { "referral", "url", 2, 2, 0, ARG_MAGIC,
394                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
395                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
396         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
397                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
398                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
399         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
400                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
401                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
402         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
403                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
404                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
405         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
406                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
407                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
408         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
409                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
410                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
411         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
412                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
413                         "SYNTAX OMsDirectoryString )", NULL, NULL },
414         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
415                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
416                         "SYNTAX OMsDirectoryString )", NULL, NULL },
417         { "reverse-lookup", "on|off", 2, 2, 0,
418 #ifdef SLAPD_RLOOKUPS
419                 ARG_ON_OFF, &use_reverse_lookup,
420 #else
421                 ARG_IGNORED, NULL,
422 #endif
423                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
424                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
425         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
426                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
427                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
428         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
429                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
430                         "SYNTAX OMsDirectoryString )", NULL, NULL },
431         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
432                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
433                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
434         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
435                 &config_generic, NULL, NULL, NULL },
436         { "sasl-host", "host", 2, 2, 0,
437 #ifdef HAVE_CYRUS_SASL
438                 ARG_STRING|ARG_UNIQUE, &global_host,
439 #else
440                 ARG_IGNORED, NULL,
441 #endif
442                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
443                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
444         { "sasl-realm", "realm", 2, 2, 0,
445 #ifdef HAVE_CYRUS_SASL
446                 ARG_STRING|ARG_UNIQUE, &global_realm,
447 #else
448                 ARG_IGNORED, NULL,
449 #endif
450                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
451                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
452         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
453                 &config_generic, NULL, NULL, NULL },
454         { "sasl-secprops", "properties", 2, 2, 0,
455 #ifdef HAVE_CYRUS_SASL
456                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
457 #else
458                 ARG_IGNORED, NULL,
459 #endif
460                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
461                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
462         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
463                 &config_generic, NULL, NULL, NULL },
464         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
465                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
466                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
467         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
468                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
469                         "SYNTAX OMsDirectoryString )", NULL, NULL },
470         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
471                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
474                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
475                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
476         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
477                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
478                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
479         { "srvtab", "file", 2, 2, 0,
480 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
481                 ARG_STRING, &ldap_srvtab,
482 #else
483                 ARG_IGNORED, NULL,
484 #endif
485                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
486                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
487         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
488                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
489                         "SYNTAX OMsDirectoryString )", NULL, NULL },
490         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
491                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
492                         "SYNTAX OMsDN )", NULL, NULL },
493         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
494                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
497                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
498                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
499         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
500                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
501                         "SYNTAX OMsDirectoryString )", NULL, NULL },
502         { "TLSCACertificateFile", NULL, 0, 0, 0,
503 #ifdef HAVE_TLS
504                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
505 #else
506                 ARG_IGNORED, NULL,
507 #endif
508                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
509                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
510         { "TLSCACertificatePath", NULL, 0, 0, 0,
511 #ifdef HAVE_TLS
512                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
513 #else
514                 ARG_IGNORED, NULL,
515 #endif
516                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "TLSCertificateFile", NULL, 0, 0, 0,
519 #ifdef HAVE_TLS
520                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
521 #else
522                 ARG_IGNORED, NULL,
523 #endif
524                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
525                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
526         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
527 #ifdef HAVE_TLS
528                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
529 #else
530                 ARG_IGNORED, NULL,
531 #endif
532                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
533                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
534         { "TLSCipherSuite",     NULL, 0, 0, 0,
535 #ifdef HAVE_TLS
536                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
537 #else
538                 ARG_IGNORED, NULL,
539 #endif
540                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "TLSCRLCheck", NULL, 0, 0, 0,
543 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
544                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
545 #else
546                 ARG_IGNORED, NULL,
547 #endif
548                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
549                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
550         { "TLSRandFile", NULL, 0, 0, 0,
551 #ifdef HAVE_TLS
552                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
553 #else
554                 ARG_IGNORED, NULL,
555 #endif
556                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
557                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
558         { "TLSVerifyClient", NULL, 0, 0, 0,
559 #ifdef HAVE_TLS
560                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
561 #else
562                 ARG_IGNORED, NULL,
563 #endif
564                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
565                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
566         { "TLSDHParamFile", NULL, 0, 0, 0,
567 #ifdef HAVE_TLS
568                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
569 #else
570                 ARG_IGNORED, NULL,
571 #endif
572                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
573                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
574         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
575                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
576                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
577         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
578                 NULL, NULL, NULL, NULL },
579         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
580                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
581                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
582         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
583                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
584                         "SUP labeledURI )", NULL, NULL },
585         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
586                 NULL, NULL, NULL, NULL }
587 };
588
589 /* Routines to check if a child can be added to this type */
590 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
591         cfAddBackend, cfAddModule, cfAddOverlay;
592
593 /* NOTE: be careful when defining array members
594  * that can be conditionally compiled */
595 #define CFOC_GLOBAL     cf_ocs[1]
596 #define CFOC_SCHEMA     cf_ocs[2]
597 #define CFOC_BACKEND    cf_ocs[3]
598 #define CFOC_DATABASE   cf_ocs[4]
599 #define CFOC_OVERLAY    cf_ocs[5]
600 #define CFOC_INCLUDE    cf_ocs[6]
601 #define CFOC_FRONTEND   cf_ocs[7]
602 #ifdef SLAPD_MODULES
603 #define CFOC_MODULE     cf_ocs[8]
604 #endif /* SLAPD_MODULES */
605
606 static ConfigOCs cf_ocs[] = {
607         { "( OLcfgGlOc:0 "
608                 "NAME 'olcConfig' "
609                 "DESC 'OpenLDAP configuration object' "
610                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
611         { "( OLcfgGlOc:1 "
612                 "NAME 'olcGlobal' "
613                 "DESC 'OpenLDAP Global configuration options' "
614                 "SUP olcConfig STRUCTURAL "
615                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
616                  "olcAttributeOptions $ olcAuthIDRewrite $ "
617                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
618                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
619                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
620                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
621                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
622                  "olcLogLevel $ "
623                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
624                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
625                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
626                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
627                  "olcRootDSE $ "
628                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
629                  "olcSecurity $ olcSizeLimit $ "
630                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
631                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
632                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
633                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
634                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
635                  "olcToolThreads $ "
636                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
637                  "olcDitContentRules ) )", Cft_Global },
638         { "( OLcfgGlOc:2 "
639                 "NAME 'olcSchemaConfig' "
640                 "DESC 'OpenLDAP schema object' "
641                 "SUP olcConfig STRUCTURAL "
642                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
643                  "olcObjectClasses $ olcDitContentRules ) )",
644                         Cft_Schema, NULL, cfAddSchema },
645         { "( OLcfgGlOc:3 "
646                 "NAME 'olcBackendConfig' "
647                 "DESC 'OpenLDAP Backend-specific options' "
648                 "SUP olcConfig STRUCTURAL "
649                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
650         { "( OLcfgGlOc:4 "
651                 "NAME 'olcDatabaseConfig' "
652                 "DESC 'OpenLDAP Database-specific options' "
653                 "SUP olcConfig STRUCTURAL "
654                 "MUST olcDatabase "
655                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
656                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
657                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
658                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
659                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
660                         Cft_Database, NULL, cfAddDatabase },
661         { "( OLcfgGlOc:5 "
662                 "NAME 'olcOverlayConfig' "
663                 "DESC 'OpenLDAP Overlay-specific options' "
664                 "SUP olcConfig STRUCTURAL "
665                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
666         { "( OLcfgGlOc:6 "
667                 "NAME 'olcIncludeFile' "
668                 "DESC 'OpenLDAP configuration include file' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MUST olcInclude "
671                 "MAY ( cn $ olcRootDSE ) )",
672                 Cft_Include, NULL, cfAddInclude },
673         /* This should be STRUCTURAL like all the other database classes, but
674          * that would mean inheriting all of the olcDatabaseConfig attributes,
675          * which causes them to be merged twice in config_build_entry.
676          */
677         { "( OLcfgGlOc:7 "
678                 "NAME 'olcFrontendConfig' "
679                 "DESC 'OpenLDAP frontend configuration' "
680                 "AUXILIARY "
681                 "MAY olcDefaultSearchBase )",
682                 Cft_Database, NULL, NULL },
683 #ifdef SLAPD_MODULES
684         { "( OLcfgGlOc:8 "
685                 "NAME 'olcModuleList' "
686                 "DESC 'OpenLDAP dynamic module info' "
687                 "SUP olcConfig STRUCTURAL "
688                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
689                 Cft_Module, NULL, cfAddModule },
690 #endif
691         { NULL, 0, NULL }
692 };
693
694 static int
695 config_generic(ConfigArgs *c) {
696         char *p;
697         int i;
698
699         if ( c->op == SLAP_CONFIG_EMIT ) {
700                 int rc = 0;
701                 switch(c->type) {
702                 case CFG_CONCUR:
703                         c->value_int = ldap_pvt_thread_get_concurrency();
704                         break;
705                 case CFG_THREADS:
706                         c->value_int = connection_pool_max;
707                         break;
708                 case CFG_TTHREADS:
709                         c->value_int = slap_tool_thread_max;
710                         break;
711                 case CFG_SALT:
712                         if ( passwd_salt )
713                                 c->value_string = ch_strdup( passwd_salt );
714                         else
715                                 rc = 1;
716                         break;
717                 case CFG_LIMITS:
718                         if ( c->be->be_limits ) {
719                                 char buf[4096*3];
720                                 struct berval bv;
721                                 int i;
722
723                                 for ( i=0; c->be->be_limits[i]; i++ ) {
724                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
725                                         if ( bv.bv_len >= sizeof( buf ) ) {
726                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
727                                                 c->rvalue_vals = NULL;
728                                                 rc = 1;
729                                                 break;
730                                         }
731                                         bv.bv_val = buf + bv.bv_len;
732                                         limits_unparse( c->be->be_limits[i], &bv );
733                                         bv.bv_len += bv.bv_val - buf;
734                                         bv.bv_val = buf;
735                                         value_add_one( &c->rvalue_vals, &bv );
736                                 }
737                         }
738                         if ( !c->rvalue_vals ) rc = 1;
739                         break;
740                 case CFG_RO:
741                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
742                                 SLAP_RESTRICT_OP_WRITES;
743                         break;
744                 case CFG_AZPOLICY:
745                         c->value_string = ch_strdup( slap_sasl_getpolicy());
746                         break;
747                 case CFG_AZREGEXP:
748                         slap_sasl_regexp_unparse( &c->rvalue_vals );
749                         if ( !c->rvalue_vals ) rc = 1;
750                         break;
751 #ifdef HAVE_CYRUS_SASL
752                 case CFG_SASLSECP: {
753                         struct berval bv = BER_BVNULL;
754                         slap_sasl_secprops_unparse( &bv );
755                         if ( !BER_BVISNULL( &bv )) {
756                                 ber_bvarray_add( &c->rvalue_vals, &bv );
757                         } else {
758                                 rc = 1;
759                         }
760                         }
761                         break;
762 #endif
763                 case CFG_DEPTH:
764                         c->value_int = c->be->be_max_deref_depth;
765                         break;
766                 case CFG_OID: {
767                         ConfigFile *cf = c->private;
768                         if ( !cf )
769                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
770                         else if ( cf->c_om_head )
771                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
772                                         cf->c_om_tail, 0 );
773                         if ( !c->rvalue_vals )
774                                 rc = 1;
775                         }
776                         break;
777                 case CFG_OC: {
778                         ConfigFile *cf = c->private;
779                         if ( !cf )
780                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
781                         else if ( cf->c_oc_head )
782                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
783                                         cf->c_oc_tail, 0 );
784                         if ( !c->rvalue_vals )
785                                 rc = 1;
786                         }
787                         break;
788                 case CFG_ATTR: {
789                         ConfigFile *cf = c->private;
790                         if ( !cf )
791                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
792                         else if ( cf->c_at_head )
793                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
794                                         cf->c_at_tail, 0 );
795                         if ( !c->rvalue_vals )
796                                 rc = 1;
797                         }
798                         break;
799                 case CFG_DIT: {
800                         ConfigFile *cf = c->private;
801                         if ( !cf )
802                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
803                         else if ( cf->c_cr_head )
804                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
805                                         cf->c_cr_tail, 0 );
806                         if ( !c->rvalue_vals )
807                                 rc = 1;
808                         }
809                         break;
810                         
811                 case CFG_ACL: {
812                         AccessControl *a;
813                         char *src, *dst, ibuf[11];
814                         struct berval bv, abv;
815                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
816                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
817                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
818                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
819                                         c->rvalue_vals = NULL;
820                                         i = 0;
821                                         break;
822                                 }
823                                 acl_unparse( a, &bv );
824                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
825                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
826                                 /* Turn TAB / EOL into plain space */
827                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
828                                         if (isspace(*src)) *dst++ = ' ';
829                                         else *dst++ = *src;
830                                 }
831                                 *dst = '\0';
832                                 if (dst[-1] == ' ') {
833                                         dst--;
834                                         *dst = '\0';
835                                 }
836                                 abv.bv_len = dst - abv.bv_val;
837                                 ber_bvarray_add( &c->rvalue_vals, &abv );
838                         }
839                         rc = (!i);
840                         break;
841                 }
842                 case CFG_REPLOG:
843                         if ( c->be->be_replogfile )
844                                 c->value_string = ch_strdup( c->be->be_replogfile );
845                         break;
846                 case CFG_ROOTDSE: {
847                         ConfigFile *cf = c->private;
848                         if ( cf->c_dseFiles ) {
849                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
850                         } else {
851                                 rc = 1;
852                         }
853                         }
854                         break;
855                 case CFG_LOGFILE:
856                         if ( logfileName )
857                                 c->value_string = ch_strdup( logfileName );
858                         else
859                                 rc = 1;
860                         break;
861                 case CFG_LASTMOD:
862                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
863                         break;
864                 case CFG_SSTR_IF_MAX:
865                         c->value_int = index_substr_if_maxlen;
866                         break;
867                 case CFG_SSTR_IF_MIN:
868                         c->value_int = index_substr_if_minlen;
869                         break;
870 #ifdef SLAPD_MODULES
871                 case CFG_MODLOAD: {
872                         ModPaths *mp = c->private;
873                         if (mp->mp_loads) {
874                                 int i;
875                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
876                                         struct berval bv;
877                                         bv.bv_val = c->log;
878                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
879                                                 SLAP_X_ORDERED_FMT "%s", i,
880                                                 mp->mp_loads[i].bv_val );
881                                         if ( bv.bv_len >= sizeof( c->log ) ) {
882                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
883                                                 c->rvalue_vals = NULL;
884                                                 break;
885                                         }
886                                         value_add_one( &c->rvalue_vals, &bv );
887                                 }
888                         }
889
890                         rc = c->rvalue_vals ? 0 : 1;
891                         }
892                         break;
893                 case CFG_MODPATH: {
894                         ModPaths *mp = c->private;
895                         if ( !BER_BVISNULL( &mp->mp_path ))
896                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
897
898                         rc = c->rvalue_vals ? 0 : 1;
899                         }
900                         break;
901 #endif
902 #ifdef LDAP_SLAPI
903                 case CFG_PLUGIN:
904                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
905                         if ( !c->rvalue_vals ) rc = 1;
906                         break;
907 #endif
908 #ifdef SLAP_AUTH_REWRITE
909                 case CFG_REWRITE:
910                         if ( authz_rewrites ) {
911                                 struct berval bv, idx;
912                                 char ibuf[32];
913                                 int i;
914
915                                 idx.bv_val = ibuf;
916                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
917                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
918                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
919                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
920                                                 c->rvalue_vals = NULL;
921                                                 break;
922                                         }
923                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
924                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
925                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
926                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
927                                                 authz_rewrites[i].bv_val,
928                                                 authz_rewrites[i].bv_len + 1 );
929                                         ber_bvarray_add( &c->rvalue_vals, &bv );
930                                 }
931                         }
932                         if ( !c->rvalue_vals ) rc = 1;
933                         break;
934 #endif
935                 default:
936                         rc = 1;
937                 }
938                 return rc;
939         } else if ( c->op == LDAP_MOD_DELETE ) {
940                 int rc = 0;
941                 switch(c->type) {
942                 /* single-valued attrs, no-ops */
943                 case CFG_CONCUR:
944                 case CFG_THREADS:
945                 case CFG_TTHREADS:
946                 case CFG_RO:
947                 case CFG_AZPOLICY:
948                 case CFG_DEPTH:
949                 case CFG_LASTMOD:
950                 case CFG_SASLSECP:
951                 case CFG_SSTR_IF_MAX:
952                 case CFG_SSTR_IF_MIN:
953                         break;
954
955                 /* no-ops, requires slapd restart */
956                 case CFG_PLUGIN:
957                 case CFG_MODLOAD:
958                 case CFG_AZREGEXP:
959                 case CFG_REWRITE:
960                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
961                         break;
962
963                 case CFG_SALT:
964                         ch_free( passwd_salt );
965                         passwd_salt = NULL;
966                         break;
967
968                 case CFG_REPLOG:
969                         ch_free( c->be->be_replogfile );
970                         c->be->be_replogfile = NULL;
971                         break;
972
973                 case CFG_LOGFILE:
974                         ch_free( logfileName );
975                         logfileName = NULL;
976                         break;
977
978                 case CFG_ACL:
979                         if ( c->valx < 0 ) {
980                                 AccessControl *end;
981                                 if ( c->be == frontendDB )
982                                         end = NULL;
983                                 else
984                                         end = frontendDB->be_acl;
985                                 acl_destroy( c->be->be_acl, end );
986                                 c->be->be_acl = end;
987
988                         } else {
989                                 AccessControl **prev, *a;
990                                 int i;
991                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
992                                         i++ ) {
993                                         a = *prev;
994                                         prev = &a->acl_next;
995                                 }
996                                 a = *prev;
997                                 *prev = a->acl_next;
998                                 acl_free( a );
999                         }
1000                         break;
1001
1002                 case CFG_LIMITS:
1003                         /* FIXME: there is no limits_free function */
1004                 case CFG_ATOPT:
1005                         /* FIXME: there is no ad_option_free function */
1006                 case CFG_ROOTDSE:
1007                         /* FIXME: there is no way to remove attributes added by
1008                                 a DSE file */
1009                 case CFG_OID:
1010                 case CFG_OC:
1011                 case CFG_DIT:
1012                 case CFG_ATTR:
1013                 case CFG_MODPATH:
1014                 default:
1015                         rc = 1;
1016                         break;
1017                 }
1018                 return rc;
1019         }
1020
1021         p = strchr(c->line,'(' /*')'*/);
1022
1023         switch(c->type) {
1024                 case CFG_BACKEND:
1025                         if(!(c->bi = backend_info(c->argv[1]))) {
1026                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1027                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1028                                         c->log, c->msg, c->argv[1] );
1029                                 return(1);
1030                         }
1031                         break;
1032
1033                 case CFG_DATABASE:
1034                         c->bi = NULL;
1035                         /* NOTE: config is always the first backend!
1036                          */
1037                         if ( !strcasecmp( c->argv[1], "config" )) {
1038                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1039                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1040                                 c->be = frontendDB;
1041                         } else {
1042                                 c->be = backend_db_init(c->argv[1]);
1043                                 if ( !c->be ) {
1044                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1045                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1046                                                 c->log, c->msg, c->argv[1] );
1047                                         return(1);
1048                                 }
1049                         }
1050                         break;
1051
1052                 case CFG_CONCUR:
1053                         ldap_pvt_thread_set_concurrency(c->value_int);
1054                         break;
1055
1056                 case CFG_THREADS:
1057                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1058                         connection_pool_max = c->value_int;     /* save for reference */
1059                         break;
1060
1061                 case CFG_TTHREADS:
1062                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1063                         slap_tool_thread_max = c->value_int;    /* save for reference */
1064                         break;
1065
1066                 case CFG_SALT:
1067                         if ( passwd_salt ) ch_free( passwd_salt );
1068                         passwd_salt = c->value_string;
1069                         lutil_salt_format(passwd_salt);
1070                         break;
1071
1072                 case CFG_LIMITS:
1073                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1074                                 return(1);
1075                         break;
1076
1077                 case CFG_RO:
1078                         if(c->value_int)
1079                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1080                         else
1081                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1082                         break;
1083
1084                 case CFG_AZPOLICY:
1085                         ch_free(c->value_string);
1086                         if (slap_sasl_setpolicy( c->argv[1] )) {
1087                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1088                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1089                                         c->log, c->msg, c->argv[1] );
1090                                 return(1);
1091                         }
1092                         break;
1093                 
1094                 case CFG_AZREGEXP:
1095                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1096                                 return(1);
1097                         break;
1098                                 
1099 #ifdef HAVE_CYRUS_SASL
1100                 case CFG_SASLSECP:
1101                         {
1102                         char *txt = slap_sasl_secprops( c->argv[1] );
1103                         if ( txt ) {
1104                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1105                                         c->argv[0], txt );
1106                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1107                                 return(1);
1108                         }
1109                         break;
1110                         }
1111 #endif
1112
1113                 case CFG_DEPTH:
1114                         c->be->be_max_deref_depth = c->value_int;
1115                         break;
1116
1117                 case CFG_OID: {
1118                         OidMacro *om;
1119
1120                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1121                                 return(1);
1122                         if (!cfn->c_om_head) cfn->c_om_head = om;
1123                         cfn->c_om_tail = om;
1124                         }
1125                         break;
1126
1127                 case CFG_OC: {
1128                         ObjectClass *oc;
1129
1130                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1131                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1132                         cfn->c_oc_tail = oc;
1133                         }
1134                         break;
1135
1136                 case CFG_DIT: {
1137                         ContentRule *cr;
1138
1139                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1140                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1141                         cfn->c_cr_tail = cr;
1142                         }
1143                         break;
1144
1145                 case CFG_ATTR: {
1146                         AttributeType *at;
1147
1148                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1149                         if (!cfn->c_at_head) cfn->c_at_head = at;
1150                         cfn->c_at_tail = at;
1151                         }
1152                         break;
1153
1154                 case CFG_ATOPT:
1155                         ad_define_option(NULL, NULL, 0);
1156                         for(i = 1; i < c->argc; i++)
1157                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1158                                         return(1);
1159                         break;
1160
1161                 case CFG_ACL:
1162                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
1163                                 return 1;
1164                         }
1165                         break;
1166
1167                 case CFG_REPLOG:
1168                         if(SLAP_MONITOR(c->be)) {
1169                                 Debug(LDAP_DEBUG_ANY, "%s: "
1170                                         "\"replogfile\" should not be used "
1171                                         "inside monitor database\n",
1172                                         c->log, 0, 0);
1173                                 return(0);      /* FIXME: should this be an error? */
1174                         }
1175
1176                         c->be->be_replogfile = c->value_string;
1177                         break;
1178
1179                 case CFG_ROOTDSE:
1180                         if(read_root_dse_file(c->argv[1])) {
1181                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1182                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1183                                         c->log, c->msg, c->argv[1] );
1184                                 return(1);
1185                         }
1186                         {
1187                                 struct berval bv;
1188                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1189                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1190                         }
1191                         break;
1192
1193                 case CFG_LOGFILE: {
1194                                 FILE *logfile;
1195                                 if ( logfileName ) ch_free( logfileName );
1196                                 logfileName = c->value_string;
1197                                 logfile = fopen(logfileName, "w");
1198                                 if(logfile) lutil_debug_file(logfile);
1199                         } break;
1200
1201                 case CFG_LASTMOD:
1202                         if(SLAP_NOLASTMODCMD(c->be)) {
1203                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1204                                         c->argv[0], c->be->bd_info->bi_type );
1205                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1206                                         c->log, c->msg, 0 );
1207                                 return(1);
1208                         }
1209                         if(c->value_int)
1210                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1211                         else
1212                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1213                         break;
1214
1215                 case CFG_SSTR_IF_MAX:
1216                         if (c->value_int < index_substr_if_minlen) {
1217                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1218                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1219                                         c->log, c->msg, c->value_int );
1220                                 return(1);
1221                         }
1222                         index_substr_if_maxlen = c->value_int;
1223                         break;
1224
1225                 case CFG_SSTR_IF_MIN:
1226                         if (c->value_int > index_substr_if_maxlen) {
1227                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1228                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1229                                         c->log, c->msg, c->value_int );
1230                                 return(1);
1231                         }
1232                         index_substr_if_minlen = c->value_int;
1233                         break;
1234
1235 #ifdef SLAPD_MODULES
1236                 case CFG_MODLOAD:
1237                         /* If we're just adding a module on an existing modpath,
1238                          * make sure we've selected the current path.
1239                          */
1240                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1241                                 modcur = c->private;
1242                                 /* This should never fail */
1243                                 if ( module_path( modcur->mp_path.bv_val )) {
1244                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1245                                                 c->argv[0] );
1246                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1247                                                 c->log, c->msg, modcur->mp_path.bv_val );
1248                                         return(1);
1249                                 }
1250                         }
1251                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1252                                 return(1);
1253                         /* Record this load on the current path */
1254                         {
1255                                 struct berval bv;
1256                                 char *ptr;
1257                                 if ( c->op == SLAP_CONFIG_ADD ) {
1258                                         ptr = c->line + STRLENOF("moduleload");
1259                                         while (!isspace(*ptr)) ptr++;
1260                                         while (isspace(*ptr)) ptr++;
1261                                 } else {
1262                                         ptr = c->line;
1263                                 }
1264                                 ber_str2bv(ptr, 0, 1, &bv);
1265                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1266                         }
1267                         break;
1268
1269                 case CFG_MODPATH:
1270                         if(module_path(c->argv[1])) return(1);
1271                         /* Record which path was used with each module */
1272                         {
1273                                 ModPaths *mp;
1274
1275                                 if (!modpaths.mp_loads) {
1276                                         mp = &modpaths;
1277                                 } else {
1278                                         mp = ch_malloc( sizeof( ModPaths ));
1279                                         modlast->mp_next = mp;
1280                                 }
1281                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1282                                 mp->mp_next = NULL;
1283                                 mp->mp_loads = NULL;
1284                                 modlast = mp;
1285                                 c->private = mp;
1286                                 modcur = mp;
1287                         }
1288                         
1289                         break;
1290 #endif
1291
1292 #ifdef LDAP_SLAPI
1293                 case CFG_PLUGIN:
1294                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1295                                 return(1);
1296                         slapi_plugins_used++;
1297                         break;
1298 #endif
1299
1300 #ifdef SLAP_AUTH_REWRITE
1301                 case CFG_REWRITE: {
1302                         struct berval bv;
1303                         char *line;
1304                         
1305                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1306                                 return(1);
1307
1308                         if ( c->argc > 1 ) {
1309                                 char    *s;
1310
1311                                 /* quote all args but the first */
1312                                 line = ldap_charray2str( c->argv, "\" \"" );
1313                                 ber_str2bv( line, 0, 0, &bv );
1314                                 s = strchr( bv.bv_val, '"' );
1315                                 assert( s != NULL );
1316                                 /* move the trailing quote of argv[0] to the end */
1317                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1318                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1319
1320                         } else {
1321                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1322                         }
1323                         
1324                         ber_bvarray_add( &authz_rewrites, &bv );
1325                         }
1326                         break;
1327 #endif
1328
1329
1330                 default:
1331                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1332                                 "%s: unknown CFG_TYPE %d"
1333                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1334                                 c->log, c->type, 0 );
1335 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1336                         return 1;
1337 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1338
1339         }
1340         return(0);
1341 }
1342
1343
1344 static int
1345 config_fname(ConfigArgs *c) {
1346         if(c->op == SLAP_CONFIG_EMIT) {
1347                 if (c->private) {
1348                         ConfigFile *cf = c->private;
1349                         value_add_one( &c->rvalue_vals, &cf->c_file );
1350                         return 0;
1351                 }
1352                 return 1;
1353         }
1354         return(0);
1355 }
1356
1357 static int
1358 config_cfdir(ConfigArgs *c) {
1359         if(c->op == SLAP_CONFIG_EMIT) {
1360                 if ( !BER_BVISEMPTY( &cfdir )) {
1361                         value_add_one( &c->rvalue_vals, &cfdir );
1362                         return 0;
1363                 }
1364                 return 1;
1365         }
1366         return(0);
1367 }
1368
1369 static int
1370 config_search_base(ConfigArgs *c) {
1371         if(c->op == SLAP_CONFIG_EMIT) {
1372                 int rc = 1;
1373                 if (!BER_BVISEMPTY(&default_search_base)) {
1374                         value_add_one(&c->rvalue_vals, &default_search_base);
1375                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1376                         rc = 0;
1377                 }
1378                 return rc;
1379         } else if( c->op == LDAP_MOD_DELETE ) {
1380                 ch_free( default_search_base.bv_val );
1381                 ch_free( default_search_nbase.bv_val );
1382                 BER_BVZERO( &default_search_base );
1383                 BER_BVZERO( &default_search_nbase );
1384                 return 0;
1385         }
1386
1387         if(c->bi || c->be != frontendDB) {
1388                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1389                         "prior to any backend or database definition\n",
1390                         c->log, 0, 0);
1391                 return(1);
1392         }
1393
1394         if(default_search_nbase.bv_len) {
1395                 free(default_search_base.bv_val);
1396                 free(default_search_nbase.bv_val);
1397         }
1398
1399         default_search_base = c->value_dn;
1400         default_search_nbase = c->value_ndn;
1401         return(0);
1402 }
1403
1404 static int
1405 config_passwd_hash(ConfigArgs *c) {
1406         int i;
1407         if (c->op == SLAP_CONFIG_EMIT) {
1408                 struct berval bv;
1409                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1410                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1411                         value_add_one(&c->rvalue_vals, &bv);
1412                 }
1413                 return i ? 0 : 1;
1414         } else if ( c->op == LDAP_MOD_DELETE ) {
1415                 if ( c->valx < 0 ) {
1416                         ldap_charray_free( default_passwd_hash );
1417                         default_passwd_hash = NULL;
1418                 } else {
1419                         i = c->valx;
1420                         ch_free( default_passwd_hash[i] );
1421                         for (; default_passwd_hash[i]; i++ )
1422                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1423                 }
1424                 return 0;
1425         }
1426         if(default_passwd_hash) {
1427                 Debug(LDAP_DEBUG_ANY, "%s: "
1428                         "already set default password_hash\n",
1429                         c->log, 0, 0);
1430                 return(1);
1431         }
1432         for(i = 1; i < c->argc; i++) {
1433                 if(!lutil_passwd_scheme(c->argv[i])) {
1434                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1435                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1436                                 c->log, c->msg, c->argv[i]);
1437                 } else {
1438                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1439                 }
1440                 if(!default_passwd_hash) {
1441                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1442                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1443                                 c->log, c->msg, 0 );
1444                         return(1);
1445                 }
1446         }
1447         return(0);
1448 }
1449
1450 static int
1451 config_schema_dn(ConfigArgs *c) {
1452         if ( c->op == SLAP_CONFIG_EMIT ) {
1453                 int rc = 1;
1454                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1455                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1456                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1457                         rc = 0;
1458                 }
1459                 return rc;
1460         } else if ( c->op == LDAP_MOD_DELETE ) {
1461                 ch_free( c->be->be_schemadn.bv_val );
1462                 ch_free( c->be->be_schemandn.bv_val );
1463                 BER_BVZERO( &c->be->be_schemadn );
1464                 BER_BVZERO( &c->be->be_schemandn );
1465                 return 0;
1466         }
1467         ch_free( c->be->be_schemadn.bv_val );
1468         ch_free( c->be->be_schemandn.bv_val );
1469         c->be->be_schemadn = c->value_dn;
1470         c->be->be_schemandn = c->value_ndn;
1471         return(0);
1472 }
1473
1474 static int
1475 config_sizelimit(ConfigArgs *c) {
1476         int i, rc = 0;
1477         char *next;
1478         struct slap_limits_set *lim = &c->be->be_def_limit;
1479         if (c->op == SLAP_CONFIG_EMIT) {
1480                 char buf[8192];
1481                 struct berval bv;
1482                 bv.bv_val = buf;
1483                 bv.bv_len = 0;
1484                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1485                 if ( !BER_BVISEMPTY( &bv ))
1486                         value_add_one( &c->rvalue_vals, &bv );
1487                 else
1488                         rc = 1;
1489                 return rc;
1490         } else if ( c->op == LDAP_MOD_DELETE ) {
1491                 /* Reset to defaults */
1492                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1493                 lim->lms_s_hard = 0;
1494                 lim->lms_s_unchecked = -1;
1495                 lim->lms_s_pr = 0;
1496                 lim->lms_s_pr_hide = 0;
1497                 lim->lms_s_pr_total = 0;
1498                 return 0;
1499         }
1500         for(i = 1; i < c->argc; i++) {
1501                 if(!strncasecmp(c->argv[i], "size", 4)) {
1502                         rc = limits_parse_one(c->argv[i], lim);
1503                         if ( rc ) {
1504                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1505                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1506                                         c->log, c->msg, c->argv[i]);
1507                                 return(1);
1508                         }
1509                 } else {
1510                         if(!strcasecmp(c->argv[i], "unlimited")) {
1511                                 lim->lms_s_soft = -1;
1512                         } else {
1513                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1514                                 if(next == c->argv[i]) {
1515                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1516                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1517                                                 c->log, c->msg, c->argv[i]);
1518                                         return(1);
1519                                 } else if(next[0] != '\0') {
1520                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1521                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1522                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1523                                                 c->log, next, 0);
1524 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1525                                         return 1;
1526 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1527                                 }
1528                         }
1529                         lim->lms_s_hard = 0;
1530                 }
1531         }
1532         return(0);
1533 }
1534
1535 static int
1536 config_timelimit(ConfigArgs *c) {
1537         int i, rc = 0;
1538         char *next;
1539         struct slap_limits_set *lim = &c->be->be_def_limit;
1540         if (c->op == SLAP_CONFIG_EMIT) {
1541                 char buf[8192];
1542                 struct berval bv;
1543                 bv.bv_val = buf;
1544                 bv.bv_len = 0;
1545                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1546                 if ( !BER_BVISEMPTY( &bv ))
1547                         value_add_one( &c->rvalue_vals, &bv );
1548                 else
1549                         rc = 1;
1550                 return rc;
1551         } else if ( c->op == LDAP_MOD_DELETE ) {
1552                 /* Reset to defaults */
1553                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1554                 lim->lms_t_hard = 0;
1555                 return 0;
1556         }
1557         for(i = 1; i < c->argc; i++) {
1558                 if(!strncasecmp(c->argv[i], "time", 4)) {
1559                         rc = limits_parse_one(c->argv[i], lim);
1560                         if ( rc ) {
1561                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1562                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1563                                         c->log, c->msg, c->argv[i]);
1564                                 return(1);
1565                         }
1566                 } else {
1567                         if(!strcasecmp(c->argv[i], "unlimited")) {
1568                                 lim->lms_t_soft = -1;
1569                         } else {
1570                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1571                                 if(next == c->argv[i]) {
1572                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1573                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1574                                                 c->log, c->msg, c->argv[i]);
1575                                         return(1);
1576                                 } else if(next[0] != '\0') {
1577                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1578                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1579                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1580                                                 c->log, next, 0);
1581 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1582                                         return 1;
1583 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1584                                 }
1585                         }
1586                         lim->lms_t_hard = 0;
1587                 }
1588         }
1589         return(0);
1590 }
1591
1592 static int
1593 config_overlay(ConfigArgs *c) {
1594         slap_overinfo *oi;
1595         if (c->op == SLAP_CONFIG_EMIT) {
1596                 return 1;
1597         } else if ( c->op == LDAP_MOD_DELETE ) {
1598                 assert(0);
1599         }
1600         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1601                 /* log error */
1602                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1603                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1604                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1605 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1606                 return 1;
1607 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1608         } else if(overlay_config(c->be, c->argv[1])) {
1609                 return(1);
1610         }
1611         /* Setup context for subsequent config directives.
1612          * The newly added overlay is at the head of the list.
1613          */
1614         oi = (slap_overinfo *)c->be->bd_info;
1615         c->bi = &oi->oi_list->on_bi;
1616         return(0);
1617 }
1618
1619 static int
1620 config_subordinate(ConfigArgs *c)
1621 {
1622         int rc = 1;
1623         int advertise;
1624
1625         switch( c->op ) {
1626         case SLAP_CONFIG_EMIT:
1627                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1628                         struct berval bv;
1629
1630                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1631                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1632                                 STRLENOF("TRUE");
1633
1634                         value_add_one( &c->rvalue_vals, &bv );
1635                         rc = 0;
1636                 }
1637                 break;
1638         case LDAP_MOD_DELETE:
1639                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1640                         glue_sub_del( c->be );
1641                 } else {
1642                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1643                 }
1644                 rc = 0;
1645                 break;
1646         case LDAP_MOD_ADD:
1647         case SLAP_CONFIG_ADD:
1648                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1649                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1650                 break;
1651         }
1652         return rc;
1653 }
1654
1655 static int
1656 config_suffix(ConfigArgs *c)
1657 {
1658         Backend *tbe;
1659         struct berval pdn, ndn;
1660         char    *notallowed = NULL;
1661
1662         if ( c->be == frontendDB ) {
1663                 notallowed = "frontend";
1664
1665         } else if ( SLAP_MONITOR(c->be) ) {
1666                 notallowed = "monitor";
1667
1668         } else if ( SLAP_CONFIG(c->be) ) {
1669                 notallowed = "config";
1670         }
1671
1672         if ( notallowed != NULL ) {
1673                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1674
1675                 switch ( c->op ) {
1676                 case LDAP_MOD_ADD:
1677                 case LDAP_MOD_DELETE:
1678                 case LDAP_MOD_REPLACE:
1679                 case LDAP_MOD_INCREMENT:
1680                 case SLAP_CONFIG_ADD:
1681                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1682                                 snprintf( buf, sizeof( buf ), "<%s> ",
1683                                                 c->value_dn.bv_val );
1684                         }
1685
1686                         Debug(LDAP_DEBUG_ANY,
1687                                 "%s: suffix %snot allowed in %s database.\n",
1688                                 c->log, buf, notallowed );
1689                         break;
1690
1691                 case SLAP_CONFIG_EMIT:
1692                         /* don't complain when emitting... */
1693                         break;
1694
1695                 default:
1696                         /* FIXME: don't know what values may be valid;
1697                          * please remove assertion, or add legal values
1698                          * to either block */
1699                         assert( 0 );
1700                         break;
1701                 }
1702
1703                 return 1;
1704         }
1705
1706         if (c->op == SLAP_CONFIG_EMIT) {
1707                 if ( c->be->be_suffix == NULL
1708                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1709                 {
1710                         return 1;
1711                 } else {
1712                         value_add( &c->rvalue_vals, c->be->be_suffix );
1713                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1714                         return 0;
1715                 }
1716         } else if ( c->op == LDAP_MOD_DELETE ) {
1717                 if ( c->valx < 0 ) {
1718                         ber_bvarray_free( c->be->be_suffix );
1719                         ber_bvarray_free( c->be->be_nsuffix );
1720                         c->be->be_suffix = NULL;
1721                         c->be->be_nsuffix = NULL;
1722                 } else {
1723                         int i = c->valx;
1724                         ch_free( c->be->be_suffix[i].bv_val );
1725                         ch_free( c->be->be_nsuffix[i].bv_val );
1726                         for (; c->be->be_suffix[i].bv_val; i++) {
1727                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1728                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1729                         }
1730                 }
1731                 return 0;
1732         }
1733
1734 #ifdef SLAPD_MONITOR_DN
1735         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1736                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1737                         c->argv[0] );
1738                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1739                         c->log, c->msg, SLAPD_MONITOR_DN);
1740                 return(1);
1741         }
1742 #endif
1743
1744         pdn = c->value_dn;
1745         ndn = c->value_ndn;
1746         tbe = select_backend(&ndn, 0, 0);
1747         if(tbe == c->be) {
1748                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1749                         "%s: suffix already served by this backend!"
1750                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1751                         c->log, 0, 0);
1752 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1753                 return 1;
1754 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1755                 free(pdn.bv_val);
1756                 free(ndn.bv_val);
1757         } else if(tbe) {
1758                 char    *type = tbe->bd_info->bi_type;
1759
1760                 if ( overlay_is_over( tbe ) ) {
1761                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1762                         type = oi->oi_orig->bi_type;
1763                 }
1764
1765                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1766                         "a preceding %s database serving namingContext",
1767                         c->argv[0], pdn.bv_val, type );
1768                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1769                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1770                 free(pdn.bv_val);
1771                 free(ndn.bv_val);
1772                 return(1);
1773         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1774                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1775                         "base provided \"%s\" (assuming okay)\n",
1776                         c->log, default_search_base.bv_val, 0);
1777         }
1778         ber_bvarray_add(&c->be->be_suffix, &pdn);
1779         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1780         return(0);
1781 }
1782
1783 static int
1784 config_rootdn(ConfigArgs *c) {
1785         if (c->op == SLAP_CONFIG_EMIT) {
1786                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1787                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1788                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1789                         return 0;
1790                 } else {
1791                         return 1;
1792                 }
1793         } else if ( c->op == LDAP_MOD_DELETE ) {
1794                 ch_free( c->be->be_rootdn.bv_val );
1795                 ch_free( c->be->be_rootndn.bv_val );
1796                 BER_BVZERO( &c->be->be_rootdn );
1797                 BER_BVZERO( &c->be->be_rootndn );
1798                 return 0;
1799         }
1800         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1801                 ch_free( c->be->be_rootdn.bv_val );
1802                 ch_free( c->be->be_rootndn.bv_val );
1803         }
1804         c->be->be_rootdn = c->value_dn;
1805         c->be->be_rootndn = c->value_ndn;
1806         return(0);
1807 }
1808
1809 static int
1810 config_rootpw(ConfigArgs *c) {
1811         Backend *tbe;
1812
1813         if (c->op == SLAP_CONFIG_EMIT) {
1814                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1815                         /* don't copy, because "rootpw" is marked
1816                          * as CFG_BERVAL */
1817                         c->value_bv = c->be->be_rootpw;
1818                         return 0;
1819                 }
1820                 return 1;
1821         } else if ( c->op == LDAP_MOD_DELETE ) {
1822                 ch_free( c->be->be_rootpw.bv_val );
1823                 BER_BVZERO( &c->be->be_rootpw );
1824                 return 0;
1825         }
1826
1827         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1828         if(tbe != c->be) {
1829                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1830                         c->argv[0] );
1831                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1832                         c->log, c->msg, 0);
1833                 return(1);
1834         }
1835         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1836                 ch_free( c->be->be_rootpw.bv_val );
1837         c->be->be_rootpw = c->value_bv;
1838         return(0);
1839 }
1840
1841 static int
1842 config_restrict(ConfigArgs *c) {
1843         slap_mask_t restrictops = 0;
1844         int i;
1845         slap_verbmasks restrictable_ops[] = {
1846                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1847                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1848                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1849                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1850                 { BER_BVC("modrdn"),            0 },
1851                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1852                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1853                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1854                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1855                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1856                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1857                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1858                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1859                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1860                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1861                 { BER_BVNULL,   0 }
1862         };
1863
1864         if (c->op == SLAP_CONFIG_EMIT) {
1865                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1866                         &c->rvalue_vals );
1867         } else if ( c->op == LDAP_MOD_DELETE ) {
1868                 if ( !c->line ) {
1869                         c->be->be_restrictops = 0;
1870                 } else {
1871                         restrictops = verb_to_mask( c->line, restrictable_ops );
1872                         c->be->be_restrictops ^= restrictops;
1873                 }
1874                 return 0;
1875         }
1876         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1877         if ( i ) {
1878                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1879                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1880                         c->log, c->msg, c->argv[i]);
1881                 return(1);
1882         }
1883         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1884                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1885         c->be->be_restrictops |= restrictops;
1886         return(0);
1887 }
1888
1889 static int
1890 config_allows(ConfigArgs *c) {
1891         slap_mask_t allows = 0;
1892         int i;
1893         slap_verbmasks allowable_ops[] = {
1894                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1895                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1896                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1897                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1898                 { BER_BVNULL,   0 }
1899         };
1900         if (c->op == SLAP_CONFIG_EMIT) {
1901                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1902         } else if ( c->op == LDAP_MOD_DELETE ) {
1903                 if ( !c->line ) {
1904                         global_allows = 0;
1905                 } else {
1906                         allows = verb_to_mask( c->line, allowable_ops );
1907                         global_allows ^= allows;
1908                 }
1909                 return 0;
1910         }
1911         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1912         if ( i ) {
1913                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1914                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1915                         c->log, c->msg, c->argv[i]);
1916                 return(1);
1917         }
1918         global_allows |= allows;
1919         return(0);
1920 }
1921
1922 static int
1923 config_disallows(ConfigArgs *c) {
1924         slap_mask_t disallows = 0;
1925         int i;
1926         slap_verbmasks disallowable_ops[] = {
1927                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1928                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1929                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1930                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1931                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1932                 { BER_BVNULL, 0 }
1933         };
1934         if (c->op == SLAP_CONFIG_EMIT) {
1935                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1936         } else if ( c->op == LDAP_MOD_DELETE ) {
1937                 if ( !c->line ) {
1938                         global_disallows = 0;
1939                 } else {
1940                         disallows = verb_to_mask( c->line, disallowable_ops );
1941                         global_disallows ^= disallows;
1942                 }
1943                 return 0;
1944         }
1945         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1946         if ( i ) {
1947                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1948                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1949                         c->log, c->msg, c->argv[i]);
1950                 return(1);
1951         }
1952         global_disallows |= disallows;
1953         return(0);
1954 }
1955
1956 static int
1957 config_requires(ConfigArgs *c) {
1958         slap_mask_t requires = 0;
1959         int i;
1960         slap_verbmasks requires_ops[] = {
1961                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1962                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1963                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1964                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1965                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1966                 { BER_BVNULL, 0 }
1967         };
1968         if (c->op == SLAP_CONFIG_EMIT) {
1969                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1970         } else if ( c->op == LDAP_MOD_DELETE ) {
1971                 if ( !c->line ) {
1972                         c->be->be_requires = 0;
1973                 } else {
1974                         requires = verb_to_mask( c->line, requires_ops );
1975                         c->be->be_requires ^= requires;
1976                 }
1977                 return 0;
1978         }
1979         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1980         if ( i ) {
1981                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1982                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1983                         c->log, c->msg, c->argv[i]);
1984                 return(1);
1985         }
1986         c->be->be_requires = requires;
1987         return(0);
1988 }
1989
1990 static slap_verbmasks   *loglevel_ops;
1991
1992 static int
1993 loglevel_init( void )
1994 {
1995         slap_verbmasks  lo[] = {
1996                 { BER_BVC("Any"),       -1 },
1997                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1998                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1999                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2000                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2001                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2002                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2003                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2004                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2005                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2006                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2007                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2008                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2009                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2010                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2011                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2012                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2013                 { BER_BVNULL,           0 }
2014         };
2015
2016         return slap_verbmasks_init( &loglevel_ops, lo );
2017 }
2018
2019 static void
2020 loglevel_destroy( void )
2021 {
2022         if ( loglevel_ops ) {
2023                 (void)slap_verbmasks_destroy( loglevel_ops );
2024         }
2025         loglevel_ops = NULL;
2026 }
2027
2028 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2029
2030 int
2031 slap_loglevel_register( slap_mask_t m, struct berval *s )
2032 {
2033         int     rc;
2034
2035         if ( loglevel_ops == NULL ) {
2036                 loglevel_init();
2037         }
2038
2039         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2040
2041         if ( rc != 0 ) {
2042                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2043                         m, s->bv_val, 0 );
2044         }
2045
2046         return rc;
2047 }
2048
2049 int
2050 slap_loglevel_get( struct berval *s, int *l )
2051 {
2052         int             rc;
2053         unsigned long   i;
2054         slap_mask_t     m;
2055
2056         if ( loglevel_ops == NULL ) {
2057                 loglevel_init();
2058         }
2059
2060         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2061                 m |= loglevel_ops[ i ].mask;
2062         }
2063
2064         m = ~m;
2065
2066         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2067                 ;
2068
2069         if ( !( m & i ) ) {
2070                 return -1;
2071         }
2072
2073         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2074
2075         if ( rc != 0 ) {
2076                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2077                         i, s->bv_val, 0 );
2078
2079         } else {
2080                 *l = i;
2081         }
2082
2083         return rc;
2084 }
2085
2086 int
2087 str2loglevel( const char *s, int *l )
2088 {
2089         int     i;
2090
2091         if ( loglevel_ops == NULL ) {
2092                 loglevel_init();
2093         }
2094
2095         i = verb_to_mask( s, loglevel_ops );
2096
2097         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2098                 return -1;
2099         }
2100
2101         *l = loglevel_ops[ i ].mask;
2102
2103         return 0;
2104 }
2105
2106 const char *
2107 loglevel2str( int l )
2108 {
2109         struct berval   bv = BER_BVNULL;
2110
2111         loglevel2bv( l, &bv );
2112
2113         return bv.bv_val;
2114 }
2115
2116 int
2117 loglevel2bv( int l, struct berval *bv )
2118 {
2119         if ( loglevel_ops == NULL ) {
2120                 loglevel_init();
2121         }
2122
2123         BER_BVZERO( bv );
2124
2125         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2126 }
2127
2128 int
2129 loglevel2bvarray( int l, BerVarray *bva )
2130 {
2131         if ( loglevel_ops == NULL ) {
2132                 loglevel_init();
2133         }
2134
2135         return mask_to_verbs( loglevel_ops, l, bva );
2136 }
2137
2138 static int config_syslog;
2139
2140 static int
2141 config_loglevel(ConfigArgs *c) {
2142         int i;
2143         char *next;
2144
2145         if ( loglevel_ops == NULL ) {
2146                 loglevel_init();
2147         }
2148
2149         if (c->op == SLAP_CONFIG_EMIT) {
2150                 /* Get default or commandline slapd setting */
2151                 if ( ldap_syslog && !config_syslog )
2152                         config_syslog = ldap_syslog;
2153                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2154
2155         } else if ( c->op == LDAP_MOD_DELETE ) {
2156                 if ( !c->line ) {
2157                         config_syslog = 0;
2158                 } else {
2159                         int level = verb_to_mask( c->line, loglevel_ops );
2160                         config_syslog ^= level;
2161                 }
2162                 if ( slapMode & SLAP_SERVER_MODE ) {
2163                         ldap_syslog = config_syslog;
2164                 }
2165                 return 0;
2166         }
2167
2168         config_syslog = 0;
2169
2170         for( i=1; i < c->argc; i++ ) {
2171                 int     level;
2172
2173                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2174                         level = strtol( c->argv[i], &next, 10 );
2175                         if ( next == NULL || next[0] != '\0' ) {
2176                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2177                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2178                                         c->log, c->msg, c->argv[i]);
2179                                 return( 1 );
2180                         }
2181                 } else {
2182                         if ( str2loglevel( c->argv[i], &level ) ) {
2183                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2184                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2185                                         c->log, c->msg, c->argv[i]);
2186                                 return( 1 );
2187                         }
2188                 }
2189                 config_syslog |= level;
2190         }
2191         if ( slapMode & SLAP_SERVER_MODE ) {
2192                 ldap_syslog = config_syslog;
2193         }
2194         return(0);
2195 }
2196
2197 static int
2198 config_referral(ConfigArgs *c) {
2199         struct berval val;
2200         if (c->op == SLAP_CONFIG_EMIT) {
2201                 if ( default_referral ) {
2202                         value_add( &c->rvalue_vals, default_referral );
2203                         return 0;
2204                 } else {
2205                         return 1;
2206                 }
2207         } else if ( c->op == LDAP_MOD_DELETE ) {
2208                 if ( c->valx < 0 ) {
2209                         ber_bvarray_free( default_referral );
2210                         default_referral = NULL;
2211                 } else {
2212                         int i = c->valx;
2213                         ch_free( default_referral[i].bv_val );
2214                         for (; default_referral[i].bv_val; i++ )
2215                                 default_referral[i] = default_referral[i+1];
2216                 }
2217                 return 0;
2218         }
2219         if(validate_global_referral(c->argv[1])) {
2220                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2221                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2222                         c->log, c->msg, c->argv[1]);
2223                 return(1);
2224         }
2225
2226         ber_str2bv(c->argv[1], 0, 0, &val);
2227         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2228         return(0);
2229 }
2230
2231 static struct {
2232         struct berval key;
2233         int off;
2234 } sec_keys[] = {
2235         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2236         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2237         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2238         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2239         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2240         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2241         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2242         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2243         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2244         { BER_BVNULL, 0 }
2245 };
2246
2247 static int
2248 config_security(ConfigArgs *c) {
2249         slap_ssf_set_t *set = &c->be->be_ssf_set;
2250         char *next;
2251         int i, j;
2252         if (c->op == SLAP_CONFIG_EMIT) {
2253                 char numbuf[32];
2254                 struct berval bv;
2255                 slap_ssf_t *tgt;
2256                 int rc = 1;
2257
2258                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2259                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2260                         if ( *tgt ) {
2261                                 rc = 0;
2262                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2263                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2264                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2265                                         c->rvalue_vals = NULL;
2266                                         rc = 1;
2267                                         break;
2268                                 }
2269                                 bv.bv_len += sec_keys[i].key.bv_len;
2270                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2271                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2272                                 strcpy( next, numbuf );
2273                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2274                         }
2275                 }
2276                 return rc;
2277         }
2278         for(i = 1; i < c->argc; i++) {
2279                 slap_ssf_t *tgt = NULL;
2280                 char *src;
2281                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2282                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2283                                 sec_keys[j].key.bv_len)) {
2284                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2285                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2286                                 break;
2287                         }
2288                 }
2289                 if ( !tgt ) {
2290                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2291                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2292                                 c->log, c->msg, c->argv[i]);
2293                         return(1);
2294                 }
2295
2296                 *tgt = strtol(src, &next, 10);
2297                 if(next == NULL || next[0] != '\0' ) {
2298                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2299                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2300                                 c->log, c->msg, c->argv[i]);
2301                         return(1);
2302                 }
2303         }
2304         return(0);
2305 }
2306
2307 char *
2308 anlist_unparse( AttributeName *an, char *ptr ) {
2309         int comma = 0;
2310
2311         for (; !BER_BVISNULL( &an->an_name ); an++) {
2312                 if ( comma ) *ptr++ = ',';
2313                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2314                 comma = 1;
2315         }
2316         return ptr;
2317 }
2318
2319 static void
2320 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2321 {
2322         int len;
2323         char *ptr;
2324         struct berval bc = BER_BVNULL;
2325         char numbuf[32];
2326
2327         BER_BVZERO( bv );
2328
2329         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2330         if ( len >= sizeof( numbuf ) ) {
2331                 /* FIXME: how can indicate error? */
2332                 return;
2333         }
2334
2335         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2336         if ( ri->ri_nsuffix ) {
2337                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2338                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2339                 }
2340         }
2341         if ( ri->ri_attrs ) {
2342                 len += STRLENOF("attr");
2343                 if ( ri->ri_exclude ) len++;
2344                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2345                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2346                 }
2347         }
2348         bindconf_unparse( &ri->ri_bindconf, &bc );
2349         len += bc.bv_len;
2350
2351         bv->bv_val = ch_malloc(len + 1);
2352         bv->bv_len = len;
2353
2354         ptr = lutil_strcopy( bv->bv_val, numbuf );
2355         ptr = lutil_strcopy( ptr, "uri=" );
2356         ptr = lutil_strcopy( ptr, ri->ri_uri );
2357
2358         if ( ri->ri_nsuffix ) {
2359                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2360                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2361                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2362                         *ptr++ = '"';
2363                 }
2364         }
2365         if ( ri->ri_attrs ) {
2366                 ptr = lutil_strcopy( ptr, "attr" );
2367                 if ( ri->ri_exclude ) *ptr++ = '!';
2368                 *ptr++ = '=';
2369                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2370         }
2371         if ( bc.bv_val ) {
2372                 strcpy( ptr, bc.bv_val );
2373                 ch_free( bc.bv_val );
2374         }
2375 }
2376
2377 static int
2378 config_replica(ConfigArgs *c) {
2379         int i, nr = -1;
2380         char *replicahost, *replicauri;
2381         LDAPURLDesc *ludp;
2382
2383         if (c->op == SLAP_CONFIG_EMIT) {
2384                 if (c->be->be_replica) {
2385                         struct berval bv;
2386                         for (i=0;c->be->be_replica[i]; i++) {
2387                                 replica_unparse( c->be->be_replica[i], i, &bv );
2388                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2389                         }
2390                         return 0;
2391                 }
2392                 return 1;
2393         } else if ( c->op == LDAP_MOD_DELETE ) {
2394                 /* FIXME: there is no replica_free function */
2395                 if ( c->valx < 0 ) {
2396                 } else {
2397                 }
2398         }
2399         if(SLAP_MONITOR(c->be)) {
2400                 Debug(LDAP_DEBUG_ANY, "%s: "
2401                         "\"replica\" should not be used inside monitor database\n",
2402                         c->log, 0, 0);
2403                 return(0);      /* FIXME: should this be an error? */
2404         }
2405
2406         for(i = 1; i < c->argc; i++) {
2407                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2408                         ber_len_t       len;
2409
2410                         replicahost = c->argv[i] + STRLENOF("host=");
2411                         len = strlen( replicahost ) + STRLENOF("ldap://");
2412                         replicauri = ch_malloc( len + 1 );
2413                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2414                         replicahost = replicauri + STRLENOF( "ldap://");
2415                         nr = add_replica_info(c->be, replicauri, replicahost);
2416                         break;
2417                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2418                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2419                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2420                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2421                                 return(1);
2422                         }
2423                         if(!ludp->lud_host) {
2424                                 ldap_free_urldesc(ludp);
2425                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2426                                         c->argv[0] );
2427                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2428                                 return(1);
2429                         }
2430                         ldap_free_urldesc(ludp);
2431                         replicauri = c->argv[i] + STRLENOF("uri=");
2432                         replicauri = ch_strdup( replicauri );
2433                         replicahost = strchr( replicauri, '/' );
2434                         replicahost += 2;
2435                         nr = add_replica_info(c->be, replicauri, replicahost);
2436                         break;
2437                 }
2438         }
2439         if(i == c->argc) {
2440                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2441                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2442                 return(1);
2443         } else if(nr == -1) {
2444                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2445                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2446                 return(1);
2447         } else {
2448                 for(i = 1; i < c->argc; i++) {
2449                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2450                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2451                                         case 1:
2452                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2453                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2454                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2455                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2456 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2457                                                 return 1;
2458 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2459                                                 break;
2460                                         case 2:
2461                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2462                                                 "unable to normalize suffix in \"replica\" line"
2463                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2464                                                 c->log, 0, 0);
2465 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2466                                                 return 1;
2467 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2468                                                 break;
2469                                 }
2470
2471                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2472                                 int exclude = 0;
2473                                 char *arg = c->argv[i] + STRLENOF("attr");
2474                                 if(arg[0] == '!') {
2475                                         arg++;
2476                                         exclude = 1;
2477                                 }
2478                                 if(arg[0] != '=') {
2479                                         continue;
2480                                 }
2481                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2482                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2483                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2484                                                 c->log, c->msg, arg + 1);
2485                                         return(1);
2486                                 }
2487                         } else if ( bindconf_parse( c->argv[i],
2488                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2489                                 return(1);
2490                         }
2491                 }
2492         }
2493         return(0);
2494 }
2495
2496 static int
2497 config_updatedn(ConfigArgs *c) {
2498         if (c->op == SLAP_CONFIG_EMIT) {
2499                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2500                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2501                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2502                         return 0;
2503                 }
2504                 return 1;
2505         } else if ( c->op == LDAP_MOD_DELETE ) {
2506                 ch_free( c->be->be_update_ndn.bv_val );
2507                 BER_BVZERO( &c->be->be_update_ndn );
2508                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2509                 return 0;
2510         }
2511         if(SLAP_SHADOW(c->be)) {
2512                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2513                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2514                         c->log, c->msg, 0);
2515                 return(1);
2516         }
2517
2518         ber_memfree_x( c->value_dn.bv_val, NULL );
2519         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2520                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2521         }
2522         c->be->be_update_ndn = c->value_ndn;
2523         BER_BVZERO( &c->value_dn );
2524         BER_BVZERO( &c->value_ndn );
2525
2526         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2527         return(0);
2528 }
2529
2530 static int
2531 config_updateref(ConfigArgs *c) {
2532         struct berval val;
2533         if (c->op == SLAP_CONFIG_EMIT) {
2534                 if ( c->be->be_update_refs ) {
2535                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2536                         return 0;
2537                 } else {
2538                         return 1;
2539                 }
2540         } else if ( c->op == LDAP_MOD_DELETE ) {
2541                 if ( c->valx < 0 ) {
2542                         ber_bvarray_free( c->be->be_update_refs );
2543                         c->be->be_update_refs = NULL;
2544                 } else {
2545                         int i = c->valx;
2546                         ch_free( c->be->be_update_refs[i].bv_val );
2547                         for (; c->be->be_update_refs[i].bv_val; i++)
2548                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2549                 }
2550                 return 0;
2551         }
2552         if(!SLAP_SHADOW(c->be)) {
2553                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2554                         c->argv[0] );
2555                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2556                         c->log, c->msg, 0);
2557                 return(1);
2558         }
2559
2560         if(validate_global_referral(c->argv[1])) {
2561                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2562                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2563                         c->log, c->msg, c->argv[1]);
2564                 return(1);
2565         }
2566         ber_str2bv(c->argv[1], 0, 0, &val);
2567         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2568         return(0);
2569 }
2570
2571 static int
2572 config_include(ConfigArgs *c) {
2573         int savelineno = c->lineno;
2574         int rc;
2575         ConfigFile *cf;
2576         ConfigFile *cfsave = cfn;
2577         ConfigFile *cf2 = NULL;
2578         if (c->op == SLAP_CONFIG_EMIT) {
2579                 if (c->private) {
2580                         ConfigFile *cf = c->private;
2581                         value_add_one( &c->rvalue_vals, &cf->c_file );
2582                         return 0;
2583                 }
2584                 return 1;
2585         } else if ( c->op == LDAP_MOD_DELETE ) {
2586         }
2587         cf = ch_calloc( 1, sizeof(ConfigFile));
2588         if ( cfn->c_kids ) {
2589                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2590                 cf2->c_sibs = cf;
2591         } else {
2592                 cfn->c_kids = cf;
2593         }
2594         cfn = cf;
2595         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2596         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2597         c->lineno = savelineno - 1;
2598         cfn = cfsave;
2599         if ( rc ) {
2600                 if ( cf2 ) cf2->c_sibs = NULL;
2601                 else cfn->c_kids = NULL;
2602                 ch_free( cf->c_file.bv_val );
2603                 ch_free( cf );
2604         } else {
2605                 c->private = cf;
2606         }
2607         return(rc);
2608 }
2609
2610 #ifdef HAVE_TLS
2611 static int
2612 config_tls_option(ConfigArgs *c) {
2613         int flag;
2614         switch(c->type) {
2615         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2616         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2617         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2618         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2619         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2620         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2621         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2622         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2623                                         "unknown tls_option <0x%x>\n",
2624                                         c->log, c->type, 0);
2625         }
2626         if (c->op == SLAP_CONFIG_EMIT) {
2627                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2628         } else if ( c->op == LDAP_MOD_DELETE ) {
2629                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2630         }
2631         ch_free(c->value_string);
2632         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2633 }
2634
2635 /* FIXME: this ought to be provided by libldap */
2636 static int
2637 config_tls_config(ConfigArgs *c) {
2638         int i, flag;
2639         slap_verbmasks crlkeys[] = {
2640                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2641                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2642                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2643                 { BER_BVNULL, 0 }
2644         };
2645         slap_verbmasks vfykeys[] = {
2646                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2647                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2648                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2649                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2650                 { BER_BVNULL, 0 }
2651         }, *keys;
2652         switch(c->type) {
2653         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2654         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2655         default:
2656                 Debug(LDAP_DEBUG_ANY, "%s: "
2657                                 "unknown tls_option <0x%x>\n",
2658                                 c->log, c->type, 0);
2659         }
2660         if (c->op == SLAP_CONFIG_EMIT) {
2661                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2662                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2663                         if (keys[i].mask == c->value_int) {
2664                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2665                                 return 0;
2666                         }
2667                 }
2668                 return 1;
2669         } else if ( c->op == LDAP_MOD_DELETE ) {
2670                 int i = 0;
2671                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2672         }
2673         ch_free( c->value_string );
2674         if(isdigit((unsigned char)c->argv[1][0])) {
2675                 i = atoi(c->argv[1]);
2676                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2677         } else {
2678                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2679         }
2680 }
2681 #endif
2682
2683 static CfEntryInfo *
2684 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2685 {
2686         struct berval cdn;
2687         char *c;
2688
2689         if ( !root ) {
2690                 *last = NULL;
2691                 return NULL;
2692         }
2693
2694         if ( dn_match( &root->ce_entry->e_nname, dn ))
2695                 return root;
2696
2697         c = dn->bv_val+dn->bv_len;
2698         for (;*c != ',';c--);
2699
2700         while(root) {
2701                 *last = root;
2702                 for (--c;c>dn->bv_val && *c != ',';c--);
2703                 cdn.bv_val = c;
2704                 if ( *c == ',' )
2705                         cdn.bv_val++;
2706                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2707
2708                 root = root->ce_kids;
2709
2710                 for (;root;root=root->ce_sibs) {
2711                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2712                                 if ( cdn.bv_val == dn->bv_val ) {
2713                                         return root;
2714                                 }
2715                                 break;
2716                         }
2717                 }
2718         }
2719         return root;
2720 }
2721
2722 typedef struct setup_cookie {
2723         CfBackInfo *cfb;
2724         ConfigArgs *ca;
2725 } setup_cookie;
2726
2727 static int
2728 config_ldif_resp( Operation *op, SlapReply *rs )
2729 {
2730         if ( rs->sr_type == REP_SEARCH ) {
2731                 setup_cookie *sc = op->o_callback->sc_private;
2732
2733                 sc->cfb->cb_got_ldif = 1;
2734                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2735                 if ( rs->sr_err != LDAP_SUCCESS ) {
2736                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2737                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2738                 }
2739         }
2740         return rs->sr_err;
2741 }
2742
2743 /* Configure and read the underlying back-ldif store */
2744 static int
2745 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2746         CfBackInfo *cfb = be->be_private;
2747         ConfigArgs c = {0};
2748         ConfigTable *ct;
2749         char *argv[3];
2750         int rc = 0;
2751         setup_cookie sc;
2752         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2753         Connection conn = {0};
2754         OperationBuffer opbuf;
2755         Operation *op;
2756         SlapReply rs = {REP_RESULT};
2757         Filter filter = { LDAP_FILTER_PRESENT };
2758         struct berval filterstr = BER_BVC("(objectclass=*)");
2759         struct stat st;
2760
2761         /* Is the config directory available? */
2762         if ( stat( dir, &st ) < 0 ) {
2763                 /* No, so don't bother using the backing store.
2764                  * All changes will be in-memory only.
2765                  */
2766                 return 0;
2767         }
2768                 
2769         cfb->cb_db.bd_info = backend_info( "ldif" );
2770         if ( !cfb->cb_db.bd_info )
2771                 return 0;       /* FIXME: eventually this will be a fatal error */
2772
2773         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2774
2775         /* Mark that back-ldif type is in use */
2776         cfb->cb_db.bd_info->bi_nDB++;
2777
2778         cfb->cb_db.be_suffix = be->be_suffix;
2779         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2780         cfb->cb_db.be_rootdn = be->be_rootdn;
2781         cfb->cb_db.be_rootndn = be->be_rootndn;
2782
2783         ber_str2bv( dir, 0, 1, &cfdir );
2784
2785         c.be = &cfb->cb_db;
2786         c.fname = "slapd";
2787         c.argc = 2;
2788         argv[0] = "directory";
2789         argv[1] = (char *)dir;
2790         argv[2] = NULL;
2791         c.argv = argv;
2792
2793         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2794         if ( !ct )
2795                 return 1;
2796
2797         if ( config_add_vals( ct, &c ))
2798                 return 1;
2799
2800         if ( backend_startup_one( &cfb->cb_db ))
2801                 return 1;
2802
2803         if ( readit ) {
2804                 void *thrctx = ldap_pvt_thread_pool_context();
2805
2806                 op = (Operation *) &opbuf;
2807                 connection_fake_init( &conn, op, thrctx );
2808
2809                 filter.f_desc = slap_schema.si_ad_objectClass;
2810
2811                 op->o_tag = LDAP_REQ_SEARCH;
2812
2813                 op->ors_filter = &filter;
2814                 op->ors_filterstr = filterstr;
2815                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2816
2817                 op->o_dn = be->be_rootdn;
2818                 op->o_ndn = be->be_rootndn;
2819
2820                 op->o_req_dn = be->be_suffix[0];
2821                 op->o_req_ndn = be->be_nsuffix[0];
2822
2823                 op->ors_tlimit = SLAP_NO_LIMIT;
2824                 op->ors_slimit = SLAP_NO_LIMIT;
2825
2826                 op->ors_attrs = slap_anlist_all_attributes;
2827                 op->ors_attrsonly = 0;
2828
2829                 op->o_callback = &cb;
2830                 sc.cfb = cfb;
2831                 sc.ca = &c;
2832                 cb.sc_private = &sc;
2833
2834                 op->o_bd = &cfb->cb_db;
2835                 rc = op->o_bd->be_search( op, &rs );
2836
2837                 ldap_pvt_thread_pool_context_reset( thrctx );
2838         }
2839
2840         cfb->cb_use_ldif = 1;
2841
2842         return rc;
2843 }
2844
2845 static int
2846 CfOc_cmp( const void *c1, const void *c2 ) {
2847         const ConfigOCs *co1 = c1;
2848         const ConfigOCs *co2 = c2;
2849
2850         return ber_bvcmp( co1->co_name, co2->co_name );
2851 }
2852
2853 int
2854 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2855         int i;
2856
2857         i = init_config_attrs( ct );
2858         if ( i ) return i;
2859
2860         /* set up the objectclasses */
2861         i = init_config_ocs( ocs );
2862         if ( i ) return i;
2863
2864         for (i=0; ocs[i].co_def; i++) {
2865                 if ( ocs[i].co_oc ) {
2866                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2867                         if ( !ocs[i].co_table )
2868                                 ocs[i].co_table = ct;
2869                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2870                 }
2871         }
2872         return 0;
2873 }
2874
2875 int
2876 read_config(const char *fname, const char *dir) {
2877         BackendDB *be;
2878         CfBackInfo *cfb;
2879         const char *cfdir, *cfname;
2880         int rc;
2881
2882         /* Setup the config backend */
2883         be = backend_db_init( "config" );
2884         if ( !be )
2885                 return 1;
2886
2887         cfb = be->be_private;
2888
2889         /* If no .conf, or a dir was specified, setup the dir */
2890         if ( !fname || dir ) {
2891                 if ( dir ) {
2892                         /* If explicitly given, check for existence */
2893                         struct stat st;
2894
2895                         if ( stat( dir, &st ) < 0 ) {
2896                                 Debug( LDAP_DEBUG_ANY,
2897                                         "invalid config directory %s, error %d\n",
2898                                                 dir, errno, 0 );
2899                                 return 1;
2900                         }
2901                         cfdir = dir;
2902                 } else {
2903                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2904                 }
2905                 /* if fname is defaulted, try reading .d */
2906                 rc = config_setup_ldif( be, cfdir, !fname );
2907
2908                 /* It's OK if the base object doesn't exist yet */
2909                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2910                         return 1;
2911
2912                 /* If we read the config from back-ldif, nothing to do here */
2913                 if ( cfb->cb_got_ldif ) {
2914                         rc = 0;
2915                         goto done;
2916                 }
2917         }
2918
2919         if ( fname )
2920                 cfname = fname;
2921         else
2922                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2923
2924         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2925
2926         if ( rc == 0 )
2927                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2928
2929         /* If we got this far and failed, it may be a serious problem. In server
2930          * mode, we should never come to this. However, it may be alright if we're
2931          * using slapadd to create the conf dir.
2932          */
2933         while ( rc ) {
2934                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2935                         break;
2936                 /* If a config file was explicitly given, fail */
2937                 if ( fname )
2938                         break;
2939                 
2940                 /* Seems to be slapadd with a config dir, let it continue */
2941                 if ( cfb->cb_use_ldif ) {
2942                         rc = 0;
2943                         cfb->cb_got_ldif = 1;
2944                 }
2945                 break;
2946         }
2947
2948 done:
2949         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2950                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2951                         &frontendDB->be_schemadn );
2952                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2953                 if ( rc != LDAP_SUCCESS ) {
2954                         Debug(LDAP_DEBUG_ANY, "read_config: "
2955                                 "unable to normalize default schema DN \"%s\"\n",
2956                                 frontendDB->be_schemadn.bv_val, 0, 0 );
2957                         /* must not happen */
2958                         assert( 0 );
2959                 }
2960         }
2961         return rc;
2962 }
2963
2964 static int
2965 config_back_bind( Operation *op, SlapReply *rs )
2966 {
2967         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2968                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2969                 /* frontend sends result */
2970                 return LDAP_SUCCESS;
2971         }
2972
2973         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2974         send_ldap_result( op, rs );
2975
2976         return rs->sr_err;
2977 }
2978
2979 static int
2980 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2981 {
2982         int rc = 0;
2983
2984         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2985         {
2986                 rs->sr_attrs = op->ors_attrs;
2987                 rs->sr_entry = ce->ce_entry;
2988                 rc = send_search_entry( op, rs );
2989         }
2990         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2991                 if ( ce->ce_kids ) {
2992                         rc = config_send( op, rs, ce->ce_kids, 1 );
2993                         if ( rc ) return rc;
2994                 }
2995                 if ( depth ) {
2996                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2997                                 rc = config_send( op, rs, ce, 0 );
2998                                 if ( rc ) break;
2999                         }
3000                 }
3001         }
3002         return rc;
3003 }
3004
3005 static ConfigTable *
3006 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3007 {
3008         int i, j;
3009
3010         for (j=0; j<nocs; j++) {
3011                 for (i=0; colst[j]->co_table[i].name; i++)
3012                         if ( colst[j]->co_table[i].ad == ad )
3013                                 return &colst[j]->co_table[i];
3014         }
3015         return NULL;
3016 }
3017
3018 /* Sort the attributes of the entry according to the order defined
3019  * in the objectclass, with required attributes occurring before
3020  * allowed attributes. For any attributes with sequencing dependencies
3021  * (e.g., rootDN must be defined after suffix) the objectclass must
3022  * list the attributes in the desired sequence.
3023  */
3024 static void
3025 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3026 {
3027         Attribute *a, *head = NULL, *tail = NULL, **prev;
3028         int i, j;
3029
3030         for (i=0; i<nocs; i++) {
3031                 if ( colst[i]->co_oc->soc_required ) {
3032                         AttributeType **at = colst[i]->co_oc->soc_required;
3033                         for (j=0; at[j]; j++) {
3034                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3035                                         prev = &(*prev)->a_next, a=a->a_next) {
3036                                         if ( a->a_desc == at[j]->sat_ad ) {
3037                                                 *prev = a->a_next;
3038                                                 if (!head) {
3039                                                         head = a;
3040                                                         tail = a;
3041                                                 } else {
3042                                                         tail->a_next = a;
3043                                                         tail = a;
3044                                                 }
3045                                                 break;
3046                                         }
3047                                 }
3048                         }
3049                 }
3050                 if ( colst[i]->co_oc->soc_allowed ) {
3051                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3052                         for (j=0; at[j]; j++) {
3053                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3054                                         prev = &(*prev)->a_next, a=a->a_next) {
3055                                         if ( a->a_desc == at[j]->sat_ad ) {
3056                                                 *prev = a->a_next;
3057                                                 if (!head) {
3058                                                         head = a;
3059                                                         tail = a;
3060                                                 } else {
3061                                                         tail->a_next = a;
3062                                                         tail = a;
3063                                                 }
3064                                                 break;
3065                                         }
3066                                 }
3067                         }
3068                 }
3069         }
3070         if ( tail ) {
3071                 tail->a_next = e->e_attrs;
3072                 e->e_attrs = head;
3073         }
3074 }
3075
3076 static int
3077 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3078 {
3079         Attribute *a = NULL;
3080         AttributeDescription *ad;
3081         BerVarray vals;
3082
3083         int i, rc = 0, sort = 0;
3084
3085         if ( isAttr ) {
3086                 a = ptr;
3087                 ad = a->a_desc;
3088                 vals = a->a_vals;
3089         } else {
3090                 Modifications *ml = ptr;
3091                 ad = ml->sml_desc;
3092                 vals = ml->sml_values;
3093         }
3094
3095         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3096                 sort = 1;
3097                 rc = ordered_value_sort( a, 1 );
3098                 if ( rc ) {
3099                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3100                                 ad->ad_cname.bv_val );
3101                         return rc;
3102                 }
3103         }
3104         for ( i=0; vals[i].bv_val; i++ ) {
3105                 ca->line = vals[i].bv_val;
3106                 if ( sort ) {
3107                         char *idx = strchr( ca->line, '}' );
3108                         if ( idx ) ca->line = idx+1;
3109                 }
3110                 rc = config_parse_vals( ct, ca, i );
3111                 if ( rc ) {
3112                         break;
3113                 }
3114         }
3115         return rc;
3116 }
3117
3118 static int
3119 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3120         SlapReply *rs, int *renum )
3121 {
3122         CfEntryInfo *ce;
3123         int index = -1, gotindex = 0, nsibs;
3124         int renumber = 0, tailindex = 0;
3125         char *ptr1, *ptr2;
3126         struct berval rdn;
3127
3128         if ( renum ) *renum = 0;
3129
3130         /* These entries don't get indexed/renumbered */
3131         if ( ce_type == Cft_Global ) return 0;
3132         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3133
3134         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3135                 tailindex = 1;
3136
3137         /* See if the rdn has an index already */
3138         dnRdn( &e->e_name, &rdn );
3139         ptr1 = strchr( e->e_name.bv_val, '{' );
3140         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3141                 ptr2 = strchr( ptr1, '}' );
3142                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3143                         return LDAP_NAMING_VIOLATION;
3144                 if ( ptr2-ptr1 == 1)
3145                         return LDAP_NAMING_VIOLATION;
3146                 gotindex = 1;
3147                 index = atoi(ptr1+1);
3148                 if ( index < 0 ) {
3149                         /* Special case, we allow -1 for the frontendDB */
3150                         if ( index != -1 || ce_type != Cft_Database ||
3151                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3152
3153                                 return LDAP_NAMING_VIOLATION;
3154                 }
3155         }
3156
3157         /* count related kids */
3158         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3159                 if ( ce->ce_type == ce_type ) nsibs++;
3160         }
3161
3162         if ( index != nsibs ) {
3163                 if ( gotindex ) {
3164                         if ( index < nsibs ) {
3165                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3166                                 /* Siblings need to be renumbered */
3167                                 renumber = 1;
3168                         }
3169                 }
3170                 if ( !renumber ) {
3171                         struct berval ival, newrdn, nnewrdn;
3172                         struct berval rtype, rval;
3173                         Attribute *a;
3174                         AttributeDescription *ad = NULL;
3175                         char ibuf[32];
3176                         const char *text;
3177
3178                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3179                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3180                         rtype.bv_val = rdn.bv_val;
3181                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3182
3183                         /* Find attr */
3184                         slap_bv2ad( &rtype, &ad, &text );
3185                         a = attr_find( e->e_attrs, ad );
3186                         if (!a ) return LDAP_NAMING_VIOLATION;
3187
3188                         ival.bv_val = ibuf;
3189                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3190                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3191                                 return LDAP_NAMING_VIOLATION;
3192                         }
3193                         
3194                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3195                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3196
3197                         if ( tailindex ) {
3198                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3199                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3200                         } else {
3201                                 int xlen;
3202                                 if ( !gotindex ) {
3203                                         ptr2 = rval.bv_val;
3204                                         xlen = rval.bv_len;
3205                                 } else {
3206                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3207                                 }
3208                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3209                                         rtype.bv_len );
3210                                 *ptr1++ = '=';
3211                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3212                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3213                                 *ptr1 = '\0';
3214                         }
3215
3216                         /* Do the equivalent of ModRDN */
3217                         /* Replace DN / NDN */
3218                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3219                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3220                         free( e->e_name.bv_val );
3221                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3222                                 &newrdn, NULL );
3223                         free( e->e_nname.bv_val );
3224                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3225                                 &nnewrdn, NULL );
3226
3227                         /* Replace attr */
3228                         free( a->a_vals[0].bv_val );
3229                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3230                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3231                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3232                         strcpy( a->a_vals[0].bv_val, ptr1 );
3233
3234                         if ( a->a_nvals != a->a_vals ) {
3235                                 free( a->a_nvals[0].bv_val );
3236                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3237                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3238                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3239                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3240                         }
3241                         free( nnewrdn.bv_val );
3242                         free( newrdn.bv_val );
3243                 }
3244         }
3245         if ( renum ) *renum = renumber;
3246         return 0;
3247 }
3248
3249 static ConfigOCs **
3250 count_ocs( Attribute *oc_at, int *nocs )
3251 {
3252         int i, j, n;
3253         ConfigOCs co, *coptr, **colst;
3254
3255         /* count the objectclasses */
3256         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3257         n = i;
3258         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3259
3260         for ( i=0, j=0; i<n; i++) {
3261                 co.co_name = &oc_at->a_nvals[i];
3262                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3263                 
3264                 /* ignore non-config objectclasses. probably should be
3265                  * an error, general data doesn't belong here.
3266                  */
3267                 if ( !coptr ) continue;
3268
3269                 /* Ignore the root objectclass, it has no implementation.
3270                  */
3271                 if ( coptr->co_type == Cft_Abstract ) continue;
3272                 colst[j++] = coptr;
3273         }
3274         *nocs = j;
3275         return colst;
3276 }
3277
3278 static int
3279 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3280 {
3281         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3282                 return LDAP_CONSTRAINT_VIOLATION;
3283
3284         /* If we're reading from a configdir, don't parse this entry */
3285         if ( ca->lineno )
3286                 return LDAP_COMPARE_TRUE;
3287
3288         cfn = p->ce_private;
3289         ca->private = cfn;
3290         return LDAP_SUCCESS;
3291 }
3292
3293 static int
3294 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3295 {
3296         ConfigFile *cfo;
3297
3298         /* This entry is hardcoded, don't re-parse it */
3299         if ( p->ce_type == Cft_Global ) {
3300                 cfn = p->ce_private;
3301                 ca->private = cfn;
3302                 return LDAP_COMPARE_TRUE;
3303         }
3304         if ( p->ce_type != Cft_Schema )
3305                 return LDAP_CONSTRAINT_VIOLATION;
3306
3307         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3308         ca->private = cfn;
3309         cfo = p->ce_private;
3310         cfn->c_sibs = cfo->c_kids;
3311         cfo->c_kids = cfn;
3312         return LDAP_SUCCESS;
3313 }
3314
3315 static int
3316 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3317 {
3318         if ( p->ce_type != Cft_Global )
3319                 return LDAP_CONSTRAINT_VIOLATION;
3320         ca->be = frontendDB;    /* just to get past check_vals */
3321         return LDAP_SUCCESS;
3322 }
3323
3324 static int
3325 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3326 {
3327         if ( p->ce_type != Cft_Global )
3328                 return LDAP_CONSTRAINT_VIOLATION;
3329         return LDAP_SUCCESS;
3330 }
3331
3332 static int
3333 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3334 {
3335         if ( p->ce_type != Cft_Global )
3336                 return LDAP_CONSTRAINT_VIOLATION;
3337         return LDAP_SUCCESS;
3338 }
3339
3340 static int
3341 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3342 {
3343         if ( p->ce_type != Cft_Database )
3344                 return LDAP_CONSTRAINT_VIOLATION;
3345         ca->be = p->ce_be;
3346         return LDAP_SUCCESS;
3347 }
3348
3349 /* Parse an LDAP entry into config directives */
3350 static int
3351 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3352 {
3353         CfEntryInfo *ce, *last;
3354         ConfigOCs **colst;
3355         Attribute *a, *oc_at;
3356         int i, nocs, rc = 0;
3357         struct berval pdn;
3358         ConfigTable *ct;
3359         char *ptr;
3360
3361         /* Make sure parent exists and entry does not */
3362         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3363         if ( ce )
3364                 return LDAP_ALREADY_EXISTS;
3365
3366         dnParent( &e->e_nname, &pdn );
3367
3368         /* If last is NULL, the new entry is the root/suffix entry, 
3369          * otherwise last should be the parent.
3370          */
3371         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3372                 if ( rs )
3373                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3374                 return LDAP_NO_SUCH_OBJECT;
3375         }
3376
3377         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3378         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3379
3380         memset( ca, 0, sizeof(ConfigArgs));
3381
3382         /* Fake the coordinates based on whether we're part of an
3383          * LDAP Add or if reading the config dir
3384          */
3385         if ( rs ) {
3386                 ca->fname = "slapd";
3387                 ca->lineno = 0;
3388         } else {
3389                 ca->fname = cfdir.bv_val;
3390                 ca->lineno = 1;
3391         }
3392
3393         colst = count_ocs( oc_at, &nocs );
3394
3395         /* Only the root can be Cft_Global, everything else must
3396          * have a parent. Only limited nesting arrangements are allowed.
3397          */
3398         rc = LDAP_CONSTRAINT_VIOLATION;
3399         if ( colst[0]->co_type == Cft_Global && !last ) {
3400                 cfn = cfb->cb_config;
3401                 ca->private = cfn;
3402                 ca->be = frontendDB;    /* just to get past check_vals */
3403                 rc = LDAP_SUCCESS;
3404         }
3405
3406         /* Check whether the Add is allowed by its parent, and do
3407          * any necessary arg setup
3408          */
3409         if ( last ) {
3410                 for ( i=0; i<nocs; i++ ) {
3411                         if ( colst[i]->co_ldadd &&
3412                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3413                                         != LDAP_CONSTRAINT_VIOLATION ) {
3414                                 break;
3415                         }
3416                 }
3417         }
3418
3419         /* Add the entry but don't parse it, we already have its contents */
3420         if ( rc == LDAP_COMPARE_TRUE ) {
3421                 rc = LDAP_SUCCESS;
3422                 goto ok;
3423         }
3424
3425         if ( rc != LDAP_SUCCESS )
3426                 goto done;
3427
3428         /* Parse all the values and check for simple syntax errors before
3429          * performing any set actions.
3430          *
3431          * If doing an LDAPadd, check for indexed names and any necessary
3432          * renaming/renumbering. Entries that don't need indexed names are
3433          * ignored. Entries that need an indexed name and arrive without one
3434          * are assigned to the end. Entries that arrive with an index may
3435          * cause the following entries to be renumbered/bumped down.
3436          *
3437          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3438          * don't allow Adding an entry with an index that's already in use.
3439          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3440          *
3441          * These entries can have auto-assigned indexes (appended to the end)
3442          * but only the other types support auto-renumbering of siblings.
3443          */
3444         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3445         if ( rc )
3446                 goto done;
3447
3448         init_config_argv( ca );
3449
3450         /* Make sure we process attrs in the required order */
3451         sort_attrs( e, colst, nocs );
3452
3453         for ( a=e->e_attrs; a; a=a->a_next ) {
3454                 if ( a == oc_at ) continue;
3455                 ct = config_find_table( colst, nocs, a->a_desc );
3456                 if ( !ct ) continue;    /* user data? */
3457                 rc = check_vals( ct, ca, a, 1 );
3458                 if ( rc ) goto done;
3459         }
3460
3461         /* Basic syntax checks are OK. Do the actual settings. */
3462         for ( a=e->e_attrs; a; a=a->a_next ) {
3463                 if ( a == oc_at ) continue;
3464                 ct = config_find_table( colst, nocs, a->a_desc );
3465                 if ( !ct ) continue;    /* user data? */
3466                 for (i=0; a->a_vals[i].bv_val; i++) {
3467                         ca->line = a->a_vals[i].bv_val;
3468                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3469                                 ptr = strchr( ca->line, '}' );
3470                                 if ( ptr ) ca->line = ptr+1;
3471                         }
3472                         ca->valx = i;
3473                         rc = config_parse_add( ct, ca );
3474                         if ( rc ) {
3475                                 rc = LDAP_OTHER;
3476                                 goto done;
3477                         }
3478                 }
3479         }
3480 ok:
3481         /* Newly added databases and overlays need to be started up */
3482         if ( CONFIG_ONLINE_ADD( ca )) {
3483                 if ( colst[0]->co_type == Cft_Database ) {
3484                         rc = backend_startup_one( ca->be );
3485
3486                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3487                         if ( ca->bi->bi_db_open ) {
3488                                 BackendInfo *bi_orig = ca->be->bd_info;
3489                                 ca->be->bd_info = ca->bi;
3490                                 rc = ca->bi->bi_db_open( ca->be );
3491                                 ca->be->bd_info = bi_orig;
3492                         }
3493                 }
3494                 if ( rc ) {
3495                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3496                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3497                                 ca->log, ca->msg, ca->argv[1] );
3498                         rc = LDAP_OTHER;
3499                         goto done;
3500                 }
3501         }
3502
3503         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3504         ce->ce_parent = last;
3505         ce->ce_entry = entry_dup( e );
3506         ce->ce_entry->e_private = ce;
3507         ce->ce_type = colst[0]->co_type;
3508         ce->ce_be = ca->be;
3509         ce->ce_bi = ca->bi;
3510         ce->ce_private = ca->private;
3511         if ( !last ) {
3512                 cfb->cb_root = ce;
3513         } else if ( last->ce_kids ) {
3514                 CfEntryInfo *c2;
3515
3516                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3517
3518                 c2->ce_sibs = ce;
3519         } else {
3520                 last->ce_kids = ce;
3521         }
3522
3523 done:
3524         if ( rc ) {
3525                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3526                         if ( ca->be != frontendDB )
3527                                 backend_destroy_one( ca->be, 1 );
3528                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3529                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3530                 }
3531         }
3532
3533         ch_free( ca->argv );
3534         if ( colst ) ch_free( colst );
3535         return rc;
3536 }
3537
3538 /* Parse an LDAP entry into config directives, then store in underlying
3539  * database.
3540  */
3541 static int
3542 config_back_add( Operation *op, SlapReply *rs )
3543 {
3544         CfBackInfo *cfb;
3545         int renumber;
3546         ConfigArgs ca;
3547
3548         if ( !be_isroot( op ) ) {
3549                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3550                 goto out;
3551         }
3552
3553         cfb = (CfBackInfo *)op->o_bd->be_private;
3554
3555         ldap_pvt_thread_pool_pause( &connection_pool );
3556
3557         /* Strategy:
3558          * 1) check for existence of entry
3559          * 2) check for sibling renumbering
3560          * 3) perform internal add
3561          * 4) store entry in underlying database
3562          * 5) perform any necessary renumbering
3563          */
3564         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3565         if ( rs->sr_err != LDAP_SUCCESS ) {
3566                 rs->sr_text = ca.msg;
3567         } else if ( cfb->cb_use_ldif ) {
3568                 BackendDB *be = op->o_bd;
3569                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3570                 op->o_bd = &cfb->cb_db;
3571                 /* FIXME: there must be a better way. */
3572                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3573                         op->o_bd->be_rootdn = be->be_rootdn;
3574                         op->o_bd->be_rootndn= be->be_rootndn;
3575                 }
3576                 sc.sc_next = op->o_callback;
3577                 op->o_callback = &sc;
3578                 op->o_bd->be_add( op, rs );
3579                 op->o_bd = be;
3580                 op->o_callback = sc.sc_next;
3581         }
3582         if ( renumber ) {
3583         }
3584
3585         ldap_pvt_thread_pool_resume( &connection_pool );
3586
3587 out:
3588         send_ldap_result( op, rs );
3589         return rs->sr_err;
3590 }
3591
3592 typedef struct delrec {
3593         struct delrec *next;
3594         int nidx;
3595         int idx[1];
3596 } delrec;
3597
3598 static int
3599 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3600         ConfigArgs *ca )
3601 {
3602         int rc = LDAP_UNWILLING_TO_PERFORM;
3603         Modifications *ml;
3604         Entry *e = ce->ce_entry;
3605         Attribute *save_attrs = e->e_attrs, *oc_at;
3606         ConfigTable *ct;
3607         ConfigOCs **colst;
3608         int i, nocs;
3609         char *ptr;
3610         delrec *dels = NULL, *deltail = NULL;
3611
3612         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3613         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3614
3615         colst = count_ocs( oc_at, &nocs );
3616
3617         e->e_attrs = attrs_dup( e->e_attrs );
3618
3619         init_config_argv( ca );
3620         ca->be = ce->ce_be;
3621         ca->bi = ce->ce_bi;
3622         ca->private = ce->ce_private;
3623         ca->ca_entry = e;
3624         strcpy( ca->log, "back-config" );
3625
3626         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3627                 ct = config_find_table( colst, nocs, ml->sml_desc );
3628                 switch (ml->sml_op) {
3629                 case LDAP_MOD_DELETE:
3630                 case LDAP_MOD_REPLACE: {
3631                         BerVarray vals = NULL, nvals;
3632                         int *idx = NULL;
3633                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3634                                 rc = LDAP_OTHER;
3635                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3636                                         ml->sml_desc->ad_cname.bv_val );
3637                                 goto out;
3638                         }
3639                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3640                                 vals = ml->sml_values;
3641                                 nvals = ml->sml_nvalues;
3642                                 ml->sml_values = NULL;
3643                                 ml->sml_nvalues = NULL;
3644                         }
3645                         /* If we're deleting by values, remember the indexes of the
3646                          * values we deleted.
3647                          */
3648                         if ( ct && ml->sml_values ) {
3649                                 delrec *d;
3650                                 for (i=0; ml->sml_values[i].bv_val; i++);
3651                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3652                                 d->nidx = i;
3653                                 d->next = NULL;
3654                                 if ( dels ) {
3655                                         deltail->next = d;
3656                                 } else {
3657                                         dels = d;
3658                                 }
3659                                 deltail = d;
3660                                 idx = d->idx;
3661                         }
3662                         rc = modify_delete_vindex(e, &ml->sml_mod,
3663                                 get_permissiveModify(op),
3664                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3665                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3666                                 ml->sml_values = vals;
3667                                 ml->sml_nvalues = nvals;
3668                         }
3669                         if ( !vals )
3670                                 break;
3671                         }
3672                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3673
3674                 case LDAP_MOD_ADD:
3675                 case SLAP_MOD_SOFTADD: {
3676                         int mop = ml->sml_op;
3677                         int navals = -1;
3678                         ml->sml_op = LDAP_MOD_ADD;
3679                         if ( ct ) {
3680                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3681                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3682                                         if ( a ) {
3683                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3684                                                 navals = i;
3685                                         }
3686                                 }
3687                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3688                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3689                                                 navals >= 0 ) {
3690                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3691                                                 if ( j < navals ) {
3692                                                         rc = LDAP_OTHER;
3693                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3694                                                                 ml->sml_desc->ad_cname.bv_val );
3695                                                         goto out;
3696                                                 }
3697                                         }
3698                                         rc = check_vals( ct, ca, ml, 0 );
3699                                         if ( rc ) goto out;
3700                                 }
3701                         }
3702                         rc = modify_add_values(e, &ml->sml_mod,
3703                                    get_permissiveModify(op),
3704                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3705
3706                         /* If value already exists, show success here
3707                          * and ignore this operation down below.
3708                          */
3709                         if ( mop == SLAP_MOD_SOFTADD ) {
3710                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3711                                         rc = LDAP_SUCCESS;
3712                                 else
3713                                         mop = LDAP_MOD_ADD;
3714                         }
3715                         ml->sml_op = mop;
3716                         break;
3717                         }
3718
3719                         break;
3720                 case LDAP_MOD_INCREMENT:        /* FIXME */
3721                         break;
3722                 default:
3723                         break;
3724                 }
3725                 if(rc != LDAP_SUCCESS) break;
3726         }
3727         
3728         if(rc == LDAP_SUCCESS) {
3729                 /* check that the entry still obeys the schema */
3730                 rc = entry_schema_check(op, e, NULL, 0,
3731                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3732         }
3733         if ( rc == LDAP_SUCCESS ) {
3734                 /* Basic syntax checks are OK. Do the actual settings. */
3735                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3736                         ct = config_find_table( colst, nocs, ml->sml_desc );
3737                         if ( !ct ) continue;
3738
3739                         switch (ml->sml_op) {
3740                         case LDAP_MOD_DELETE:
3741                         case LDAP_MOD_REPLACE: {
3742                                 BerVarray vals = NULL, nvals;
3743                                 Attribute *a;
3744                                 delrec *d;
3745
3746                                 a = attr_find( e->e_attrs, ml->sml_desc );
3747
3748                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3749                                         vals = ml->sml_values;
3750                                         nvals = ml->sml_nvalues;
3751                                         ml->sml_values = NULL;
3752                                         ml->sml_nvalues = NULL;
3753                                 }
3754
3755                                 if ( ml->sml_values )
3756                                         d = dels;
3757
3758                                 /* If we didn't delete the whole attribute */
3759                                 if ( ml->sml_values && a ) {
3760                                         struct berval *mvals;
3761                                         int j;
3762
3763                                         if ( ml->sml_nvalues )
3764                                                 mvals = ml->sml_nvalues;
3765                                         else
3766                                                 mvals = ml->sml_values;
3767
3768                                         /* use the indexes we saved up above */
3769                                         for (i=0; i < d->nidx; i++) {
3770                                                 struct berval bv = *mvals++;
3771                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3772                                                         bv.bv_val[0] == '{' ) {
3773                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3774                                                         bv.bv_len -= ptr - bv.bv_val;
3775                                                         bv.bv_val = ptr;
3776                                                 }
3777                                                 ca->line = bv.bv_val;
3778                                                 ca->valx = d->idx[i];
3779                                                 rc = config_del_vals( ct, ca );
3780                                                 if ( rc != LDAP_SUCCESS ) break;
3781                                                 for (j=i+1; j < d->nidx; j++)
3782                                                         if ( d->idx[j] >d->idx[i] )
3783                                                                 d->idx[j]--;
3784                                         }
3785                                 } else {
3786                                         ca->valx = -1;
3787                                         ca->line = NULL;
3788                                         rc = config_del_vals( ct, ca );
3789                                         if ( rc ) rc = LDAP_OTHER;
3790                                 }
3791                                 if ( ml->sml_values ) {
3792                                         ch_free( dels );
3793                                         dels = d->next;
3794                                 }
3795                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3796                                         ml->sml_values = vals;
3797                                         ml->sml_nvalues = nvals;
3798                                 }
3799                                 if ( !vals || rc != LDAP_SUCCESS )
3800                                         break;
3801                                 }
3802                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3803
3804                         case LDAP_MOD_ADD:
3805                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3806                                         ca->line = ml->sml_values[i].bv_val;
3807                                         ca->valx = -1;
3808                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3809                                                 ca->line[0] == '{' ) {
3810                                                 ptr = strchr( ca->line, '}' );
3811                                                 if ( ptr ) {
3812                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3813                                                         ca->line = ptr+1;
3814                                                 }
3815                                         }
3816                                         rc = config_parse_add( ct, ca );
3817                                         if ( rc ) {
3818                                                 rc = LDAP_OTHER;
3819                                                 goto out;
3820                                         }
3821                                 }
3822
3823                                 break;
3824                         }
3825                 }
3826         }
3827
3828 out:
3829         if ( ca->cleanup )
3830                 ca->cleanup( ca );
3831         if ( rc == LDAP_SUCCESS ) {
3832                 attrs_free( save_attrs );
3833         } else {
3834                 attrs_free( e->e_attrs );
3835                 e->e_attrs = save_attrs;
3836         }
3837         ch_free( ca->argv );
3838         if ( colst ) ch_free( colst );
3839
3840         return rc;
3841 }
3842
3843 static int
3844 config_back_modify( Operation *op, SlapReply *rs )
3845 {
3846         CfBackInfo *cfb;
3847         CfEntryInfo *ce, *last;
3848         Modifications *ml;
3849         ConfigArgs ca = {0};
3850         struct berval rdn;
3851         char *ptr;
3852         AttributeDescription *rad = NULL;
3853
3854         if ( !be_isroot( op ) ) {
3855                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3856                 goto out;
3857         }
3858
3859         cfb = (CfBackInfo *)op->o_bd->be_private;
3860
3861         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3862         if ( !ce ) {
3863                 if ( last )
3864                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3865                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3866                 goto out;
3867         }
3868
3869         /* Get type of RDN */
3870         rdn = ce->ce_entry->e_nname;
3871         ptr = strchr( rdn.bv_val, '=' );
3872         rdn.bv_len = ptr - rdn.bv_val;
3873         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3874
3875         /* Some basic validation... */
3876         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3877                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3878                 if ( ml->sml_desc == rad ) {
3879                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3880                         rs->sr_text = "Use modrdn to change the entry name";
3881                         goto out;
3882                 }
3883         }
3884
3885         ldap_pvt_thread_pool_pause( &connection_pool );
3886
3887         /* Strategy:
3888          * 1) perform the Modify on the cached Entry.
3889          * 2) verify that the Entry still satisfies the schema.
3890          * 3) perform the individual config operations.
3891          * 4) store Modified entry in underlying LDIF backend.
3892          */
3893         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3894         if ( rs->sr_err ) {
3895                 rs->sr_text = ca.msg;
3896         } else if ( cfb->cb_use_ldif ) {
3897                 BackendDB *be = op->o_bd;
3898                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3899                 op->o_bd = &cfb->cb_db;
3900                 if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
3901                         op->o_bd->be_rootdn = be->be_rootdn;
3902                         op->o_bd->be_rootndn= be->be_rootndn;
3903                 }
3904                 sc.sc_next = op->o_callback;
3905                 op->o_callback = &sc;
3906                 op->o_bd->be_modify( op, rs );
3907                 op->o_bd = be;
3908                 op->o_callback = sc.sc_next;
3909         }
3910
3911         ldap_pvt_thread_pool_resume( &connection_pool );
3912 out:
3913         send_ldap_result( op, rs );
3914         return rs->sr_err;
3915 }
3916
3917 static int
3918 config_back_modrdn( Operation *op, SlapReply *rs )
3919 {
3920         CfBackInfo *cfb;
3921         CfEntryInfo *ce, *last;
3922
3923         if ( !be_isroot( op ) ) {
3924                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3925                 goto out;
3926         }
3927
3928         cfb = (CfBackInfo *)op->o_bd->be_private;
3929
3930         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3931         if ( !ce ) {
3932                 if ( last )
3933                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3934                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3935                 goto out;
3936         }
3937
3938         /* We don't allow moving objects to new parents.
3939          * Generally we only allow reordering a set of ordered entries.
3940          */
3941         if ( op->orr_newSup ) {
3942                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3943                 goto out;
3944         }
3945         ldap_pvt_thread_pool_pause( &connection_pool );
3946
3947         ldap_pvt_thread_pool_resume( &connection_pool );
3948 out:
3949         send_ldap_result( op, rs );
3950         return rs->sr_err;
3951 }
3952
3953 static int
3954 config_back_search( Operation *op, SlapReply *rs )
3955 {
3956         CfBackInfo *cfb;
3957         CfEntryInfo *ce, *last;
3958
3959         if ( !be_isroot( op ) ) {
3960                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3961                 goto out;
3962         }
3963
3964         cfb = (CfBackInfo *)op->o_bd->be_private;
3965
3966         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3967         if ( !ce ) {
3968                 if ( last )
3969                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3970                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3971                 goto out;
3972         }
3973         switch ( op->ors_scope ) {
3974         case LDAP_SCOPE_BASE:
3975         case LDAP_SCOPE_SUBTREE:
3976                 config_send( op, rs, ce, 0 );
3977                 break;
3978                 
3979         case LDAP_SCOPE_ONELEVEL:
3980                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3981                         config_send( op, rs, ce, 1 );
3982                 }
3983                 break;
3984         }
3985                 
3986         rs->sr_err = LDAP_SUCCESS;
3987 out:
3988         send_ldap_result( op, rs );
3989         return 0;
3990 }
3991
3992 static void
3993 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3994         ConfigTable *ct, ConfigArgs *c )
3995 {
3996         int i, rc;
3997
3998         for (; at && *at; at++) {
3999                 /* Skip the naming attr */
4000                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4001                         continue;
4002                 for (i=0;ct[i].name;i++) {
4003                         if (ct[i].ad == (*at)->sat_ad) {
4004                                 rc = config_get_vals(&ct[i], c);
4005                                 if (rc == LDAP_SUCCESS) {
4006                                         if ( c->rvalue_nvals )
4007                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4008                                                         c->rvalue_nvals);
4009                                         else
4010                                                 attr_merge_normalize(e, ct[i].ad,
4011                                                         c->rvalue_vals, NULL);
4012                                         ber_bvarray_free( c->rvalue_nvals );
4013                                         ber_bvarray_free( c->rvalue_vals );
4014                                 }
4015                                 break;
4016                         }
4017                 }
4018         }
4019 }
4020
4021 Entry *
4022 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4023         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4024 {
4025         Entry *e = ch_calloc( 1, sizeof(Entry) );
4026         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4027         struct berval val;
4028         struct berval ad_name;
4029         AttributeDescription *ad = NULL;
4030         int rc;
4031         char *ptr;
4032         const char *text;
4033         Attribute *oc_at;
4034         struct berval pdn;
4035         ObjectClass *oc;
4036         CfEntryInfo *ceprev = NULL;
4037
4038         e->e_private = ce;
4039         ce->ce_entry = e;
4040         ce->ce_parent = parent;
4041         if ( parent ) {
4042                 pdn = parent->ce_entry->e_nname;
4043                 if ( parent->ce_kids )
4044                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4045                                 ceprev = ceprev->ce_sibs );
4046         } else {
4047                 BER_BVZERO( &pdn );
4048         }
4049
4050         ce->ce_type = main->co_type;
4051         ce->ce_private = c->private;
4052         ce->ce_be = c->be;
4053         ce->ce_bi = c->bi;
4054
4055         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4056         ber_dupbv( &e->e_nname, &e->e_name );
4057
4058         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4059                 main->co_name, NULL );
4060         if ( extra )
4061                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4062                         extra->co_name, NULL );
4063         ptr = strchr(rdn->bv_val, '=');
4064         ad_name.bv_val = rdn->bv_val;
4065         ad_name.bv_len = ptr - rdn->bv_val;
4066         rc = slap_bv2ad( &ad_name, &ad, &text );
4067         if ( rc ) {
4068                 return NULL;
4069         }
4070         val.bv_val = ptr+1;
4071         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4072         attr_merge_normalize_one(e, ad, &val, NULL );
4073
4074         oc = main->co_oc;
4075         if ( oc->soc_required )
4076                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4077
4078         if ( oc->soc_allowed )
4079                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4080
4081         if ( extra ) {
4082                 oc = extra->co_oc;
4083                 if ( oc->soc_required )
4084                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4085
4086                 if ( oc->soc_allowed )
4087                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4088         }
4089
4090         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4091         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4092                 sizeof(c->msg));
4093         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4094         if ( op ) {
4095                 op->ora_e = e;
4096                 op->o_bd->be_add( op, rs );
4097         }
4098         if ( ceprev ) {
4099                 ceprev->ce_sibs = ce;
4100         } else if ( parent ) {
4101                 parent->ce_kids = ce;
4102         }
4103
4104         return e;
4105 }
4106
4107 static void
4108 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4109         Operation *op, SlapReply *rs )
4110 {
4111         Entry *e;
4112         ConfigFile *cf = c->private;
4113         char *ptr;
4114         struct berval bv;
4115
4116         for (; cf; cf=cf->c_sibs, c->depth++) {
4117                 c->value_dn.bv_val = c->log;
4118                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4119                 if ( !bv.bv_val ) {
4120                         bv = cf->c_file;
4121                 } else {
4122                         bv.bv_val++;
4123                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4124                 }
4125                 ptr = strchr( bv.bv_val, '.' );
4126                 if ( ptr )
4127                         bv.bv_len = ptr - bv.bv_val;
4128                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4129                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4130                         /* FIXME: how can indicate error? */
4131                         return;
4132                 }
4133                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4134                         bv.bv_len );
4135                 c->value_dn.bv_len += bv.bv_len;
4136                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4137
4138                 c->private = cf;
4139                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4140                         &CFOC_SCHEMA, NULL );
4141                 if ( e && cf->c_kids ) {
4142                         c->private = cf->c_kids;
4143                         config_build_schema_inc( c, e->e_private, op, rs );
4144                 }
4145         }
4146 }
4147
4148 static void
4149 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4150         Operation *op, SlapReply *rs )
4151 {
4152         Entry *e;
4153         int i;
4154         ConfigFile *cf = c->private;
4155
4156         for (i=0; cf; cf=cf->c_sibs, i++) {
4157                 c->value_dn.bv_val = c->log;
4158                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4159                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4160                         /* FIXME: how can indicate error? */
4161                         return;
4162                 }
4163                 c->private = cf;
4164                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4165                         &CFOC_INCLUDE, NULL );
4166                 if ( e && cf->c_kids ) {
4167                         c->private = cf->c_kids;
4168                         config_build_includes( c, e->e_private, op, rs );
4169                 }
4170         }
4171 }
4172
4173 #ifdef SLAPD_MODULES
4174
4175 static void
4176 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4177         Operation *op, SlapReply *rs )
4178 {
4179         int i;
4180         ModPaths *mp;
4181
4182         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4183                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4184                         continue;
4185                 c->value_dn.bv_val = c->log;
4186                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4187                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4188                         /* FIXME: how can indicate error? */
4189                         return;
4190                 }
4191                 c->private = mp;
4192                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4193                         &CFOC_MODULE, NULL );
4194         }
4195 }
4196 #endif
4197
4198 static int
4199 config_back_db_open( BackendDB *be )
4200 {
4201         CfBackInfo *cfb = be->be_private;
4202         struct berval rdn;
4203         Entry *e, *parent;
4204         CfEntryInfo *ce, *ceparent;
4205         int i;
4206         BackendInfo *bi;
4207         ConfigArgs c;
4208         Connection conn = {0};
4209         OperationBuffer opbuf;
4210         Operation *op;
4211         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4212         SlapReply rs = {REP_RESULT};
4213         void *thrctx = NULL;
4214
4215         /* If we read the config from back-ldif, nothing to do here */
4216         if ( cfb->cb_got_ldif )
4217                 return 0;
4218
4219         if ( cfb->cb_use_ldif ) {
4220                 thrctx = ldap_pvt_thread_pool_context();
4221                 op = (Operation *) &opbuf;
4222                 connection_fake_init( &conn, op, thrctx );
4223
4224                 op->o_dn = be->be_rootdn;
4225                 op->o_ndn = be->be_rootndn;
4226
4227                 op->o_tag = LDAP_REQ_ADD;
4228                 op->o_callback = &cb;
4229                 op->o_bd = &cfb->cb_db;
4230         } else {
4231                 op = NULL;
4232         }
4233
4234         /* create root of tree */
4235         rdn = config_rdn;
4236         c.private = cfb->cb_config;
4237         c.be = frontendDB;
4238         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4239         ce = e->e_private;
4240         cfb->cb_root = ce;
4241
4242         parent = e;
4243         ceparent = ce;
4244
4245         /* Create includeFile nodes */
4246         if ( cfb->cb_config->c_kids ) {
4247                 c.depth = 0;
4248                 c.private = cfb->cb_config->c_kids;
4249                 config_build_includes( &c, ceparent, op, &rs );
4250         }
4251
4252 #ifdef SLAPD_MODULES
4253         /* Create Module nodes... */
4254         if ( modpaths.mp_loads ) {
4255                 config_build_modules( &c, ceparent, op, &rs );
4256         }
4257 #endif
4258
4259         /* Create schema nodes... cn=schema will contain the hardcoded core
4260          * schema, read-only. Child objects will contain runtime loaded schema
4261          * files.
4262          */
4263         rdn = schema_rdn;
4264         c.private = NULL;
4265         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4266         ce = e->e_private;
4267
4268         /* Create schema nodes for included schema... */
4269         if ( cfb->cb_config->c_kids ) {
4270                 c.depth = 0;
4271                 c.private = cfb->cb_config->c_kids;
4272                 config_build_schema_inc( &c, ce, op, &rs );
4273         }
4274
4275         /* Create backend nodes. Skip if they don't provide a cf_table.
4276          * There usually aren't any of these.
4277          */
4278         
4279         c.line = 0;
4280         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4281                 if (!bi->bi_cf_ocs) continue;
4282                 if (!bi->bi_private) continue;
4283
4284                 rdn.bv_val = c.log;
4285                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4286                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4287                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4288                         /* FIXME: holler ... */ ;
4289                 }
4290                 c.bi = bi;
4291                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4292                         bi->bi_cf_ocs );
4293         }
4294
4295         /* Create database nodes... */
4296         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4297         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4298         for ( i = -1, be = frontendDB ; be;
4299                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4300                 slap_overinfo *oi = NULL;
4301
4302                 if ( overlay_is_over( be )) {
4303                         oi = be->bd_info->bi_private;
4304                         bi = oi->oi_orig;
4305                 } else {
4306                         bi = be->bd_info;
4307                 }
4308                 rdn.bv_val = c.log;
4309                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4310                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4311                         i, bi->bi_type);
4312                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4313                         /* FIXME: holler ... */ ;
4314                 }
4315                 c.be = be;
4316                 c.bi = bi;
4317                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4318                         be->be_cf_ocs );
4319                 ce = e->e_private;
4320                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4321                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4322                 /* Iterate through overlays */
4323                 if ( oi ) {
4324                         slap_overinst *on;
4325                         Entry *oe;
4326                         int j;
4327
4328                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4329                                 rdn.bv_val = c.log;
4330                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4331                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4332                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4333                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4334                                         /* FIXME: holler ... */ ;
4335                                 }
4336                                 c.be = be;
4337                                 c.bi = &on->on_bi;
4338                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4339                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4340                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4341                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4342                         }
4343                 }
4344         }
4345         if ( thrctx )
4346                 ldap_pvt_thread_pool_context_reset( thrctx );
4347
4348         return 0;
4349 }
4350
4351 static void
4352 cfb_free_cffile( ConfigFile *cf )
4353 {
4354         ConfigFile *next;
4355
4356         for (; cf; cf=next) {
4357                 next = cf->c_sibs;
4358                 if ( cf->c_kids )
4359                         cfb_free_cffile( cf->c_kids );
4360                 ch_free( cf->c_file.bv_val );
4361                 ber_bvarray_free( cf->c_dseFiles );
4362                 ch_free( cf );
4363         }
4364 }
4365
4366 static void
4367 cfb_free_entries( CfEntryInfo *ce )
4368 {
4369         CfEntryInfo *next;
4370
4371         for (; ce; ce=next) {
4372                 next = ce->ce_sibs;
4373                 if ( ce->ce_kids )
4374                         cfb_free_entries( ce->ce_kids );
4375                 ce->ce_entry->e_private = NULL;
4376                 entry_free( ce->ce_entry );
4377                 ch_free( ce );
4378         }
4379 }
4380
4381 static int
4382 config_back_db_close( BackendDB *be )
4383 {
4384         CfBackInfo *cfb = be->be_private;
4385
4386         cfb_free_entries( cfb->cb_root );
4387         cfb->cb_root = NULL;
4388
4389         if ( cfb->cb_db.bd_info ) {
4390                 backend_shutdown( &cfb->cb_db );
4391         }
4392
4393         return 0;
4394 }
4395
4396 static int
4397 config_back_db_destroy( BackendDB *be )
4398 {
4399         CfBackInfo *cfb = be->be_private;
4400
4401         cfb_free_cffile( cfb->cb_config );
4402
4403         ch_free( cfdir.bv_val );
4404
4405         avl_free( CfOcTree, NULL );
4406
4407         if ( cfb->cb_db.bd_info ) {
4408                 cfb->cb_db.be_suffix = NULL;
4409                 cfb->cb_db.be_nsuffix = NULL;
4410                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4411                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4412
4413                 backend_destroy_one( &cfb->cb_db, 0 );
4414         }
4415
4416         free( be->be_private );
4417
4418         loglevel_destroy();
4419
4420         return 0;
4421 }
4422
4423 static int
4424 config_back_db_init( BackendDB *be )
4425 {
4426         struct berval dn;
4427         CfBackInfo *cfb;
4428
4429         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4430         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4431         cfn = cfb->cb_config;
4432         be->be_private = cfb;
4433
4434         ber_dupbv( &be->be_rootdn, &config_rdn );
4435         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4436         ber_dupbv( &dn, &be->be_rootdn );
4437         ber_bvarray_add( &be->be_suffix, &dn );
4438         ber_dupbv( &dn, &be->be_rootdn );
4439         ber_bvarray_add( &be->be_nsuffix, &dn );
4440
4441         /* Hide from namingContexts */
4442         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4443
4444         return 0;
4445 }
4446
4447 static int
4448 config_back_destroy( BackendInfo *bi )
4449 {
4450         ldif_must_b64_encode_release();
4451         return 0;
4452 }
4453
4454 static int
4455 config_tool_entry_open( BackendDB *be, int mode )
4456 {
4457         CfBackInfo *cfb = be->be_private;
4458         BackendInfo *bi = cfb->cb_db.bd_info;
4459
4460         if ( bi && bi->bi_tool_entry_open )
4461                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4462         else
4463                 return -1;
4464         
4465 }
4466
4467 static int
4468 config_tool_entry_close( BackendDB *be )
4469 {
4470         CfBackInfo *cfb = be->be_private;
4471         BackendInfo *bi = cfb->cb_db.bd_info;
4472
4473         if ( bi && bi->bi_tool_entry_close )
4474                 return bi->bi_tool_entry_close( &cfb->cb_db );
4475         else
4476                 return -1;
4477 }
4478
4479 static ID
4480 config_tool_entry_first( BackendDB *be )
4481 {
4482         CfBackInfo *cfb = be->be_private;
4483         BackendInfo *bi = cfb->cb_db.bd_info;
4484
4485         if ( bi && bi->bi_tool_entry_first )
4486                 return bi->bi_tool_entry_first( &cfb->cb_db );
4487         else
4488                 return NOID;
4489 }
4490
4491 static ID
4492 config_tool_entry_next( BackendDB *be )
4493 {
4494         CfBackInfo *cfb = be->be_private;
4495         BackendInfo *bi = cfb->cb_db.bd_info;
4496
4497         if ( bi && bi->bi_tool_entry_next )
4498                 return bi->bi_tool_entry_next( &cfb->cb_db );
4499         else
4500                 return NOID;
4501 }
4502
4503 static Entry *
4504 config_tool_entry_get( BackendDB *be, ID id )
4505 {
4506         CfBackInfo *cfb = be->be_private;
4507         BackendInfo *bi = cfb->cb_db.bd_info;
4508
4509         if ( bi && bi->bi_tool_entry_get )
4510                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4511         else
4512                 return NULL;
4513 }
4514
4515 static ID
4516 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4517 {
4518         CfBackInfo *cfb = be->be_private;
4519         BackendInfo *bi = cfb->cb_db.bd_info;
4520         ConfigArgs ca;
4521
4522         if ( bi && bi->bi_tool_entry_put &&
4523                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4524                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4525         else
4526                 return NOID;
4527 }
4528
4529 static struct {
4530         char *name;
4531         AttributeDescription **desc;
4532 } ads[] = {
4533         { "backend", &cfAd_backend },
4534         { "database", &cfAd_database },
4535         { "include", &cfAd_include },
4536         { "overlay", &cfAd_overlay },
4537         { NULL, NULL }
4538 };
4539
4540 /* Notes:
4541  *   add / delete: all types that may be added or deleted must use an
4542  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4543  * should automatically renumber the index of any siblings as needed,
4544  * so that no gaps in the numbering sequence exist after the add/delete
4545  * is completed.
4546  *   What can be added:
4547  *     schema objects
4548  *     backend objects for backend-specific config directives
4549  *     database objects
4550  *     overlay objects
4551  *
4552  *   delete: probably no support this time around.
4553  *
4554  *   modrdn: generally not done. Will be invoked automatically by add/
4555  * delete to update numbering sequence. Perform as an explicit operation
4556  * so that the renumbering effect may be replicated. Subtree rename must
4557  * be supported, since renumbering a database will affect all its child
4558  * overlays.
4559  *
4560  *  modify: must be fully supported. 
4561  */
4562
4563 int
4564 config_back_initialize( BackendInfo *bi )
4565 {
4566         ConfigTable             *ct = config_back_cf_table;
4567         char                    *argv[4];
4568         int                     i;
4569         AttributeDescription    *ad = NULL;
4570         const char              *text;
4571         static char             *controls[] = {
4572                 LDAP_CONTROL_MANAGEDSAIT,
4573                 NULL
4574         };
4575
4576         bi->bi_controls = controls;
4577
4578         bi->bi_open = 0;
4579         bi->bi_close = 0;
4580         bi->bi_config = 0;
4581         bi->bi_destroy = config_back_destroy;
4582
4583         bi->bi_db_init = config_back_db_init;
4584         bi->bi_db_config = 0;
4585         bi->bi_db_open = config_back_db_open;
4586         bi->bi_db_close = config_back_db_close;
4587         bi->bi_db_destroy = config_back_db_destroy;
4588
4589         bi->bi_op_bind = config_back_bind;
4590         bi->bi_op_unbind = 0;
4591         bi->bi_op_search = config_back_search;
4592         bi->bi_op_compare = 0;
4593         bi->bi_op_modify = config_back_modify;
4594         bi->bi_op_modrdn = config_back_modrdn;
4595         bi->bi_op_add = config_back_add;
4596         bi->bi_op_delete = 0;
4597         bi->bi_op_abandon = 0;
4598
4599         bi->bi_extended = 0;
4600
4601         bi->bi_chk_referrals = 0;
4602
4603 #ifdef SLAP_OVERLAY_ACCESS
4604         bi->bi_access_allowed = slap_access_always_allowed;
4605 #endif /* SLAP_OVERLAY_ACCESS */
4606
4607         bi->bi_connection_init = 0;
4608         bi->bi_connection_destroy = 0;
4609
4610         bi->bi_tool_entry_open = config_tool_entry_open;
4611         bi->bi_tool_entry_close = config_tool_entry_close;
4612         bi->bi_tool_entry_first = config_tool_entry_first;
4613         bi->bi_tool_entry_next = config_tool_entry_next;
4614         bi->bi_tool_entry_get = config_tool_entry_get;
4615         bi->bi_tool_entry_put = config_tool_entry_put;
4616
4617         /* Make sure we don't exceed the bits reserved for userland */
4618         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4619
4620         argv[3] = NULL;
4621         for (i=0; OidMacros[i].name; i++ ) {
4622                 argv[1] = OidMacros[i].name;
4623                 argv[2] = OidMacros[i].oid;
4624                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4625         }
4626
4627         bi->bi_cf_ocs = cf_ocs;
4628
4629         i = config_register_schema( ct, cf_ocs );
4630         if ( i ) return i;
4631
4632         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4633          * basically, we don't care if it fails */
4634         i = slap_str2ad( "olcRootPW", &ad, &text );
4635         if ( i ) {
4636                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4637                         "warning, unable to get \"olcRootPW\" "
4638                         "attribute description: %d: %s\n",
4639                         i, text, 0 );
4640         } else {
4641                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4642                         ad->ad_type->sat_oid );
4643         }
4644
4645         /* set up the notable AttributeDescriptions */
4646         i = 0;
4647         for (;ct->name;ct++) {
4648                 if (strcmp(ct->name, ads[i].name)) continue;
4649                 *ads[i].desc = ct->ad;
4650                 i++;
4651                 if (!ads[i].name) break;
4652         }
4653
4654         return 0;
4655 }
4656