]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Support dynamic add/delete of attributeTypes and objectClasses
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165         CFG_HIDDEN,
166         CFG_MONITORING,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsBoolean", "OMsyn:7" },
190         { "OMsDN", "OMsyn:12" },
191         { "OMsDirectoryString", "OMsyn:15" },
192         { "OMsInteger", "OMsyn:27" },
193         { "OMsOID", "OMsyn:38" },
194         { "OMsOctetString", "OMsyn:40" },
195         { NULL, NULL }
196 };
197
198 /*
199  * Backend/Database registry
200  *
201  * OLcfg{Bk|Db}{Oc|At}:0                -> common
202  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
203  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
204  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
205  */
206
207 /*
208  * Overlay registry
209  *
210  * OLcfgOv{Oc|At}:1                     -> syncprov
211  * OLcfgOv{Oc|At}:2                     -> pcache
212  * OLcfgOv{Oc|At}:3                     -> chain
213  * OLcfgOv{Oc|At}:4                     -> accesslog
214  * OLcfgOv{Oc|At}:5                     -> valsort
215  * (FIXME: separate arc for contribware?)
216  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
217  * OLcfgOv{Oc|At}:7                     -> distproc
218  * OLcfgOv{Oc|At}:8                     -> dynlist
219  * OLcfgOv{Oc|At}:9                     -> dds
220  * OLcfgOv{Oc|At}:10            -> unique
221  * OLcfgOv{Oc|At}:11            -> refint
222  * OLcfgOv{Oc|At}:12            -> ppolicy
223  * OLcfgOv{Oc|At}:13            -> constraint
224  * OLcfgOv{Oc|At}:14            -> translucent
225  * OLcfgOv{Oc|At}:15            -> auditlog
226  */
227
228 /* alphabetical ordering */
229
230 static ConfigTable config_back_cf_table[] = {
231         /* This attr is read-only */
232         { "", "", 0, 0, 0, ARG_MAGIC,
233                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
234                         "DESC 'File for slapd configuration directives' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
237         { "", "", 0, 0, 0, ARG_MAGIC,
238                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
239                         "DESC 'Directory for slapd configuration backend' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
242         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
243                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
244                         "DESC 'Access Control List' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
247         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
248                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
249                         "DESC 'Allowed set of deprecated features' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString )", NULL, NULL },
252         { "argsfile", "file", 2, 2, 0, ARG_STRING,
253                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
254                         "DESC 'File for slapd command line options' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
258                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
259                         "EQUALITY caseIgnoreMatch "
260                         "SYNTAX OMsDirectoryString )", NULL, NULL },
261         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
262                 ARG_PAREN|ARG_MAGIC|CFG_ATTR,
263                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
264                         "DESC 'OpenLDAP attributeTypes' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
267                                 NULL, NULL },
268         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
269 #ifdef SLAP_AUTH_REWRITE
270                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
271 #else
272                 ARG_IGNORED, NULL,
273 #endif
274                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
277         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
278                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
281         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
282                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
285         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
286                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
287                         "DESC 'A type of backend' "
288                         "EQUALITY caseIgnoreMatch "
289                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
290                                 NULL, NULL },
291         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
292                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
293                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
294         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
295                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
298                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
299                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
300         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
301                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
302                         "DESC 'The backend type for a database instance' "
303                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
304         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
305                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
306                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
307         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
308                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
309                         "EQUALITY caseIgnoreMatch "
310                         "SYNTAX OMsDirectoryString )", NULL, NULL },
311         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
312                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
313                         "DESC 'OpenLDAP DIT content rules' "
314                         "EQUALITY caseIgnoreMatch "
315                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
316                         NULL, NULL },
317         { "gentlehup", "on|off", 2, 2, 0,
318 #ifdef SIGHUP
319                 ARG_ON_OFF, &global_gentlehup,
320 #else
321                 ARG_IGNORED, NULL,
322 #endif
323                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
324                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
325         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
326                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
327                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
328         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
329                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "include", "file", 2, 2, 0, ARG_MAGIC,
332                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
333                         "SUP labeledURI )", NULL, NULL },
334         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
335                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
338                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
341                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
344                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
345                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
346         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
347                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
348                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
349         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
350                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
351                         "EQUALITY caseIgnoreMatch "
352                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
353         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
354                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
355                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
356         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
357                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
358                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
359         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
360                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
361                         "EQUALITY caseIgnoreMatch "
362                         "SYNTAX OMsDirectoryString )", NULL, NULL },
363         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
364                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
365                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
366         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
367                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
368                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
369         { "moduleload", "file", 2, 0, 0,
370 #ifdef SLAPD_MODULES
371                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
372 #else
373                 ARG_IGNORED, NULL,
374 #endif
375                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
376                         "EQUALITY caseIgnoreMatch "
377                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
378         { "modulepath", "path", 2, 2, 0,
379 #ifdef SLAPD_MODULES
380                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
381 #else
382                 ARG_IGNORED, NULL,
383 #endif
384                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
385                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
386         { "monitoring", "TRUE|FALSE", 2, 2, 0,
387                 ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
388                 "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
389                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
390         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
391                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
392                 "DESC 'OpenLDAP object classes' "
393                 "EQUALITY caseIgnoreMatch "
394                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
395                         NULL, NULL },
396         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
397                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
398                         "EQUALITY caseIgnoreMatch "
399                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
400         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
401                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
402                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
403         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
404                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
405                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
406         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
407                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
408                         "EQUALITY caseIgnoreMatch "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "pidfile", "file", 2, 2, 0, ARG_STRING,
411                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
412                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
413         { "plugin", NULL, 0, 0, 0,
414 #ifdef LDAP_SLAPI
415                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
416 #else
417                 ARG_IGNORED, NULL,
418 #endif
419                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
420                         "EQUALITY caseIgnoreMatch "
421                         "SYNTAX OMsDirectoryString )", NULL, NULL },
422         { "pluginlog", "filename", 2, 2, 0,
423 #ifdef LDAP_SLAPI
424                 ARG_STRING, &slapi_log_file,
425 #else
426                 ARG_IGNORED, NULL,
427 #endif
428                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
429                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
430         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
431                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
432                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
433         { "referral", "url", 2, 2, 0, ARG_MAGIC,
434                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
435                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
436         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
437                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
438                         "EQUALITY caseIgnoreMatch "
439                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
440         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
441                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
442                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
443         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
444                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
445                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
446         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
447                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
448                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
449         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
450                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
451                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
452         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
453                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
454                         "EQUALITY caseIgnoreMatch "
455                         "SYNTAX OMsDirectoryString )", NULL, NULL },
456         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
457                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
458                         "EQUALITY caseIgnoreMatch "
459                         "SYNTAX OMsDirectoryString )", NULL, NULL },
460         { "reverse-lookup", "on|off", 2, 2, 0,
461 #ifdef SLAPD_RLOOKUPS
462                 ARG_ON_OFF, &use_reverse_lookup,
463 #else
464                 ARG_IGNORED, NULL,
465 #endif
466                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
467                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
468         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
469                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
470                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
471         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
472                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
473                         "EQUALITY caseIgnoreMatch "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
476                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
477                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
478         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
479                 &config_generic, NULL, NULL, NULL },
480         { "sasl-host", "host", 2, 2, 0,
481 #ifdef HAVE_CYRUS_SASL
482                 ARG_STRING|ARG_UNIQUE, &global_host,
483 #else
484                 ARG_IGNORED, NULL,
485 #endif
486                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
487                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
488         { "sasl-realm", "realm", 2, 2, 0,
489 #ifdef HAVE_CYRUS_SASL
490                 ARG_STRING|ARG_UNIQUE, &global_realm,
491 #else
492                 ARG_IGNORED, NULL,
493 #endif
494                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
497                 &config_generic, NULL, NULL, NULL },
498         { "sasl-secprops", "properties", 2, 2, 0,
499 #ifdef HAVE_CYRUS_SASL
500                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
501 #else
502                 ARG_IGNORED, NULL,
503 #endif
504                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
505                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
506         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
507                 &config_generic, NULL, NULL, NULL },
508         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
509                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
510                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
511         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
512                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
513                         "EQUALITY caseIgnoreMatch "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
516                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
519                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
520                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
521         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
522                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
523                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
524         { "srvtab", "file", 2, 2, 0,
525 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
526                 ARG_STRING, &ldap_srvtab,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
533                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
534                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
535         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
536                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
537                         "EQUALITY distinguishedNameMatch "
538                         "SYNTAX OMsDN )", NULL, NULL },
539         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
540                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "threads", "count", 2, 2, 0,
543 #ifdef NO_THREADS
544                 ARG_IGNORED, NULL,
545 #else
546                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
547 #endif
548                 "( OLcfgGlAt:66 NAME 'olcThreads' "
549                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
550         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
551                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
552                         "SYNTAX OMsDirectoryString )", NULL, NULL },
553         { "TLSCACertificateFile", NULL, 0, 0, 0,
554 #ifdef HAVE_TLS
555                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSCACertificatePath", NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSCertificateFile", NULL, 0, 0, 0,
570 #ifdef HAVE_TLS
571                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "TLSCipherSuite",     NULL, 0, 0, 0,
586 #ifdef HAVE_TLS
587                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
588 #else
589                 ARG_IGNORED, NULL,
590 #endif
591                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
592                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
593         { "TLSCRLCheck", NULL, 0, 0, 0,
594 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
595                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
596 #else
597                 ARG_IGNORED, NULL,
598 #endif
599                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
600                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
601         { "TLSRandFile", NULL, 0, 0, 0,
602 #ifdef HAVE_TLS
603                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
604 #else
605                 ARG_IGNORED, NULL,
606 #endif
607                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
608                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
609         { "TLSVerifyClient", NULL, 0, 0, 0,
610 #ifdef HAVE_TLS
611                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
612 #else
613                 ARG_IGNORED, NULL,
614 #endif
615                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
616                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
617         { "TLSDHParamFile", NULL, 0, 0, 0,
618 #ifdef HAVE_TLS
619                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
620 #else
621                 ARG_IGNORED, NULL,
622 #endif
623                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
624                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
625         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
626                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
627                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
628         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
629                 NULL, NULL, NULL, NULL },
630         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
631                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
632                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
633         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
634                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
635                         "EQUALITY caseIgnoreMatch "
636                         "SUP labeledURI )", NULL, NULL },
637         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
638                 NULL, NULL, NULL, NULL }
639 };
640
641 /* Routines to check if a child can be added to this type */
642 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
643         cfAddBackend, cfAddModule, cfAddOverlay;
644
645 /* NOTE: be careful when defining array members
646  * that can be conditionally compiled */
647 #define CFOC_GLOBAL     cf_ocs[1]
648 #define CFOC_SCHEMA     cf_ocs[2]
649 #define CFOC_BACKEND    cf_ocs[3]
650 #define CFOC_DATABASE   cf_ocs[4]
651 #define CFOC_OVERLAY    cf_ocs[5]
652 #define CFOC_INCLUDE    cf_ocs[6]
653 #define CFOC_FRONTEND   cf_ocs[7]
654 #ifdef SLAPD_MODULES
655 #define CFOC_MODULE     cf_ocs[8]
656 #endif /* SLAPD_MODULES */
657
658 static ConfigOCs cf_ocs[] = {
659         { "( OLcfgGlOc:0 "
660                 "NAME 'olcConfig' "
661                 "DESC 'OpenLDAP configuration object' "
662                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
663         { "( OLcfgGlOc:1 "
664                 "NAME 'olcGlobal' "
665                 "DESC 'OpenLDAP Global configuration options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
668                  "olcAttributeOptions $ olcAuthIDRewrite $ "
669                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
670                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
671                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
672                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
673                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
674                  "olcLogLevel $ "
675                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
676                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
677                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
678                  "olcRootDSE $ "
679                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
680                  "olcSecurity $ olcSizeLimit $ "
681                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
682                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
683                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
684                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
685                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
686                  "olcToolThreads $ "
687                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
688                  "olcDitContentRules ) )", Cft_Global },
689         { "( OLcfgGlOc:2 "
690                 "NAME 'olcSchemaConfig' "
691                 "DESC 'OpenLDAP schema object' "
692                 "SUP olcConfig STRUCTURAL "
693                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
694                  "olcObjectClasses $ olcDitContentRules ) )",
695                         Cft_Schema, NULL, cfAddSchema },
696         { "( OLcfgGlOc:3 "
697                 "NAME 'olcBackendConfig' "
698                 "DESC 'OpenLDAP Backend-specific options' "
699                 "SUP olcConfig STRUCTURAL "
700                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
701         { "( OLcfgGlOc:4 "
702                 "NAME 'olcDatabaseConfig' "
703                 "DESC 'OpenLDAP Database-specific options' "
704                 "SUP olcConfig STRUCTURAL "
705                 "MUST olcDatabase "
706                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
707                  "olcLastMod $ olcLimits $ "
708                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
709                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
710                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
711                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
712                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
713                  "olcMonitoring ) )",
714                         Cft_Database, NULL, cfAddDatabase },
715         { "( OLcfgGlOc:5 "
716                 "NAME 'olcOverlayConfig' "
717                 "DESC 'OpenLDAP Overlay-specific options' "
718                 "SUP olcConfig STRUCTURAL "
719                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
720         { "( OLcfgGlOc:6 "
721                 "NAME 'olcIncludeFile' "
722                 "DESC 'OpenLDAP configuration include file' "
723                 "SUP olcConfig STRUCTURAL "
724                 "MUST olcInclude "
725                 "MAY ( cn $ olcRootDSE ) )",
726                 Cft_Include, NULL, cfAddInclude },
727         /* This should be STRUCTURAL like all the other database classes, but
728          * that would mean inheriting all of the olcDatabaseConfig attributes,
729          * which causes them to be merged twice in config_build_entry.
730          */
731         { "( OLcfgGlOc:7 "
732                 "NAME 'olcFrontendConfig' "
733                 "DESC 'OpenLDAP frontend configuration' "
734                 "AUXILIARY "
735                 "MAY olcDefaultSearchBase )",
736                 Cft_Database, NULL, NULL },
737 #ifdef SLAPD_MODULES
738         { "( OLcfgGlOc:8 "
739                 "NAME 'olcModuleList' "
740                 "DESC 'OpenLDAP dynamic module info' "
741                 "SUP olcConfig STRUCTURAL "
742                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
743                 Cft_Module, NULL, cfAddModule },
744 #endif
745         { NULL, 0, NULL }
746 };
747
748 static int
749 config_generic(ConfigArgs *c) {
750         char *p;
751         int i;
752
753         if ( c->op == SLAP_CONFIG_EMIT ) {
754                 int rc = 0;
755                 switch(c->type) {
756                 case CFG_CONCUR:
757                         c->value_int = ldap_pvt_thread_get_concurrency();
758                         break;
759                 case CFG_THREADS:
760                         c->value_int = connection_pool_max;
761                         break;
762                 case CFG_TTHREADS:
763                         c->value_int = slap_tool_thread_max;
764                         break;
765                 case CFG_SALT:
766                         if ( passwd_salt )
767                                 c->value_string = ch_strdup( passwd_salt );
768                         else
769                                 rc = 1;
770                         break;
771                 case CFG_LIMITS:
772                         if ( c->be->be_limits ) {
773                                 char buf[4096*3];
774                                 struct berval bv;
775                                 int i;
776
777                                 for ( i=0; c->be->be_limits[i]; i++ ) {
778                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
779                                         if ( bv.bv_len >= sizeof( buf ) ) {
780                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
781                                                 c->rvalue_vals = NULL;
782                                                 rc = 1;
783                                                 break;
784                                         }
785                                         bv.bv_val = buf + bv.bv_len;
786                                         limits_unparse( c->be->be_limits[i], &bv,
787                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
788                                         bv.bv_len += bv.bv_val - buf;
789                                         bv.bv_val = buf;
790                                         value_add_one( &c->rvalue_vals, &bv );
791                                 }
792                         }
793                         if ( !c->rvalue_vals ) rc = 1;
794                         break;
795                 case CFG_RO:
796                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
797                                 SLAP_RESTRICT_OP_WRITES;
798                         break;
799                 case CFG_AZPOLICY:
800                         c->value_string = ch_strdup( slap_sasl_getpolicy());
801                         break;
802                 case CFG_AZREGEXP:
803                         slap_sasl_regexp_unparse( &c->rvalue_vals );
804                         if ( !c->rvalue_vals ) rc = 1;
805                         break;
806 #ifdef HAVE_CYRUS_SASL
807                 case CFG_SASLSECP: {
808                         struct berval bv = BER_BVNULL;
809                         slap_sasl_secprops_unparse( &bv );
810                         if ( !BER_BVISNULL( &bv )) {
811                                 ber_bvarray_add( &c->rvalue_vals, &bv );
812                         } else {
813                                 rc = 1;
814                         }
815                         }
816                         break;
817 #endif
818                 case CFG_DEPTH:
819                         c->value_int = c->be->be_max_deref_depth;
820                         break;
821                 case CFG_HIDDEN:
822                         if ( SLAP_DBHIDDEN( c->be )) {
823                                 c->value_int = 1;
824                         } else {
825                                 rc = 1;
826                         }
827                         break;
828                 case CFG_OID: {
829                         ConfigFile *cf = c->private;
830                         if ( !cf )
831                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
832                         else if ( cf->c_om_head )
833                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
834                                         cf->c_om_tail, 0 );
835                         if ( !c->rvalue_vals )
836                                 rc = 1;
837                         }
838                         break;
839                 case CFG_ATOPT:
840                         ad_unparse_options( &c->rvalue_vals );
841                         break;
842                 case CFG_OC: {
843                         ConfigFile *cf = c->private;
844                         if ( !cf )
845                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
846                         else if ( cf->c_oc_head )
847                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
848                                         cf->c_oc_tail, 0 );
849                         if ( !c->rvalue_vals )
850                                 rc = 1;
851                         }
852                         break;
853                 case CFG_ATTR: {
854                         ConfigFile *cf = c->private;
855                         if ( !cf )
856                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
857                         else if ( cf->c_at_head )
858                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
859                                         cf->c_at_tail, 0 );
860                         if ( !c->rvalue_vals )
861                                 rc = 1;
862                         }
863                         break;
864                 case CFG_DIT: {
865                         ConfigFile *cf = c->private;
866                         if ( !cf )
867                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
868                         else if ( cf->c_cr_head )
869                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
870                                         cf->c_cr_tail, 0 );
871                         if ( !c->rvalue_vals )
872                                 rc = 1;
873                         }
874                         break;
875                         
876                 case CFG_ACL: {
877                         AccessControl *a;
878                         char *src, *dst, ibuf[11];
879                         struct berval bv, abv;
880                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
881                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
882                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
883                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
884                                         c->rvalue_vals = NULL;
885                                         i = 0;
886                                         break;
887                                 }
888                                 acl_unparse( a, &bv );
889                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
890                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
891                                 /* Turn TAB / EOL into plain space */
892                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
893                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
894                                         else *dst++ = *src;
895                                 }
896                                 *dst = '\0';
897                                 if (dst[-1] == ' ') {
898                                         dst--;
899                                         *dst = '\0';
900                                 }
901                                 abv.bv_len = dst - abv.bv_val;
902                                 ber_bvarray_add( &c->rvalue_vals, &abv );
903                         }
904                         rc = (!i);
905                         break;
906                 }
907                 case CFG_REPLICA_ARGSFILE:
908                         if ( c->be->be_replica_argsfile )
909                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
910                         break;
911                 case CFG_REPLICA_PIDFILE:
912                         if ( c->be->be_replica_pidfile )
913                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
914                         break;
915                 case CFG_REPLICATIONINTERVAL:
916                         if ( c->be->be_replicationinterval > 0 ) {
917                                 c->value_int = c->be->be_replicationinterval;
918                         } else {
919                                 rc = 1;
920                         }
921                         break;
922                 case CFG_REPLOG:
923                         if ( c->be->be_replogfile )
924                                 c->value_string = ch_strdup( c->be->be_replogfile );
925                         break;
926                 case CFG_ROOTDSE: {
927                         ConfigFile *cf = c->private;
928                         if ( cf->c_dseFiles ) {
929                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
930                         } else {
931                                 rc = 1;
932                         }
933                         }
934                         break;
935                 case CFG_LOGFILE:
936                         if ( logfileName )
937                                 c->value_string = ch_strdup( logfileName );
938                         else
939                                 rc = 1;
940                         break;
941                 case CFG_LASTMOD:
942                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
943                         break;
944                 case CFG_MIRRORMODE:
945                         if ( SLAP_SHADOW(c->be))
946                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
947                         else
948                                 rc = 1;
949                         break;
950                 case CFG_MONITORING:
951                         c->value_int = (SLAP_DBMONITORING(c->be) != 0);
952                         break;
953                 case CFG_SSTR_IF_MAX:
954                         c->value_int = index_substr_if_maxlen;
955                         break;
956                 case CFG_SSTR_IF_MIN:
957                         c->value_int = index_substr_if_minlen;
958                         break;
959 #ifdef SLAPD_MODULES
960                 case CFG_MODLOAD: {
961                         ModPaths *mp = c->private;
962                         if (mp->mp_loads) {
963                                 int i;
964                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
965                                         struct berval bv;
966                                         bv.bv_val = c->log;
967                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
968                                                 SLAP_X_ORDERED_FMT "%s", i,
969                                                 mp->mp_loads[i].bv_val );
970                                         if ( bv.bv_len >= sizeof( c->log ) ) {
971                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
972                                                 c->rvalue_vals = NULL;
973                                                 break;
974                                         }
975                                         value_add_one( &c->rvalue_vals, &bv );
976                                 }
977                         }
978
979                         rc = c->rvalue_vals ? 0 : 1;
980                         }
981                         break;
982                 case CFG_MODPATH: {
983                         ModPaths *mp = c->private;
984                         if ( !BER_BVISNULL( &mp->mp_path ))
985                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
986
987                         rc = c->rvalue_vals ? 0 : 1;
988                         }
989                         break;
990 #endif
991 #ifdef LDAP_SLAPI
992                 case CFG_PLUGIN:
993                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
994                         if ( !c->rvalue_vals ) rc = 1;
995                         break;
996 #endif
997 #ifdef SLAP_AUTH_REWRITE
998                 case CFG_REWRITE:
999                         if ( authz_rewrites ) {
1000                                 struct berval bv, idx;
1001                                 char ibuf[32];
1002                                 int i;
1003
1004                                 idx.bv_val = ibuf;
1005                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
1006                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1007                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
1008                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1009                                                 c->rvalue_vals = NULL;
1010                                                 break;
1011                                         }
1012                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1013                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1014                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1015                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1016                                                 authz_rewrites[i].bv_val,
1017                                                 authz_rewrites[i].bv_len + 1 );
1018                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1019                                 }
1020                         }
1021                         if ( !c->rvalue_vals ) rc = 1;
1022                         break;
1023 #endif
1024                 default:
1025                         rc = 1;
1026                 }
1027                 return rc;
1028         } else if ( c->op == LDAP_MOD_DELETE ) {
1029                 int rc = 0;
1030                 switch(c->type) {
1031                 /* single-valued attrs, no-ops */
1032                 case CFG_CONCUR:
1033                 case CFG_THREADS:
1034                 case CFG_TTHREADS:
1035                 case CFG_RO:
1036                 case CFG_AZPOLICY:
1037                 case CFG_DEPTH:
1038                 case CFG_LASTMOD:
1039                 case CFG_MIRRORMODE:
1040                 case CFG_MONITORING:
1041                 case CFG_SASLSECP:
1042                 case CFG_SSTR_IF_MAX:
1043                 case CFG_SSTR_IF_MIN:
1044                         break;
1045
1046                 /* no-ops, requires slapd restart */
1047                 case CFG_PLUGIN:
1048                 case CFG_MODLOAD:
1049                 case CFG_AZREGEXP:
1050                 case CFG_REWRITE:
1051                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1052                         break;
1053
1054                 case CFG_SALT:
1055                         ch_free( passwd_salt );
1056                         passwd_salt = NULL;
1057                         break;
1058
1059                 case CFG_REPLICA_ARGSFILE:
1060                         ch_free( c->be->be_replica_argsfile );
1061                         c->be->be_replica_argsfile = NULL;
1062                         break;
1063
1064                 case CFG_REPLICA_PIDFILE:
1065                         ch_free( c->be->be_replica_pidfile );
1066                         c->be->be_replica_pidfile = NULL;
1067                         break;
1068
1069                 case CFG_REPLICATIONINTERVAL:
1070                         c->be->be_replicationinterval = 0;
1071                         break;
1072
1073                 case CFG_REPLOG:
1074                         ch_free( c->be->be_replogfile );
1075                         c->be->be_replogfile = NULL;
1076                         break;
1077
1078                 case CFG_LOGFILE:
1079                         ch_free( logfileName );
1080                         logfileName = NULL;
1081                         break;
1082
1083                 case CFG_HIDDEN:
1084                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1085                         break;
1086
1087                 case CFG_ACL:
1088                         if ( c->valx < 0 ) {
1089                                 AccessControl *end;
1090                                 if ( c->be == frontendDB )
1091                                         end = NULL;
1092                                 else
1093                                         end = frontendDB->be_acl;
1094                                 acl_destroy( c->be->be_acl, end );
1095                                 c->be->be_acl = end;
1096
1097                         } else {
1098                                 AccessControl **prev, *a;
1099                                 int i;
1100                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1101                                         i++ ) {
1102                                         a = *prev;
1103                                         prev = &a->acl_next;
1104                                 }
1105                                 a = *prev;
1106                                 *prev = a->acl_next;
1107                                 acl_free( a );
1108                         }
1109                         break;
1110
1111                 case CFG_OC: {
1112                         CfEntryInfo *ce = c->ca_entry->e_private;
1113                         /* can't modify the hardcoded schema */
1114                         if ( ce->ce_parent->ce_type == Cft_Global )
1115                                 return 1;
1116                         }
1117                         break;
1118
1119                 case CFG_ATTR: {
1120                         CfEntryInfo *ce = c->ca_entry->e_private;
1121                         /* can't modify the hardcoded schema */
1122                         if ( ce->ce_parent->ce_type == Cft_Global )
1123                                 return 1;
1124                         }
1125                         cfn = c->private;
1126                         if ( c->valx < 0 ) {
1127                                 AttributeType *at;
1128
1129                                 for( at = cfn->c_at_head; at; at_next( &at )) {
1130                                         at_delete( at );
1131                                         if ( at  == cfn->c_at_tail )
1132                                                 break;
1133                                 }
1134                                 cfn->c_at_head = cfn->c_at_tail = NULL;
1135                         } else {
1136                                 AttributeType *at, *prev = NULL;
1137                                 int i;
1138
1139                                 for ( i=0, at=cfn->c_at_head; i<c->valx; i++) {
1140                                         prev = at;
1141                                         at_next( &at );
1142                                 }
1143                                 at_delete( at );
1144                                 if ( cfn->c_at_tail == at ) {
1145                                         cfn->c_at_tail = prev;
1146                                 }
1147                                 if ( cfn->c_at_head == at ) {
1148                                         at_next( &at );
1149                                         cfn->c_at_head = at;
1150                                 }
1151                         }
1152                         break;
1153
1154                 case CFG_LIMITS:
1155                         /* FIXME: there is no limits_free function */
1156                 case CFG_ATOPT:
1157                         /* FIXME: there is no ad_option_free function */
1158                 case CFG_ROOTDSE:
1159                         /* FIXME: there is no way to remove attributes added by
1160                                 a DSE file */
1161                 case CFG_OID:
1162                 case CFG_DIT:
1163                 case CFG_MODPATH:
1164                 default:
1165                         rc = 1;
1166                         break;
1167                 }
1168                 return rc;
1169         }
1170
1171         p = strchr(c->line,'(' /*')'*/);
1172
1173         switch(c->type) {
1174                 case CFG_BACKEND:
1175                         if(!(c->bi = backend_info(c->argv[1]))) {
1176                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1177                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1178                                         c->log, c->msg, c->argv[1] );
1179                                 return(1);
1180                         }
1181                         break;
1182
1183                 case CFG_DATABASE:
1184                         c->bi = NULL;
1185                         /* NOTE: config is always the first backend!
1186                          */
1187                         if ( !strcasecmp( c->argv[1], "config" )) {
1188                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1189                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1190                                 c->be = frontendDB;
1191                         } else {
1192                                 c->be = backend_db_init(c->argv[1], NULL);
1193                                 if ( !c->be ) {
1194                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1195                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1196                                                 c->log, c->msg, c->argv[1] );
1197                                         return(1);
1198                                 }
1199                         }
1200                         break;
1201
1202                 case CFG_CONCUR:
1203                         ldap_pvt_thread_set_concurrency(c->value_int);
1204                         break;
1205
1206                 case CFG_THREADS:
1207                         if ( c->value_int < 2 ) {
1208                                 snprintf( c->msg, sizeof( c->msg ),
1209                                         "threads=%d smaller than minimum value 2",
1210                                         c->value_int );
1211                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1212                                         c->log, c->msg, 0 );
1213                                 return 1;
1214
1215                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1216                                 snprintf( c->msg, sizeof( c->msg ),
1217                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1218                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1219                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1220                                         c->log, c->msg, 0 );
1221                         }
1222                         if ( slapMode & SLAP_SERVER_MODE )
1223                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1224                         connection_pool_max = c->value_int;     /* save for reference */
1225                         break;
1226
1227                 case CFG_TTHREADS:
1228                         if ( slapMode & SLAP_TOOL_MODE )
1229                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1230                         slap_tool_thread_max = c->value_int;    /* save for reference */
1231                         break;
1232
1233                 case CFG_SALT:
1234                         if ( passwd_salt ) ch_free( passwd_salt );
1235                         passwd_salt = c->value_string;
1236                         lutil_salt_format(passwd_salt);
1237                         break;
1238
1239                 case CFG_LIMITS:
1240                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1241                                 return(1);
1242                         break;
1243
1244                 case CFG_RO:
1245                         if(c->value_int)
1246                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1247                         else
1248                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1249                         break;
1250
1251                 case CFG_AZPOLICY:
1252                         ch_free(c->value_string);
1253                         if (slap_sasl_setpolicy( c->argv[1] )) {
1254                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1255                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1256                                         c->log, c->msg, c->argv[1] );
1257                                 return(1);
1258                         }
1259                         break;
1260                 
1261                 case CFG_AZREGEXP:
1262                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1263                                 return(1);
1264                         break;
1265                                 
1266 #ifdef HAVE_CYRUS_SASL
1267                 case CFG_SASLSECP:
1268                         {
1269                         char *txt = slap_sasl_secprops( c->argv[1] );
1270                         if ( txt ) {
1271                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1272                                         c->argv[0], txt );
1273                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1274                                 return(1);
1275                         }
1276                         break;
1277                         }
1278 #endif
1279
1280                 case CFG_DEPTH:
1281                         c->be->be_max_deref_depth = c->value_int;
1282                         break;
1283
1284                 case CFG_OID: {
1285                         OidMacro *om;
1286
1287                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1288                                 cfn = c->private;
1289                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1290                                 return(1);
1291                         if (!cfn->c_om_head) cfn->c_om_head = om;
1292                         cfn->c_om_tail = om;
1293                         }
1294                         break;
1295
1296                 case CFG_OC: {
1297                         ObjectClass *oc, *prev;
1298
1299                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1300                                 cfn = c->private;
1301                         if ( c->valx < 0 ) {
1302                                 prev = cfn->c_oc_tail;
1303                         } else {
1304                                 prev = NULL;
1305                                 /* If adding anything after the first, prev is easy */
1306                                 if ( c->valx ) {
1307                                         int i;
1308                                         for (i=0, oc = cfn->c_oc_head; i<c->valx; i++) {
1309                                                 prev = oc;
1310                                                 oc_next( &oc );
1311                                         }
1312                                 } else
1313                                 /* If adding the first, and head exists, find its prev */
1314                                         if (cfn->c_oc_head) {
1315                                         for ( oc_start( &oc ); oc != cfn->c_oc_head; ) {
1316                                                 prev = oc;
1317                                                 oc_next( &oc );
1318                                         }
1319                                 }
1320                                 /* else prev is NULL, append to end of global list */
1321                         }
1322                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc, prev)) return(1);
1323                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1324                         if (cfn->c_oc_tail == prev) cfn->c_oc_tail = oc;
1325                         }
1326                         break;
1327
1328                 case CFG_ATTR: {
1329                         AttributeType *at, *prev;
1330
1331                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1332                                 cfn = c->private;
1333                         if ( c->valx < 0 ) {
1334                                 prev = cfn->c_at_tail;
1335                         } else {
1336                                 prev = NULL;
1337                                 /* If adding anything after the first, prev is easy */
1338                                 if ( c->valx ) {
1339                                         int i;
1340                                         for (i=0, at = cfn->c_at_head; i<c->valx; i++) {
1341                                                 prev = at;
1342                                                 at_next( &at );
1343                                         }
1344                                 } else
1345                                 /* If adding the first, and head exists, find its prev */
1346                                         if (cfn->c_at_head) {
1347                                         for ( at_start( &at ); at != cfn->c_at_head; ) {
1348                                                 prev = at;
1349                                                 at_next( &at );
1350                                         }
1351                                 }
1352                                 /* else prev is NULL, append to end of global list */
1353                         }
1354                         if(parse_at(c->fname, c->lineno, p, c->argv, &at, prev)) return(1);
1355                         if (!cfn->c_at_head) cfn->c_at_head = at;
1356                         if (cfn->c_at_tail == prev) cfn->c_at_tail = at;
1357                         }
1358                         break;
1359
1360                 case CFG_DIT: {
1361                         ContentRule *cr;
1362
1363                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1364                                 cfn = c->private;
1365                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1366                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1367                         cfn->c_cr_tail = cr;
1368                         }
1369                         break;
1370
1371                 case CFG_ATOPT:
1372                         ad_define_option(NULL, NULL, 0);
1373                         for(i = 1; i < c->argc; i++)
1374                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1375                                         return(1);
1376                         break;
1377
1378                 case CFG_ACL:
1379                         /* Don't append to the global ACL if we're on a specific DB */
1380                         i = c->valx;
1381                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1382                                 AccessControl *a;
1383                                 i = 0;
1384                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1385                                         a = a->acl_next )
1386                                         i++;
1387                         }
1388                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1389                                 return 1;
1390                         }
1391                         break;
1392
1393                 case CFG_REPLICA_ARGSFILE:
1394                         if(SLAP_MONITOR(c->be)) {
1395                                 Debug(LDAP_DEBUG_ANY, "%s: "
1396                                         "\"replica-argsfile\" should not be used "
1397                                         "inside monitor database\n",
1398                                         c->log, 0, 0);
1399                                 /* FIXME: should this be an error? */
1400                                 return(0);
1401                         }
1402
1403                         if ( c->be->be_replica_argsfile != NULL ) {
1404                                 /* FIXME: error? */
1405                                 Debug(LDAP_DEBUG_ANY, "%s: "
1406                                         "\"replica-argsfile\" already provided; "
1407                                         "replacing \"%s\" with \"%s\".\n",
1408                                         c->log, c->be->be_replica_argsfile, c->value_string );
1409                                 ch_free( c->be->be_replica_argsfile );
1410                         }
1411
1412                         c->be->be_replica_argsfile = c->value_string;
1413                         break;
1414
1415                 case CFG_REPLICA_PIDFILE:
1416                         if(SLAP_MONITOR(c->be)) {
1417                                 Debug(LDAP_DEBUG_ANY, "%s: "
1418                                         "\"replica-pidfile\" should not be used "
1419                                         "inside monitor database\n",
1420                                         c->log, 0, 0);
1421                                 /* FIXME: should this be an error? */
1422                                 return(0);
1423                         }
1424
1425                         if ( c->be->be_replica_pidfile != NULL ) {
1426                                 /* FIXME: error? */
1427                                 Debug(LDAP_DEBUG_ANY, "%s: "
1428                                         "\"replica-pidfile\" already provided; "
1429                                         "replacing \"%s\" with \"%s\".\n",
1430                                         c->log, c->be->be_replica_pidfile, c->value_string );
1431                                 ch_free( c->be->be_replica_pidfile );
1432                         }
1433
1434                         c->be->be_replica_pidfile = c->value_string;
1435                         break;
1436
1437                 case CFG_REPLICATIONINTERVAL:
1438                         if(SLAP_MONITOR(c->be)) {
1439                                 Debug(LDAP_DEBUG_ANY, "%s: "
1440                                         "\"replicationinterval\" should not be used "
1441                                         "inside monitor database\n",
1442                                         c->log, 0, 0);
1443                                 /* FIXME: should this be an error? */
1444                                 return(0);
1445                         }
1446
1447                         c->be->be_replicationinterval = c->value_int;
1448                         break;
1449
1450                 case CFG_REPLOG:
1451                         if(SLAP_MONITOR(c->be)) {
1452                                 Debug(LDAP_DEBUG_ANY, "%s: "
1453                                         "\"replogfile\" should not be used "
1454                                         "inside monitor database\n",
1455                                         c->log, 0, 0);
1456                                 /* FIXME: should this be an error? */
1457                                 return(0);
1458                         }
1459
1460                         if ( c->be->be_replogfile != NULL ) {
1461                                 /* FIXME: error? */
1462                                 Debug(LDAP_DEBUG_ANY, "%s: "
1463                                         "\"replogfile\" already provided; "
1464                                         "replacing \"%s\" with \"%s\".\n",
1465                                         c->log, c->be->be_replogfile, c->value_string );
1466                                 ch_free( c->be->be_replogfile );
1467                         }
1468
1469                         c->be->be_replogfile = c->value_string;
1470                         break;
1471
1472                 case CFG_ROOTDSE:
1473                         if(read_root_dse_file(c->argv[1])) {
1474                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1475                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1476                                         c->log, c->msg, c->argv[1] );
1477                                 return(1);
1478                         }
1479                         {
1480                                 struct berval bv;
1481                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1482                                 if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1483                                         cfn = c->private;
1484                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1485                         }
1486                         break;
1487
1488                 case CFG_LOGFILE: {
1489                                 FILE *logfile;
1490                                 if ( logfileName ) ch_free( logfileName );
1491                                 logfileName = c->value_string;
1492                                 logfile = fopen(logfileName, "w");
1493                                 if(logfile) lutil_debug_file(logfile);
1494                         } break;
1495
1496                 case CFG_LASTMOD:
1497                         if(SLAP_NOLASTMODCMD(c->be)) {
1498                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1499                                         c->argv[0], c->be->bd_info->bi_type );
1500                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1501                                         c->log, c->msg, 0 );
1502                                 return(1);
1503                         }
1504                         if(c->value_int)
1505                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1506                         else
1507                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1508                         break;
1509
1510                 case CFG_MIRRORMODE:
1511                         if(!SLAP_SHADOW(c->be)) {
1512                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1513                                         c->argv[0] );
1514                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1515                                         c->log, c->msg, 0 );
1516                                 return(1);
1517                         }
1518                         if(c->value_int)
1519                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1520                         else
1521                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1522                         break;
1523
1524                 case CFG_MONITORING:
1525                         if(c->value_int)
1526                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
1527                         else
1528                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
1529                         break;
1530
1531                 case CFG_HIDDEN:
1532                         if (c->value_int)
1533                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1534                         else
1535                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1536                         break;
1537
1538                 case CFG_SSTR_IF_MAX:
1539                         if (c->value_int < index_substr_if_minlen) {
1540                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1541                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1542                                         c->log, c->msg, c->value_int );
1543                                 return(1);
1544                         }
1545                         index_substr_if_maxlen = c->value_int;
1546                         break;
1547
1548                 case CFG_SSTR_IF_MIN:
1549                         if (c->value_int > index_substr_if_maxlen) {
1550                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1551                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1552                                         c->log, c->msg, c->value_int );
1553                                 return(1);
1554                         }
1555                         index_substr_if_minlen = c->value_int;
1556                         break;
1557
1558 #ifdef SLAPD_MODULES
1559                 case CFG_MODLOAD:
1560                         /* If we're just adding a module on an existing modpath,
1561                          * make sure we've selected the current path.
1562                          */
1563                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1564                                 modcur = c->private;
1565                                 /* This should never fail */
1566                                 if ( module_path( modcur->mp_path.bv_val )) {
1567                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1568                                                 c->argv[0] );
1569                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1570                                                 c->log, c->msg, modcur->mp_path.bv_val );
1571                                         return(1);
1572                                 }
1573                         }
1574                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1575                                 return(1);
1576                         /* Record this load on the current path */
1577                         {
1578                                 struct berval bv;
1579                                 char *ptr;
1580                                 if ( c->op == SLAP_CONFIG_ADD ) {
1581                                         ptr = c->line + STRLENOF("moduleload");
1582                                         while (!isspace((unsigned char) *ptr)) ptr++;
1583                                         while (isspace((unsigned char) *ptr)) ptr++;
1584                                 } else {
1585                                         ptr = c->line;
1586                                 }
1587                                 ber_str2bv(ptr, 0, 1, &bv);
1588                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1589                         }
1590                         break;
1591
1592                 case CFG_MODPATH:
1593                         if(module_path(c->argv[1])) return(1);
1594                         /* Record which path was used with each module */
1595                         {
1596                                 ModPaths *mp;
1597
1598                                 if (!modpaths.mp_loads) {
1599                                         mp = &modpaths;
1600                                 } else {
1601                                         mp = ch_malloc( sizeof( ModPaths ));
1602                                         modlast->mp_next = mp;
1603                                 }
1604                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1605                                 mp->mp_next = NULL;
1606                                 mp->mp_loads = NULL;
1607                                 modlast = mp;
1608                                 c->private = mp;
1609                                 modcur = mp;
1610                         }
1611                         
1612                         break;
1613 #endif
1614
1615 #ifdef LDAP_SLAPI
1616                 case CFG_PLUGIN:
1617                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1618                                 return(1);
1619                         slapi_plugins_used++;
1620                         break;
1621 #endif
1622
1623 #ifdef SLAP_AUTH_REWRITE
1624                 case CFG_REWRITE: {
1625                         struct berval bv;
1626                         char *line;
1627                         
1628                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1629                                 return(1);
1630
1631                         if ( c->argc > 1 ) {
1632                                 char    *s;
1633
1634                                 /* quote all args but the first */
1635                                 line = ldap_charray2str( c->argv, "\" \"" );
1636                                 ber_str2bv( line, 0, 0, &bv );
1637                                 s = ber_bvchr( &bv, '"' );
1638                                 assert( s != NULL );
1639                                 /* move the trailing quote of argv[0] to the end */
1640                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1641                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1642
1643                         } else {
1644                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1645                         }
1646                         
1647                         ber_bvarray_add( &authz_rewrites, &bv );
1648                         }
1649                         break;
1650 #endif
1651
1652
1653                 default:
1654                         Debug( LDAP_DEBUG_ANY,
1655                                 "%s: unknown CFG_TYPE %d.\n",
1656                                 c->log, c->type, 0 );
1657                         return 1;
1658
1659         }
1660         return(0);
1661 }
1662
1663
1664 static int
1665 config_fname(ConfigArgs *c) {
1666         if(c->op == SLAP_CONFIG_EMIT) {
1667                 if (c->private) {
1668                         ConfigFile *cf = c->private;
1669                         value_add_one( &c->rvalue_vals, &cf->c_file );
1670                         return 0;
1671                 }
1672                 return 1;
1673         }
1674         return(0);
1675 }
1676
1677 static int
1678 config_cfdir(ConfigArgs *c) {
1679         if(c->op == SLAP_CONFIG_EMIT) {
1680                 if ( !BER_BVISEMPTY( &cfdir )) {
1681                         value_add_one( &c->rvalue_vals, &cfdir );
1682                         return 0;
1683                 }
1684                 return 1;
1685         }
1686         return(0);
1687 }
1688
1689 static int
1690 config_search_base(ConfigArgs *c) {
1691         if(c->op == SLAP_CONFIG_EMIT) {
1692                 int rc = 1;
1693                 if (!BER_BVISEMPTY(&default_search_base)) {
1694                         value_add_one(&c->rvalue_vals, &default_search_base);
1695                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1696                         rc = 0;
1697                 }
1698                 return rc;
1699         } else if( c->op == LDAP_MOD_DELETE ) {
1700                 ch_free( default_search_base.bv_val );
1701                 ch_free( default_search_nbase.bv_val );
1702                 BER_BVZERO( &default_search_base );
1703                 BER_BVZERO( &default_search_nbase );
1704                 return 0;
1705         }
1706
1707         if(c->bi || c->be != frontendDB) {
1708                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1709                         "prior to any backend or database definition\n",
1710                         c->log, 0, 0);
1711                 return(1);
1712         }
1713
1714         if(default_search_nbase.bv_len) {
1715                 free(default_search_base.bv_val);
1716                 free(default_search_nbase.bv_val);
1717         }
1718
1719         default_search_base = c->value_dn;
1720         default_search_nbase = c->value_ndn;
1721         return(0);
1722 }
1723
1724 static int
1725 config_passwd_hash(ConfigArgs *c) {
1726         int i;
1727         if (c->op == SLAP_CONFIG_EMIT) {
1728                 struct berval bv;
1729                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1730                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1731                         value_add_one(&c->rvalue_vals, &bv);
1732                 }
1733                 return i ? 0 : 1;
1734         } else if ( c->op == LDAP_MOD_DELETE ) {
1735                 if ( c->valx < 0 ) {
1736                         ldap_charray_free( default_passwd_hash );
1737                         default_passwd_hash = NULL;
1738                 } else {
1739                         i = c->valx;
1740                         ch_free( default_passwd_hash[i] );
1741                         for (; default_passwd_hash[i]; i++ )
1742                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1743                 }
1744                 return 0;
1745         }
1746         if(default_passwd_hash) {
1747                 Debug(LDAP_DEBUG_ANY, "%s: "
1748                         "already set default password_hash\n",
1749                         c->log, 0, 0);
1750                 return(1);
1751         }
1752         for(i = 1; i < c->argc; i++) {
1753                 if(!lutil_passwd_scheme(c->argv[i])) {
1754                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1755                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1756                                 c->log, c->msg, c->argv[i]);
1757                 } else {
1758                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1759                 }
1760                 if(!default_passwd_hash) {
1761                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1762                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1763                                 c->log, c->msg, 0 );
1764                         return(1);
1765                 }
1766         }
1767         return(0);
1768 }
1769
1770 static int
1771 config_schema_dn(ConfigArgs *c) {
1772         if ( c->op == SLAP_CONFIG_EMIT ) {
1773                 int rc = 1;
1774                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1775                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1776                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1777                         rc = 0;
1778                 }
1779                 return rc;
1780         } else if ( c->op == LDAP_MOD_DELETE ) {
1781                 ch_free( c->be->be_schemadn.bv_val );
1782                 ch_free( c->be->be_schemandn.bv_val );
1783                 BER_BVZERO( &c->be->be_schemadn );
1784                 BER_BVZERO( &c->be->be_schemandn );
1785                 return 0;
1786         }
1787         ch_free( c->be->be_schemadn.bv_val );
1788         ch_free( c->be->be_schemandn.bv_val );
1789         c->be->be_schemadn = c->value_dn;
1790         c->be->be_schemandn = c->value_ndn;
1791         return(0);
1792 }
1793
1794 static int
1795 config_sizelimit(ConfigArgs *c) {
1796         int i, rc = 0;
1797         struct slap_limits_set *lim = &c->be->be_def_limit;
1798         if (c->op == SLAP_CONFIG_EMIT) {
1799                 char buf[8192];
1800                 struct berval bv;
1801                 bv.bv_val = buf;
1802                 bv.bv_len = 0;
1803                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1804                 if ( !BER_BVISEMPTY( &bv ))
1805                         value_add_one( &c->rvalue_vals, &bv );
1806                 else
1807                         rc = 1;
1808                 return rc;
1809         } else if ( c->op == LDAP_MOD_DELETE ) {
1810                 /* Reset to defaults */
1811                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1812                 lim->lms_s_hard = 0;
1813                 lim->lms_s_unchecked = -1;
1814                 lim->lms_s_pr = 0;
1815                 lim->lms_s_pr_hide = 0;
1816                 lim->lms_s_pr_total = 0;
1817                 return 0;
1818         }
1819         for(i = 1; i < c->argc; i++) {
1820                 if(!strncasecmp(c->argv[i], "size", 4)) {
1821                         rc = limits_parse_one(c->argv[i], lim);
1822                         if ( rc ) {
1823                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1824                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1825                                         c->log, c->msg, c->argv[i]);
1826                                 return(1);
1827                         }
1828                 } else {
1829                         if(!strcasecmp(c->argv[i], "unlimited")) {
1830                                 lim->lms_s_soft = -1;
1831                         } else {
1832                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1833                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1834                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1835                                                 c->log, c->msg, c->argv[i]);
1836                                         return(1);
1837                                 }
1838                         }
1839                         lim->lms_s_hard = 0;
1840                 }
1841         }
1842         return(0);
1843 }
1844
1845 static int
1846 config_timelimit(ConfigArgs *c) {
1847         int i, rc = 0;
1848         struct slap_limits_set *lim = &c->be->be_def_limit;
1849         if (c->op == SLAP_CONFIG_EMIT) {
1850                 char buf[8192];
1851                 struct berval bv;
1852                 bv.bv_val = buf;
1853                 bv.bv_len = 0;
1854                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1855                 if ( !BER_BVISEMPTY( &bv ))
1856                         value_add_one( &c->rvalue_vals, &bv );
1857                 else
1858                         rc = 1;
1859                 return rc;
1860         } else if ( c->op == LDAP_MOD_DELETE ) {
1861                 /* Reset to defaults */
1862                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1863                 lim->lms_t_hard = 0;
1864                 return 0;
1865         }
1866         for(i = 1; i < c->argc; i++) {
1867                 if(!strncasecmp(c->argv[i], "time", 4)) {
1868                         rc = limits_parse_one(c->argv[i], lim);
1869                         if ( rc ) {
1870                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1871                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1872                                         c->log, c->msg, c->argv[i]);
1873                                 return(1);
1874                         }
1875                 } else {
1876                         if(!strcasecmp(c->argv[i], "unlimited")) {
1877                                 lim->lms_t_soft = -1;
1878                         } else {
1879                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1880                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1881                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1882                                                 c->log, c->msg, c->argv[i]);
1883                                         return(1);
1884                                 }
1885                         }
1886                         lim->lms_t_hard = 0;
1887                 }
1888         }
1889         return(0);
1890 }
1891
1892 static int
1893 config_overlay(ConfigArgs *c) {
1894         slap_overinfo *oi;
1895         if (c->op == SLAP_CONFIG_EMIT) {
1896                 return 1;
1897         } else if ( c->op == LDAP_MOD_DELETE ) {
1898                 assert(0);
1899         }
1900         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1901                 /* log error */
1902                 Debug( LDAP_DEBUG_ANY,
1903                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1904                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1905                 return 1;
1906         } else if(overlay_config(c->be, c->argv[1])) {
1907                 return(1);
1908         }
1909         /* Setup context for subsequent config directives.
1910          * The newly added overlay is at the head of the list.
1911          */
1912         oi = (slap_overinfo *)c->be->bd_info;
1913         c->bi = &oi->oi_list->on_bi;
1914         return(0);
1915 }
1916
1917 static int
1918 config_subordinate(ConfigArgs *c)
1919 {
1920         int rc = 1;
1921         int advertise;
1922
1923         switch( c->op ) {
1924         case SLAP_CONFIG_EMIT:
1925                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1926                         struct berval bv;
1927
1928                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1929                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1930                                 STRLENOF("TRUE");
1931
1932                         value_add_one( &c->rvalue_vals, &bv );
1933                         rc = 0;
1934                 }
1935                 break;
1936         case LDAP_MOD_DELETE:
1937                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1938                         glue_sub_del( c->be );
1939                 } else {
1940                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1941                 }
1942                 rc = 0;
1943                 break;
1944         case LDAP_MOD_ADD:
1945         case SLAP_CONFIG_ADD:
1946                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1947                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1948                 break;
1949         }
1950         return rc;
1951 }
1952
1953 static int
1954 config_suffix(ConfigArgs *c)
1955 {
1956         Backend *tbe;
1957         struct berval pdn, ndn;
1958         char    *notallowed = NULL;
1959
1960         if ( c->be == frontendDB ) {
1961                 notallowed = "frontend";
1962
1963         } else if ( SLAP_MONITOR(c->be) ) {
1964                 notallowed = "monitor";
1965
1966         } else if ( SLAP_CONFIG(c->be) ) {
1967                 notallowed = "config";
1968         }
1969
1970         if ( notallowed != NULL ) {
1971                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1972
1973                 switch ( c->op ) {
1974                 case LDAP_MOD_ADD:
1975                 case LDAP_MOD_DELETE:
1976                 case LDAP_MOD_REPLACE:
1977                 case LDAP_MOD_INCREMENT:
1978                 case SLAP_CONFIG_ADD:
1979                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1980                                 snprintf( buf, sizeof( buf ), "<%s> ",
1981                                                 c->value_dn.bv_val );
1982                         }
1983
1984                         Debug(LDAP_DEBUG_ANY,
1985                                 "%s: suffix %snot allowed in %s database.\n",
1986                                 c->log, buf, notallowed );
1987                         break;
1988
1989                 case SLAP_CONFIG_EMIT:
1990                         /* don't complain when emitting... */
1991                         break;
1992
1993                 default:
1994                         /* FIXME: don't know what values may be valid;
1995                          * please remove assertion, or add legal values
1996                          * to either block */
1997                         assert( 0 );
1998                         break;
1999                 }
2000
2001                 return 1;
2002         }
2003
2004         if (c->op == SLAP_CONFIG_EMIT) {
2005                 if ( c->be->be_suffix == NULL
2006                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
2007                 {
2008                         return 1;
2009                 } else {
2010                         value_add( &c->rvalue_vals, c->be->be_suffix );
2011                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
2012                         return 0;
2013                 }
2014         } else if ( c->op == LDAP_MOD_DELETE ) {
2015                 if ( c->valx < 0 ) {
2016                         ber_bvarray_free( c->be->be_suffix );
2017                         ber_bvarray_free( c->be->be_nsuffix );
2018                         c->be->be_suffix = NULL;
2019                         c->be->be_nsuffix = NULL;
2020                 } else {
2021                         int i = c->valx;
2022                         ch_free( c->be->be_suffix[i].bv_val );
2023                         ch_free( c->be->be_nsuffix[i].bv_val );
2024                         do {
2025                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
2026                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
2027                                 i++;
2028                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
2029                 }
2030                 return 0;
2031         }
2032
2033 #ifdef SLAPD_MONITOR_DN
2034         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
2035                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
2036                         c->argv[0] );
2037                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2038                         c->log, c->msg, SLAPD_MONITOR_DN);
2039                 return(1);
2040         }
2041 #endif
2042
2043         pdn = c->value_dn;
2044         ndn = c->value_ndn;
2045         if (SLAP_DBHIDDEN( c->be ))
2046                 tbe = NULL;
2047         else
2048                 tbe = select_backend(&ndn, 0, 0);
2049         if(tbe == c->be) {
2050                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
2051                         c->log, 0, 0);
2052                 return 1;
2053                 free(pdn.bv_val);
2054                 free(ndn.bv_val);
2055         } else if(tbe) {
2056                 char    *type = tbe->bd_info->bi_type;
2057
2058                 if ( overlay_is_over( tbe ) ) {
2059                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
2060                         type = oi->oi_orig->bi_type;
2061                 }
2062
2063                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
2064                         "a preceding %s database serving namingContext",
2065                         c->argv[0], pdn.bv_val, type );
2066                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2067                         c->log, c->msg, tbe->be_suffix[0].bv_val);
2068                 free(pdn.bv_val);
2069                 free(ndn.bv_val);
2070                 return(1);
2071         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
2072                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
2073                         "base provided \"%s\" (assuming okay)\n",
2074                         c->log, default_search_base.bv_val, 0);
2075         }
2076         ber_bvarray_add(&c->be->be_suffix, &pdn);
2077         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
2078         return(0);
2079 }
2080
2081 static int
2082 config_rootdn(ConfigArgs *c) {
2083         if (c->op == SLAP_CONFIG_EMIT) {
2084                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2085                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
2086                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
2087                         return 0;
2088                 } else {
2089                         return 1;
2090                 }
2091         } else if ( c->op == LDAP_MOD_DELETE ) {
2092                 ch_free( c->be->be_rootdn.bv_val );
2093                 ch_free( c->be->be_rootndn.bv_val );
2094                 BER_BVZERO( &c->be->be_rootdn );
2095                 BER_BVZERO( &c->be->be_rootndn );
2096                 return 0;
2097         }
2098         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2099                 ch_free( c->be->be_rootdn.bv_val );
2100                 ch_free( c->be->be_rootndn.bv_val );
2101         }
2102         c->be->be_rootdn = c->value_dn;
2103         c->be->be_rootndn = c->value_ndn;
2104         return(0);
2105 }
2106
2107 static int
2108 config_rootpw(ConfigArgs *c) {
2109         Backend *tbe;
2110
2111         if (c->op == SLAP_CONFIG_EMIT) {
2112                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2113                         /* don't copy, because "rootpw" is marked
2114                          * as CFG_BERVAL */
2115                         c->value_bv = c->be->be_rootpw;
2116                         return 0;
2117                 }
2118                 return 1;
2119         } else if ( c->op == LDAP_MOD_DELETE ) {
2120                 ch_free( c->be->be_rootpw.bv_val );
2121                 BER_BVZERO( &c->be->be_rootpw );
2122                 return 0;
2123         }
2124
2125         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2126         if(tbe != c->be) {
2127                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2128                         c->argv[0] );
2129                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2130                         c->log, c->msg, 0);
2131                 return(1);
2132         }
2133         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2134                 ch_free( c->be->be_rootpw.bv_val );
2135         c->be->be_rootpw = c->value_bv;
2136         return(0);
2137 }
2138
2139 static int
2140 config_restrict(ConfigArgs *c) {
2141         slap_mask_t restrictops = 0;
2142         int i;
2143         slap_verbmasks restrictable_ops[] = {
2144                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2145                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2146                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2147                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2148                 { BER_BVC("modrdn"),            0 },
2149                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2150                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2151                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2152                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2153                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2154                 { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
2155                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2156                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2157                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2158                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2159                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2160                 { BER_BVNULL,   0 }
2161         };
2162
2163         if (c->op == SLAP_CONFIG_EMIT) {
2164                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2165                         &c->rvalue_vals );
2166         } else if ( c->op == LDAP_MOD_DELETE ) {
2167                 if ( !c->line ) {
2168                         c->be->be_restrictops = 0;
2169                 } else {
2170                         restrictops = verb_to_mask( c->line, restrictable_ops );
2171                         c->be->be_restrictops ^= restrictops;
2172                 }
2173                 return 0;
2174         }
2175         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2176         if ( i ) {
2177                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2178                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2179                         c->log, c->msg, c->argv[i]);
2180                 return(1);
2181         }
2182         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2183                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2184         c->be->be_restrictops |= restrictops;
2185         return(0);
2186 }
2187
2188 static int
2189 config_allows(ConfigArgs *c) {
2190         slap_mask_t allows = 0;
2191         int i;
2192         slap_verbmasks allowable_ops[] = {
2193                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2194                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2195                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2196                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2197                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2198                 { BER_BVNULL,   0 }
2199         };
2200         if (c->op == SLAP_CONFIG_EMIT) {
2201                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2202         } else if ( c->op == LDAP_MOD_DELETE ) {
2203                 if ( !c->line ) {
2204                         global_allows = 0;
2205                 } else {
2206                         allows = verb_to_mask( c->line, allowable_ops );
2207                         global_allows ^= allows;
2208                 }
2209                 return 0;
2210         }
2211         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2212         if ( i ) {
2213                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2214                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2215                         c->log, c->msg, c->argv[i]);
2216                 return(1);
2217         }
2218         global_allows |= allows;
2219         return(0);
2220 }
2221
2222 static int
2223 config_disallows(ConfigArgs *c) {
2224         slap_mask_t disallows = 0;
2225         int i;
2226         slap_verbmasks disallowable_ops[] = {
2227                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2228                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2229                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2230                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2231                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2232                 { BER_BVNULL, 0 }
2233         };
2234         if (c->op == SLAP_CONFIG_EMIT) {
2235                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2236         } else if ( c->op == LDAP_MOD_DELETE ) {
2237                 if ( !c->line ) {
2238                         global_disallows = 0;
2239                 } else {
2240                         disallows = verb_to_mask( c->line, disallowable_ops );
2241                         global_disallows ^= disallows;
2242                 }
2243                 return 0;
2244         }
2245         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2246         if ( i ) {
2247                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2248                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2249                         c->log, c->msg, c->argv[i]);
2250                 return(1);
2251         }
2252         global_disallows |= disallows;
2253         return(0);
2254 }
2255
2256 static int
2257 config_requires(ConfigArgs *c) {
2258         slap_mask_t requires = frontendDB->be_requires;
2259         int i, argc = c->argc;
2260         char **argv = c->argv;
2261
2262         slap_verbmasks requires_ops[] = {
2263                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2264                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2265                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2266                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2267                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2268                 { BER_BVNULL, 0 }
2269         };
2270         if (c->op == SLAP_CONFIG_EMIT) {
2271                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2272         } else if ( c->op == LDAP_MOD_DELETE ) {
2273                 if ( !c->line ) {
2274                         c->be->be_requires = 0;
2275                 } else {
2276                         requires = verb_to_mask( c->line, requires_ops );
2277                         c->be->be_requires ^= requires;
2278                 }
2279                 return 0;
2280         }
2281         /* "none" can only be first, to wipe out default/global values */
2282         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2283                 argv++;
2284                 argc--;
2285                 requires = 0;
2286         }
2287         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2288         if ( i ) {
2289                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2290                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2291                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2292                                 c->log, c->msg, 0);
2293                 } else {
2294                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2295                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2296                                 c->log, c->msg, c->argv[i]);
2297                 }
2298                 return(1);
2299         }
2300         c->be->be_requires = requires;
2301         return(0);
2302 }
2303
2304 static slap_verbmasks   *loglevel_ops;
2305
2306 static int
2307 loglevel_init( void )
2308 {
2309         slap_verbmasks  lo[] = {
2310                 { BER_BVC("Any"),       -1 },
2311                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2312                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2313                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2314                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2315                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2316                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2317                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2318                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2319                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2320                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2321                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2322                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2323 #if 0   /* no longer used (nor supported) */
2324                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2325                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2326 #endif
2327                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2328                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2329                 { BER_BVNULL,           0 }
2330         };
2331
2332         return slap_verbmasks_init( &loglevel_ops, lo );
2333 }
2334
2335 static void
2336 loglevel_destroy( void )
2337 {
2338         if ( loglevel_ops ) {
2339                 (void)slap_verbmasks_destroy( loglevel_ops );
2340         }
2341         loglevel_ops = NULL;
2342 }
2343
2344 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2345
2346 int
2347 slap_loglevel_register( slap_mask_t m, struct berval *s )
2348 {
2349         int     rc;
2350
2351         if ( loglevel_ops == NULL ) {
2352                 loglevel_init();
2353         }
2354
2355         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2356
2357         if ( rc != 0 ) {
2358                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2359                         m, s->bv_val, 0 );
2360         }
2361
2362         return rc;
2363 }
2364
2365 int
2366 slap_loglevel_get( struct berval *s, int *l )
2367 {
2368         int             rc;
2369         unsigned long   i;
2370         slap_mask_t     m;
2371
2372         if ( loglevel_ops == NULL ) {
2373                 loglevel_init();
2374         }
2375
2376         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2377                 m |= loglevel_ops[ i ].mask;
2378         }
2379
2380         m = ~m;
2381
2382         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2383                 ;
2384
2385         if ( !( m & i ) ) {
2386                 return -1;
2387         }
2388
2389         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2390
2391         if ( rc != 0 ) {
2392                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2393                         i, s->bv_val, 0 );
2394
2395         } else {
2396                 *l = i;
2397         }
2398
2399         return rc;
2400 }
2401
2402 int
2403 str2loglevel( const char *s, int *l )
2404 {
2405         int     i;
2406
2407         if ( loglevel_ops == NULL ) {
2408                 loglevel_init();
2409         }
2410
2411         i = verb_to_mask( s, loglevel_ops );
2412
2413         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2414                 return -1;
2415         }
2416
2417         *l = loglevel_ops[ i ].mask;
2418
2419         return 0;
2420 }
2421
2422 const char *
2423 loglevel2str( int l )
2424 {
2425         struct berval   bv = BER_BVNULL;
2426
2427         loglevel2bv( l, &bv );
2428
2429         return bv.bv_val;
2430 }
2431
2432 int
2433 loglevel2bv( int l, struct berval *bv )
2434 {
2435         if ( loglevel_ops == NULL ) {
2436                 loglevel_init();
2437         }
2438
2439         BER_BVZERO( bv );
2440
2441         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2442 }
2443
2444 int
2445 loglevel2bvarray( int l, BerVarray *bva )
2446 {
2447         if ( loglevel_ops == NULL ) {
2448                 loglevel_init();
2449         }
2450
2451         return mask_to_verbs( loglevel_ops, l, bva );
2452 }
2453
2454 int
2455 loglevel_print( FILE *out )
2456 {
2457         int     i;
2458
2459         if ( loglevel_ops == NULL ) {
2460                 loglevel_init();
2461         }
2462
2463         fprintf( out, "Installed log subsystems:\n\n" );
2464         for ( i = 0; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2465                 fprintf( out, "\t%-30s (%d)\n",
2466                         loglevel_ops[ i ].word.bv_val,
2467                         loglevel_ops[ i ].mask );
2468         }
2469
2470         fprintf( out, "\nNOTE: custom log subsystems may be later installed "
2471                 "by specific code\n\n" );
2472
2473         return 0;
2474 }
2475
2476 static int config_syslog;
2477
2478 static int
2479 config_loglevel(ConfigArgs *c) {
2480         int i;
2481
2482         if ( loglevel_ops == NULL ) {
2483                 loglevel_init();
2484         }
2485
2486         if (c->op == SLAP_CONFIG_EMIT) {
2487                 /* Get default or commandline slapd setting */
2488                 if ( ldap_syslog && !config_syslog )
2489                         config_syslog = ldap_syslog;
2490                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2491
2492         } else if ( c->op == LDAP_MOD_DELETE ) {
2493                 if ( !c->line ) {
2494                         config_syslog = 0;
2495                 } else {
2496                         int level = verb_to_mask( c->line, loglevel_ops );
2497                         config_syslog ^= level;
2498                 }
2499                 if ( slapMode & SLAP_SERVER_MODE ) {
2500                         ldap_syslog = config_syslog;
2501                 }
2502                 return 0;
2503         }
2504
2505         config_syslog = 0;
2506
2507         for( i=1; i < c->argc; i++ ) {
2508                 int     level;
2509
2510                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2511                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2512                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2513                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2514                                         c->log, c->msg, c->argv[i]);
2515                                 return( 1 );
2516                         }
2517                 } else {
2518                         if ( str2loglevel( c->argv[i], &level ) ) {
2519                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2520                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2521                                         c->log, c->msg, c->argv[i]);
2522                                 return( 1 );
2523                         }
2524                 }
2525                 config_syslog |= level;
2526         }
2527         if ( slapMode & SLAP_SERVER_MODE ) {
2528                 ldap_syslog = config_syslog;
2529         }
2530         return(0);
2531 }
2532
2533 static int
2534 config_referral(ConfigArgs *c) {
2535         struct berval val;
2536         if (c->op == SLAP_CONFIG_EMIT) {
2537                 if ( default_referral ) {
2538                         value_add( &c->rvalue_vals, default_referral );
2539                         return 0;
2540                 } else {
2541                         return 1;
2542                 }
2543         } else if ( c->op == LDAP_MOD_DELETE ) {
2544                 if ( c->valx < 0 ) {
2545                         ber_bvarray_free( default_referral );
2546                         default_referral = NULL;
2547                 } else {
2548                         int i = c->valx;
2549                         ch_free( default_referral[i].bv_val );
2550                         for (; default_referral[i].bv_val; i++ )
2551                                 default_referral[i] = default_referral[i+1];
2552                 }
2553                 return 0;
2554         }
2555         if(validate_global_referral(c->argv[1])) {
2556                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2557                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2558                         c->log, c->msg, c->argv[1]);
2559                 return(1);
2560         }
2561
2562         ber_str2bv(c->argv[1], 0, 0, &val);
2563         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2564         return(0);
2565 }
2566
2567 static struct {
2568         struct berval key;
2569         int off;
2570 } sec_keys[] = {
2571         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2572         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2573         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2574         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2575         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2576         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2577         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2578         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2579         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2580         { BER_BVNULL, 0 }
2581 };
2582
2583 static int
2584 config_security(ConfigArgs *c) {
2585         slap_ssf_set_t *set = &c->be->be_ssf_set;
2586         char *next;
2587         int i, j;
2588         if (c->op == SLAP_CONFIG_EMIT) {
2589                 char numbuf[32];
2590                 struct berval bv;
2591                 slap_ssf_t *tgt;
2592                 int rc = 1;
2593
2594                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2595                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2596                         if ( *tgt ) {
2597                                 rc = 0;
2598                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2599                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2600                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2601                                         c->rvalue_vals = NULL;
2602                                         rc = 1;
2603                                         break;
2604                                 }
2605                                 bv.bv_len += sec_keys[i].key.bv_len;
2606                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2607                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2608                                 strcpy( next, numbuf );
2609                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2610                         }
2611                 }
2612                 return rc;
2613         }
2614         for(i = 1; i < c->argc; i++) {
2615                 slap_ssf_t *tgt = NULL;
2616                 char *src;
2617                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2618                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2619                                 sec_keys[j].key.bv_len)) {
2620                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2621                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2622                                 break;
2623                         }
2624                 }
2625                 if ( !tgt ) {
2626                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2627                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2628                                 c->log, c->msg, c->argv[i]);
2629                         return(1);
2630                 }
2631
2632                 if ( lutil_atou( tgt, src ) != 0 ) {
2633                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2634                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2635                                 c->log, c->msg, c->argv[i]);
2636                         return(1);
2637                 }
2638         }
2639         return(0);
2640 }
2641
2642 char *
2643 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2644         int comma = 0;
2645         char *start = ptr;
2646
2647         for (; !BER_BVISNULL( &an->an_name ); an++) {
2648                 /* if buflen == 0, assume the buffer size has been 
2649                  * already checked otherwise */
2650                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2651                 if ( comma ) *ptr++ = ',';
2652                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2653                 comma = 1;
2654         }
2655         return ptr;
2656 }
2657
2658 static void
2659 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2660 {
2661         int len;
2662         char *ptr;
2663         struct berval bc = BER_BVNULL;
2664         char numbuf[32];
2665
2666         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2667         
2668         BER_BVZERO( bv );
2669
2670         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2671         if ( len >= sizeof( numbuf ) ) {
2672                 /* FIXME: how can indicate error? */
2673                 return;
2674         }
2675
2676         if ( ri->ri_nsuffix ) {
2677                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2678                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2679                 }
2680         }
2681         if ( ri->ri_attrs ) {
2682                 len += STRLENOF(" attrs");
2683                 if ( ri->ri_exclude ) len++;
2684                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2685                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2686                 }
2687         }
2688         bindconf_unparse( &ri->ri_bindconf, &bc );
2689         len += bc.bv_len;
2690
2691         bv->bv_val = ch_malloc(len + 1);
2692         bv->bv_len = len;
2693
2694         ptr = lutil_strcopy( bv->bv_val, numbuf );
2695
2696         /* start with URI from bindconf */
2697         assert( !BER_BVISNULL( &bc ) );
2698         if ( bc.bv_val ) {
2699                 strcpy( ptr, bc.bv_val );
2700                 ch_free( bc.bv_val );
2701         }
2702
2703         if ( ri->ri_nsuffix ) {
2704                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2705                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2706                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2707                         *ptr++ = '"';
2708                 }
2709         }
2710         if ( ri->ri_attrs ) {
2711                 ptr = lutil_strcopy( ptr, " attrs" );
2712                 if ( ri->ri_exclude ) *ptr++ = '!';
2713                 *ptr++ = '=';
2714                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2715         }
2716 }
2717
2718 static int
2719 config_replica(ConfigArgs *c) {
2720         int i, nr = -1;
2721         char *replicahost = NULL, *replicauri = NULL;
2722         LDAPURLDesc *ludp;
2723
2724         if (c->op == SLAP_CONFIG_EMIT) {
2725                 if (c->be->be_replica) {
2726                         struct berval bv;
2727                         for (i=0;c->be->be_replica[i]; i++) {
2728                                 replica_unparse( c->be->be_replica[i], i, &bv );
2729                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2730                         }
2731                         return 0;
2732                 }
2733                 return 1;
2734         } else if ( c->op == LDAP_MOD_DELETE ) {
2735                 /* FIXME: there is no replica_free function */
2736                 if ( c->valx < 0 ) {
2737                 } else {
2738                 }
2739         }
2740         if(SLAP_MONITOR(c->be)) {
2741                 Debug(LDAP_DEBUG_ANY, "%s: "
2742                         "\"replica\" should not be used inside monitor database\n",
2743                         c->log, 0, 0);
2744                 return(0);      /* FIXME: should this be an error? */
2745         }
2746
2747         for(i = 1; i < c->argc; i++) {
2748                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2749                         ber_len_t       len;
2750
2751                         if ( replicauri ) {
2752                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2753                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2754                                 return(1);
2755                         }
2756
2757                         replicahost = c->argv[i] + STRLENOF("host=");
2758                         len = strlen( replicahost ) + STRLENOF("ldap://");
2759                         replicauri = ch_malloc( len + 1 );
2760                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2761                         replicahost = replicauri + STRLENOF( "ldap://");
2762                         nr = add_replica_info(c->be, replicauri, replicahost);
2763                         break;
2764                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2765                         ber_len_t       len;
2766
2767                         if ( replicauri ) {
2768                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2769                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2770                                 return(1);
2771                         }
2772
2773                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2774                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2775                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2776                                 return(1);
2777                         }
2778                         if(!ludp->lud_host) {
2779                                 ldap_free_urldesc(ludp);
2780                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2781                                         c->argv[0] );
2782                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2783                                 return(1);
2784                         }
2785
2786                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2787                                 STRLENOF("://") + 1;
2788                         if (ludp->lud_port != LDAP_PORT) {
2789                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2790                                         ldap_free_urldesc(ludp);
2791                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2792                                                 c->argv[0] );
2793                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2794                                         return(1);
2795                                 }
2796                                 len += STRLENOF(":65535");
2797                         }
2798                         replicauri = ch_malloc( len );
2799                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2800                         replicahost = lutil_strcopy( replicahost, "://" );
2801                         if (ludp->lud_port == LDAP_PORT) {
2802                                 strcpy( replicahost, ludp->lud_host );
2803                         } else {
2804                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2805                         }
2806                         ldap_free_urldesc(ludp);
2807                         nr = add_replica_info(c->be, replicauri, replicahost);
2808                         break;
2809                 }
2810         }
2811         if(i == c->argc) {
2812                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2813                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2814                 return(1);
2815         } else if(nr == -1) {
2816                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2817                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2818                         replicauri ? replicauri : "" );
2819                 return(1);
2820         } else {
2821                 for(i = 1; i < c->argc; i++) {
2822                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2823                                 /* dealt with separately; don't let it get to bindconf */
2824                                 ;
2825
2826                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2827                                 /* dealt with separately; don't let it get to bindconf */
2828                                 ;
2829
2830                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2831                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2832                                         case 1:
2833                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2834                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2835                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2836                                                 return 1;
2837                                                 break;
2838                                         case 2:
2839                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2840                                                         "unable to normalize suffix in \"replica\" line.\n",
2841                                                         c->log, 0, 0);
2842                                                 return 1;
2843                                                 break;
2844                                 }
2845
2846                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2847                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2848                         {
2849                                 int exclude = 0;
2850                                 char *arg = c->argv[i] + STRLENOF("attr");
2851                                 if (arg[0] == 's') {
2852                                         arg++;
2853                                 } else {
2854                                         Debug( LDAP_DEBUG_ANY,
2855                                                 "%s: \"attr\" "
2856                                                 "is deprecated (and undocumented); "
2857                                                 "use \"attrs\" instead.\n",
2858                                                 c->log, 0, 0 );
2859                                 }
2860                                 if(arg[0] == '!') {
2861                                         arg++;
2862                                         exclude = 1;
2863                                 }
2864                                 if(arg[0] != '=') {
2865                                         continue;
2866                                 }
2867                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2868                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2869                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2870                                                 c->log, c->msg, arg + 1);
2871                                         return(1);
2872                                 }
2873                         } else if ( bindconf_parse( c->argv[i],
2874                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2875                                 return(1);
2876                         }
2877                 }
2878         }
2879         return(0);
2880 }
2881
2882 static int
2883 config_updatedn(ConfigArgs *c) {
2884         if (c->op == SLAP_CONFIG_EMIT) {
2885                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2886                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2887                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2888                         return 0;
2889                 }
2890                 return 1;
2891         } else if ( c->op == LDAP_MOD_DELETE ) {
2892                 ch_free( c->be->be_update_ndn.bv_val );
2893                 BER_BVZERO( &c->be->be_update_ndn );
2894                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2895                 return 0;
2896         }
2897         if(SLAP_SHADOW(c->be)) {
2898                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2899                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2900                         c->log, c->msg, 0);
2901                 return(1);
2902         }
2903
2904         ber_memfree_x( c->value_dn.bv_val, NULL );
2905         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2906                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2907         }
2908         c->be->be_update_ndn = c->value_ndn;
2909         BER_BVZERO( &c->value_dn );
2910         BER_BVZERO( &c->value_ndn );
2911
2912         return config_slurp_shadow( c );
2913 }
2914
2915 int
2916 config_shadow( ConfigArgs *c, int flag )
2917 {
2918         char    *notallowed = NULL;
2919
2920         if ( c->be == frontendDB ) {
2921                 notallowed = "frontend";
2922
2923         } else if ( SLAP_MONITOR(c->be) ) {
2924                 notallowed = "monitor";
2925
2926         } else if ( SLAP_CONFIG(c->be) ) {
2927                 notallowed = "config";
2928         }
2929
2930         if ( notallowed != NULL ) {
2931                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2932                 return 1;
2933         }
2934
2935         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2936
2937         return 0;
2938 }
2939
2940 static int
2941 config_updateref(ConfigArgs *c) {
2942         struct berval val;
2943         if (c->op == SLAP_CONFIG_EMIT) {
2944                 if ( c->be->be_update_refs ) {
2945                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2946                         return 0;
2947                 } else {
2948                         return 1;
2949                 }
2950         } else if ( c->op == LDAP_MOD_DELETE ) {
2951                 if ( c->valx < 0 ) {
2952                         ber_bvarray_free( c->be->be_update_refs );
2953                         c->be->be_update_refs = NULL;
2954                 } else {
2955                         int i = c->valx;
2956                         ch_free( c->be->be_update_refs[i].bv_val );
2957                         for (; c->be->be_update_refs[i].bv_val; i++)
2958                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2959                 }
2960                 return 0;
2961         }
2962         if(!SLAP_SHADOW(c->be)) {
2963                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2964                         c->argv[0] );
2965                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2966                         c->log, c->msg, 0);
2967                 return(1);
2968         }
2969
2970         if(validate_global_referral(c->argv[1])) {
2971                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2972                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2973                         c->log, c->msg, c->argv[1]);
2974                 return(1);
2975         }
2976         ber_str2bv(c->argv[1], 0, 0, &val);
2977         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2978         return(0);
2979 }
2980
2981 static int
2982 config_include(ConfigArgs *c) {
2983         int savelineno = c->lineno;
2984         int rc;
2985         ConfigFile *cf;
2986         ConfigFile *cfsave = cfn;
2987         ConfigFile *cf2 = NULL;
2988         if (c->op == SLAP_CONFIG_EMIT) {
2989                 if (c->private) {
2990                         ConfigFile *cf = c->private;
2991                         value_add_one( &c->rvalue_vals, &cf->c_file );
2992                         return 0;
2993                 }
2994                 return 1;
2995         } else if ( c->op == LDAP_MOD_DELETE ) {
2996         }
2997         cf = ch_calloc( 1, sizeof(ConfigFile));
2998         if ( cfn->c_kids ) {
2999                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
3000                 cf2->c_sibs = cf;
3001         } else {
3002                 cfn->c_kids = cf;
3003         }
3004         cfn = cf;
3005         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
3006         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
3007         c->lineno = savelineno - 1;
3008         cfn = cfsave;
3009         if ( rc ) {
3010                 if ( cf2 ) cf2->c_sibs = NULL;
3011                 else cfn->c_kids = NULL;
3012                 ch_free( cf->c_file.bv_val );
3013                 ch_free( cf );
3014         } else {
3015                 c->private = cf;
3016         }
3017         return(rc);
3018 }
3019
3020 #ifdef HAVE_TLS
3021 static int
3022 config_tls_option(ConfigArgs *c) {
3023         int flag;
3024         LDAP *ld = slap_tls_ld;
3025         switch(c->type) {
3026         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
3027         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
3028         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
3029         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
3030         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
3031         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
3032         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
3033         default:                Debug(LDAP_DEBUG_ANY, "%s: "
3034                                         "unknown tls_option <0x%x>\n",
3035                                         c->log, c->type, 0);
3036                 return 1;
3037         }
3038         if (c->op == SLAP_CONFIG_EMIT) {
3039                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
3040         } else if ( c->op == LDAP_MOD_DELETE ) {
3041                 return ldap_pvt_tls_set_option( ld, flag, NULL );
3042         }
3043         ch_free(c->value_string);
3044         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
3045 }
3046
3047 /* FIXME: this ought to be provided by libldap */
3048 static int
3049 config_tls_config(ConfigArgs *c) {
3050         int i, flag;
3051         slap_verbmasks crlkeys[] = {
3052                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
3053                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
3054                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
3055                 { BER_BVNULL, 0 }
3056         };
3057         slap_verbmasks vfykeys[] = {
3058                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
3059                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
3060                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
3061                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
3062                 { BER_BVNULL, 0 }
3063         }, *keys;
3064         switch(c->type) {
3065         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
3066         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
3067         default:
3068                 Debug(LDAP_DEBUG_ANY, "%s: "
3069                                 "unknown tls_option <0x%x>\n",
3070                                 c->log, c->type, 0);
3071                 return 1;
3072         }
3073         if (c->op == SLAP_CONFIG_EMIT) {
3074                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
3075                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
3076                         if (keys[i].mask == c->value_int) {
3077                                 c->value_string = ch_strdup( keys[i].word.bv_val );
3078                                 return 0;
3079                         }
3080                 }
3081                 return 1;
3082         } else if ( c->op == LDAP_MOD_DELETE ) {
3083                 int i = 0;
3084                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
3085         }
3086         ch_free( c->value_string );
3087         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
3088                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
3089                         Debug(LDAP_DEBUG_ANY, "%s: "
3090                                 "unable to parse %s \"%s\"\n",
3091                                 c->log, c->argv[0], c->argv[1] );
3092                         return 1;
3093                 }
3094                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
3095         } else {
3096                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
3097         }
3098 }
3099 #endif
3100
3101 static CfEntryInfo *
3102 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
3103 {
3104         struct berval cdn;
3105         char *c;
3106
3107         if ( !root ) {
3108                 *last = NULL;
3109                 return NULL;
3110         }
3111
3112         if ( dn_match( &root->ce_entry->e_nname, dn ))
3113                 return root;
3114
3115         c = dn->bv_val+dn->bv_len;
3116         for (;*c != ',';c--);
3117
3118         while(root) {
3119                 *last = root;
3120                 for (--c;c>dn->bv_val && *c != ',';c--);
3121                 cdn.bv_val = c;
3122                 if ( *c == ',' )
3123                         cdn.bv_val++;
3124                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
3125
3126                 root = root->ce_kids;
3127
3128                 for (;root;root=root->ce_sibs) {
3129                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
3130                                 if ( cdn.bv_val == dn->bv_val ) {
3131                                         return root;
3132                                 }
3133                                 break;
3134                         }
3135                 }
3136         }
3137         return root;
3138 }
3139
3140 typedef struct setup_cookie {
3141         CfBackInfo *cfb;
3142         ConfigArgs *ca;
3143 } setup_cookie;
3144
3145 static int
3146 config_ldif_resp( Operation *op, SlapReply *rs )
3147 {
3148         if ( rs->sr_type == REP_SEARCH ) {
3149                 setup_cookie *sc = op->o_callback->sc_private;
3150
3151                 sc->cfb->cb_got_ldif = 1;
3152                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3153                 if ( rs->sr_err != LDAP_SUCCESS ) {
3154                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3155                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3156                 }
3157         }
3158         return rs->sr_err;
3159 }
3160
3161 /* Configure and read the underlying back-ldif store */
3162 static int
3163 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3164         CfBackInfo *cfb = be->be_private;
3165         ConfigArgs c = {0};
3166         ConfigTable *ct;
3167         char *argv[3];
3168         int rc = 0;
3169         setup_cookie sc;
3170         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3171         Connection conn = {0};
3172         OperationBuffer opbuf;
3173         Operation *op;
3174         SlapReply rs = {REP_RESULT};
3175         Filter filter = { LDAP_FILTER_PRESENT };
3176         struct berval filterstr = BER_BVC("(objectclass=*)");
3177         struct stat st;
3178
3179         /* Is the config directory available? */
3180         if ( stat( dir, &st ) < 0 ) {
3181                 /* No, so don't bother using the backing store.
3182                  * All changes will be in-memory only.
3183                  */
3184                 return 0;
3185         }
3186                 
3187         cfb->cb_db.bd_info = backend_info( "ldif" );
3188         if ( !cfb->cb_db.bd_info )
3189                 return 0;       /* FIXME: eventually this will be a fatal error */
3190
3191         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3192                 return 1;
3193
3194         cfb->cb_db.be_suffix = be->be_suffix;
3195         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3196
3197         /* The suffix is always "cn=config". The underlying DB's rootdn
3198          * is always the same as the suffix.
3199          */
3200         cfb->cb_db.be_rootdn = be->be_suffix[0];
3201         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3202
3203         ber_str2bv( dir, 0, 1, &cfdir );
3204
3205         c.be = &cfb->cb_db;
3206         c.fname = "slapd";
3207         c.argc = 2;
3208         argv[0] = "directory";
3209         argv[1] = (char *)dir;
3210         argv[2] = NULL;
3211         c.argv = argv;
3212
3213         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3214         if ( !ct )
3215                 return 1;
3216
3217         if ( config_add_vals( ct, &c ))
3218                 return 1;
3219
3220         if ( backend_startup_one( &cfb->cb_db ))
3221                 return 1;
3222
3223         if ( readit ) {
3224                 void *thrctx = ldap_pvt_thread_pool_context();
3225                 int prev_DN_strict;
3226
3227                 op = (Operation *) &opbuf;
3228                 connection_fake_init( &conn, op, thrctx );
3229
3230                 filter.f_desc = slap_schema.si_ad_objectClass;
3231
3232                 op->o_tag = LDAP_REQ_SEARCH;
3233
3234                 op->ors_filter = &filter;
3235                 op->ors_filterstr = filterstr;
3236                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3237
3238                 op->o_dn = c.be->be_rootdn;
3239                 op->o_ndn = c.be->be_rootndn;
3240
3241                 op->o_req_dn = be->be_suffix[0];
3242                 op->o_req_ndn = be->be_nsuffix[0];
3243
3244                 op->ors_tlimit = SLAP_NO_LIMIT;
3245                 op->ors_slimit = SLAP_NO_LIMIT;
3246
3247                 op->ors_attrs = slap_anlist_all_attributes;
3248                 op->ors_attrsonly = 0;
3249
3250                 op->o_callback = &cb;
3251                 sc.cfb = cfb;
3252                 sc.ca = &c;
3253                 cb.sc_private = &sc;
3254
3255                 op->o_bd = &cfb->cb_db;
3256                 
3257                 /* Allow unknown attrs in DNs */
3258                 prev_DN_strict = slap_DN_strict;
3259                 slap_DN_strict = 0;
3260
3261                 rc = op->o_bd->be_search( op, &rs );
3262
3263                 /* Restore normal DN validation */
3264                 slap_DN_strict = prev_DN_strict;
3265
3266                 ldap_pvt_thread_pool_context_reset( thrctx );
3267         }
3268
3269         /* ITS#4194 - only use if it's present, or we're converting. */
3270         if ( !readit || rc == LDAP_SUCCESS )
3271                 cfb->cb_use_ldif = 1;
3272
3273         return rc;
3274 }
3275
3276 static int
3277 CfOc_cmp( const void *c1, const void *c2 ) {
3278         const ConfigOCs *co1 = c1;
3279         const ConfigOCs *co2 = c2;
3280
3281         return ber_bvcmp( co1->co_name, co2->co_name );
3282 }
3283
3284 int
3285 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3286         int i;
3287
3288         i = init_config_attrs( ct );
3289         if ( i ) return i;
3290
3291         /* set up the objectclasses */
3292         i = init_config_ocs( ocs );
3293         if ( i ) return i;
3294
3295         for (i=0; ocs[i].co_def; i++) {
3296                 if ( ocs[i].co_oc ) {
3297                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3298                         if ( !ocs[i].co_table )
3299                                 ocs[i].co_table = ct;
3300                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3301                 }
3302         }
3303         return 0;
3304 }
3305
3306 int
3307 read_config(const char *fname, const char *dir) {
3308         BackendDB *be;
3309         CfBackInfo *cfb;
3310         const char *cfdir, *cfname;
3311         int rc;
3312
3313         /* Setup the config backend */
3314         be = backend_db_init( "config", NULL );
3315         if ( !be )
3316                 return 1;
3317
3318         cfb = be->be_private;
3319         be->be_dfltaccess = ACL_NONE;
3320
3321         /* If no .conf, or a dir was specified, setup the dir */
3322         if ( !fname || dir ) {
3323                 if ( dir ) {
3324                         /* If explicitly given, check for existence */
3325                         struct stat st;
3326
3327                         if ( stat( dir, &st ) < 0 ) {
3328                                 Debug( LDAP_DEBUG_ANY,
3329                                         "invalid config directory %s, error %d\n",
3330                                                 dir, errno, 0 );
3331                                 return 1;
3332                         }
3333                         cfdir = dir;
3334                 } else {
3335                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3336                 }
3337                 /* if fname is defaulted, try reading .d */
3338                 rc = config_setup_ldif( be, cfdir, !fname );
3339
3340                 if ( rc ) {
3341                         /* It may be OK if the base object doesn't exist yet. */
3342                         if ( rc != LDAP_NO_SUCH_OBJECT )
3343                                 return 1;
3344                         /* ITS#4194: But if dir was specified and no fname,
3345                          * then we were supposed to read the dir. Unless we're
3346                          * trying to slapadd the dir...
3347                          */
3348                         if ( dir && !fname ) {
3349                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3350                                         return 1;
3351                                 /* Assume it's slapadd with a config dir, let it continue */
3352                                 rc = 0;
3353                                 cfb->cb_got_ldif = 1;
3354                                 cfb->cb_use_ldif = 1;
3355                                 goto done;
3356                         }
3357                 }
3358
3359                 /* If we read the config from back-ldif, nothing to do here */
3360                 if ( cfb->cb_got_ldif ) {
3361                         rc = 0;
3362                         goto done;
3363                 }
3364         }
3365
3366         if ( fname )
3367                 cfname = fname;
3368         else
3369                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3370
3371         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3372
3373         if ( rc == 0 )
3374                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3375
3376 done:
3377         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3378                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3379                         &frontendDB->be_schemadn );
3380                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3381                 if ( rc != LDAP_SUCCESS ) {
3382                         Debug(LDAP_DEBUG_ANY, "read_config: "
3383                                 "unable to normalize default schema DN \"%s\"\n",
3384                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3385                         /* must not happen */
3386                         assert( 0 );
3387                 }
3388         }
3389         return rc;
3390 }
3391
3392 static int
3393 config_back_bind( Operation *op, SlapReply *rs )
3394 {
3395         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3396                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3397                 /* frontend sends result */
3398                 return LDAP_SUCCESS;
3399         }
3400
3401         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3402         send_ldap_result( op, rs );
3403
3404         return rs->sr_err;
3405 }
3406
3407 static int
3408 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3409 {
3410         int rc = 0;
3411
3412         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3413         {
3414                 rs->sr_attrs = op->ors_attrs;
3415                 rs->sr_entry = ce->ce_entry;
3416                 rs->sr_flags = 0;
3417                 rc = send_search_entry( op, rs );
3418         }
3419         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3420                 if ( ce->ce_kids ) {
3421                         rc = config_send( op, rs, ce->ce_kids, 1 );
3422                         if ( rc ) return rc;
3423                 }
3424                 if ( depth ) {
3425                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3426                                 rc = config_send( op, rs, ce, 0 );
3427                                 if ( rc ) break;
3428                         }
3429                 }
3430         }
3431         return rc;
3432 }
3433
3434 static ConfigTable *
3435 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3436 {
3437         int i, j;
3438
3439         for (j=0; j<nocs; j++) {
3440                 for (i=0; colst[j]->co_table[i].name; i++)
3441                         if ( colst[j]->co_table[i].ad == ad )
3442                                 return &colst[j]->co_table[i];
3443         }
3444         return NULL;
3445 }
3446
3447 /* Sort the attributes of the entry according to the order defined
3448  * in the objectclass, with required attributes occurring before
3449  * allowed attributes. For any attributes with sequencing dependencies
3450  * (e.g., rootDN must be defined after suffix) the objectclass must
3451  * list the attributes in the desired sequence.
3452  */
3453 static void
3454 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3455 {
3456         Attribute *a, *head = NULL, *tail = NULL, **prev;
3457         int i, j;
3458
3459         for (i=0; i<nocs; i++) {
3460                 if ( colst[i]->co_oc->soc_required ) {
3461                         AttributeType **at = colst[i]->co_oc->soc_required;
3462                         for (j=0; at[j]; j++) {
3463                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3464                                         prev = &(*prev)->a_next, a=a->a_next) {
3465                                         if ( a->a_desc == at[j]->sat_ad ) {
3466                                                 *prev = a->a_next;
3467                                                 if (!head) {
3468                                                         head = a;
3469                                                         tail = a;
3470                                                 } else {
3471                                                         tail->a_next = a;
3472                                                         tail = a;
3473                                                 }
3474                                                 break;
3475                                         }
3476                                 }
3477                         }
3478                 }
3479                 if ( colst[i]->co_oc->soc_allowed ) {
3480                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3481                         for (j=0; at[j]; j++) {
3482                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3483                                         prev = &(*prev)->a_next, a=a->a_next) {
3484                                         if ( a->a_desc == at[j]->sat_ad ) {
3485                                                 *prev = a->a_next;
3486                                                 if (!head) {
3487                                                         head = a;
3488                                                         tail = a;
3489                                                 } else {
3490                                                         tail->a_next = a;
3491                                                         tail = a;
3492                                                 }
3493                                                 break;
3494                                         }
3495                                 }
3496                         }
3497                 }
3498         }
3499         if ( tail ) {
3500                 tail->a_next = e->e_attrs;
3501                 e->e_attrs = head;
3502         }
3503 }
3504
3505 static int
3506 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3507 {
3508         Attribute *a = NULL;
3509         AttributeDescription *ad;
3510         BerVarray vals;
3511
3512         int i, rc = 0;
3513
3514         if ( isAttr ) {
3515                 a = ptr;
3516                 ad = a->a_desc;
3517                 vals = a->a_vals;
3518         } else {
3519                 Modifications *ml = ptr;
3520                 ad = ml->sml_desc;
3521                 vals = ml->sml_values;
3522         }
3523
3524         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3525                 rc = ordered_value_sort( a, 1 );
3526                 if ( rc ) {
3527                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3528                                 ad->ad_cname.bv_val );
3529                         return rc;
3530                 }
3531         }
3532         for ( i=0; vals[i].bv_val; i++ ) {
3533                 ca->line = vals[i].bv_val;
3534                 if ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) {
3535                         char *idx = strchr( ca->line, '}' );
3536                         if ( idx ) ca->line = idx+1;
3537                 }
3538                 rc = config_parse_vals( ct, ca, i );
3539                 if ( rc ) {
3540                         break;
3541                 }
3542         }
3543         return rc;
3544 }
3545
3546 static int
3547 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3548         SlapReply *rs, int *renum )
3549 {
3550         CfEntryInfo *ce;
3551         int index = -1, gotindex = 0, nsibs;
3552         int renumber = 0, tailindex = 0;
3553         char *ptr1, *ptr2 = NULL;
3554         struct berval rdn;
3555
3556         if ( renum ) *renum = 0;
3557
3558         /* These entries don't get indexed/renumbered */
3559         if ( ce_type == Cft_Global ) return 0;
3560         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3561
3562         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3563                 tailindex = 1;
3564
3565         /* See if the rdn has an index already */
3566         dnRdn( &e->e_name, &rdn );
3567         ptr1 = ber_bvchr( &e->e_name, '{' );
3568         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3569                 char    *next;
3570                 ptr2 = strchr( ptr1, '}' );
3571                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3572                         return LDAP_NAMING_VIOLATION;
3573                 if ( ptr2-ptr1 == 1)
3574                         return LDAP_NAMING_VIOLATION;
3575                 gotindex = 1;
3576                 index = strtol( ptr1 + 1, &next, 10 );
3577                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3578                         return LDAP_NAMING_VIOLATION;
3579                 }
3580                 if ( index < 0 ) {
3581                         /* Special case, we allow -1 for the frontendDB */
3582                         if ( index != -1 || ce_type != Cft_Database ||
3583                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3584
3585                                 return LDAP_NAMING_VIOLATION;
3586                 }
3587         }
3588
3589         /* count related kids */
3590         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3591                 if ( ce->ce_type == ce_type ) nsibs++;
3592         }
3593
3594         if ( index != nsibs ) {
3595                 if ( gotindex ) {
3596                         if ( index < nsibs ) {
3597                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3598                                 /* Siblings need to be renumbered */
3599                                 renumber = 1;
3600                         }
3601                 }
3602                 if ( !renumber ) {
3603                         struct berval ival, newrdn, nnewrdn;
3604                         struct berval rtype, rval;
3605                         Attribute *a;
3606                         AttributeDescription *ad = NULL;
3607                         char ibuf[32];
3608                         const char *text;
3609
3610                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3611                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3612                         rtype.bv_val = rdn.bv_val;
3613                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3614
3615                         /* Find attr */
3616                         slap_bv2ad( &rtype, &ad, &text );
3617                         a = attr_find( e->e_attrs, ad );
3618                         if (!a ) return LDAP_NAMING_VIOLATION;
3619
3620                         ival.bv_val = ibuf;
3621                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3622                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3623                                 return LDAP_NAMING_VIOLATION;
3624                         }
3625                         
3626                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3627                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3628
3629                         if ( tailindex ) {
3630                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3631                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3632                         } else {
3633                                 int xlen;
3634                                 if ( !gotindex ) {
3635                                         ptr2 = rval.bv_val;
3636                                         xlen = rval.bv_len;
3637                                 } else {
3638                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3639                                 }
3640                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3641                                         rtype.bv_len );
3642                                 *ptr1++ = '=';
3643                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3644                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3645                                 *ptr1 = '\0';
3646                         }
3647
3648                         /* Do the equivalent of ModRDN */
3649                         /* Replace DN / NDN */
3650                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3651                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3652                         free( e->e_name.bv_val );
3653                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3654                                 &newrdn, NULL );
3655                         free( e->e_nname.bv_val );
3656                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3657                                 &nnewrdn, NULL );
3658
3659                         /* Replace attr */
3660                         free( a->a_vals[0].bv_val );
3661                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3662                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3663                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3664                         strcpy( a->a_vals[0].bv_val, ptr1 );
3665
3666                         if ( a->a_nvals != a->a_vals ) {
3667                                 free( a->a_nvals[0].bv_val );
3668                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3669                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3670                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3671                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3672                         }
3673                         free( nnewrdn.bv_val );
3674                         free( newrdn.bv_val );
3675                 }
3676         }
3677         if ( renum ) *renum = renumber;
3678         return 0;
3679 }
3680
3681 static ConfigOCs **
3682 count_ocs( Attribute *oc_at, int *nocs )
3683 {
3684         int i, j, n;
3685         ConfigOCs co, *coptr, **colst;
3686
3687         /* count the objectclasses */
3688         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3689         n = i;
3690         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3691
3692         for ( i=0, j=0; i<n; i++) {
3693                 co.co_name = &oc_at->a_nvals[i];
3694                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3695                 
3696                 /* ignore non-config objectclasses. probably should be
3697                  * an error, general data doesn't belong here.
3698                  */
3699                 if ( !coptr ) continue;
3700
3701                 /* Ignore the root objectclass, it has no implementation.
3702                  */
3703                 if ( coptr->co_type == Cft_Abstract ) continue;
3704                 colst[j++] = coptr;
3705         }
3706         *nocs = j;
3707         return colst;
3708 }
3709
3710 static int
3711 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3712 {
3713         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3714                 return LDAP_CONSTRAINT_VIOLATION;
3715
3716         /* If we're reading from a configdir, don't parse this entry */
3717         if ( ca->lineno )
3718                 return LDAP_COMPARE_TRUE;
3719
3720         cfn = p->ce_private;
3721         ca->private = cfn;
3722         return LDAP_SUCCESS;
3723 }
3724
3725 static int
3726 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3727 {
3728         ConfigFile *cfo;
3729
3730         /* This entry is hardcoded, don't re-parse it */
3731         if ( p->ce_type == Cft_Global ) {
3732                 cfn = p->ce_private;
3733                 ca->private = cfn;
3734                 return LDAP_COMPARE_TRUE;
3735         }
3736         if ( p->ce_type != Cft_Schema )
3737                 return LDAP_CONSTRAINT_VIOLATION;
3738
3739         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3740         ca->private = cfn;
3741         cfo = p->ce_private;
3742         cfn->c_sibs = cfo->c_kids;
3743         cfo->c_kids = cfn;
3744         return LDAP_SUCCESS;
3745 }
3746
3747 static int
3748 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3749 {
3750         if ( p->ce_type != Cft_Global )
3751                 return LDAP_CONSTRAINT_VIOLATION;
3752         ca->be = frontendDB;    /* just to get past check_vals */
3753         return LDAP_SUCCESS;
3754 }
3755
3756 static int
3757 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3758 {
3759         if ( p->ce_type != Cft_Global )
3760                 return LDAP_CONSTRAINT_VIOLATION;
3761         return LDAP_SUCCESS;
3762 }
3763
3764 static int
3765 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3766 {
3767         if ( p->ce_type != Cft_Global )
3768                 return LDAP_CONSTRAINT_VIOLATION;
3769         return LDAP_SUCCESS;
3770 }
3771
3772 static int
3773 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3774 {
3775         if ( p->ce_type != Cft_Database )
3776                 return LDAP_CONSTRAINT_VIOLATION;
3777         ca->be = p->ce_be;
3778         return LDAP_SUCCESS;
3779 }
3780
3781 /* Parse an LDAP entry into config directives */
3782 static int
3783 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3784         int *renum, Operation *op )
3785 {
3786         CfEntryInfo *ce, *last;
3787         ConfigOCs **colst;
3788         Attribute *a, *oc_at;
3789         int i, nocs, rc = 0;
3790         struct berval pdn;
3791         ConfigTable *ct;
3792         char *ptr;
3793
3794         /* Make sure parent exists and entry does not */
3795         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3796         if ( ce )
3797                 return LDAP_ALREADY_EXISTS;
3798
3799         dnParent( &e->e_nname, &pdn );
3800
3801         /* If last is NULL, the new entry is the root/suffix entry, 
3802          * otherwise last should be the parent.
3803          */
3804         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3805                 if ( rs )
3806                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3807                 return LDAP_NO_SUCH_OBJECT;
3808         }
3809
3810         if ( op ) {
3811                 /* No parent, must be root. This will never happen... */
3812                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3813                         return LDAP_NO_SUCH_OBJECT;
3814                 if ( last && !access_allowed( op, last->ce_entry,
3815                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3816                         return LDAP_INSUFFICIENT_ACCESS;
3817         }
3818
3819         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3820         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3821
3822         memset( ca, 0, sizeof(ConfigArgs));
3823
3824         /* Fake the coordinates based on whether we're part of an
3825          * LDAP Add or if reading the config dir
3826          */
3827         if ( rs ) {
3828                 ca->fname = "slapd";
3829                 ca->lineno = 0;
3830         } else {
3831                 ca->fname = cfdir.bv_val;
3832                 ca->lineno = 1;
3833         }
3834
3835         colst = count_ocs( oc_at, &nocs );
3836
3837         /* Only the root can be Cft_Global, everything else must
3838          * have a parent. Only limited nesting arrangements are allowed.
3839          */
3840         rc = LDAP_CONSTRAINT_VIOLATION;
3841         if ( colst[0]->co_type == Cft_Global && !last ) {
3842                 cfn = cfb->cb_config;
3843                 ca->private = cfn;
3844                 ca->be = frontendDB;    /* just to get past check_vals */
3845                 rc = LDAP_SUCCESS;
3846         }
3847
3848         /* Check whether the Add is allowed by its parent, and do
3849          * any necessary arg setup
3850          */
3851         if ( last ) {
3852                 for ( i=0; i<nocs; i++ ) {
3853                         if ( colst[i]->co_ldadd &&
3854                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3855                                         != LDAP_CONSTRAINT_VIOLATION ) {
3856                                 break;
3857                         }
3858                 }
3859         }
3860
3861         /* Add the entry but don't parse it, we already have its contents */
3862         if ( rc == LDAP_COMPARE_TRUE ) {
3863                 rc = LDAP_SUCCESS;
3864                 goto ok;
3865         }
3866
3867         if ( rc != LDAP_SUCCESS )
3868                 goto done;
3869
3870         /* Parse all the values and check for simple syntax errors before
3871          * performing any set actions.
3872          *
3873          * If doing an LDAPadd, check for indexed names and any necessary
3874          * renaming/renumbering. Entries that don't need indexed names are
3875          * ignored. Entries that need an indexed name and arrive without one
3876          * are assigned to the end. Entries that arrive with an index may
3877          * cause the following entries to be renumbered/bumped down.
3878          *
3879          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3880          * don't allow Adding an entry with an index that's already in use.
3881          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3882          *
3883          * These entries can have auto-assigned indexes (appended to the end)
3884          * but only the other types support auto-renumbering of siblings.
3885          */
3886         {
3887                 int renumber = renum ? *renum : 0;
3888                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3889                 if ( rc ) {
3890                         goto done;
3891                 }
3892                 if ( renum && *renum && renumber == -1 ) {
3893                         snprintf( ca->msg, sizeof( ca->msg ),
3894                                 "operation requires sibling renumbering" );
3895                         rc = LDAP_UNWILLING_TO_PERFORM;
3896                         goto done;
3897                 }
3898         }
3899
3900         init_config_argv( ca );
3901
3902         /* Make sure we process attrs in the required order */
3903         sort_attrs( e, colst, nocs );
3904
3905         for ( a=e->e_attrs; a; a=a->a_next ) {
3906                 if ( a == oc_at ) continue;
3907                 ct = config_find_table( colst, nocs, a->a_desc );
3908                 if ( !ct ) continue;    /* user data? */
3909                 rc = check_vals( ct, ca, a, 1 );
3910                 if ( rc ) goto done;
3911         }
3912
3913         /* Basic syntax checks are OK. Do the actual settings. */
3914         for ( a=e->e_attrs; a; a=a->a_next ) {
3915                 if ( a == oc_at ) continue;
3916                 ct = config_find_table( colst, nocs, a->a_desc );
3917                 if ( !ct ) continue;    /* user data? */
3918                 for (i=0; a->a_vals[i].bv_val; i++) {
3919                         ca->line = a->a_vals[i].bv_val;
3920                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3921                                 ptr = strchr( ca->line, '}' );
3922                                 if ( ptr ) ca->line = ptr+1;
3923                         }
3924                         ca->valx = i;
3925                         rc = config_parse_add( ct, ca );
3926                         if ( rc ) {
3927                                 rc = LDAP_OTHER;
3928                                 goto done;
3929                         }
3930                 }
3931         }
3932 ok:
3933         /* Newly added databases and overlays need to be started up */
3934         if ( CONFIG_ONLINE_ADD( ca )) {
3935                 if ( colst[0]->co_type == Cft_Database ) {
3936                         rc = backend_startup_one( ca->be );
3937
3938                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3939                         if ( ca->bi->bi_db_open ) {
3940                                 BackendInfo *bi_orig = ca->be->bd_info;
3941                                 ca->be->bd_info = ca->bi;
3942                                 rc = ca->bi->bi_db_open( ca->be );
3943                                 ca->be->bd_info = bi_orig;
3944                         }
3945                 }
3946                 if ( rc ) {
3947                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3948                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3949                                 ca->log, ca->msg, ca->argv[1] );
3950                         rc = LDAP_OTHER;
3951                         goto done;
3952                 }
3953         }
3954
3955         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3956         ce->ce_parent = last;
3957         ce->ce_entry = entry_dup( e );
3958         ce->ce_entry->e_private = ce;
3959         ce->ce_type = colst[0]->co_type;
3960         ce->ce_be = ca->be;
3961         ce->ce_bi = ca->bi;
3962         ce->ce_private = ca->private;
3963         if ( !last ) {
3964                 cfb->cb_root = ce;
3965         } else if ( last->ce_kids ) {
3966                 CfEntryInfo *c2;
3967
3968                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3969
3970                 c2->ce_sibs = ce;
3971         } else {
3972                 last->ce_kids = ce;
3973         }
3974
3975 done:
3976         if ( rc ) {
3977                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3978                         if ( ca->be != frontendDB )
3979                                 backend_destroy_one( ca->be, 1 );
3980                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3981                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3982                 }
3983         }
3984
3985         ch_free( ca->argv );
3986         if ( colst ) ch_free( colst );
3987         return rc;
3988 }
3989
3990 /* Parse an LDAP entry into config directives, then store in underlying
3991  * database.
3992  */
3993 static int
3994 config_back_add( Operation *op, SlapReply *rs )
3995 {
3996         CfBackInfo *cfb;
3997         int renumber;
3998         ConfigArgs ca;
3999
4000         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
4001                 NULL, ACL_WADD, NULL )) {
4002                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4003                 goto out;
4004         }
4005
4006         cfb = (CfBackInfo *)op->o_bd->be_private;
4007
4008         ldap_pvt_thread_pool_pause( &connection_pool );
4009
4010         /* Strategy:
4011          * 1) check for existence of entry
4012          * 2) check for sibling renumbering
4013          * 3) perform internal add
4014          * 4) store entry in underlying database
4015          * 5) perform any necessary renumbering
4016          */
4017         /* NOTE: by now we do not accept adds that require renumbering */
4018         renumber = -1;
4019         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
4020         if ( rs->sr_err != LDAP_SUCCESS ) {
4021                 rs->sr_text = ca.msg;
4022                 goto out2;
4023         }
4024
4025         if ( cfb->cb_use_ldif ) {
4026                 BackendDB *be = op->o_bd;
4027                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4028                 struct berval dn, ndn;
4029
4030                 op->o_bd = &cfb->cb_db;
4031
4032                 /* Save current rootdn; use the underlying DB's rootdn */
4033                 dn = op->o_dn;
4034                 ndn = op->o_ndn;
4035                 op->o_dn = op->o_bd->be_rootdn;
4036                 op->o_ndn = op->o_bd->be_rootndn;
4037
4038                 sc.sc_next = op->o_callback;
4039                 op->o_callback = &sc;
4040                 op->o_bd->be_add( op, rs );
4041                 op->o_bd = be;
4042                 op->o_callback = sc.sc_next;
4043                 op->o_dn = dn;
4044                 op->o_ndn = ndn;
4045         }
4046
4047         if ( renumber ) {
4048                 /* TODO */
4049         }
4050
4051 out2:;
4052         ldap_pvt_thread_pool_resume( &connection_pool );
4053
4054 out:;
4055         send_ldap_result( op, rs );
4056         return rs->sr_err;
4057 }
4058
4059 typedef struct delrec {
4060         struct delrec *next;
4061         int nidx;
4062         int idx[1];
4063 } delrec;
4064
4065 static int
4066 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
4067         ConfigArgs *ca )
4068 {
4069         int rc = LDAP_UNWILLING_TO_PERFORM;
4070         Modifications *ml;
4071         Entry *e = ce->ce_entry;
4072         Attribute *save_attrs = e->e_attrs, *oc_at;
4073         ConfigTable *ct;
4074         ConfigOCs **colst;
4075         int i, nocs;
4076         char *ptr;
4077         delrec *dels = NULL, *deltail = NULL;
4078
4079         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4080         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
4081
4082         colst = count_ocs( oc_at, &nocs );
4083
4084         e->e_attrs = attrs_dup( e->e_attrs );
4085
4086         init_config_argv( ca );
4087         ca->be = ce->ce_be;
4088         ca->bi = ce->ce_bi;
4089         ca->private = ce->ce_private;
4090         ca->ca_entry = e;
4091         ca->fname = "slapd";
4092         strcpy( ca->log, "back-config" );
4093
4094         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
4095                 ct = config_find_table( colst, nocs, ml->sml_desc );
4096                 switch (ml->sml_op) {
4097                 case LDAP_MOD_DELETE:
4098                 case LDAP_MOD_REPLACE: {
4099                         BerVarray vals = NULL, nvals = NULL;
4100                         int *idx = NULL;
4101                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
4102                                 rc = LDAP_OTHER;
4103                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
4104                                         ml->sml_desc->ad_cname.bv_val );
4105                                 goto out;
4106                         }
4107                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4108                                 vals = ml->sml_values;
4109                                 nvals = ml->sml_nvalues;
4110                                 ml->sml_values = NULL;
4111                                 ml->sml_nvalues = NULL;
4112                         }
4113                         /* If we're deleting by values, remember the indexes of the
4114                          * values we deleted.
4115                          */
4116                         if ( ct && ml->sml_values ) {
4117                                 delrec *d;
4118                                 for (i=0; ml->sml_values[i].bv_val; i++);
4119                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
4120                                 d->nidx = i;
4121                                 d->next = NULL;
4122                                 if ( dels ) {
4123                                         deltail->next = d;
4124                                 } else {
4125                                         dels = d;
4126                                 }
4127                                 deltail = d;
4128                                 idx = d->idx;
4129                         }
4130                         rc = modify_delete_vindex(e, &ml->sml_mod,
4131                                 get_permissiveModify(op),
4132                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
4133                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4134                                 ml->sml_values = vals;
4135                                 ml->sml_nvalues = nvals;
4136                         }
4137                         if ( !vals )
4138                                 break;
4139                         }
4140                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4141
4142                 case LDAP_MOD_ADD:
4143                 case SLAP_MOD_SOFTADD: {
4144                         int mop = ml->sml_op;
4145                         int navals = -1;
4146                         ml->sml_op = LDAP_MOD_ADD;
4147                         if ( ct ) {
4148                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4149                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4150                                         if ( a ) {
4151                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4152                                                 navals = i;
4153                                         }
4154                                 }
4155                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4156                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4157                                                 navals >= 0 )
4158                                         {
4159                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4160                                                 int     j;
4161
4162                                                 j = strtol( val, &next, 0 );
4163                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4164                                                         rc = LDAP_OTHER;
4165                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4166                                                                 ml->sml_desc->ad_cname.bv_val );
4167                                                         goto out;
4168                                                 }
4169                                         }
4170                                         rc = check_vals( ct, ca, ml, 0 );
4171                                         if ( rc ) goto out;
4172                                 }
4173                         }
4174                         rc = modify_add_values(e, &ml->sml_mod,
4175                                    get_permissiveModify(op),
4176                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4177
4178                         /* If value already exists, show success here
4179                          * and ignore this operation down below.
4180                          */
4181                         if ( mop == SLAP_MOD_SOFTADD ) {
4182                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4183                                         rc = LDAP_SUCCESS;
4184                                 else
4185                                         mop = LDAP_MOD_ADD;
4186                         }
4187                         ml->sml_op = mop;
4188                         break;
4189                         }
4190
4191                         break;
4192                 case LDAP_MOD_INCREMENT:        /* FIXME */
4193                         break;
4194                 default:
4195                         break;
4196                 }
4197                 if(rc != LDAP_SUCCESS) break;
4198         }
4199         
4200         if(rc == LDAP_SUCCESS) {
4201                 /* check that the entry still obeys the schema */
4202                 rc = entry_schema_check(op, e, NULL, 0,
4203                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4204         }
4205         if ( rc == LDAP_SUCCESS ) {
4206                 /* Basic syntax checks are OK. Do the actual settings. */
4207                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4208                         ct = config_find_table( colst, nocs, ml->sml_desc );
4209                         if ( !ct ) continue;
4210
4211                         switch (ml->sml_op) {
4212                         case LDAP_MOD_DELETE:
4213                         case LDAP_MOD_REPLACE: {
4214                                 BerVarray vals = NULL, nvals = NULL;
4215                                 Attribute *a;
4216                                 delrec *d = NULL;
4217
4218                                 a = attr_find( e->e_attrs, ml->sml_desc );
4219
4220                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4221                                         vals = ml->sml_values;
4222                                         nvals = ml->sml_nvalues;
4223                                         ml->sml_values = NULL;
4224                                         ml->sml_nvalues = NULL;
4225                                 }
4226
4227                                 if ( ml->sml_values )
4228                                         d = dels;
4229
4230                                 /* If we didn't delete the whole attribute */
4231                                 if ( ml->sml_values && a ) {
4232                                         struct berval *mvals;
4233                                         int j;
4234
4235                                         if ( ml->sml_nvalues )
4236                                                 mvals = ml->sml_nvalues;
4237                                         else
4238                                                 mvals = ml->sml_values;
4239
4240                                         /* use the indexes we saved up above */
4241                                         for (i=0; i < d->nidx; i++) {
4242                                                 struct berval bv = *mvals++;
4243                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4244                                                         bv.bv_val[0] == '{' ) {
4245                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4246                                                         bv.bv_len -= ptr - bv.bv_val;
4247                                                         bv.bv_val = ptr;
4248                                                 }
4249                                                 ca->line = bv.bv_val;
4250                                                 ca->valx = d->idx[i];
4251                                                 rc = config_del_vals( ct, ca );
4252                                                 if ( rc != LDAP_SUCCESS ) break;
4253                                                 for (j=i+1; j < d->nidx; j++)
4254                                                         if ( d->idx[j] >d->idx[i] )
4255                                                                 d->idx[j]--;
4256                                         }
4257                                 } else {
4258                                         ca->valx = -1;
4259                                         ca->line = NULL;
4260                                         rc = config_del_vals( ct, ca );
4261                                         if ( rc ) rc = LDAP_OTHER;
4262                                 }
4263                                 if ( ml->sml_values ) {
4264                                         d = d->next;
4265                                         ch_free( dels );
4266                                         dels = d;
4267                                 }
4268                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4269                                         ml->sml_values = vals;
4270                                         ml->sml_nvalues = nvals;
4271                                 }
4272                                 if ( !vals || rc != LDAP_SUCCESS )
4273                                         break;
4274                                 }
4275                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4276
4277                         case LDAP_MOD_ADD:
4278                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4279                                         ca->line = ml->sml_values[i].bv_val;
4280                                         ca->valx = -1;
4281                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4282                                                 ca->line[0] == '{' )
4283                                         {
4284                                                 ptr = strchr( ca->line + 1, '}' );
4285                                                 if ( ptr ) {
4286                                                         char    *next;
4287
4288                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4289                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4290                                                                 rc = LDAP_OTHER;
4291                                                                 goto out;
4292                                                         }
4293                                                         ca->line = ptr+1;
4294                                                 }
4295                                         }
4296                                         rc = config_parse_add( ct, ca );
4297                                         if ( rc ) {
4298                                                 rc = LDAP_OTHER;
4299                                                 goto out;
4300                                         }
4301                                 }
4302
4303                                 break;
4304                         }
4305                 }
4306         }
4307
4308 out:
4309         if ( ca->cleanup )
4310                 ca->cleanup( ca );
4311         if ( rc == LDAP_SUCCESS ) {
4312                 attrs_free( save_attrs );
4313         } else {
4314                 attrs_free( e->e_attrs );
4315                 e->e_attrs = save_attrs;
4316         }
4317         ch_free( ca->argv );
4318         if ( colst ) ch_free( colst );
4319         while( dels ) {
4320                 deltail = dels->next;
4321                 ch_free( dels );
4322                 dels = deltail;
4323         }
4324
4325         return rc;
4326 }
4327
4328 static int
4329 config_back_modify( Operation *op, SlapReply *rs )
4330 {
4331         CfBackInfo *cfb;
4332         CfEntryInfo *ce, *last;
4333         Modifications *ml;
4334         ConfigArgs ca = {0};
4335         struct berval rdn;
4336         char *ptr;
4337         AttributeDescription *rad = NULL;
4338
4339         cfb = (CfBackInfo *)op->o_bd->be_private;
4340
4341         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4342         if ( !ce ) {
4343                 if ( last )
4344                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4345                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4346                 goto out;
4347         }
4348
4349         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4350                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4351                 goto out;
4352         }
4353
4354         /* Get type of RDN */
4355         rdn = ce->ce_entry->e_nname;
4356         ptr = strchr( rdn.bv_val, '=' );
4357         rdn.bv_len = ptr - rdn.bv_val;
4358         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4359
4360         /* Some basic validation... */
4361         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4362                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4363                 if ( ml->sml_desc == rad ) {
4364                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4365                         rs->sr_text = "Use modrdn to change the entry name";
4366                         goto out;
4367                 }
4368         }
4369
4370         ldap_pvt_thread_pool_pause( &connection_pool );
4371
4372         /* Strategy:
4373          * 1) perform the Modify on the cached Entry.
4374          * 2) verify that the Entry still satisfies the schema.
4375          * 3) perform the individual config operations.
4376          * 4) store Modified entry in underlying LDIF backend.
4377          */
4378         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4379         if ( rs->sr_err ) {
4380                 rs->sr_text = ca.msg;
4381         } else if ( cfb->cb_use_ldif ) {
4382                 BackendDB *be = op->o_bd;
4383                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4384                 struct berval dn, ndn;
4385
4386                 op->o_bd = &cfb->cb_db;
4387
4388                 dn = op->o_dn;
4389                 ndn = op->o_ndn;
4390                 op->o_dn = op->o_bd->be_rootdn;
4391                 op->o_ndn = op->o_bd->be_rootndn;
4392
4393                 sc.sc_next = op->o_callback;
4394                 op->o_callback = &sc;
4395                 op->o_bd->be_modify( op, rs );
4396                 op->o_bd = be;
4397                 op->o_callback = sc.sc_next;
4398                 op->o_dn = dn;
4399                 op->o_ndn = ndn;
4400         }
4401
4402         ldap_pvt_thread_pool_resume( &connection_pool );
4403 out:
4404         send_ldap_result( op, rs );
4405         return rs->sr_err;
4406 }
4407
4408 static int
4409 config_back_modrdn( Operation *op, SlapReply *rs )
4410 {
4411         CfBackInfo *cfb;
4412         CfEntryInfo *ce, *last;
4413
4414         cfb = (CfBackInfo *)op->o_bd->be_private;
4415
4416         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4417         if ( !ce ) {
4418                 if ( last )
4419                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4420                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4421                 goto out;
4422         }
4423         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4424                 NULL, ACL_WRITE, NULL )) {
4425                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4426                 goto out;
4427         }
4428         { Entry *parent;
4429                 if ( ce->ce_parent )
4430                         parent = ce->ce_parent->ce_entry;
4431                 else
4432                         parent = (Entry *)&slap_entry_root;
4433                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4434                         NULL, ACL_WRITE, NULL )) {
4435                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4436                         goto out;
4437                 }
4438         }
4439
4440         /* We don't allow moving objects to new parents.
4441          * Generally we only allow reordering a set of ordered entries.
4442          */
4443         if ( op->orr_newSup ) {
4444                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4445                 goto out;
4446         }
4447         ldap_pvt_thread_pool_pause( &connection_pool );
4448
4449         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4450         rs->sr_text = "renaming not implemented yet within naming context";
4451
4452         ldap_pvt_thread_pool_resume( &connection_pool );
4453 out:
4454         send_ldap_result( op, rs );
4455         return rs->sr_err;
4456 }
4457
4458 static int
4459 config_back_search( Operation *op, SlapReply *rs )
4460 {
4461         CfBackInfo *cfb;
4462         CfEntryInfo *ce, *last;
4463         slap_mask_t mask;
4464
4465         cfb = (CfBackInfo *)op->o_bd->be_private;
4466
4467         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4468         if ( !ce ) {
4469                 if ( last )
4470                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4471                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4472                 goto out;
4473         }
4474         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4475                 ACL_SEARCH, NULL, &mask ))
4476         {
4477                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4478                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4479                 } else {
4480                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4481                 }
4482                 goto out;
4483         }
4484         switch ( op->ors_scope ) {
4485         case LDAP_SCOPE_BASE:
4486         case LDAP_SCOPE_SUBTREE:
4487                 config_send( op, rs, ce, 0 );
4488                 break;
4489                 
4490         case LDAP_SCOPE_ONELEVEL:
4491                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4492                         config_send( op, rs, ce, 1 );
4493                 }
4494                 break;
4495         }
4496                 
4497         rs->sr_err = LDAP_SUCCESS;
4498 out:
4499         send_ldap_result( op, rs );
4500         return 0;
4501 }
4502
4503 static void
4504 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4505         ConfigTable *ct, ConfigArgs *c )
4506 {
4507         int i, rc;
4508
4509         for (; at && *at; at++) {
4510                 /* Skip the naming attr */
4511                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4512                         continue;
4513                 for (i=0;ct[i].name;i++) {
4514                         if (ct[i].ad == (*at)->sat_ad) {
4515                                 rc = config_get_vals(&ct[i], c);
4516                                 /* NOTE: tolerate that config_get_vals()
4517                                  * returns success with no values */
4518                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4519                                         if ( c->rvalue_nvals )
4520                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4521                                                         c->rvalue_nvals);
4522                                         else
4523                                                 attr_merge_normalize(e, ct[i].ad,
4524                                                         c->rvalue_vals, NULL);
4525                                         ber_bvarray_free( c->rvalue_nvals );
4526                                         ber_bvarray_free( c->rvalue_vals );
4527                                 }
4528                                 break;
4529                         }
4530                 }
4531         }
4532 }
4533
4534 Entry *
4535 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4536         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4537 {
4538         Entry *e = entry_alloc();
4539         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4540         struct berval val;
4541         struct berval ad_name;
4542         AttributeDescription *ad = NULL;
4543         int rc;
4544         char *ptr;
4545         const char *text;
4546         Attribute *oc_at;
4547         struct berval pdn;
4548         ObjectClass *oc;
4549         CfEntryInfo *ceprev = NULL;
4550
4551         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4552         e->e_private = ce;
4553         ce->ce_entry = e;
4554         ce->ce_parent = parent;
4555         if ( parent ) {
4556                 pdn = parent->ce_entry->e_nname;
4557                 if ( parent->ce_kids )
4558                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4559                                 ceprev = ceprev->ce_sibs );
4560         } else {
4561                 BER_BVZERO( &pdn );
4562         }
4563
4564         ce->ce_type = main->co_type;
4565         ce->ce_private = c->private;
4566         ce->ce_be = c->be;
4567         ce->ce_bi = c->bi;
4568
4569         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4570         ber_dupbv( &e->e_nname, &e->e_name );
4571
4572         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4573                 main->co_name, NULL );
4574         if ( extra )
4575                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4576                         extra->co_name, NULL );
4577         ptr = strchr(rdn->bv_val, '=');
4578         ad_name.bv_val = rdn->bv_val;
4579         ad_name.bv_len = ptr - rdn->bv_val;
4580         rc = slap_bv2ad( &ad_name, &ad, &text );
4581         if ( rc ) {
4582                 return NULL;
4583         }
4584         val.bv_val = ptr+1;
4585         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4586         attr_merge_normalize_one(e, ad, &val, NULL );
4587
4588         oc = main->co_oc;
4589         if ( oc->soc_required )
4590                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4591
4592         if ( oc->soc_allowed )
4593                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4594
4595         if ( extra ) {
4596                 oc = extra->co_oc;
4597                 if ( oc->soc_required )
4598                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4599
4600                 if ( oc->soc_allowed )
4601                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4602         }
4603
4604         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4605         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4606                 sizeof(c->msg));
4607         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4608         if ( op ) {
4609                 op->ora_e = e;
4610                 op->o_bd->be_add( op, rs );
4611                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4612                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4613                         return NULL;
4614                 }
4615         }
4616         if ( ceprev ) {
4617                 ceprev->ce_sibs = ce;
4618         } else if ( parent ) {
4619                 parent->ce_kids = ce;
4620         }
4621
4622         return e;
4623 }
4624
4625 static int
4626 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4627         Operation *op, SlapReply *rs )
4628 {
4629         Entry *e;
4630         ConfigFile *cf = c->private;
4631         char *ptr;
4632         struct berval bv;
4633
4634         for (; cf; cf=cf->c_sibs, c->depth++) {
4635                 c->value_dn.bv_val = c->log;
4636                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4637                 if ( !bv.bv_val ) {
4638                         bv = cf->c_file;
4639                 } else {
4640                         bv.bv_val++;
4641                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4642                 }
4643                 ptr = strchr( bv.bv_val, '.' );
4644                 if ( ptr )
4645                         bv.bv_len = ptr - bv.bv_val;
4646                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4647                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4648                         /* FIXME: how can indicate error? */
4649                         return -1;
4650                 }
4651                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4652                         bv.bv_len );
4653                 c->value_dn.bv_len += bv.bv_len;
4654                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4655
4656                 c->private = cf;
4657                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4658                         &CFOC_SCHEMA, NULL );
4659                 if ( !e ) {
4660                         return -1;
4661                 } else if ( e && cf->c_kids ) {
4662                         c->private = cf->c_kids;
4663                         config_build_schema_inc( c, e->e_private, op, rs );
4664                 }
4665         }
4666         return 0;
4667 }
4668
4669 static int
4670 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4671         Operation *op, SlapReply *rs )
4672 {
4673         Entry *e;
4674         int i;
4675         ConfigFile *cf = c->private;
4676
4677         for (i=0; cf; cf=cf->c_sibs, i++) {
4678                 c->value_dn.bv_val = c->log;
4679                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4680                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4681                         /* FIXME: how can indicate error? */
4682                         return -1;
4683                 }
4684                 c->private = cf;
4685                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4686                         &CFOC_INCLUDE, NULL );
4687                 if ( ! e ) {
4688                         return -1;
4689                 } else if ( e && cf->c_kids ) {
4690                         c->private = cf->c_kids;
4691                         config_build_includes( c, e->e_private, op, rs );
4692                 }
4693         }
4694         return 0;
4695 }
4696
4697 #ifdef SLAPD_MODULES
4698
4699 static int
4700 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4701         Operation *op, SlapReply *rs )
4702 {
4703         int i;
4704         ModPaths *mp;
4705
4706         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4707                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4708                         continue;
4709                 c->value_dn.bv_val = c->log;
4710                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4711                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4712                         /* FIXME: how can indicate error? */
4713                         return -1;
4714                 }
4715                 c->private = mp;
4716                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4717                         return -1;
4718                 }
4719         }
4720         return 0;
4721 }
4722 #endif
4723
4724 static const char *defacl[] = {
4725         NULL, "to", "*", "by", "*", "none", NULL
4726 };
4727
4728 static int
4729 config_back_db_open( BackendDB *be )
4730 {
4731         CfBackInfo *cfb = be->be_private;
4732         struct berval rdn;
4733         Entry *e, *parent;
4734         CfEntryInfo *ce, *ceparent;
4735         int i, unsupp = 0;
4736         BackendInfo *bi;
4737         ConfigArgs c;
4738         Connection conn = {0};
4739         OperationBuffer opbuf;
4740         Operation *op;
4741         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4742         SlapReply rs = {REP_RESULT};
4743         void *thrctx = NULL;
4744
4745         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4746
4747         /* If we have no explicitly configured ACLs, don't just use
4748          * the global ACLs. Explicitly deny access to everything.
4749          */
4750         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4751                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4752         }
4753
4754         /* If we read the config from back-ldif, nothing to do here */
4755         if ( cfb->cb_got_ldif )
4756                 return 0;
4757
4758         if ( cfb->cb_use_ldif ) {
4759                 thrctx = ldap_pvt_thread_pool_context();
4760                 op = (Operation *) &opbuf;
4761                 connection_fake_init( &conn, op, thrctx );
4762
4763                 op->o_tag = LDAP_REQ_ADD;
4764                 op->o_callback = &cb;
4765                 op->o_bd = &cfb->cb_db;
4766                 op->o_dn = op->o_bd->be_rootdn;
4767                 op->o_ndn = op->o_bd->be_rootndn;
4768         } else {
4769                 op = NULL;
4770         }
4771
4772         /* create root of tree */
4773         rdn = config_rdn;
4774         c.private = cfb->cb_config;
4775         c.be = frontendDB;
4776         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4777         if ( !e ) {
4778                 return -1;
4779         }
4780         ce = e->e_private;
4781         cfb->cb_root = ce;
4782
4783         parent = e;
4784         ceparent = ce;
4785
4786         /* Create includeFile nodes */
4787         if ( cfb->cb_config->c_kids ) {
4788                 c.depth = 0;
4789                 c.private = cfb->cb_config->c_kids;
4790                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4791                         return -1;
4792                 }
4793         }
4794
4795 #ifdef SLAPD_MODULES
4796         /* Create Module nodes... */
4797         if ( modpaths.mp_loads ) {
4798                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4799                         return -1;
4800                 }
4801         }
4802 #endif
4803
4804         /* Create schema nodes... cn=schema will contain the hardcoded core
4805          * schema, read-only. Child objects will contain runtime loaded schema
4806          * files.
4807          */
4808         rdn = schema_rdn;
4809         c.private = NULL;
4810         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4811         if ( !e ) {
4812                 return -1;
4813         }
4814         ce = e->e_private;
4815         ce->ce_private = cfb->cb_config;
4816
4817         /* Create schema nodes for included schema... */
4818         if ( cfb->cb_config->c_kids ) {
4819                 c.depth = 0;
4820                 c.private = cfb->cb_config->c_kids;
4821                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4822                         return -1;
4823                 }
4824         }
4825
4826         /* Create backend nodes. Skip if they don't provide a cf_table.
4827          * There usually aren't any of these.
4828          */
4829         
4830         c.line = 0;
4831         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4832                 if (!bi->bi_cf_ocs) {
4833                         /* If it only supports the old config mech, complain. */
4834                         if ( bi->bi_config ) {
4835                                 Debug( LDAP_DEBUG_ANY,
4836                                         "WARNING: No dynamic config support for backend %s.\n",
4837                                         bi->bi_type, 0, 0 );
4838                                 unsupp++;
4839                         }
4840                         continue;
4841                 }
4842                 if (!bi->bi_private) continue;
4843
4844                 rdn.bv_val = c.log;
4845                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4846                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4847                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4848                         /* FIXME: holler ... */ ;
4849                 }
4850                 c.bi = bi;
4851                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4852                         bi->bi_cf_ocs );
4853                 if ( !e ) {
4854                         return -1;
4855                 }
4856         }
4857
4858         /* Create database nodes... */
4859         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4860         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4861         for ( i = -1, be = frontendDB ; be;
4862                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4863                 slap_overinfo *oi = NULL;
4864
4865                 if ( overlay_is_over( be )) {
4866                         oi = be->bd_info->bi_private;
4867                         bi = oi->oi_orig;
4868                 } else {
4869                         bi = be->bd_info;
4870                 }
4871
4872                 /* If this backend supports the old config mechanism, but not
4873                  * the new mech, complain.
4874                  */
4875                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4876                         Debug( LDAP_DEBUG_ANY,
4877                                 "WARNING: No dynamic config support for database %s.\n",
4878                                 bi->bi_type, 0, 0 );
4879                         unsupp++;
4880                 }
4881                 rdn.bv_val = c.log;
4882                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4883                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4884                         i, bi->bi_type);
4885                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4886                         /* FIXME: holler ... */ ;
4887                 }
4888                 c.be = be;
4889                 c.bi = bi;
4890                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4891                         be->be_cf_ocs );
4892                 if ( !e ) {
4893                         return -1;
4894                 }
4895                 ce = e->e_private;
4896                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4897                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4898                 /* Iterate through overlays */
4899                 if ( oi ) {
4900                         slap_overinst *on;
4901                         Entry *oe;
4902                         int j;
4903
4904                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4905                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4906                                         Debug( LDAP_DEBUG_ANY,
4907                                                 "WARNING: No dynamic config support for overlay %s.\n",
4908                                                 on->on_bi.bi_type, 0, 0 );
4909                                         unsupp++;
4910                                 }
4911                                 rdn.bv_val = c.log;
4912                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4913                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4914                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4915                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4916                                         /* FIXME: holler ... */ ;
4917                                 }
4918                                 c.be = be;
4919                                 c.bi = &on->on_bi;
4920                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4921                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4922                                 if ( !oe ) {
4923                                         return -1;
4924                                 }
4925                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4926                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4927                         }
4928                 }
4929         }
4930         if ( thrctx )
4931                 ldap_pvt_thread_pool_context_reset( thrctx );
4932
4933         if ( unsupp  && cfb->cb_use_ldif ) {
4934                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4935                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4936         }
4937
4938         return 0;
4939 }
4940
4941 static void
4942 cfb_free_cffile( ConfigFile *cf )
4943 {
4944         ConfigFile *next;
4945
4946         for (; cf; cf=next) {
4947                 next = cf->c_sibs;
4948                 if ( cf->c_kids )
4949                         cfb_free_cffile( cf->c_kids );
4950                 ch_free( cf->c_file.bv_val );
4951                 ber_bvarray_free( cf->c_dseFiles );
4952                 ch_free( cf );
4953         }
4954 }
4955
4956 static void
4957 cfb_free_entries( CfEntryInfo *ce )
4958 {
4959         CfEntryInfo *next;
4960
4961         for (; ce; ce=next) {
4962                 next = ce->ce_sibs;
4963                 if ( ce->ce_kids )
4964                         cfb_free_entries( ce->ce_kids );
4965                 ce->ce_entry->e_private = NULL;
4966                 entry_free( ce->ce_entry );
4967                 ch_free( ce );
4968         }
4969 }
4970
4971 static int
4972 config_back_db_close( BackendDB *be )
4973 {
4974         CfBackInfo *cfb = be->be_private;
4975
4976         cfb_free_entries( cfb->cb_root );
4977         cfb->cb_root = NULL;
4978
4979         if ( cfb->cb_db.bd_info ) {
4980                 backend_shutdown( &cfb->cb_db );
4981         }
4982
4983         return 0;
4984 }
4985
4986 static int
4987 config_back_db_destroy( BackendDB *be )
4988 {
4989         CfBackInfo *cfb = be->be_private;
4990
4991         cfb_free_cffile( cfb->cb_config );
4992
4993         ch_free( cfdir.bv_val );
4994
4995         avl_free( CfOcTree, NULL );
4996
4997         if ( cfb->cb_db.bd_info ) {
4998                 cfb->cb_db.be_suffix = NULL;
4999                 cfb->cb_db.be_nsuffix = NULL;
5000                 BER_BVZERO( &cfb->cb_db.be_rootdn );
5001                 BER_BVZERO( &cfb->cb_db.be_rootndn );
5002
5003                 backend_destroy_one( &cfb->cb_db, 0 );
5004         }
5005
5006         free( be->be_private );
5007
5008         loglevel_destroy();
5009
5010         return 0;
5011 }
5012
5013 static int
5014 config_back_db_init( BackendDB *be )
5015 {
5016         struct berval dn;
5017         CfBackInfo *cfb;
5018
5019         cfb = ch_calloc( 1, sizeof(CfBackInfo));
5020         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
5021         cfn = cfb->cb_config;
5022         be->be_private = cfb;
5023
5024         ber_dupbv( &be->be_rootdn, &config_rdn );
5025         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
5026         ber_dupbv( &dn, &be->be_rootdn );
5027         ber_bvarray_add( &be->be_suffix, &dn );
5028         ber_dupbv( &dn, &be->be_rootdn );
5029         ber_bvarray_add( &be->be_nsuffix, &dn );
5030
5031         /* Hide from namingContexts */
5032         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
5033
5034         return 0;
5035 }
5036
5037 static int
5038 config_back_destroy( BackendInfo *bi )
5039 {
5040         ldif_must_b64_encode_release();
5041         return 0;
5042 }
5043
5044 static int
5045 config_tool_entry_open( BackendDB *be, int mode )
5046 {
5047         CfBackInfo *cfb = be->be_private;
5048         BackendInfo *bi = cfb->cb_db.bd_info;
5049
5050         if ( bi && bi->bi_tool_entry_open )
5051                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
5052         else
5053                 return -1;
5054         
5055 }
5056
5057 static int
5058 config_tool_entry_close( BackendDB *be )
5059 {
5060         CfBackInfo *cfb = be->be_private;
5061         BackendInfo *bi = cfb->cb_db.bd_info;
5062
5063         if ( bi && bi->bi_tool_entry_close )
5064                 return bi->bi_tool_entry_close( &cfb->cb_db );
5065         else
5066                 return -1;
5067 }
5068
5069 static ID
5070 config_tool_entry_first( BackendDB *be )
5071 {
5072         CfBackInfo *cfb = be->be_private;
5073         BackendInfo *bi = cfb->cb_db.bd_info;
5074
5075         if ( bi && bi->bi_tool_entry_first )
5076                 return bi->bi_tool_entry_first( &cfb->cb_db );
5077         else
5078                 return NOID;
5079 }
5080
5081 static ID
5082 config_tool_entry_next( BackendDB *be )
5083 {
5084         CfBackInfo *cfb = be->be_private;
5085         BackendInfo *bi = cfb->cb_db.bd_info;
5086
5087         if ( bi && bi->bi_tool_entry_next )
5088                 return bi->bi_tool_entry_next( &cfb->cb_db );
5089         else
5090                 return NOID;
5091 }
5092
5093 static Entry *
5094 config_tool_entry_get( BackendDB *be, ID id )
5095 {
5096         CfBackInfo *cfb = be->be_private;
5097         BackendInfo *bi = cfb->cb_db.bd_info;
5098
5099         if ( bi && bi->bi_tool_entry_get )
5100                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
5101         else
5102                 return NULL;
5103 }
5104
5105 static ID
5106 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
5107 {
5108         CfBackInfo *cfb = be->be_private;
5109         BackendInfo *bi = cfb->cb_db.bd_info;
5110         ConfigArgs ca;
5111
5112         if ( bi && bi->bi_tool_entry_put &&
5113                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
5114                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
5115         else
5116                 return NOID;
5117 }
5118
5119 static struct {
5120         char *name;
5121         AttributeDescription **desc;
5122 } ads[] = {
5123         { "backend", &cfAd_backend },
5124         { "database", &cfAd_database },
5125         { "include", &cfAd_include },
5126         { "overlay", &cfAd_overlay },
5127         { NULL, NULL }
5128 };
5129
5130 /* Notes:
5131  *   add / delete: all types that may be added or deleted must use an
5132  * X-ORDERED attributeType for their RDN. Adding and deleting entries
5133  * should automatically renumber the index of any siblings as needed,
5134  * so that no gaps in the numbering sequence exist after the add/delete
5135  * is completed.
5136  *   What can be added:
5137  *     schema objects
5138  *     backend objects for backend-specific config directives
5139  *     database objects
5140  *     overlay objects
5141  *
5142  *   delete: probably no support this time around.
5143  *
5144  *   modrdn: generally not done. Will be invoked automatically by add/
5145  * delete to update numbering sequence. Perform as an explicit operation
5146  * so that the renumbering effect may be replicated. Subtree rename must
5147  * be supported, since renumbering a database will affect all its child
5148  * overlays.
5149  *
5150  *  modify: must be fully supported. 
5151  */
5152
5153 int
5154 config_back_initialize( BackendInfo *bi )
5155 {
5156         ConfigTable             *ct = config_back_cf_table;
5157         char                    *argv[4];
5158         int                     i;
5159         AttributeDescription    *ad = NULL;
5160         const char              *text;
5161         static char             *controls[] = {
5162                 LDAP_CONTROL_MANAGEDSAIT,
5163                 NULL
5164         };
5165
5166         /* Make sure we don't exceed the bits reserved for userland */
5167         config_check_userland( CFG_LAST );
5168
5169         bi->bi_controls = controls;
5170
5171         bi->bi_open = 0;
5172         bi->bi_close = 0;
5173         bi->bi_config = 0;
5174         bi->bi_destroy = config_back_destroy;
5175
5176         bi->bi_db_init = config_back_db_init;
5177         bi->bi_db_config = 0;
5178         bi->bi_db_open = config_back_db_open;
5179         bi->bi_db_close = config_back_db_close;
5180         bi->bi_db_destroy = config_back_db_destroy;
5181
5182         bi->bi_op_bind = config_back_bind;
5183         bi->bi_op_unbind = 0;
5184         bi->bi_op_search = config_back_search;
5185         bi->bi_op_compare = 0;
5186         bi->bi_op_modify = config_back_modify;
5187         bi->bi_op_modrdn = config_back_modrdn;
5188         bi->bi_op_add = config_back_add;
5189         bi->bi_op_delete = 0;
5190         bi->bi_op_abandon = 0;
5191
5192         bi->bi_extended = 0;
5193
5194         bi->bi_chk_referrals = 0;
5195
5196         bi->bi_access_allowed = slap_access_allowed;
5197
5198         bi->bi_connection_init = 0;
5199         bi->bi_connection_destroy = 0;
5200
5201         bi->bi_tool_entry_open = config_tool_entry_open;
5202         bi->bi_tool_entry_close = config_tool_entry_close;
5203         bi->bi_tool_entry_first = config_tool_entry_first;
5204         bi->bi_tool_entry_next = config_tool_entry_next;
5205         bi->bi_tool_entry_get = config_tool_entry_get;
5206         bi->bi_tool_entry_put = config_tool_entry_put;
5207
5208         argv[3] = NULL;
5209         for (i=0; OidMacros[i].name; i++ ) {
5210                 argv[1] = OidMacros[i].name;
5211                 argv[2] = OidMacros[i].oid;
5212                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5213         }
5214
5215         bi->bi_cf_ocs = cf_ocs;
5216
5217         i = config_register_schema( ct, cf_ocs );
5218         if ( i ) return i;
5219
5220         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5221          * basically, we don't care if it fails */
5222         i = slap_str2ad( "olcRootPW", &ad, &text );
5223         if ( i ) {
5224                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5225                         "warning, unable to get \"olcRootPW\" "
5226                         "attribute description: %d: %s\n",
5227                         i, text, 0 );
5228         } else {
5229                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5230                         ad->ad_type->sat_oid );
5231         }
5232
5233         /* set up the notable AttributeDescriptions */
5234         i = 0;
5235         for (;ct->name;ct++) {
5236                 if (strcmp(ct->name, ads[i].name)) continue;
5237                 *ads[i].desc = ct->ad;
5238                 i++;
5239                 if (!ads[i].name) break;
5240         }
5241
5242         return 0;
5243 }
5244