]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Add sssvlv overlay
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2009 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 #define CONFIG_RDN      "cn=config"
41 #define SCHEMA_RDN      "cn=schema"
42
43 static struct berval config_rdn = BER_BVC(CONFIG_RDN);
44 static struct berval schema_rdn = BER_BVC(SCHEMA_RDN);
45
46 extern int slap_DN_strict;      /* dn.c */
47
48 #ifdef SLAPD_MODULES
49 typedef struct modpath_s {
50         struct modpath_s *mp_next;
51         struct berval mp_path;
52         BerVarray mp_loads;
53 } ModPaths;
54
55 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
56 #endif
57
58 typedef struct ConfigFile {
59         struct ConfigFile *c_sibs;
60         struct ConfigFile *c_kids;
61         struct berval c_file;
62         AttributeType *c_at_head, *c_at_tail;
63         ContentRule *c_cr_head, *c_cr_tail;
64         ObjectClass *c_oc_head, *c_oc_tail;
65         OidMacro *c_om_head, *c_om_tail;
66         Syntax *c_syn_head, *c_syn_tail;
67         BerVarray c_dseFiles;
68 } ConfigFile;
69
70 typedef struct {
71         ConfigFile *cb_config;
72         CfEntryInfo *cb_root;
73         BackendDB       cb_db;  /* underlying database */
74         int             cb_got_ldif;
75         int             cb_use_ldif;
76 } CfBackInfo;
77
78 static CfBackInfo cfBackInfo;
79
80 static char     *passwd_salt;
81 static FILE *logfile;
82 static char     *logfileName;
83 #ifdef SLAP_AUTH_REWRITE
84 static BerVarray authz_rewrites;
85 #endif
86
87 static struct berval cfdir;
88
89 /* Private state */
90 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
91         *cfAd_include, *cfAd_attr, *cfAd_oc, *cfAd_om, *cfAd_syntax;
92
93 static ConfigFile *cfn;
94
95 static Avlnode *CfOcTree;
96
97 /* System schema state */
98 extern AttributeType *at_sys_tail;      /* at.c */
99 extern ObjectClass *oc_sys_tail;        /* oc.c */
100 extern OidMacro *om_sys_tail;   /* oidm.c */
101 extern Syntax *syn_sys_tail;    /* syntax.c */
102 static AttributeType *cf_at_tail;
103 static ObjectClass *cf_oc_tail;
104 static OidMacro *cf_om_tail;
105 static Syntax *cf_syn_tail;
106
107 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
108         SlapReply *rs, int *renumber, Operation *op );
109
110 static int config_check_schema( Operation *op, CfBackInfo *cfb );
111
112 static ConfigDriver config_fname;
113 static ConfigDriver config_cfdir;
114 static ConfigDriver config_generic;
115 static ConfigDriver config_search_base;
116 static ConfigDriver config_passwd_hash;
117 static ConfigDriver config_schema_dn;
118 static ConfigDriver config_sizelimit;
119 static ConfigDriver config_timelimit;
120 static ConfigDriver config_overlay;
121 static ConfigDriver config_subordinate; 
122 static ConfigDriver config_suffix; 
123 static ConfigDriver config_rootdn;
124 static ConfigDriver config_rootpw;
125 static ConfigDriver config_restrict;
126 static ConfigDriver config_allows;
127 static ConfigDriver config_disallows;
128 static ConfigDriver config_requires;
129 static ConfigDriver config_security;
130 static ConfigDriver config_referral;
131 static ConfigDriver config_loglevel;
132 static ConfigDriver config_updatedn;
133 static ConfigDriver config_updateref;
134 static ConfigDriver config_include;
135 static ConfigDriver config_obsolete;
136 #ifdef HAVE_TLS
137 static ConfigDriver config_tls_option;
138 static ConfigDriver config_tls_config;
139 #endif
140 extern ConfigDriver syncrepl_config;
141
142 enum {
143         CFG_ACL = 1,
144         CFG_BACKEND,
145         CFG_DATABASE,
146         CFG_TLS_RAND,
147         CFG_TLS_CIPHER,
148         CFG_TLS_PROTOCOL_MIN,
149         CFG_TLS_CERT_FILE,
150         CFG_TLS_CERT_KEY,
151         CFG_TLS_CA_PATH,
152         CFG_TLS_CA_FILE,
153         CFG_TLS_DH_FILE,
154         CFG_TLS_VERIFY,
155         CFG_TLS_CRLCHECK,
156         CFG_TLS_CRL_FILE,
157         CFG_CONCUR,
158         CFG_THREADS,
159         CFG_SALT,
160         CFG_LIMITS,
161         CFG_RO,
162         CFG_REWRITE,
163         CFG_DEPTH,
164         CFG_OID,
165         CFG_OC,
166         CFG_DIT,
167         CFG_ATTR,
168         CFG_ATOPT,
169         CFG_ROOTDSE,
170         CFG_LOGFILE,
171         CFG_PLUGIN,
172         CFG_MODLOAD,
173         CFG_MODPATH,
174         CFG_LASTMOD,
175         CFG_AZPOLICY,
176         CFG_AZREGEXP,
177         CFG_SASLSECP,
178         CFG_SSTR_IF_MAX,
179         CFG_SSTR_IF_MIN,
180         CFG_TTHREADS,
181         CFG_MIRRORMODE,
182         CFG_HIDDEN,
183         CFG_MONITORING,
184         CFG_SERVERID,
185         CFG_SORTVALS,
186         CFG_IX_INTLEN,
187         CFG_SYNTAX,
188         CFG_ACL_ADD,
189
190         CFG_LAST
191 };
192
193 typedef struct {
194         char *name, *oid;
195 } OidRec;
196
197 static OidRec OidMacros[] = {
198         /* OpenLDAProot:1.12.2 */
199         { "OLcfg", "1.3.6.1.4.1.4203.1.12.2" },
200         { "OLcfgAt", "OLcfg:3" },
201         { "OLcfgGlAt", "OLcfgAt:0" },
202         { "OLcfgBkAt", "OLcfgAt:1" },
203         { "OLcfgDbAt", "OLcfgAt:2" },
204         { "OLcfgOvAt", "OLcfgAt:3" },
205         { "OLcfgCtAt", "OLcfgAt:4" },   /* contrib modules */
206         { "OLcfgOc", "OLcfg:4" },
207         { "OLcfgGlOc", "OLcfgOc:0" },
208         { "OLcfgBkOc", "OLcfgOc:1" },
209         { "OLcfgDbOc", "OLcfgOc:2" },
210         { "OLcfgOvOc", "OLcfgOc:3" },
211         { "OLcfgCtOc", "OLcfgOc:4" },   /* contrib modules */
212
213         /* Syntaxes. We should just start using the standard names and
214          * document that they are predefined and available for users
215          * to reference in their own schema. Defining schema without
216          * OID macros is for masochists...
217          */
218         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
219         { "OMsBoolean", "OMsyn:7" },
220         { "OMsDN", "OMsyn:12" },
221         { "OMsDirectoryString", "OMsyn:15" },
222         { "OMsIA5String", "OMsyn:26" },
223         { "OMsInteger", "OMsyn:27" },
224         { "OMsOID", "OMsyn:38" },
225         { "OMsOctetString", "OMsyn:40" },
226         { NULL, NULL }
227 };
228
229 /*
230  * Backend/Database registry
231  *
232  * OLcfg{Bk|Db}{Oc|At}:0                -> common
233  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
234  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
235  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
236  * OLcfg{Bk|Db}{Oc|At}:4                -> back-monitor
237  * OLcfg{Bk|Db}{Oc|At}:5                -> back-relay
238  * OLcfg{Bk|Db}{Oc|At}:6                -> back-sql
239  * OLcfg{Bk|Db}{Oc|At}:7                -> back-sock
240  */
241
242 /*
243  * Overlay registry
244  *
245  * OLcfgOv{Oc|At}:1                     -> syncprov
246  * OLcfgOv{Oc|At}:2                     -> pcache
247  * OLcfgOv{Oc|At}:3                     -> chain
248  * OLcfgOv{Oc|At}:4                     -> accesslog
249  * OLcfgOv{Oc|At}:5                     -> valsort
250  * OLcfgOv{Oc|At}:7                     -> distproc
251  * OLcfgOv{Oc|At}:8                     -> dynlist
252  * OLcfgOv{Oc|At}:9                     -> dds
253  * OLcfgOv{Oc|At}:10                    -> unique
254  * OLcfgOv{Oc|At}:11                    -> refint
255  * OLcfgOv{Oc|At}:12                    -> ppolicy
256  * OLcfgOv{Oc|At}:13                    -> constraint
257  * OLcfgOv{Oc|At}:14                    -> translucent
258  * OLcfgOv{Oc|At}:15                    -> auditlog
259  * OLcfgOv{Oc|At}:16                    -> rwm
260  * OLcfgOv{Oc|At}:17                    -> dyngroup
261  * OLcfgOv{Oc|At}:18                    -> memberof
262  * OLcfgOv{Oc|At}:19                    -> collect
263  * OLcfgOv{Oc|At}:20                    -> retcode
264  * OLcfgOv{Oc|At}:21                    -> sssvlv
265  */
266
267 /* alphabetical ordering */
268
269 static ConfigTable config_back_cf_table[] = {
270         /* This attr is read-only */
271         { "", "", 0, 0, 0, ARG_MAGIC,
272                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
273                         "DESC 'File for slapd configuration directives' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
276         { "", "", 0, 0, 0, ARG_MAGIC,
277                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
278                         "DESC 'Directory for slapd configuration backend' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
281         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
282                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
283                         "DESC 'Access Control List' "
284                         "EQUALITY caseIgnoreMatch "
285                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
286         { "add_content_acl",    NULL, 0, 0, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_ACL_ADD,
287                 &config_generic, "( OLcfgGlAt:86 NAME 'olcAddContentAcl' "
288                         "DESC 'Check ACLs against content of Add ops' "
289                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
290         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
291                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
292                         "DESC 'Allowed set of deprecated features' "
293                         "EQUALITY caseIgnoreMatch "
294                         "SYNTAX OMsDirectoryString )", NULL, NULL },
295         { "argsfile", "file", 2, 2, 0, ARG_STRING,
296                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
297                         "DESC 'File for slapd command line options' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
300         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
301                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
302                         "EQUALITY caseIgnoreMatch "
303                         "SYNTAX OMsDirectoryString )", NULL, NULL },
304         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
305                 ARG_PAREN|ARG_MAGIC|CFG_ATTR,
306                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
307                         "DESC 'OpenLDAP attributeTypes' "
308                         "EQUALITY caseIgnoreMatch "
309                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
310                                 NULL, NULL },
311         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
312 #ifdef SLAP_AUTH_REWRITE
313                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
314 #else
315                 ARG_IGNORED, NULL,
316 #endif
317                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
318                         "EQUALITY caseIgnoreMatch "
319                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
320         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
321                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
322                         "EQUALITY caseIgnoreMatch "
323                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
324         { "authz-regexp", "regexp> <DN", 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
325                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
326                         "EQUALITY caseIgnoreMatch "
327                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
328         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
329                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
330                         "DESC 'A type of backend' "
331                         "EQUALITY caseIgnoreMatch "
332                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
333                                 NULL, NULL },
334         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
335                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
338                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
341                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
344                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
345                         "DESC 'The backend type for a database instance' "
346                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
347         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
348                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
349                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
350         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
351                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
352                         "EQUALITY caseIgnoreMatch "
353                         "SYNTAX OMsDirectoryString )", NULL, NULL },
354         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
355                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
356                         "DESC 'OpenLDAP DIT content rules' "
357                         "EQUALITY caseIgnoreMatch "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
359                         NULL, NULL },
360         { "gentlehup", "on|off", 2, 2, 0,
361 #ifdef SIGHUP
362                 ARG_ON_OFF, &global_gentlehup,
363 #else
364                 ARG_IGNORED, NULL,
365 #endif
366                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
367                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
368         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
369                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
370                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
371         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
372                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
373                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
374         { "include", "file", 2, 2, 0, ARG_MAGIC,
375                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
376                         "SUP labeledURI )", NULL, NULL },
377         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
378                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
379                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
380         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
381                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
382                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
383         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
384                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
385                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
386         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
387                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
388                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
389         { "index_intlen", "len", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_IX_INTLEN,
390                 &config_generic, "( OLcfgGlAt:84 NAME 'olcIndexIntLen' "
391                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
392         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
393                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
394                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
395         { "ldapsyntax", "syntax", 2, 0, 0,
396                 ARG_PAREN|ARG_MAGIC|CFG_SYNTAX,
397                 &config_generic, "( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' "
398                         "DESC 'OpenLDAP ldapSyntax' "
399                         "EQUALITY caseIgnoreMatch "
400                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
401                                 NULL, NULL },
402         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
403                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
404                         "EQUALITY caseIgnoreMatch "
405                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
406         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
407                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
408                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
409         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
410                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
411                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
412         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
413                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
414                         "EQUALITY caseIgnoreMatch "
415                         "SYNTAX OMsDirectoryString )", NULL, NULL },
416         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
417                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
418                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
419         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
420                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
421                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
422         { "moduleload", "file", 2, 0, 0,
423 #ifdef SLAPD_MODULES
424                 ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
425 #else
426                 ARG_IGNORED, NULL,
427 #endif
428                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
429                         "EQUALITY caseIgnoreMatch "
430                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
431         { "modulepath", "path", 2, 2, 0,
432 #ifdef SLAPD_MODULES
433                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
434 #else
435                 ARG_IGNORED, NULL,
436 #endif
437                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
438                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
439         { "monitoring", "TRUE|FALSE", 2, 2, 0,
440                 ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
441                 "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
442                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
443         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
444                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
445                 "DESC 'OpenLDAP object classes' "
446                 "EQUALITY caseIgnoreMatch "
447                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
448                         NULL, NULL },
449         { "objectidentifier", "name> <oid",     3, 3, 0, ARG_MAGIC|CFG_OID,
450                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
451                         "EQUALITY caseIgnoreMatch "
452                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
453         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
454                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
455                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
456         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
457                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
458                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
459         { "password-hash", "hash", 2, 0, 0, ARG_MAGIC,
460                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
461                         "EQUALITY caseIgnoreMatch "
462                         "SYNTAX OMsDirectoryString )", NULL, NULL },
463         { "pidfile", "file", 2, 2, 0, ARG_STRING,
464                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
465                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
466         { "plugin", NULL, 0, 0, 0,
467 #ifdef LDAP_SLAPI
468                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
469 #else
470                 ARG_IGNORED, NULL,
471 #endif
472                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
473                         "EQUALITY caseIgnoreMatch "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "pluginlog", "filename", 2, 2, 0,
476 #ifdef LDAP_SLAPI
477                 ARG_STRING, &slapi_log_file,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
484                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
485                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
486         { "referral", "url", 2, 2, 0, ARG_MAGIC,
487                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
488                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
489         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
490                 &config_obsolete, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
491                         "EQUALITY caseIgnoreMatch "
492                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
493         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
494                 &config_obsolete, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
497                 &config_obsolete, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
498                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
499         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
500                 &config_obsolete, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
501                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
502         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC,
503                 &config_obsolete, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
504                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
505         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
506                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
507                         "EQUALITY caseIgnoreMatch "
508                         "SYNTAX OMsDirectoryString )", NULL, NULL },
509         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
510                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
511                         "EQUALITY caseIgnoreMatch "
512                         "SYNTAX OMsDirectoryString )", NULL, NULL },
513         { "reverse-lookup", "on|off", 2, 2, 0,
514 #ifdef SLAPD_RLOOKUPS
515                 ARG_ON_OFF, &use_reverse_lookup,
516 #else
517                 ARG_IGNORED, NULL,
518 #endif
519                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
520                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
521         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
522                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
523                         "EQUALITY distinguishedNameMatch "
524                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
525         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
526                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
527                         "EQUALITY caseIgnoreMatch "
528                         "SYNTAX OMsDirectoryString )", NULL, NULL },
529         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
530                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
533                 &config_generic, NULL, NULL, NULL },
534         { "sasl-auxprops", NULL, 2, 0, 0,
535 #ifdef HAVE_CYRUS_SASL
536                 ARG_STRING|ARG_UNIQUE, &slap_sasl_auxprops,
537 #else
538                 ARG_IGNORED, NULL,
539 #endif
540                 "( OLcfgGlAt:89 NAME 'olcSaslAuxprops' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "sasl-host", "host", 2, 2, 0,
543 #ifdef HAVE_CYRUS_SASL
544                 ARG_STRING|ARG_UNIQUE, &sasl_host,
545 #else
546                 ARG_IGNORED, NULL,
547 #endif
548                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
549                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
550         { "sasl-realm", "realm", 2, 2, 0,
551 #ifdef HAVE_CYRUS_SASL
552                 ARG_STRING|ARG_UNIQUE, &global_realm,
553 #else
554                 ARG_IGNORED, NULL,
555 #endif
556                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
557                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
558         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
559                 &config_generic, NULL, NULL, NULL },
560         { "sasl-secprops", "properties", 2, 2, 0,
561 #ifdef HAVE_CYRUS_SASL
562                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
563 #else
564                 ARG_IGNORED, NULL,
565 #endif
566                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
567                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
568         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
569                 &config_generic, NULL, NULL, NULL },
570         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
571                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
572                         "EQUALITY distinguishedNameMatch "
573                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
574         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
575                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
576                         "EQUALITY caseIgnoreMatch "
577                         "SYNTAX OMsDirectoryString )", NULL, NULL },
578         { "serverID", "number> <[URI]", 2, 3, 0, ARG_MAGIC|CFG_SERVERID,
579                 &config_generic, "( OLcfgGlAt:81 NAME 'olcServerID' "
580                         "EQUALITY caseIgnoreMatch "
581                         "SYNTAX OMsDirectoryString )", NULL, NULL },
582         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
583                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
586                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
587                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
588         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
589                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
590                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
591         { "sortvals", "attr", 2, 0, 0, ARG_MAGIC|CFG_SORTVALS,
592                 &config_generic, "( OLcfgGlAt:83 NAME 'olcSortVals' "
593                         "DESC 'Attributes whose values will always be sorted' "
594                         "EQUALITY caseIgnoreMatch "
595                         "SYNTAX OMsDirectoryString )", NULL, NULL },
596         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
597                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
598                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
599         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
600                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
601                         "EQUALITY distinguishedNameMatch "
602                         "SYNTAX OMsDN )", NULL, NULL },
603         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
604                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
605                         "EQUALITY caseIgnoreMatch "
606                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
607         { "threads", "count", 2, 2, 0,
608 #ifdef NO_THREADS
609                 ARG_IGNORED, NULL,
610 #else
611                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
612 #endif
613                 "( OLcfgGlAt:66 NAME 'olcThreads' "
614                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
615         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
616                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
617                         "SYNTAX OMsDirectoryString )", NULL, NULL },
618         { "TLSCACertificateFile", NULL, 0, 0, 0,
619 #ifdef HAVE_TLS
620                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
621 #else
622                 ARG_IGNORED, NULL,
623 #endif
624                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
625                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
626         { "TLSCACertificatePath", NULL, 0, 0, 0,
627 #ifdef HAVE_TLS
628                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
629 #else
630                 ARG_IGNORED, NULL,
631 #endif
632                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
633                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
634         { "TLSCertificateFile", NULL, 0, 0, 0,
635 #ifdef HAVE_TLS
636                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
637 #else
638                 ARG_IGNORED, NULL,
639 #endif
640                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
641                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
642         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
643 #ifdef HAVE_TLS
644                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
645 #else
646                 ARG_IGNORED, NULL,
647 #endif
648                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
649                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
650         { "TLSCipherSuite",     NULL, 0, 0, 0,
651 #ifdef HAVE_TLS
652                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
653 #else
654                 ARG_IGNORED, NULL,
655 #endif
656                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
657                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
658         { "TLSCRLCheck", NULL, 0, 0, 0,
659 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
660                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
661 #else
662                 ARG_IGNORED, NULL,
663 #endif
664                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
665                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
666         { "TLSCRLFile", NULL, 0, 0, 0,
667 #if defined(HAVE_GNUTLS)
668                 CFG_TLS_CRL_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
669 #else
670                 ARG_IGNORED, NULL,
671 #endif
672                 "( OLcfgGlAt:82 NAME 'olcTLSCRLFile' "
673                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
674         { "TLSRandFile", NULL, 0, 0, 0,
675 #ifdef HAVE_TLS
676                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
677 #else
678                 ARG_IGNORED, NULL,
679 #endif
680                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
681                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
682         { "TLSVerifyClient", NULL, 0, 0, 0,
683 #ifdef HAVE_TLS
684                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
685 #else
686                 ARG_IGNORED, NULL,
687 #endif
688                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
689                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
690         { "TLSDHParamFile", NULL, 0, 0, 0,
691 #ifdef HAVE_TLS
692                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
693 #else
694                 ARG_IGNORED, NULL,
695 #endif
696                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
697                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
698         { "TLSProtocolMin",     NULL, 0, 0, 0,
699 #ifdef HAVE_TLS
700                 CFG_TLS_PROTOCOL_MIN|ARG_STRING|ARG_MAGIC, &config_tls_config,
701 #else
702                 ARG_IGNORED, NULL,
703 #endif
704                 "( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' "
705                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
706         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
707                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
708                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
709         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
710                 NULL, NULL, NULL, NULL },
711         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
712                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
713                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
714         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
715                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
716                         "EQUALITY caseIgnoreMatch "
717                         "SUP labeledURI )", NULL, NULL },
718         { "writetimeout", "timeout", 2, 2, 0, ARG_INT,
719                 &global_writetimeout, "( OLcfgGlAt:88 NAME 'olcWriteTimeout' "
720                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
721         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
722                 NULL, NULL, NULL, NULL }
723 };
724
725 /* Need to no-op this keyword for dynamic config */
726 ConfigTable olcDatabaseDummy[] = {
727         { "", "", 0, 0, 0, ARG_IGNORED,
728                 NULL, "( OLcfgGlAt:13 NAME 'olcDatabase' "
729                         "DESC 'The backend type for a database instance' "
730                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
731         { NULL, NULL, 0, 0, 0, ARG_IGNORED }
732 };
733
734 /* Routines to check if a child can be added to this type */
735 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
736         cfAddBackend, cfAddModule, cfAddOverlay;
737
738 /* NOTE: be careful when defining array members
739  * that can be conditionally compiled */
740 #define CFOC_GLOBAL     cf_ocs[1]
741 #define CFOC_SCHEMA     cf_ocs[2]
742 #define CFOC_BACKEND    cf_ocs[3]
743 #define CFOC_DATABASE   cf_ocs[4]
744 #define CFOC_OVERLAY    cf_ocs[5]
745 #define CFOC_INCLUDE    cf_ocs[6]
746 #define CFOC_FRONTEND   cf_ocs[7]
747 #ifdef SLAPD_MODULES
748 #define CFOC_MODULE     cf_ocs[8]
749 #endif /* SLAPD_MODULES */
750
751 static ConfigOCs cf_ocs[] = {
752         { "( OLcfgGlOc:0 "
753                 "NAME 'olcConfig' "
754                 "DESC 'OpenLDAP configuration object' "
755                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
756         { "( OLcfgGlOc:1 "
757                 "NAME 'olcGlobal' "
758                 "DESC 'OpenLDAP Global configuration options' "
759                 "SUP olcConfig STRUCTURAL "
760                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
761                  "olcAttributeOptions $ olcAuthIDRewrite $ "
762                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
763                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
764                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
765                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
766                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ "
767                  "olcLocalSSF $ olcLogFile $ olcLogLevel $ "
768                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
769                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
770                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
771                  "olcRootDSE $ "
772                  "olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
773                  "olcSecurity $ olcServerID $ olcSizeLimit $ "
774                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ "
775                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
776                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
777                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
778                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
779                  "olcTLSCRLFile $ olcToolThreads $ olcWriteTimeout $ "
780                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
781                  "olcDitContentRules $ olcLdapSyntaxes ) )", Cft_Global },
782         { "( OLcfgGlOc:2 "
783                 "NAME 'olcSchemaConfig' "
784                 "DESC 'OpenLDAP schema object' "
785                 "SUP olcConfig STRUCTURAL "
786                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
787                  "olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )",
788                         Cft_Schema, NULL, cfAddSchema },
789         { "( OLcfgGlOc:3 "
790                 "NAME 'olcBackendConfig' "
791                 "DESC 'OpenLDAP Backend-specific options' "
792                 "SUP olcConfig STRUCTURAL "
793                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
794         { "( OLcfgGlOc:4 "
795                 "NAME 'olcDatabaseConfig' "
796                 "DESC 'OpenLDAP Database-specific options' "
797                 "SUP olcConfig STRUCTURAL "
798                 "MUST olcDatabase "
799                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
800                  "olcAddContentAcl $ olcLastMod $ olcLimits $ "
801                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
802                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
803                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
804                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
805                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
806                  "olcMonitoring ) )",
807                         Cft_Database, NULL, cfAddDatabase },
808         { "( OLcfgGlOc:5 "
809                 "NAME 'olcOverlayConfig' "
810                 "DESC 'OpenLDAP Overlay-specific options' "
811                 "SUP olcConfig STRUCTURAL "
812                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
813         { "( OLcfgGlOc:6 "
814                 "NAME 'olcIncludeFile' "
815                 "DESC 'OpenLDAP configuration include file' "
816                 "SUP olcConfig STRUCTURAL "
817                 "MUST olcInclude "
818                 "MAY ( cn $ olcRootDSE ) )",
819                 /* Used to be Cft_Include, that def has been removed */
820                 Cft_Abstract, NULL, cfAddInclude },
821         /* This should be STRUCTURAL like all the other database classes, but
822          * that would mean inheriting all of the olcDatabaseConfig attributes,
823          * which causes them to be merged twice in config_build_entry.
824          */
825         { "( OLcfgGlOc:7 "
826                 "NAME 'olcFrontendConfig' "
827                 "DESC 'OpenLDAP frontend configuration' "
828                 "AUXILIARY "
829                 "MAY ( olcDefaultSearchBase $ olcPasswordHash $ olcSortVals ) )",
830                 Cft_Database, NULL, NULL },
831 #ifdef SLAPD_MODULES
832         { "( OLcfgGlOc:8 "
833                 "NAME 'olcModuleList' "
834                 "DESC 'OpenLDAP dynamic module info' "
835                 "SUP olcConfig STRUCTURAL "
836                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
837                 Cft_Module, NULL, cfAddModule },
838 #endif
839         { NULL, 0, NULL }
840 };
841
842 typedef struct ServerID {
843         struct ServerID *si_next;
844         struct berval si_url;
845         int si_num;
846 } ServerID;
847
848 static ServerID *sid_list;
849
850 typedef struct voidList {
851         struct voidList *vl_next;
852         void *vl_ptr;
853 } voidList;
854
855 typedef struct ADlist {
856         struct ADlist *al_next;
857         AttributeDescription *al_desc;
858 } ADlist;
859
860 static ADlist *sortVals;
861
862 static int
863 config_generic(ConfigArgs *c) {
864         int i;
865
866         if ( c->op == SLAP_CONFIG_EMIT ) {
867                 int rc = 0;
868                 switch(c->type) {
869                 case CFG_CONCUR:
870                         c->value_int = ldap_pvt_thread_get_concurrency();
871                         break;
872                 case CFG_THREADS:
873                         c->value_int = connection_pool_max;
874                         break;
875                 case CFG_TTHREADS:
876                         c->value_int = slap_tool_thread_max;
877                         break;
878                 case CFG_SALT:
879                         if ( passwd_salt )
880                                 c->value_string = ch_strdup( passwd_salt );
881                         else
882                                 rc = 1;
883                         break;
884                 case CFG_LIMITS:
885                         if ( c->be->be_limits ) {
886                                 char buf[4096*3];
887                                 struct berval bv;
888
889                                 for ( i=0; c->be->be_limits[i]; i++ ) {
890                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
891                                         if ( bv.bv_len >= sizeof( buf ) ) {
892                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
893                                                 c->rvalue_vals = NULL;
894                                                 rc = 1;
895                                                 break;
896                                         }
897                                         bv.bv_val = buf + bv.bv_len;
898                                         limits_unparse( c->be->be_limits[i], &bv,
899                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
900                                         bv.bv_len += bv.bv_val - buf;
901                                         bv.bv_val = buf;
902                                         value_add_one( &c->rvalue_vals, &bv );
903                                 }
904                         }
905                         if ( !c->rvalue_vals ) rc = 1;
906                         break;
907                 case CFG_RO:
908                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_READONLY);
909                         break;
910                 case CFG_AZPOLICY:
911                         c->value_string = ch_strdup( slap_sasl_getpolicy());
912                         break;
913                 case CFG_AZREGEXP:
914                         slap_sasl_regexp_unparse( &c->rvalue_vals );
915                         if ( !c->rvalue_vals ) rc = 1;
916                         break;
917 #ifdef HAVE_CYRUS_SASL
918                 case CFG_SASLSECP: {
919                         struct berval bv = BER_BVNULL;
920                         slap_sasl_secprops_unparse( &bv );
921                         if ( !BER_BVISNULL( &bv )) {
922                                 ber_bvarray_add( &c->rvalue_vals, &bv );
923                         } else {
924                                 rc = 1;
925                         }
926                         }
927                         break;
928 #endif
929                 case CFG_DEPTH:
930                         c->value_int = c->be->be_max_deref_depth;
931                         break;
932                 case CFG_HIDDEN:
933                         if ( SLAP_DBHIDDEN( c->be )) {
934                                 c->value_int = 1;
935                         } else {
936                                 rc = 1;
937                         }
938                         break;
939                 case CFG_OID: {
940                         ConfigFile *cf = c->ca_private;
941                         if ( !cf )
942                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
943                         else if ( cf->c_om_head )
944                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
945                                         cf->c_om_tail, 0 );
946                         if ( !c->rvalue_vals )
947                                 rc = 1;
948                         }
949                         break;
950                 case CFG_ATOPT:
951                         ad_unparse_options( &c->rvalue_vals );
952                         break;
953                 case CFG_OC: {
954                         ConfigFile *cf = c->ca_private;
955                         if ( !cf )
956                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
957                         else if ( cf->c_oc_head )
958                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
959                                         cf->c_oc_tail, 0 );
960                         if ( !c->rvalue_vals )
961                                 rc = 1;
962                         }
963                         break;
964                 case CFG_ATTR: {
965                         ConfigFile *cf = c->ca_private;
966                         if ( !cf )
967                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
968                         else if ( cf->c_at_head )
969                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
970                                         cf->c_at_tail, 0 );
971                         if ( !c->rvalue_vals )
972                                 rc = 1;
973                         }
974                         break;
975                 case CFG_SYNTAX: {
976                         ConfigFile *cf = c->ca_private;
977                         if ( !cf )
978                                 syn_unparse( &c->rvalue_vals, NULL, NULL, 1 );
979                         else if ( cf->c_syn_head )
980                                 syn_unparse( &c->rvalue_vals, cf->c_syn_head,
981                                         cf->c_syn_tail, 0 );
982                         if ( !c->rvalue_vals )
983                                 rc = 1;
984                         }
985                         break;
986                 case CFG_DIT: {
987                         ConfigFile *cf = c->ca_private;
988                         if ( !cf )
989                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
990                         else if ( cf->c_cr_head )
991                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
992                                         cf->c_cr_tail, 0 );
993                         if ( !c->rvalue_vals )
994                                 rc = 1;
995                         }
996                         break;
997                         
998                 case CFG_ACL: {
999                         AccessControl *a;
1000                         char *src, *dst, ibuf[11];
1001                         struct berval bv, abv;
1002                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
1003                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1004                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
1005                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
1006                                         c->rvalue_vals = NULL;
1007                                         i = 0;
1008                                         break;
1009                                 }
1010                                 acl_unparse( a, &bv );
1011                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
1012                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
1013                                 /* Turn TAB / EOL into plain space */
1014                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
1015                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
1016                                         else *dst++ = *src;
1017                                 }
1018                                 *dst = '\0';
1019                                 if (dst[-1] == ' ') {
1020                                         dst--;
1021                                         *dst = '\0';
1022                                 }
1023                                 abv.bv_len = dst - abv.bv_val;
1024                                 ber_bvarray_add( &c->rvalue_vals, &abv );
1025                         }
1026                         rc = (!i);
1027                         break;
1028                 }
1029                 case CFG_ACL_ADD:
1030                         c->value_int = (SLAP_DBACL_ADD(c->be) != 0);
1031                         break;
1032                 case CFG_ROOTDSE: {
1033                         ConfigFile *cf = c->ca_private;
1034                         if ( cf->c_dseFiles ) {
1035                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
1036                         } else {
1037                                 rc = 1;
1038                         }
1039                         }
1040                         break;
1041                 case CFG_SERVERID:
1042                         if ( sid_list ) {
1043                                 ServerID *si;
1044                                 struct berval bv;
1045
1046                                 for ( si = sid_list; si; si=si->si_next ) {
1047                                         assert( si->si_num >= 0 && si->si_num <= SLAP_SYNC_SID_MAX );
1048                                         if ( !BER_BVISEMPTY( &si->si_url )) {
1049                                                 bv.bv_len = si->si_url.bv_len + 6;
1050                                                 bv.bv_val = ch_malloc( bv.bv_len );
1051                                                 bv.bv_len = sprintf( bv.bv_val, "%d %s", si->si_num,
1052                                                         si->si_url.bv_val );
1053                                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1054                                         } else {
1055                                                 char buf[5];
1056                                                 bv.bv_val = buf;
1057                                                 bv.bv_len = sprintf( buf, "%d", si->si_num );
1058                                                 value_add_one( &c->rvalue_vals, &bv );
1059                                         }
1060                                 }
1061                         } else {
1062                                 rc = 1;
1063                         }
1064                         break;
1065                 case CFG_LOGFILE:
1066                         if ( logfileName )
1067                                 c->value_string = ch_strdup( logfileName );
1068                         else
1069                                 rc = 1;
1070                         break;
1071                 case CFG_LASTMOD:
1072                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
1073                         break;
1074                 case CFG_MIRRORMODE:
1075                         if ( SLAP_SHADOW(c->be))
1076                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
1077                         else
1078                                 rc = 1;
1079                         break;
1080                 case CFG_MONITORING:
1081                         c->value_int = (SLAP_DBMONITORING(c->be) != 0);
1082                         break;
1083                 case CFG_SSTR_IF_MAX:
1084                         c->value_int = index_substr_if_maxlen;
1085                         break;
1086                 case CFG_SSTR_IF_MIN:
1087                         c->value_int = index_substr_if_minlen;
1088                         break;
1089                 case CFG_IX_INTLEN:
1090                         c->value_int = index_intlen;
1091                         break;
1092                 case CFG_SORTVALS: {
1093                         ADlist *sv;
1094                         rc = 1;
1095                         for ( sv = sortVals; sv; sv = sv->al_next ) {
1096                                 value_add_one( &c->rvalue_vals, &sv->al_desc->ad_cname );
1097                                 rc = 0;
1098                         }
1099                         } break;
1100 #ifdef SLAPD_MODULES
1101                 case CFG_MODLOAD: {
1102                         ModPaths *mp = c->ca_private;
1103                         if (mp->mp_loads) {
1104                                 int i;
1105                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
1106                                         struct berval bv;
1107                                         bv.bv_val = c->log;
1108                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
1109                                                 SLAP_X_ORDERED_FMT "%s", i,
1110                                                 mp->mp_loads[i].bv_val );
1111                                         if ( bv.bv_len >= sizeof( c->log ) ) {
1112                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1113                                                 c->rvalue_vals = NULL;
1114                                                 break;
1115                                         }
1116                                         value_add_one( &c->rvalue_vals, &bv );
1117                                 }
1118                         }
1119
1120                         rc = c->rvalue_vals ? 0 : 1;
1121                         }
1122                         break;
1123                 case CFG_MODPATH: {
1124                         ModPaths *mp = c->ca_private;
1125                         if ( !BER_BVISNULL( &mp->mp_path ))
1126                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
1127
1128                         rc = c->rvalue_vals ? 0 : 1;
1129                         }
1130                         break;
1131 #endif
1132 #ifdef LDAP_SLAPI
1133                 case CFG_PLUGIN:
1134                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
1135                         if ( !c->rvalue_vals ) rc = 1;
1136                         break;
1137 #endif
1138 #ifdef SLAP_AUTH_REWRITE
1139                 case CFG_REWRITE:
1140                         if ( authz_rewrites ) {
1141                                 struct berval bv, idx;
1142                                 char ibuf[32];
1143                                 int i;
1144
1145                                 idx.bv_val = ibuf;
1146                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
1147                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1148                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
1149                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1150                                                 c->rvalue_vals = NULL;
1151                                                 break;
1152                                         }
1153                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1154                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1155                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1156                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1157                                                 authz_rewrites[i].bv_val,
1158                                                 authz_rewrites[i].bv_len + 1 );
1159                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1160                                 }
1161                         }
1162                         if ( !c->rvalue_vals ) rc = 1;
1163                         break;
1164 #endif
1165                 default:
1166                         rc = 1;
1167                 }
1168                 return rc;
1169         } else if ( c->op == LDAP_MOD_DELETE ) {
1170                 int rc = 0;
1171                 switch(c->type) {
1172                 /* single-valued attrs, no-ops */
1173                 case CFG_CONCUR:
1174                 case CFG_THREADS:
1175                 case CFG_TTHREADS:
1176                 case CFG_RO:
1177                 case CFG_AZPOLICY:
1178                 case CFG_DEPTH:
1179                 case CFG_LASTMOD:
1180                 case CFG_MIRRORMODE:
1181                 case CFG_MONITORING:
1182                 case CFG_SASLSECP:
1183                 case CFG_SSTR_IF_MAX:
1184                 case CFG_SSTR_IF_MIN:
1185                 case CFG_ACL_ADD:
1186                         break;
1187
1188                 /* no-ops, requires slapd restart */
1189                 case CFG_PLUGIN:
1190                 case CFG_MODLOAD:
1191                 case CFG_AZREGEXP:
1192                 case CFG_REWRITE:
1193                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1194                         break;
1195
1196                 case CFG_SALT:
1197                         ch_free( passwd_salt );
1198                         passwd_salt = NULL;
1199                         break;
1200
1201                 case CFG_LOGFILE:
1202                         ch_free( logfileName );
1203                         logfileName = NULL;
1204                         if ( logfile ) {
1205                                 fclose( logfile );
1206                                 logfile = NULL;
1207                         }
1208                         break;
1209
1210                 case CFG_SERVERID: {
1211                         ServerID *si, **sip;
1212
1213                         for ( i=0, si = sid_list, sip = &sid_list;
1214                                 si; si = *sip, i++ ) {
1215                                 if ( c->valx == -1 || i == c->valx ) {
1216                                         *sip = si->si_next;
1217                                         ch_free( si );
1218                                         if ( c->valx >= 0 )
1219                                                 break;
1220                                 } else {
1221                                         sip = &si->si_next;
1222                                 }
1223                         }
1224                         }
1225                         break;
1226                 case CFG_HIDDEN:
1227                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1228                         break;
1229
1230                 case CFG_IX_INTLEN:
1231                         index_intlen = SLAP_INDEX_INTLEN_DEFAULT;
1232                         index_intlen_strlen = SLAP_INDEX_INTLEN_STRLEN(
1233                                 SLAP_INDEX_INTLEN_DEFAULT );
1234                         break;
1235
1236                 case CFG_ACL:
1237                         if ( c->valx < 0 ) {
1238                                 acl_destroy( c->be->be_acl );
1239                                 c->be->be_acl = NULL;
1240
1241                         } else {
1242                                 AccessControl **prev, *a;
1243                                 int i;
1244                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1245                                         i++ ) {
1246                                         a = *prev;
1247                                         prev = &a->acl_next;
1248                                 }
1249                                 a = *prev;
1250                                 *prev = a->acl_next;
1251                                 acl_free( a );
1252                         }
1253                         break;
1254
1255                 case CFG_OC: {
1256                         CfEntryInfo *ce;
1257                         /* Can be NULL when undoing a failed add */
1258                         if ( c->ca_entry ) {
1259                                 ce = c->ca_entry->e_private;
1260                                 /* can't modify the hardcoded schema */
1261                                 if ( ce->ce_parent->ce_type == Cft_Global )
1262                                         return 1;
1263                                 }
1264                         }
1265                         cfn = c->ca_private;
1266                         if ( c->valx < 0 ) {
1267                                 ObjectClass *oc;
1268
1269                                 for( oc = cfn->c_oc_head; oc; oc_next( &oc )) {
1270                                         oc_delete( oc );
1271                                         if ( oc  == cfn->c_oc_tail )
1272                                                 break;
1273                                 }
1274                                 cfn->c_oc_head = cfn->c_oc_tail = NULL;
1275                         } else {
1276                                 ObjectClass *oc, *prev = NULL;
1277
1278                                 for ( i=0, oc=cfn->c_oc_head; i<c->valx; i++) {
1279                                         prev = oc;
1280                                         oc_next( &oc );
1281                                 }
1282                                 oc_delete( oc );
1283                                 if ( cfn->c_oc_tail == oc ) {
1284                                         cfn->c_oc_tail = prev;
1285                                 }
1286                                 if ( cfn->c_oc_head == oc ) {
1287                                         oc_next( &oc );
1288                                         cfn->c_oc_head = oc;
1289                                 }
1290                         }
1291                         break;
1292
1293                 case CFG_ATTR: {
1294                         CfEntryInfo *ce;
1295                         /* Can be NULL when undoing a failed add */
1296                         if ( c->ca_entry ) {
1297                                 ce = c->ca_entry->e_private;
1298                                 /* can't modify the hardcoded schema */
1299                                 if ( ce->ce_parent->ce_type == Cft_Global )
1300                                         return 1;
1301                                 }
1302                         }
1303                         cfn = c->ca_private;
1304                         if ( c->valx < 0 ) {
1305                                 AttributeType *at;
1306
1307                                 for( at = cfn->c_at_head; at; at_next( &at )) {
1308                                         at_delete( at );
1309                                         if ( at  == cfn->c_at_tail )
1310                                                 break;
1311                                 }
1312                                 cfn->c_at_head = cfn->c_at_tail = NULL;
1313                         } else {
1314                                 AttributeType *at, *prev = NULL;
1315
1316                                 for ( i=0, at=cfn->c_at_head; i<c->valx; i++) {
1317                                         prev = at;
1318                                         at_next( &at );
1319                                 }
1320                                 at_delete( at );
1321                                 if ( cfn->c_at_tail == at ) {
1322                                         cfn->c_at_tail = prev;
1323                                 }
1324                                 if ( cfn->c_at_head == at ) {
1325                                         at_next( &at );
1326                                         cfn->c_at_head = at;
1327                                 }
1328                         }
1329                         break;
1330
1331                 case CFG_SYNTAX: {
1332                         CfEntryInfo *ce;
1333                         /* Can be NULL when undoing a failed add */
1334                         if ( c->ca_entry ) {
1335                                 ce = c->ca_entry->e_private;
1336                                 /* can't modify the hardcoded schema */
1337                                 if ( ce->ce_parent->ce_type == Cft_Global )
1338                                         return 1;
1339                                 }
1340                         }
1341                         cfn = c->ca_private;
1342                         if ( c->valx < 0 ) {
1343                                 Syntax *syn;
1344
1345                                 for( syn = cfn->c_syn_head; syn; syn_next( &syn )) {
1346                                         syn_delete( syn );
1347                                         if ( syn == cfn->c_syn_tail )
1348                                                 break;
1349                                 }
1350                                 cfn->c_syn_head = cfn->c_syn_tail = NULL;
1351                         } else {
1352                                 Syntax *syn, *prev = NULL;
1353
1354                                 for ( i = 0, syn = cfn->c_syn_head; i < c->valx; i++) {
1355                                         prev = syn;
1356                                         syn_next( &syn );
1357                                 }
1358                                 syn_delete( syn );
1359                                 if ( cfn->c_syn_tail == syn ) {
1360                                         cfn->c_syn_tail = prev;
1361                                 }
1362                                 if ( cfn->c_syn_head == syn ) {
1363                                         syn_next( &syn );
1364                                         cfn->c_syn_head = syn;
1365                                 }
1366                         }
1367                         break;
1368                 case CFG_SORTVALS:
1369                         if ( c->valx < 0 ) {
1370                                 ADlist *sv;
1371                                 for ( sv = sortVals; sv; sv = sortVals ) {
1372                                         sortVals = sv->al_next;
1373                                         sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
1374                                         ch_free( sv );
1375                                 }
1376                         } else {
1377                                 ADlist *sv, **prev;
1378                                 int i = 0;
1379
1380                                 for ( prev = &sortVals, sv = sortVals; i < c->valx; i++ ) {
1381                                         prev = &sv->al_next;
1382                                         sv = sv->al_next;
1383                                 }
1384                                 sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
1385                                 *prev = sv->al_next;
1386                                 ch_free( sv );
1387                         }
1388                         break;
1389
1390                 case CFG_LIMITS:
1391                         /* FIXME: there is no limits_free function */
1392                         if ( c->valx < 0 ) {
1393                                 limits_destroy( c->be->be_limits );
1394                                 c->be->be_limits = NULL;
1395
1396                         } else {
1397                                 int cnt, num = -1;
1398
1399                                 if ( c->be->be_limits ) {
1400                                         for ( num = 0; c->be->be_limits[ num ]; num++ )
1401                                                 /* just count */ ;
1402                                 }
1403
1404                                 if ( c->valx >= num ) {
1405                                         return 1;
1406                                 }
1407
1408                                 if ( num == 1 ) {
1409                                         limits_destroy( c->be->be_limits );
1410                                         c->be->be_limits = NULL;
1411
1412                                 } else {
1413                                         limits_free_one( c->be->be_limits[ c->valx ] );
1414
1415                                         for ( cnt = c->valx; cnt < num; cnt++ ) {
1416                                                 c->be->be_limits[ cnt ] = c->be->be_limits[ cnt + 1 ];
1417                                         }
1418                                 }
1419                         }
1420                         break;
1421
1422                 case CFG_ATOPT:
1423                         /* FIXME: there is no ad_option_free function */
1424                 case CFG_ROOTDSE:
1425                         /* FIXME: there is no way to remove attributes added by
1426                                 a DSE file */
1427                 case CFG_OID:
1428                 case CFG_DIT:
1429                 case CFG_MODPATH:
1430                 default:
1431                         rc = 1;
1432                         break;
1433                 }
1434                 return rc;
1435         }
1436
1437         switch(c->type) {
1438                 case CFG_BACKEND:
1439                         if(!(c->bi = backend_info(c->argv[1]))) {
1440                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
1441                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1442                                         c->log, c->cr_msg, c->argv[1] );
1443                                 return(1);
1444                         }
1445                         break;
1446
1447                 case CFG_DATABASE:
1448                         c->bi = NULL;
1449                         /* NOTE: config is always the first backend!
1450                          */
1451                         if ( !strcasecmp( c->argv[1], "config" )) {
1452                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1453                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1454                                 c->be = frontendDB;
1455                         } else {
1456                                 c->be = backend_db_init(c->argv[1], NULL, c->valx, &c->reply);
1457                                 if ( !c->be ) {
1458                                         if ( c->cr_msg[0] == 0 )
1459                                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
1460                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n", c->log, c->cr_msg, c->argv[1] );
1461                                         return(1);
1462                                 }
1463                         }
1464                         break;
1465
1466                 case CFG_CONCUR:
1467                         ldap_pvt_thread_set_concurrency(c->value_int);
1468                         break;
1469
1470                 case CFG_THREADS:
1471                         if ( c->value_int < 2 ) {
1472                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1473                                         "threads=%d smaller than minimum value 2",
1474                                         c->value_int );
1475                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1476                                         c->log, c->cr_msg, 0 );
1477                                 return 1;
1478
1479                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1480                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1481                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1482                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1483                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1484                                         c->log, c->cr_msg, 0 );
1485                         }
1486                         if ( slapMode & SLAP_SERVER_MODE )
1487                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1488                         connection_pool_max = c->value_int;     /* save for reference */
1489                         break;
1490
1491                 case CFG_TTHREADS:
1492                         if ( slapMode & SLAP_TOOL_MODE )
1493                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1494                         slap_tool_thread_max = c->value_int;    /* save for reference */
1495                         break;
1496
1497                 case CFG_SALT:
1498                         if ( passwd_salt ) ch_free( passwd_salt );
1499                         passwd_salt = c->value_string;
1500                         lutil_salt_format(passwd_salt);
1501                         break;
1502
1503                 case CFG_LIMITS:
1504                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1505                                 return(1);
1506                         break;
1507
1508                 case CFG_RO:
1509                         if(c->value_int)
1510                                 c->be->be_restrictops |= SLAP_RESTRICT_READONLY;
1511                         else
1512                                 c->be->be_restrictops &= ~SLAP_RESTRICT_READONLY;
1513                         break;
1514
1515                 case CFG_AZPOLICY:
1516                         ch_free(c->value_string);
1517                         if (slap_sasl_setpolicy( c->argv[1] )) {
1518                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
1519                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1520                                         c->log, c->cr_msg, c->argv[1] );
1521                                 return(1);
1522                         }
1523                         break;
1524                 
1525                 case CFG_AZREGEXP:
1526                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1527                                 return(1);
1528                         break;
1529                                 
1530 #ifdef HAVE_CYRUS_SASL
1531                 case CFG_SASLSECP:
1532                         {
1533                         char *txt = slap_sasl_secprops( c->argv[1] );
1534                         if ( txt ) {
1535                                 snprintf( c->cr_msg, sizeof(c->cr_msg), "<%s> %s",
1536                                         c->argv[0], txt );
1537                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
1538                                 return(1);
1539                         }
1540                         break;
1541                         }
1542 #endif
1543
1544                 case CFG_DEPTH:
1545                         c->be->be_max_deref_depth = c->value_int;
1546                         break;
1547
1548                 case CFG_OID: {
1549                         OidMacro *om;
1550
1551                         if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
1552                                 cfn = c->ca_private;
1553                         if(parse_oidm(c, 1, &om))
1554                                 return(1);
1555                         if (!cfn->c_om_head) cfn->c_om_head = om;
1556                         cfn->c_om_tail = om;
1557                         }
1558                         break;
1559
1560                 case CFG_OC: {
1561                         ObjectClass *oc, *prev;
1562
1563                         if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
1564                                 cfn = c->ca_private;
1565                         if ( c->valx < 0 ) {
1566                                 prev = cfn->c_oc_tail;
1567                         } else {
1568                                 prev = NULL;
1569                                 /* If adding anything after the first, prev is easy */
1570                                 if ( c->valx ) {
1571                                         int i;
1572                                         for (i=0, oc = cfn->c_oc_head; i<c->valx; i++) {
1573                                                 prev = oc;
1574                                                 oc_next( &oc );
1575                                         }
1576                                 } else
1577                                 /* If adding the first, and head exists, find its prev */
1578                                         if (cfn->c_oc_head) {
1579                                         for ( oc_start( &oc ); oc != cfn->c_oc_head; ) {
1580                                                 prev = oc;
1581                                                 oc_next( &oc );
1582                                         }
1583                                 }
1584                                 /* else prev is NULL, append to end of global list */
1585                         }
1586                         if(parse_oc(c, &oc, prev)) return(1);
1587                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1588                         if (cfn->c_oc_tail == prev) cfn->c_oc_tail = oc;
1589                         }
1590                         break;
1591
1592                 case CFG_ATTR: {
1593                         AttributeType *at, *prev;
1594
1595                         if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
1596                                 cfn = c->ca_private;
1597                         if ( c->valx < 0 ) {
1598                                 prev = cfn->c_at_tail;
1599                         } else {
1600                                 prev = NULL;
1601                                 /* If adding anything after the first, prev is easy */
1602                                 if ( c->valx ) {
1603                                         int i;
1604                                         for (i=0, at = cfn->c_at_head; i<c->valx; i++) {
1605                                                 prev = at;
1606                                                 at_next( &at );
1607                                         }
1608                                 } else
1609                                 /* If adding the first, and head exists, find its prev */
1610                                         if (cfn->c_at_head) {
1611                                         for ( at_start( &at ); at != cfn->c_at_head; ) {
1612                                                 prev = at;
1613                                                 at_next( &at );
1614                                         }
1615                                 }
1616                                 /* else prev is NULL, append to end of global list */
1617                         }
1618                         if(parse_at(c, &at, prev)) return(1);
1619                         if (!cfn->c_at_head) cfn->c_at_head = at;
1620                         if (cfn->c_at_tail == prev) cfn->c_at_tail = at;
1621                         }
1622                         break;
1623
1624                 case CFG_SYNTAX: {
1625                         Syntax *syn, *prev;
1626
1627                         if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
1628                                 cfn = c->ca_private;
1629                         if ( c->valx < 0 ) {
1630                                 prev = cfn->c_syn_tail;
1631                         } else {
1632                                 prev = NULL;
1633                                 /* If adding anything after the first, prev is easy */
1634                                 if ( c->valx ) {
1635                                         int i;
1636                                         for ( i = 0, syn = cfn->c_syn_head; i < c->valx; i++ ) {
1637                                                 prev = syn;
1638                                                 syn_next( &syn );
1639                                         }
1640                                 } else
1641                                 /* If adding the first, and head exists, find its prev */
1642                                         if (cfn->c_syn_head) {
1643                                         for ( syn_start( &syn ); syn != cfn->c_syn_head; ) {
1644                                                 prev = syn;
1645                                                 syn_next( &syn );
1646                                         }
1647                                 }
1648                                 /* else prev is NULL, append to end of global list */
1649                         }
1650                         if ( parse_syn( c, &syn, prev ) ) return(1);
1651                         if ( !cfn->c_syn_head ) cfn->c_syn_head = syn;
1652                         if ( cfn->c_syn_tail == prev ) cfn->c_syn_tail = syn;
1653                         }
1654                         break;
1655
1656                 case CFG_DIT: {
1657                         ContentRule *cr;
1658
1659                         if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
1660                                 cfn = c->ca_private;
1661                         if(parse_cr(c, &cr)) return(1);
1662                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1663                         cfn->c_cr_tail = cr;
1664                         }
1665                         break;
1666
1667                 case CFG_ATOPT:
1668                         ad_define_option(NULL, NULL, 0);
1669                         for(i = 1; i < c->argc; i++)
1670                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1671                                         return(1);
1672                         break;
1673
1674                 case CFG_IX_INTLEN:
1675                         if ( c->value_int < SLAP_INDEX_INTLEN_DEFAULT )
1676                                 c->value_int = SLAP_INDEX_INTLEN_DEFAULT;
1677                         else if ( c->value_int > 255 )
1678                                 c->value_int = 255;
1679                         index_intlen = c->value_int;
1680                         index_intlen_strlen = SLAP_INDEX_INTLEN_STRLEN(
1681                                 index_intlen );
1682                         break;
1683                         
1684                 case CFG_SORTVALS: {
1685                         ADlist *svnew = NULL, *svtail, *sv;
1686
1687                         for ( i = 1; i < c->argc; i++ ) {
1688                                 AttributeDescription *ad = NULL;
1689                                 const char *text;
1690                                 int rc;
1691
1692                                 rc = slap_str2ad( c->argv[i], &ad, &text );
1693                                 if ( rc ) {
1694                                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown attribute type #%d",
1695                                                 c->argv[0], i );
1696 sortval_reject:
1697                                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1698                                                 c->log, c->cr_msg, c->argv[i] );
1699                                         for ( sv = svnew; sv; sv = svnew ) {
1700                                                 svnew = sv->al_next;
1701                                                 ch_free( sv );
1702                                         }
1703                                         return 1;
1704                                 }
1705                                 if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED ) ||
1706                                         ad->ad_type->sat_single_value ) {
1707                                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> inappropriate attribute type #%d",
1708                                                 c->argv[0], i );
1709                                         goto sortval_reject;
1710                                 }
1711                                 sv = ch_malloc( sizeof( ADlist ));
1712                                 sv->al_desc = ad;
1713                                 if ( !svnew ) {
1714                                         svnew = sv;
1715                                 } else {
1716                                         svtail->al_next = sv;
1717                                 }
1718                                 svtail = sv;
1719                         }
1720                         sv->al_next = NULL;
1721                         for ( sv = svnew; sv; sv = sv->al_next )
1722                                 sv->al_desc->ad_type->sat_flags |= SLAP_AT_SORTED_VAL;
1723                         for ( sv = sortVals; sv && sv->al_next; sv = sv->al_next );
1724                         if ( sv )
1725                                 sv->al_next = svnew;
1726                         else
1727                                 sortVals = svnew;
1728                         }
1729                         break;
1730
1731                 case CFG_ACL:
1732                         /* Don't append to the global ACL if we're on a specific DB */
1733                         i = c->valx;
1734                         if ( c->valx == -1 ) {
1735                                 AccessControl *a;
1736                                 i = 0;
1737                                 for ( a=c->be->be_acl; a; a = a->acl_next )
1738                                         i++;
1739                         }
1740                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1741                                 return 1;
1742                         }
1743                         break;
1744
1745                 case CFG_ACL_ADD:
1746                         if(c->value_int)
1747                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_ACL_ADD;
1748                         else
1749                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_ACL_ADD;
1750                         break;
1751
1752                 case CFG_ROOTDSE:
1753                         if(root_dse_read_file(c->argv[1])) {
1754                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> could not read file", c->argv[0] );
1755                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1756                                         c->log, c->cr_msg, c->argv[1] );
1757                                 return(1);
1758                         }
1759                         {
1760                                 struct berval bv;
1761                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1762                                 if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
1763                                         cfn = c->ca_private;
1764                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1765                         }
1766                         break;
1767
1768                 case CFG_SERVERID:
1769                         {
1770                                 ServerID *si, **sip;
1771                                 LDAPURLDesc *lud;
1772                                 int num;
1773                                 if ( lutil_atoi( &num, c->argv[1] ) ||
1774                                         num < 0 || num > SLAP_SYNC_SID_MAX )
1775                                 {
1776                                         snprintf( c->cr_msg, sizeof( c->cr_msg ),
1777                                                 "<%s> illegal server ID", c->argv[0] );
1778                                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1779                                                 c->log, c->cr_msg, c->argv[1] );
1780                                         return 1;
1781                                 }
1782                                 /* only one value allowed if no URL is given */
1783                                 if ( c->argc > 2 ) {
1784                                         int len;
1785
1786                                         if ( sid_list && BER_BVISEMPTY( &sid_list->si_url )) {
1787                                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1788                                                         "<%s> only one server ID allowed now", c->argv[0] );
1789                                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1790                                                         c->log, c->cr_msg, c->argv[1] );
1791                                                 return 1;
1792                                         }
1793
1794                                         if ( ldap_url_parse( c->argv[2], &lud )) {
1795                                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1796                                                         "<%s> invalid URL", c->argv[0] );
1797                                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1798                                                         c->log, c->cr_msg, c->argv[2] );
1799                                                 return 1;
1800                                         }
1801                                         len = strlen( c->argv[2] );
1802                                         si = ch_malloc( sizeof(ServerID) + len + 1 );
1803                                         si->si_url.bv_val = (char *)(si+1);
1804                                         si->si_url.bv_len = len;
1805                                         strcpy( si->si_url.bv_val, c->argv[2] );
1806                                 } else {
1807                                         if ( sid_list ) {
1808                                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1809                                                         "<%s> unqualified server ID not allowed now", c->argv[0] );
1810                                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1811                                                         c->log, c->cr_msg, c->argv[1] );
1812                                                 return 1;
1813                                         }
1814                                         si = ch_malloc( sizeof(ServerID) );
1815                                         BER_BVZERO( &si->si_url );
1816                                         slap_serverID = num;
1817                                         Debug( LDAP_DEBUG_CONFIG,
1818                                                 "%s: SID=%d\n",
1819                                                 c->log, slap_serverID, 0 );
1820                                 }
1821                                 si->si_next = NULL;
1822                                 si->si_num = num;
1823                                 for ( sip = &sid_list; *sip; sip = &(*sip)->si_next );
1824                                 *sip = si;
1825
1826                                 if (( slapMode & SLAP_SERVER_MODE ) && c->argc > 2 ) {
1827                                         Listener **l = slapd_get_listeners();
1828                                         int i, isMe = 0;
1829
1830                                         /* Try a straight compare with Listener strings */
1831                                         for ( i=0; l && l[i]; i++ ) {
1832                                                 if ( !strcasecmp( c->argv[2], l[i]->sl_url.bv_val )) {
1833                                                         isMe = 1;
1834                                                         break;
1835                                                 }
1836                                         }
1837
1838                                         /* If hostname is empty, or is localhost, or matches
1839                                          * our hostname, this serverID refers to this host.
1840                                          * Compare it against listeners and ports.
1841                                          */
1842                                         if ( !isMe && ( !lud->lud_host || !lud->lud_host[0] ||
1843                                                 !strncasecmp("localhost", lud->lud_host,
1844                                                         STRLENOF("localhost")) ||
1845                                                 !strcasecmp( global_host, lud->lud_host ))) {
1846
1847                                                 for ( i=0; l && l[i]; i++ ) {
1848                                                         LDAPURLDesc *lu2;
1849                                                         ldap_url_parse( l[i]->sl_url.bv_val, &lu2 );
1850                                                         do {
1851                                                                 if ( strcasecmp( lud->lud_scheme,
1852                                                                         lu2->lud_scheme ))
1853                                                                         break;
1854                                                                 if ( lud->lud_port != lu2->lud_port )
1855                                                                         break;
1856                                                                 /* Listener on ANY address */
1857                                                                 if ( !lu2->lud_host || !lu2->lud_host[0] ) {
1858                                                                         isMe = 1;
1859                                                                         break;
1860                                                                 }
1861                                                                 /* URL on ANY address */
1862                                                                 if ( !lud->lud_host || !lud->lud_host[0] ) {
1863                                                                         isMe = 1;
1864                                                                         break;
1865                                                                 }
1866                                                                 /* Listener has specific host, must
1867                                                                  * match it
1868                                                                  */
1869                                                                 if ( !strcasecmp( lud->lud_host,
1870                                                                         lu2->lud_host )) {
1871                                                                         isMe = 1;
1872                                                                         break;
1873                                                                 }
1874                                                         } while(0);
1875                                                         ldap_free_urldesc( lu2 );
1876                                                         if ( isMe ) {
1877                                                                 break;
1878                                                         }
1879                                                 }
1880                                         }
1881                                         if ( isMe ) {
1882                                                 slap_serverID = si->si_num;
1883                                                 Debug( LDAP_DEBUG_CONFIG,
1884                                                         "%s: SID=%d (listener=%s)\n",
1885                                                         c->log, slap_serverID,
1886                                                         l[i]->sl_url.bv_val );
1887                                         }
1888                                 }
1889                                 if ( c->argc > 2 )
1890                                         ldap_free_urldesc( lud );
1891                         }
1892                         break;
1893                 case CFG_LOGFILE: {
1894                                 if ( logfileName ) ch_free( logfileName );
1895                                 logfileName = c->value_string;
1896                                 logfile = fopen(logfileName, "w");
1897                                 if(logfile) lutil_debug_file(logfile);
1898                         } break;
1899
1900                 case CFG_LASTMOD:
1901                         if(SLAP_NOLASTMODCMD(c->be)) {
1902                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> not available for %s database",
1903                                         c->argv[0], c->be->bd_info->bi_type );
1904                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1905                                         c->log, c->cr_msg, 0 );
1906                                 return(1);
1907                         }
1908                         if(c->value_int)
1909                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1910                         else
1911                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1912                         break;
1913
1914                 case CFG_MIRRORMODE:
1915                         if(!SLAP_SHADOW(c->be)) {
1916                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database is not a shadow",
1917                                         c->argv[0] );
1918                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1919                                         c->log, c->cr_msg, 0 );
1920                                 return(1);
1921                         }
1922                         if(c->value_int)
1923                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1924                         else
1925                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1926                         break;
1927
1928                 case CFG_MONITORING:
1929                         if(c->value_int)
1930                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
1931                         else
1932                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
1933                         break;
1934
1935                 case CFG_HIDDEN:
1936                         if (c->value_int)
1937                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1938                         else
1939                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1940                         break;
1941
1942                 case CFG_SSTR_IF_MAX:
1943                         if (c->value_int < index_substr_if_minlen) {
1944                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
1945                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1946                                         c->log, c->cr_msg, c->value_int );
1947                                 return(1);
1948                         }
1949                         index_substr_if_maxlen = c->value_int;
1950                         break;
1951
1952                 case CFG_SSTR_IF_MIN:
1953                         if (c->value_int > index_substr_if_maxlen) {
1954                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
1955                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1956                                         c->log, c->cr_msg, c->value_int );
1957                                 return(1);
1958                         }
1959                         index_substr_if_minlen = c->value_int;
1960                         break;
1961
1962 #ifdef SLAPD_MODULES
1963                 case CFG_MODLOAD:
1964                         /* If we're just adding a module on an existing modpath,
1965                          * make sure we've selected the current path.
1966                          */
1967                         if ( c->op == LDAP_MOD_ADD && c->ca_private && modcur != c->ca_private ) {
1968                                 modcur = c->ca_private;
1969                                 /* This should never fail */
1970                                 if ( module_path( modcur->mp_path.bv_val )) {
1971                                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> module path no longer valid",
1972                                                 c->argv[0] );
1973                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1974                                                 c->log, c->cr_msg, modcur->mp_path.bv_val );
1975                                         return(1);
1976                                 }
1977                         }
1978                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1979                                 return(1);
1980                         /* Record this load on the current path */
1981                         {
1982                                 struct berval bv;
1983                                 char *ptr;
1984                                 if ( c->op == SLAP_CONFIG_ADD ) {
1985                                         ptr = c->line + STRLENOF("moduleload");
1986                                         while (!isspace((unsigned char) *ptr)) ptr++;
1987                                         while (isspace((unsigned char) *ptr)) ptr++;
1988                                 } else {
1989                                         ptr = c->line;
1990                                 }
1991                                 ber_str2bv(ptr, 0, 1, &bv);
1992                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1993                         }
1994                         /* Check for any new hardcoded schema */
1995                         if ( c->op == LDAP_MOD_ADD && CONFIG_ONLINE_ADD( c )) {
1996                                 config_check_schema( NULL, &cfBackInfo );
1997                         }
1998                         break;
1999
2000                 case CFG_MODPATH:
2001                         if(module_path(c->argv[1])) return(1);
2002                         /* Record which path was used with each module */
2003                         {
2004                                 ModPaths *mp;
2005
2006                                 if (!modpaths.mp_loads) {
2007                                         mp = &modpaths;
2008                                 } else {
2009                                         mp = ch_malloc( sizeof( ModPaths ));
2010                                         modlast->mp_next = mp;
2011                                 }
2012                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
2013                                 mp->mp_next = NULL;
2014                                 mp->mp_loads = NULL;
2015                                 modlast = mp;
2016                                 c->ca_private = mp;
2017                                 modcur = mp;
2018                         }
2019                         
2020                         break;
2021 #endif
2022
2023 #ifdef LDAP_SLAPI
2024                 case CFG_PLUGIN:
2025                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
2026                                 return(1);
2027                         slapi_plugins_used++;
2028                         break;
2029 #endif
2030
2031 #ifdef SLAP_AUTH_REWRITE
2032                 case CFG_REWRITE: {
2033                         struct berval bv;
2034                         char *line;
2035                         
2036                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
2037                                 return(1);
2038
2039                         if ( c->argc > 1 ) {
2040                                 char    *s;
2041
2042                                 /* quote all args but the first */
2043                                 line = ldap_charray2str( c->argv, "\" \"" );
2044                                 ber_str2bv( line, 0, 0, &bv );
2045                                 s = ber_bvchr( &bv, '"' );
2046                                 assert( s != NULL );
2047                                 /* move the trailing quote of argv[0] to the end */
2048                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
2049                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
2050
2051                         } else {
2052                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
2053                         }
2054                         
2055                         ber_bvarray_add( &authz_rewrites, &bv );
2056                         }
2057                         break;
2058 #endif
2059
2060
2061                 default:
2062                         Debug( LDAP_DEBUG_ANY,
2063                                 "%s: unknown CFG_TYPE %d.\n",
2064                                 c->log, c->type, 0 );
2065                         return 1;
2066
2067         }
2068         return(0);
2069 }
2070
2071
2072 static int
2073 config_fname(ConfigArgs *c) {
2074         if(c->op == SLAP_CONFIG_EMIT) {
2075                 if (c->ca_private) {
2076                         ConfigFile *cf = c->ca_private;
2077                         value_add_one( &c->rvalue_vals, &cf->c_file );
2078                         return 0;
2079                 }
2080                 return 1;
2081         }
2082         return(0);
2083 }
2084
2085 static int
2086 config_cfdir(ConfigArgs *c) {
2087         if(c->op == SLAP_CONFIG_EMIT) {
2088                 if ( !BER_BVISEMPTY( &cfdir )) {
2089                         value_add_one( &c->rvalue_vals, &cfdir );
2090                         return 0;
2091                 }
2092                 return 1;
2093         }
2094         return(0);
2095 }
2096
2097 static int
2098 config_search_base(ConfigArgs *c) {
2099         if(c->op == SLAP_CONFIG_EMIT) {
2100                 int rc = 1;
2101                 if (!BER_BVISEMPTY(&default_search_base)) {
2102                         value_add_one(&c->rvalue_vals, &default_search_base);
2103                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
2104                         rc = 0;
2105                 }
2106                 return rc;
2107         } else if( c->op == LDAP_MOD_DELETE ) {
2108                 ch_free( default_search_base.bv_val );
2109                 ch_free( default_search_nbase.bv_val );
2110                 BER_BVZERO( &default_search_base );
2111                 BER_BVZERO( &default_search_nbase );
2112                 return 0;
2113         }
2114
2115         if(c->bi || c->be != frontendDB) {
2116                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
2117                         "prior to any backend or database definition\n",
2118                         c->log, 0, 0);
2119                 return(1);
2120         }
2121
2122         if(default_search_nbase.bv_len) {
2123                 free(default_search_base.bv_val);
2124                 free(default_search_nbase.bv_val);
2125         }
2126
2127         default_search_base = c->value_dn;
2128         default_search_nbase = c->value_ndn;
2129         return(0);
2130 }
2131
2132 /* For RE23 compatibility we allow this in the global entry
2133  * but we now defer it to the frontend entry to allow modules
2134  * to load new hash types.
2135  */
2136 static int
2137 config_passwd_hash(ConfigArgs *c) {
2138         int i;
2139         if (c->op == SLAP_CONFIG_EMIT) {
2140                 struct berval bv;
2141                 /* Don't generate it in the global entry */
2142                 if ( c->table == Cft_Global )
2143                         return 1;
2144                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
2145                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
2146                         value_add_one(&c->rvalue_vals, &bv);
2147                 }
2148                 return i ? 0 : 1;
2149         } else if ( c->op == LDAP_MOD_DELETE ) {
2150                 /* Deleting from global is a no-op, only the frontendDB entry matters */
2151                 if ( c->table == Cft_Global )
2152                         return 0;
2153                 if ( c->valx < 0 ) {
2154                         ldap_charray_free( default_passwd_hash );
2155                         default_passwd_hash = NULL;
2156                 } else {
2157                         i = c->valx;
2158                         ch_free( default_passwd_hash[i] );
2159                         for (; default_passwd_hash[i]; i++ )
2160                                 default_passwd_hash[i] = default_passwd_hash[i+1];
2161                 }
2162                 return 0;
2163         }
2164         for(i = 1; i < c->argc; i++) {
2165                 if(!lutil_passwd_scheme(c->argv[i])) {
2166                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> scheme not available", c->argv[0] );
2167                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2168                                 c->log, c->cr_msg, c->argv[i]);
2169                 } else {
2170                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
2171                 }
2172         }
2173         if(!default_passwd_hash) {
2174                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> no valid hashes found", c->argv[0] );
2175                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2176                         c->log, c->cr_msg, 0 );
2177                 return(1);
2178         }
2179         return(0);
2180 }
2181
2182 static int
2183 config_schema_dn(ConfigArgs *c) {
2184         if ( c->op == SLAP_CONFIG_EMIT ) {
2185                 int rc = 1;
2186                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
2187                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
2188                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
2189                         rc = 0;
2190                 }
2191                 return rc;
2192         } else if ( c->op == LDAP_MOD_DELETE ) {
2193                 ch_free( c->be->be_schemadn.bv_val );
2194                 ch_free( c->be->be_schemandn.bv_val );
2195                 BER_BVZERO( &c->be->be_schemadn );
2196                 BER_BVZERO( &c->be->be_schemandn );
2197                 return 0;
2198         }
2199         ch_free( c->be->be_schemadn.bv_val );
2200         ch_free( c->be->be_schemandn.bv_val );
2201         c->be->be_schemadn = c->value_dn;
2202         c->be->be_schemandn = c->value_ndn;
2203         return(0);
2204 }
2205
2206 static int
2207 config_sizelimit(ConfigArgs *c) {
2208         int i, rc = 0;
2209         struct slap_limits_set *lim = &c->be->be_def_limit;
2210         if (c->op == SLAP_CONFIG_EMIT) {
2211                 char buf[8192];
2212                 struct berval bv;
2213                 bv.bv_val = buf;
2214                 bv.bv_len = 0;
2215                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
2216                 if ( !BER_BVISEMPTY( &bv ))
2217                         value_add_one( &c->rvalue_vals, &bv );
2218                 else
2219                         rc = 1;
2220                 return rc;
2221         } else if ( c->op == LDAP_MOD_DELETE ) {
2222                 /* Reset to defaults */
2223                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
2224                 lim->lms_s_hard = 0;
2225                 lim->lms_s_unchecked = -1;
2226                 lim->lms_s_pr = 0;
2227                 lim->lms_s_pr_hide = 0;
2228                 lim->lms_s_pr_total = 0;
2229                 return 0;
2230         }
2231         for(i = 1; i < c->argc; i++) {
2232                 if(!strncasecmp(c->argv[i], "size", 4)) {
2233                         rc = limits_parse_one(c->argv[i], lim);
2234                         if ( rc ) {
2235                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
2236                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2237                                         c->log, c->cr_msg, c->argv[i]);
2238                                 return(1);
2239                         }
2240                 } else {
2241                         if(!strcasecmp(c->argv[i], "unlimited")) {
2242                                 lim->lms_s_soft = -1;
2243                         } else {
2244                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
2245                                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
2246                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2247                                                 c->log, c->cr_msg, c->argv[i]);
2248                                         return(1);
2249                                 }
2250                         }
2251                         lim->lms_s_hard = 0;
2252                 }
2253         }
2254         return(0);
2255 }
2256
2257 static int
2258 config_timelimit(ConfigArgs *c) {
2259         int i, rc = 0;
2260         struct slap_limits_set *lim = &c->be->be_def_limit;
2261         if (c->op == SLAP_CONFIG_EMIT) {
2262                 char buf[8192];
2263                 struct berval bv;
2264                 bv.bv_val = buf;
2265                 bv.bv_len = 0;
2266                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
2267                 if ( !BER_BVISEMPTY( &bv ))
2268                         value_add_one( &c->rvalue_vals, &bv );
2269                 else
2270                         rc = 1;
2271                 return rc;
2272         } else if ( c->op == LDAP_MOD_DELETE ) {
2273                 /* Reset to defaults */
2274                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
2275                 lim->lms_t_hard = 0;
2276                 return 0;
2277         }
2278         for(i = 1; i < c->argc; i++) {
2279                 if(!strncasecmp(c->argv[i], "time", 4)) {
2280                         rc = limits_parse_one(c->argv[i], lim);
2281                         if ( rc ) {
2282                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
2283                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2284                                         c->log, c->cr_msg, c->argv[i]);
2285                                 return(1);
2286                         }
2287                 } else {
2288                         if(!strcasecmp(c->argv[i], "unlimited")) {
2289                                 lim->lms_t_soft = -1;
2290                         } else {
2291                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
2292                                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
2293                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2294                                                 c->log, c->cr_msg, c->argv[i]);
2295                                         return(1);
2296                                 }
2297                         }
2298                         lim->lms_t_hard = 0;
2299                 }
2300         }
2301         return(0);
2302 }
2303
2304 static int
2305 config_overlay(ConfigArgs *c) {
2306         if (c->op == SLAP_CONFIG_EMIT) {
2307                 return 1;
2308         } else if ( c->op == LDAP_MOD_DELETE ) {
2309                 assert(0);
2310         }
2311         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1],
2312                 c->valx, &c->bi, &c->reply)) {
2313                 /* log error */
2314                 Debug( LDAP_DEBUG_ANY,
2315                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
2316                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
2317                 return 1;
2318         } else if(overlay_config(c->be, c->argv[1], c->valx, &c->bi, &c->reply)) {
2319                 return(1);
2320         }
2321         return(0);
2322 }
2323
2324 static int
2325 config_subordinate(ConfigArgs *c)
2326 {
2327         int rc = 1;
2328         int advertise;
2329
2330         switch( c->op ) {
2331         case SLAP_CONFIG_EMIT:
2332                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
2333                         struct berval bv;
2334
2335                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
2336                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
2337                                 STRLENOF("TRUE");
2338
2339                         value_add_one( &c->rvalue_vals, &bv );
2340                         rc = 0;
2341                 }
2342                 break;
2343         case LDAP_MOD_DELETE:
2344                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
2345                         glue_sub_del( c->be );
2346                 } else {
2347                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
2348                 }
2349                 rc = 0;
2350                 break;
2351         case LDAP_MOD_ADD:
2352         case SLAP_CONFIG_ADD:
2353                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
2354                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
2355                 break;
2356         }
2357         return rc;
2358 }
2359
2360 static int
2361 config_suffix(ConfigArgs *c)
2362 {
2363         Backend *tbe;
2364         struct berval pdn, ndn;
2365         char    *notallowed = NULL;
2366
2367         if ( c->be == frontendDB ) {
2368                 notallowed = "frontend";
2369
2370         } else if ( SLAP_MONITOR(c->be) ) {
2371                 notallowed = "monitor";
2372
2373         } else if ( SLAP_CONFIG(c->be) ) {
2374                 notallowed = "config";
2375         }
2376
2377         if ( notallowed != NULL ) {
2378                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
2379
2380                 switch ( c->op ) {
2381                 case LDAP_MOD_ADD:
2382                 case LDAP_MOD_DELETE:
2383                 case LDAP_MOD_REPLACE:
2384                 case LDAP_MOD_INCREMENT:
2385                 case SLAP_CONFIG_ADD:
2386                         if ( !BER_BVISNULL( &c->value_dn ) ) {
2387                                 snprintf( buf, sizeof( buf ), "<%s> ",
2388                                                 c->value_dn.bv_val );
2389                         }
2390
2391                         Debug(LDAP_DEBUG_ANY,
2392                                 "%s: suffix %snot allowed in %s database.\n",
2393                                 c->log, buf, notallowed );
2394                         break;
2395
2396                 case SLAP_CONFIG_EMIT:
2397                         /* don't complain when emitting... */
2398                         break;
2399
2400                 default:
2401                         /* FIXME: don't know what values may be valid;
2402                          * please remove assertion, or add legal values
2403                          * to either block */
2404                         assert( 0 );
2405                         break;
2406                 }
2407
2408                 return 1;
2409         }
2410
2411         if (c->op == SLAP_CONFIG_EMIT) {
2412                 if ( c->be->be_suffix == NULL
2413                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
2414                 {
2415                         return 1;
2416                 } else {
2417                         value_add( &c->rvalue_vals, c->be->be_suffix );
2418                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
2419                         return 0;
2420                 }
2421         } else if ( c->op == LDAP_MOD_DELETE ) {
2422                 if ( c->valx < 0 ) {
2423                         ber_bvarray_free( c->be->be_suffix );
2424                         ber_bvarray_free( c->be->be_nsuffix );
2425                         c->be->be_suffix = NULL;
2426                         c->be->be_nsuffix = NULL;
2427                 } else {
2428                         int i = c->valx;
2429                         ch_free( c->be->be_suffix[i].bv_val );
2430                         ch_free( c->be->be_nsuffix[i].bv_val );
2431                         do {
2432                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
2433                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
2434                                 i++;
2435                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
2436                 }
2437                 return 0;
2438         }
2439
2440 #ifdef SLAPD_MONITOR_DN
2441         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
2442                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> DN is reserved for monitoring slapd",
2443                         c->argv[0] );
2444                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2445                         c->log, c->cr_msg, SLAPD_MONITOR_DN);
2446                 return(1);
2447         }
2448 #endif
2449
2450         if (SLAP_DB_ONE_SUFFIX( c->be ) && c->be->be_suffix ) {
2451                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> Only one suffix is allowed on this %s backend",
2452                         c->argv[0], c->be->bd_info->bi_type );
2453                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2454                         c->log, c->cr_msg, 0);
2455                 return(1);
2456         }
2457
2458         pdn = c->value_dn;
2459         ndn = c->value_ndn;
2460
2461         if (SLAP_DBHIDDEN( c->be ))
2462                 tbe = NULL;
2463         else
2464                 tbe = select_backend(&ndn, 0);
2465         if(tbe == c->be) {
2466                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
2467                         c->log, 0, 0);
2468                 return 1;
2469                 free(pdn.bv_val);
2470                 free(ndn.bv_val);
2471         } else if(tbe) {
2472                 BackendDB *b2 = tbe;
2473
2474                 /* Does tbe precede be? */
2475                 while (( b2 = LDAP_STAILQ_NEXT(b2, be_next )) && b2 && b2 != c->be );
2476
2477                 if ( b2 ) {
2478                         char    *type = tbe->bd_info->bi_type;
2479
2480                         if ( overlay_is_over( tbe ) ) {
2481                                 slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
2482                                 type = oi->oi_orig->bi_type;
2483                         }
2484
2485                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> namingContext \"%s\" "
2486                                 "already served by a preceding %s database",
2487                                 c->argv[0], pdn.bv_val, type );
2488                         Debug(LDAP_DEBUG_ANY, "%s: %s serving namingContext \"%s\"\n",
2489                                 c->log, c->cr_msg, tbe->be_suffix[0].bv_val);
2490                         free(pdn.bv_val);
2491                         free(ndn.bv_val);
2492                         return(1);
2493                 }
2494         }
2495         if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
2496                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
2497                         "base provided \"%s\" (assuming okay)\n",
2498                         c->log, default_search_base.bv_val, 0);
2499         }
2500         ber_bvarray_add(&c->be->be_suffix, &pdn);
2501         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
2502         return(0);
2503 }
2504
2505 static int
2506 config_rootdn(ConfigArgs *c) {
2507         if (c->op == SLAP_CONFIG_EMIT) {
2508                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2509                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
2510                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
2511                         return 0;
2512                 } else {
2513                         return 1;
2514                 }
2515         } else if ( c->op == LDAP_MOD_DELETE ) {
2516                 ch_free( c->be->be_rootdn.bv_val );
2517                 ch_free( c->be->be_rootndn.bv_val );
2518                 BER_BVZERO( &c->be->be_rootdn );
2519                 BER_BVZERO( &c->be->be_rootndn );
2520                 return 0;
2521         }
2522         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2523                 ch_free( c->be->be_rootdn.bv_val );
2524                 ch_free( c->be->be_rootndn.bv_val );
2525         }
2526         c->be->be_rootdn = c->value_dn;
2527         c->be->be_rootndn = c->value_ndn;
2528         return(0);
2529 }
2530
2531 static int
2532 config_rootpw(ConfigArgs *c) {
2533         Backend *tbe;
2534
2535         if (c->op == SLAP_CONFIG_EMIT) {
2536                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2537                         /* don't copy, because "rootpw" is marked
2538                          * as CFG_BERVAL */
2539                         c->value_bv = c->be->be_rootpw;
2540                         return 0;
2541                 }
2542                 return 1;
2543         } else if ( c->op == LDAP_MOD_DELETE ) {
2544                 ch_free( c->be->be_rootpw.bv_val );
2545                 BER_BVZERO( &c->be->be_rootpw );
2546                 return 0;
2547         }
2548
2549         tbe = select_backend(&c->be->be_rootndn, 0);
2550         if(tbe != c->be) {
2551                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> can only be set when rootdn is under suffix",
2552                         c->argv[0] );
2553                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2554                         c->log, c->cr_msg, 0);
2555                 return(1);
2556         }
2557         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2558                 ch_free( c->be->be_rootpw.bv_val );
2559         c->be->be_rootpw = c->value_bv;
2560         return(0);
2561 }
2562
2563 static int
2564 config_restrict(ConfigArgs *c) {
2565         slap_mask_t restrictops = 0;
2566         int i;
2567         slap_verbmasks restrictable_ops[] = {
2568                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2569                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2570                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2571                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2572                 { BER_BVC("modrdn"),            0 },
2573                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2574                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2575                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2576                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2577                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2578                 { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
2579                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2580                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2581                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2582                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2583                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2584                 { BER_BVNULL,   0 }
2585         };
2586
2587         if (c->op == SLAP_CONFIG_EMIT) {
2588                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2589                         &c->rvalue_vals );
2590         } else if ( c->op == LDAP_MOD_DELETE ) {
2591                 if ( !c->line ) {
2592                         c->be->be_restrictops = 0;
2593                 } else {
2594                         restrictops = verb_to_mask( c->line, restrictable_ops );
2595                         c->be->be_restrictops ^= restrictops;
2596                 }
2597                 return 0;
2598         }
2599         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2600         if ( i ) {
2601                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown operation", c->argv[0] );
2602                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2603                         c->log, c->cr_msg, c->argv[i]);
2604                 return(1);
2605         }
2606         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2607                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2608         c->be->be_restrictops |= restrictops;
2609         return(0);
2610 }
2611
2612 static int
2613 config_allows(ConfigArgs *c) {
2614         slap_mask_t allows = 0;
2615         int i;
2616         slap_verbmasks allowable_ops[] = {
2617                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2618                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2619                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2620                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2621                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2622                 { BER_BVNULL,   0 }
2623         };
2624         if (c->op == SLAP_CONFIG_EMIT) {
2625                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2626         } else if ( c->op == LDAP_MOD_DELETE ) {
2627                 if ( !c->line ) {
2628                         global_allows = 0;
2629                 } else {
2630                         allows = verb_to_mask( c->line, allowable_ops );
2631                         global_allows ^= allows;
2632                 }
2633                 return 0;
2634         }
2635         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2636         if ( i ) {
2637                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
2638                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2639                         c->log, c->cr_msg, c->argv[i]);
2640                 return(1);
2641         }
2642         global_allows |= allows;
2643         return(0);
2644 }
2645
2646 static int
2647 config_disallows(ConfigArgs *c) {
2648         slap_mask_t disallows = 0;
2649         int i;
2650         slap_verbmasks disallowable_ops[] = {
2651                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2652                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2653                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2654                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2655                 { BER_BVC("proxy_authz_non_critical"),  SLAP_DISALLOW_PROXY_AUTHZ_N_CRIT },
2656                 { BER_BVC("dontusecopy_non_critical"),  SLAP_DISALLOW_DONTUSECOPY_N_CRIT },
2657                 { BER_BVNULL, 0 }
2658         };
2659         if (c->op == SLAP_CONFIG_EMIT) {
2660                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2661         } else if ( c->op == LDAP_MOD_DELETE ) {
2662                 if ( !c->line ) {
2663                         global_disallows = 0;
2664                 } else {
2665                         disallows = verb_to_mask( c->line, disallowable_ops );
2666                         global_disallows ^= disallows;
2667                 }
2668                 return 0;
2669         }
2670         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2671         if ( i ) {
2672                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
2673                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2674                         c->log, c->cr_msg, c->argv[i]);
2675                 return(1);
2676         }
2677         global_disallows |= disallows;
2678         return(0);
2679 }
2680
2681 static int
2682 config_requires(ConfigArgs *c) {
2683         slap_mask_t requires = frontendDB->be_requires;
2684         int i, argc = c->argc;
2685         char **argv = c->argv;
2686
2687         slap_verbmasks requires_ops[] = {
2688                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2689                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2690                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2691                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2692                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2693                 { BER_BVNULL, 0 }
2694         };
2695         if (c->op == SLAP_CONFIG_EMIT) {
2696                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2697         } else if ( c->op == LDAP_MOD_DELETE ) {
2698                 if ( !c->line ) {
2699                         c->be->be_requires = 0;
2700                 } else {
2701                         requires = verb_to_mask( c->line, requires_ops );
2702                         c->be->be_requires ^= requires;
2703                 }
2704                 return 0;
2705         }
2706         /* "none" can only be first, to wipe out default/global values */
2707         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2708                 argv++;
2709                 argc--;
2710                 requires = 0;
2711         }
2712         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2713         if ( i ) {
2714                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2715                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2716                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2717                                 c->log, c->cr_msg, 0);
2718                 } else {
2719                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2720                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2721                                 c->log, c->cr_msg, c->argv[i]);
2722                 }
2723                 return(1);
2724         }
2725         c->be->be_requires = requires;
2726         return(0);
2727 }
2728
2729 static slap_verbmasks   *loglevel_ops;
2730
2731 static int
2732 loglevel_init( void )
2733 {
2734         slap_verbmasks  lo[] = {
2735                 { BER_BVC("Any"),       -1 },
2736                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2737                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2738                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2739                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2740                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2741                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2742                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2743                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2744                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2745                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2746                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2747                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2748 #if 0   /* no longer used (nor supported) */
2749                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2750                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2751 #endif
2752                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2753                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2754                 { BER_BVNULL,           0 }
2755         };
2756
2757         return slap_verbmasks_init( &loglevel_ops, lo );
2758 }
2759
2760 static void
2761 loglevel_destroy( void )
2762 {
2763         if ( loglevel_ops ) {
2764                 (void)slap_verbmasks_destroy( loglevel_ops );
2765         }
2766         loglevel_ops = NULL;
2767 }
2768
2769 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2770
2771 int
2772 slap_loglevel_register( slap_mask_t m, struct berval *s )
2773 {
2774         int     rc;
2775
2776         if ( loglevel_ops == NULL ) {
2777                 loglevel_init();
2778         }
2779
2780         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2781
2782         if ( rc != 0 ) {
2783                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2784                         m, s->bv_val, 0 );
2785         }
2786
2787         return rc;
2788 }
2789
2790 int
2791 slap_loglevel_get( struct berval *s, int *l )
2792 {
2793         int             rc;
2794         slap_mask_t     m, i;
2795
2796         if ( loglevel_ops == NULL ) {
2797                 loglevel_init();
2798         }
2799
2800         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2801                 m |= loglevel_ops[ i ].mask;
2802         }
2803
2804         for ( i = 1; m & i; i <<= 1 )
2805                 ;
2806
2807         if ( i == 0 ) {
2808                 return -1;
2809         }
2810
2811         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2812
2813         if ( rc != 0 ) {
2814                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2815                         i, s->bv_val, 0 );
2816
2817         } else {
2818                 *l = i;
2819         }
2820
2821         return rc;
2822 }
2823
2824 int
2825 str2loglevel( const char *s, int *l )
2826 {
2827         int     i;
2828
2829         if ( loglevel_ops == NULL ) {
2830                 loglevel_init();
2831         }
2832
2833         i = verb_to_mask( s, loglevel_ops );
2834
2835         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2836                 return -1;
2837         }
2838
2839         *l = loglevel_ops[ i ].mask;
2840
2841         return 0;
2842 }
2843
2844 const char *
2845 loglevel2str( int l )
2846 {
2847         struct berval   bv = BER_BVNULL;
2848
2849         loglevel2bv( l, &bv );
2850
2851         return bv.bv_val;
2852 }
2853
2854 int
2855 loglevel2bv( int l, struct berval *bv )
2856 {
2857         if ( loglevel_ops == NULL ) {
2858                 loglevel_init();
2859         }
2860
2861         BER_BVZERO( bv );
2862
2863         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2864 }
2865
2866 int
2867 loglevel2bvarray( int l, BerVarray *bva )
2868 {
2869         if ( loglevel_ops == NULL ) {
2870                 loglevel_init();
2871         }
2872
2873         return mask_to_verbs( loglevel_ops, l, bva );
2874 }
2875
2876 int
2877 loglevel_print( FILE *out )
2878 {
2879         int     i;
2880
2881         if ( loglevel_ops == NULL ) {
2882                 loglevel_init();
2883         }
2884
2885         fprintf( out, "Installed log subsystems:\n\n" );
2886         for ( i = 0; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2887                 fprintf( out, "\t%-30s (%lu)\n",
2888                         loglevel_ops[ i ].word.bv_val,
2889                         loglevel_ops[ i ].mask );
2890         }
2891
2892         fprintf( out, "\nNOTE: custom log subsystems may be later installed "
2893                 "by specific code\n\n" );
2894
2895         return 0;
2896 }
2897
2898 static int config_syslog;
2899
2900 static int
2901 config_loglevel(ConfigArgs *c) {
2902         int i;
2903
2904         if ( loglevel_ops == NULL ) {
2905                 loglevel_init();
2906         }
2907
2908         if (c->op == SLAP_CONFIG_EMIT) {
2909                 /* Get default or commandline slapd setting */
2910                 if ( ldap_syslog && !config_syslog )
2911                         config_syslog = ldap_syslog;
2912                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2913
2914         } else if ( c->op == LDAP_MOD_DELETE ) {
2915                 if ( !c->line ) {
2916                         config_syslog = 0;
2917                 } else {
2918                         int level = verb_to_mask( c->line, loglevel_ops );
2919                         config_syslog ^= level;
2920                 }
2921                 if ( slapMode & SLAP_SERVER_MODE ) {
2922                         ldap_syslog = config_syslog;
2923                 }
2924                 return 0;
2925         }
2926
2927         for( i=1; i < c->argc; i++ ) {
2928                 int     level;
2929
2930                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2931                         if( lutil_atoix( &level, c->argv[i], 0 ) != 0 ) {
2932                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse level", c->argv[0] );
2933                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2934                                         c->log, c->cr_msg, c->argv[i]);
2935                                 return( 1 );
2936                         }
2937                 } else {
2938                         if ( str2loglevel( c->argv[i], &level ) ) {
2939                                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown level", c->argv[0] );
2940                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2941                                         c->log, c->cr_msg, c->argv[i]);
2942                                 return( 1 );
2943                         }
2944                 }
2945                 /* Explicitly setting a zero clears all the levels */
2946                 if ( level )
2947                         config_syslog |= level;
2948                 else
2949                         config_syslog = 0;
2950         }
2951         if ( slapMode & SLAP_SERVER_MODE ) {
2952                 ldap_syslog = config_syslog;
2953         }
2954         return(0);
2955 }
2956
2957 static int
2958 config_referral(ConfigArgs *c) {
2959         struct berval val;
2960         if (c->op == SLAP_CONFIG_EMIT) {
2961                 if ( default_referral ) {
2962                         value_add( &c->rvalue_vals, default_referral );
2963                         return 0;
2964                 } else {
2965                         return 1;
2966                 }
2967         } else if ( c->op == LDAP_MOD_DELETE ) {
2968                 if ( c->valx < 0 ) {
2969                         ber_bvarray_free( default_referral );
2970                         default_referral = NULL;
2971                 } else {
2972                         int i = c->valx;
2973                         ch_free( default_referral[i].bv_val );
2974                         for (; default_referral[i].bv_val; i++ )
2975                                 default_referral[i] = default_referral[i+1];
2976                 }
2977                 return 0;
2978         }
2979         if(validate_global_referral(c->argv[1])) {
2980                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
2981                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2982                         c->log, c->cr_msg, c->argv[1]);
2983                 return(1);
2984         }
2985
2986         ber_str2bv(c->argv[1], 0, 0, &val);
2987         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2988         return(0);
2989 }
2990
2991 static struct {
2992         struct berval key;
2993         int off;
2994 } sec_keys[] = {
2995         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2996         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2997         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2998         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2999         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
3000         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
3001         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
3002         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
3003         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
3004         { BER_BVNULL, 0 }
3005 };
3006
3007 static int
3008 config_security(ConfigArgs *c) {
3009         slap_ssf_set_t *set = &c->be->be_ssf_set;
3010         char *next;
3011         int i, j;
3012         if (c->op == SLAP_CONFIG_EMIT) {
3013                 char numbuf[32];
3014                 struct berval bv;
3015                 slap_ssf_t *tgt;
3016                 int rc = 1;
3017
3018                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
3019                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
3020                         if ( *tgt ) {
3021                                 rc = 0;
3022                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
3023                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
3024                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
3025                                         c->rvalue_vals = NULL;
3026                                         rc = 1;
3027                                         break;
3028                                 }
3029                                 bv.bv_len += sec_keys[i].key.bv_len;
3030                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
3031                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
3032                                 strcpy( next, numbuf );
3033                                 ber_bvarray_add( &c->rvalue_vals, &bv );
3034                         }
3035                 }
3036                 return rc;
3037         }
3038         for(i = 1; i < c->argc; i++) {
3039                 slap_ssf_t *tgt = NULL;
3040                 char *src = NULL;
3041                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
3042                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
3043                                 sec_keys[j].key.bv_len)) {
3044                                 src = c->argv[i] + sec_keys[j].key.bv_len;
3045                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
3046                                 break;
3047                         }
3048                 }
3049                 if ( !tgt ) {
3050                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown factor", c->argv[0] );
3051                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
3052                                 c->log, c->cr_msg, c->argv[i]);
3053                         return(1);
3054                 }
3055
3056                 if ( lutil_atou( tgt, src ) != 0 ) {
3057                         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse factor", c->argv[0] );
3058                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
3059                                 c->log, c->cr_msg, c->argv[i]);
3060                         return(1);
3061                 }
3062         }
3063         return(0);
3064 }
3065
3066 char *
3067 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
3068         int comma = 0;
3069         char *start = ptr;
3070
3071         for (; !BER_BVISNULL( &an->an_name ); an++) {
3072                 /* if buflen == 0, assume the buffer size has been 
3073                  * already checked otherwise */
3074                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
3075                 if ( comma ) *ptr++ = ',';
3076                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
3077                 comma = 1;
3078         }
3079         return ptr;
3080 }
3081
3082 static int
3083 config_updatedn(ConfigArgs *c) {
3084         if (c->op == SLAP_CONFIG_EMIT) {
3085                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
3086                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
3087                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
3088                         return 0;
3089                 }
3090                 return 1;
3091         } else if ( c->op == LDAP_MOD_DELETE ) {
3092                 ch_free( c->be->be_update_ndn.bv_val );
3093                 BER_BVZERO( &c->be->be_update_ndn );
3094                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
3095                 return 0;
3096         }
3097         if(SLAP_SHADOW(c->be)) {
3098                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database already shadowed", c->argv[0] );
3099                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
3100                         c->log, c->cr_msg, 0);
3101                 return(1);
3102         }
3103
3104         ber_memfree_x( c->value_dn.bv_val, NULL );
3105         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
3106                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
3107         }
3108         c->be->be_update_ndn = c->value_ndn;
3109         BER_BVZERO( &c->value_dn );
3110         BER_BVZERO( &c->value_ndn );
3111
3112         return config_slurp_shadow( c );
3113 }
3114
3115 int
3116 config_shadow( ConfigArgs *c, int flag )
3117 {
3118         char    *notallowed = NULL;
3119
3120         if ( c->be == frontendDB ) {
3121                 notallowed = "frontend";
3122
3123         } else if ( SLAP_MONITOR(c->be) ) {
3124                 notallowed = "monitor";
3125         }
3126
3127         if ( notallowed != NULL ) {
3128                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
3129                 return 1;
3130         }
3131
3132         if ( SLAP_SHADOW(c->be) ) {
3133                 /* if already shadow, only check consistency */
3134                 if ( ( SLAP_DBFLAGS(c->be) & flag ) != flag ) {
3135                         Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%x.\n", c->log, flag, 0 );
3136                         return 1;
3137                 }
3138
3139         } else {
3140                 SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
3141         }
3142
3143         return 0;
3144 }
3145
3146 static int
3147 config_updateref(ConfigArgs *c) {
3148         struct berval val;
3149         if (c->op == SLAP_CONFIG_EMIT) {
3150                 if ( c->be->be_update_refs ) {
3151                         value_add( &c->rvalue_vals, c->be->be_update_refs );
3152                         return 0;
3153                 } else {
3154                         return 1;
3155                 }
3156         } else if ( c->op == LDAP_MOD_DELETE ) {
3157                 if ( c->valx < 0 ) {
3158                         ber_bvarray_free( c->be->be_update_refs );
3159                         c->be->be_update_refs = NULL;
3160                 } else {
3161                         int i = c->valx;
3162                         ch_free( c->be->be_update_refs[i].bv_val );
3163                         for (; c->be->be_update_refs[i].bv_val; i++)
3164                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
3165                 }
3166                 return 0;
3167         }
3168         if(!SLAP_SHADOW(c->be) && !c->be->be_syncinfo) {
3169                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must appear after syncrepl or updatedn",
3170                         c->argv[0] );
3171                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
3172                         c->log, c->cr_msg, 0);
3173                 return(1);
3174         }
3175
3176         if(validate_global_referral(c->argv[1])) {
3177                 snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
3178                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
3179                         c->log, c->cr_msg, c->argv[1]);
3180                 return(1);
3181         }
3182         ber_str2bv(c->argv[1], 0, 0, &val);
3183         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
3184         return(0);
3185 }
3186
3187 static int
3188 config_obsolete(ConfigArgs *c) {
3189         if (c->op == SLAP_CONFIG_EMIT)
3190                 return 1;
3191
3192         snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> keyword is obsolete (ignored)",
3193                 c->argv[0] );
3194         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
3195         return(0);
3196 }
3197
3198 static int
3199 config_include(ConfigArgs *c) {
3200         int savelineno = c->lineno;
3201         int rc;
3202         ConfigFile *cf;
3203         ConfigFile *cfsave = cfn;
3204         ConfigFile *cf2 = NULL;
3205
3206         /* Leftover from RE23. No dynamic config for include files */
3207         if ( c->op == SLAP_CONFIG_EMIT || c->op == LDAP_MOD_DELETE )
3208                 return 1;
3209
3210         cf = ch_calloc( 1, sizeof(ConfigFile));
3211         if ( cfn->c_kids ) {
3212                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
3213                 cf2->c_sibs = cf;
3214         } else {
3215                 cfn->c_kids = cf;
3216         }
3217         cfn = cf;
3218         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
3219         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
3220         c->lineno = savelineno - 1;
3221         cfn = cfsave;
3222         if ( rc ) {
3223                 if ( cf2 ) cf2->c_sibs = NULL;
3224                 else cfn->c_kids = NULL;
3225                 ch_free( cf->c_file.bv_val );
3226                 ch_free( cf );
3227         } else {
3228                 c->ca_private = cf;
3229         }
3230         return(rc);
3231 }
3232
3233 #ifdef HAVE_TLS
3234 static int
3235 config_tls_cleanup(ConfigArgs *c) {
3236         int rc = 0;
3237
3238         if ( slap_tls_ld ) {
3239                 int opt = 1;
3240
3241                 ldap_pvt_tls_ctx_free( slap_tls_ctx );
3242
3243                 /* Force new ctx to be created */
3244                 rc = ldap_pvt_tls_set_option( slap_tls_ld, LDAP_OPT_X_TLS_NEWCTX, &opt );
3245                 if( rc == 0 ) {
3246                         /* The ctx's refcount is bumped up here */
3247                         ldap_pvt_tls_get_option( slap_tls_ld, LDAP_OPT_X_TLS_CTX, &slap_tls_ctx );
3248                         /* This is a no-op if it's already loaded */
3249                         load_extop( &slap_EXOP_START_TLS, 0, starttls_extop );
3250                 }
3251         }
3252         return rc;
3253 }
3254
3255 static int
3256 config_tls_option(ConfigArgs *c) {
3257         int flag;
3258         LDAP *ld = slap_tls_ld;
3259         switch(c->type) {
3260         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
3261         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
3262         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
3263         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
3264         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
3265         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
3266         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
3267 #ifdef HAVE_GNUTLS
3268         case CFG_TLS_CRL_FILE:  flag = LDAP_OPT_X_TLS_CRLFILE;  break;
3269 #endif
3270         default:                Debug(LDAP_DEBUG_ANY, "%s: "
3271                                         "unknown tls_option <0x%x>\n",
3272                                         c->log, c->type, 0);
3273                 return 1;
3274         }
3275         if (c->op == SLAP_CONFIG_EMIT) {
3276                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
3277         } else if ( c->op == LDAP_MOD_DELETE ) {
3278                 c->cleanup = config_tls_cleanup;
3279                 return ldap_pvt_tls_set_option( ld, flag, NULL );
3280         }
3281         ch_free(c->value_string);
3282         c->cleanup = config_tls_cleanup;
3283         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
3284 }
3285
3286 /* FIXME: this ought to be provided by libldap */
3287 static int
3288 config_tls_config(ConfigArgs *c) {
3289         int i, flag;
3290         switch(c->type) {
3291         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK; break;
3292         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT; break;
3293         case CFG_TLS_PROTOCOL_MIN: flag = LDAP_OPT_X_TLS_PROTOCOL_MIN; break;
3294         default:
3295                 Debug(LDAP_DEBUG_ANY, "%s: "
3296                                 "unknown tls_option <0x%x>\n",
3297                                 c->log, c->type, 0);
3298                 return 1;
3299         }
3300         if (c->op == SLAP_CONFIG_EMIT) {
3301                 return slap_tls_get_config( slap_tls_ld, flag, &c->value_string );
3302         } else if ( c->op == LDAP_MOD_DELETE ) {
3303                 int i = 0;
3304                 c->cleanup = config_tls_cleanup;
3305                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
3306         }
3307         ch_free( c->value_string );
3308         c->cleanup = config_tls_cleanup;
3309         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
3310                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
3311                         Debug(LDAP_DEBUG_ANY, "%s: "
3312                                 "unable to parse %s \"%s\"\n",
3313                                 c->log, c->argv[0], c->argv[1] );
3314                         return 1;
3315                 }
3316                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
3317         } else {
3318                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
3319         }
3320 }
3321 #endif
3322
3323 static CfEntryInfo *
3324 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
3325 {
3326         struct berval cdn;
3327         char *c;
3328
3329         if ( !root ) {
3330                 *last = NULL;
3331                 return NULL;
3332         }
3333
3334         if ( dn_match( &root->ce_entry->e_nname, dn ))
3335                 return root;
3336
3337         c = dn->bv_val+dn->bv_len;
3338         for (;*c != ',';c--);
3339
3340         while(root) {
3341                 *last = root;
3342                 for (--c;c>dn->bv_val && *c != ',';c--);
3343                 cdn.bv_val = c;
3344                 if ( *c == ',' )
3345                         cdn.bv_val++;
3346                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
3347
3348                 root = root->ce_kids;
3349
3350                 for (;root;root=root->ce_sibs) {
3351                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
3352                                 if ( cdn.bv_val == dn->bv_val ) {
3353                                         return root;
3354                                 }
3355                                 break;
3356                         }
3357                 }
3358         }
3359         return root;
3360 }
3361
3362 typedef struct setup_cookie {
3363         CfBackInfo *cfb;
3364         ConfigArgs *ca;
3365         Entry *frontend;
3366         Entry *config;
3367         int got_frontend;
3368         int got_config;
3369 } setup_cookie;
3370
3371 static int
3372 config_ldif_resp( Operation *op, SlapReply *rs )
3373 {
3374         if ( rs->sr_type == REP_SEARCH ) {
3375                 setup_cookie *sc = op->o_callback->sc_private;
3376                 struct berval pdn;
3377
3378                 sc->cfb->cb_got_ldif = 1;
3379                 /* Does the frontend exist? */
3380                 if ( !sc->got_frontend ) {
3381                         if ( !strncmp( rs->sr_entry->e_nname.bv_val,
3382                                 "olcDatabase", STRLENOF( "olcDatabase" )))
3383                         {
3384                                 if ( strncmp( rs->sr_entry->e_nname.bv_val +
3385                                         STRLENOF( "olcDatabase" ), "={-1}frontend",
3386                                         STRLENOF( "={-1}frontend" )))
3387                                 {
3388                                         struct berval rdn;
3389                                         int i = op->o_noop;
3390                                         sc->ca->be = frontendDB;
3391                                         sc->ca->bi = frontendDB->bd_info;
3392                                         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
3393                                         rdn.bv_val = sc->ca->log;
3394                                         rdn.bv_len = snprintf(rdn.bv_val, sizeof( sc->ca->log ),
3395                                                 "%s=" SLAP_X_ORDERED_FMT "%s",
3396                                                 cfAd_database->ad_cname.bv_val, -1,
3397                                                 sc->ca->bi->bi_type);
3398                                         op->o_noop = 1;
3399                                         sc->frontend = config_build_entry( op, rs,
3400                                                 sc->cfb->cb_root, sc->ca, &rdn, &CFOC_DATABASE,
3401                                                 sc->ca->be->be_cf_ocs );
3402                                         op->o_noop = i;
3403                                         sc->got_frontend++;
3404                                 } else {
3405                                         sc->got_frontend++;
3406                                         goto ok;
3407                                 }
3408                         }
3409                 }
3410
3411                 dnParent( &rs->sr_entry->e_nname, &pdn );
3412
3413                 /* Does the configDB exist? */
3414                 if ( sc->got_frontend && !sc->got_config &&
3415                         !strncmp( rs->sr_entry->e_nname.bv_val,
3416                         "olcDatabase", STRLENOF( "olcDatabase" )) &&
3417                         dn_match( &config_rdn, &pdn ) )
3418                 {
3419                         if ( strncmp( rs->sr_entry->e_nname.bv_val +
3420                                 STRLENOF( "olcDatabase" ), "={0}config",
3421                                 STRLENOF( "={0}config" )))
3422                         {
3423                                 struct berval rdn;
3424                                 int i = op->o_noop;
3425                                 sc->ca->be = LDAP_STAILQ_FIRST( &backendDB );
3426                                 sc->ca->bi = sc->ca->be->bd_info;
3427                                 rdn.bv_val = sc->ca->log;
3428                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( sc->ca->log ),
3429                                         "%s=" SLAP_X_ORDERED_FMT "%s",
3430                                         cfAd_database->ad_cname.bv_val, 0,
3431                                         sc->ca->bi->bi_type);
3432                                 op->o_noop = 1;
3433                                 sc->config = config_build_entry( op, rs, sc->cfb->cb_root,
3434                                         sc->ca, &rdn, &CFOC_DATABASE, sc->ca->be->be_cf_ocs );
3435                                 op->o_noop = i;
3436                         }
3437                         sc->got_config++;
3438                 }
3439
3440 ok:
3441                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3442                 if ( rs->sr_err != LDAP_SUCCESS ) {
3443                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3444                                 rs->sr_entry->e_name.bv_val, sc->ca->cr_msg, 0 );
3445                 }
3446         }
3447         return rs->sr_err;
3448 }
3449
3450 /* Configure and read the underlying back-ldif store */
3451 static int
3452 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3453         CfBackInfo *cfb = be->be_private;
3454         ConfigArgs c = {0};
3455         ConfigTable *ct;
3456         char *argv[3];
3457         int rc = 0;
3458         setup_cookie sc;
3459         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3460         Connection conn = {0};
3461         OperationBuffer opbuf;
3462         Operation *op;
3463         SlapReply rs = {REP_RESULT};
3464         Filter filter = { LDAP_FILTER_PRESENT };
3465         struct berval filterstr = BER_BVC("(objectclass=*)");
3466         struct stat st;
3467
3468         /* Is the config directory available? */
3469         if ( stat( dir, &st ) < 0 ) {
3470                 /* No, so don't bother using the backing store.
3471                  * All changes will be in-memory only.
3472                  */
3473                 return 0;
3474         }
3475                 
3476         cfb->cb_db.bd_info = backend_info( "ldif" );
3477         if ( !cfb->cb_db.bd_info )
3478                 return 0;       /* FIXME: eventually this will be a fatal error */
3479
3480         if ( backend_db_init( "ldif", &cfb->cb_db, -1, NULL ) == NULL )
3481                 return 1;
3482
3483         cfb->cb_db.be_suffix = be->be_suffix;
3484         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3485
3486         /* The suffix is always "cn=config". The underlying DB's rootdn
3487          * is always the same as the suffix.
3488          */
3489         cfb->cb_db.be_rootdn = be->be_suffix[0];
3490         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3491
3492         ber_str2bv( dir, 0, 1, &cfdir );
3493
3494         c.be = &cfb->cb_db;
3495         c.fname = "slapd";
3496         c.argc = 2;
3497         argv[0] = "directory";
3498         argv[1] = (char *)dir;
3499         argv[2] = NULL;
3500         c.argv = argv;
3501         c.reply.err = 0;
3502         c.reply.msg[0] = 0;
3503         c.table = Cft_Database;
3504
3505         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3506         if ( !ct )
3507                 return 1;
3508
3509         if ( config_add_vals( ct, &c ))
3510                 return 1;
3511
3512         if ( backend_startup_one( &cfb->cb_db, &c.reply ))
3513                 return 1;
3514
3515         if ( readit ) {
3516                 void *thrctx = ldap_pvt_thread_pool_context();
3517                 int prev_DN_strict;
3518
3519                 connection_fake_init( &conn, &opbuf, thrctx );
3520                 op = &opbuf.ob_op;
3521
3522                 filter.f_desc = slap_schema.si_ad_objectClass;
3523
3524                 op->o_tag = LDAP_REQ_SEARCH;
3525
3526                 op->ors_filter = &filter;
3527                 op->ors_filterstr = filterstr;
3528                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3529
3530                 op->o_dn = c.be->be_rootdn;
3531                 op->o_ndn = c.be->be_rootndn;
3532
3533                 op->o_req_dn = be->be_suffix[0];
3534                 op->o_req_ndn = be->be_nsuffix[0];
3535
3536                 op->ors_tlimit = SLAP_NO_LIMIT;
3537                 op->ors_slimit = SLAP_NO_LIMIT;
3538
3539                 op->ors_attrs = slap_anlist_all_attributes;
3540                 op->ors_attrsonly = 0;
3541
3542                 op->o_callback = &cb;
3543                 sc.cfb = cfb;
3544                 sc.ca = &c;
3545                 cb.sc_private = &sc;
3546                 sc.got_frontend = 0;
3547                 sc.got_config = 0;
3548                 sc.frontend = NULL;
3549                 sc.config = NULL;
3550
3551                 op->o_bd = &cfb->cb_db;
3552                 
3553                 /* Allow unknown attrs in DNs */
3554                 prev_DN_strict = slap_DN_strict;
3555                 slap_DN_strict = 0;
3556
3557                 rc = op->o_bd->be_search( op, &rs );
3558
3559                 /* Restore normal DN validation */
3560                 slap_DN_strict = prev_DN_strict;
3561
3562                 op->o_tag = LDAP_REQ_ADD;
3563                 if ( rc == LDAP_SUCCESS && sc.frontend ) {
3564                         op->ora_e = sc.frontend;
3565                         rc = op->o_bd->be_add( op, &rs );
3566                 }
3567                 if ( rc == LDAP_SUCCESS && sc.config ) {
3568                         op->ora_e = sc.config;
3569                         rc = op->o_bd->be_add( op, &rs );
3570                 }
3571                 ldap_pvt_thread_pool_context_reset( thrctx );
3572         }
3573
3574         /* ITS#4194 - only use if it's present, or we're converting. */
3575         if ( !readit || rc == LDAP_SUCCESS )
3576                 cfb->cb_use_ldif = 1;
3577
3578         return rc;
3579 }
3580
3581 static int
3582 CfOc_cmp( const void *c1, const void *c2 ) {
3583         const ConfigOCs *co1 = c1;
3584         const ConfigOCs *co2 = c2;
3585
3586         return ber_bvcmp( co1->co_name, co2->co_name );
3587 }
3588
3589 int
3590 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3591         int i;
3592
3593         i = init_config_attrs( ct );
3594         if ( i ) return i;
3595
3596         /* set up the objectclasses */
3597         i = init_config_ocs( ocs );
3598         if ( i ) return i;
3599
3600         for (i=0; ocs[i].co_def; i++) {
3601                 if ( ocs[i].co_oc ) {
3602                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3603                         if ( !ocs[i].co_table )
3604                                 ocs[i].co_table = ct;
3605                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3606                 }
3607         }
3608         return 0;
3609 }
3610
3611 int
3612 read_config(const char *fname, const char *dir) {
3613         BackendDB *be;
3614         CfBackInfo *cfb;
3615         const char *cfdir, *cfname;
3616         int rc;
3617
3618         /* Setup the config backend */
3619         be = backend_db_init( "config", NULL, 0, NULL );
3620         if ( !be )
3621                 return 1;
3622
3623         cfb = be->be_private;
3624         be->be_dfltaccess = ACL_NONE;
3625
3626         /* If no .conf, or a dir was specified, setup the dir */
3627         if ( !fname || dir ) {
3628                 if ( dir ) {
3629                         /* If explicitly given, check for existence */
3630                         struct stat st;
3631
3632                         if ( stat( dir, &st ) < 0 ) {
3633                                 Debug( LDAP_DEBUG_ANY,
3634                                         "invalid config directory %s, error %d\n",
3635                                                 dir, errno, 0 );
3636                                 return 1;
3637                         }
3638                         cfdir = dir;
3639                 } else {
3640                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3641                 }
3642                 /* if fname is defaulted, try reading .d */
3643                 rc = config_setup_ldif( be, cfdir, !fname );
3644
3645                 if ( rc ) {
3646                         /* It may be OK if the base object doesn't exist yet. */
3647                         if ( rc != LDAP_NO_SUCH_OBJECT )
3648                                 return 1;
3649                         /* ITS#4194: But if dir was specified and no fname,
3650                          * then we were supposed to read the dir. Unless we're
3651                          * trying to slapadd the dir...
3652                          */
3653                         if ( dir && !fname ) {
3654                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3655                                         return 1;
3656                                 /* Assume it's slapadd with a config dir, let it continue */
3657                                 rc = 0;
3658                                 cfb->cb_got_ldif = 1;
3659                                 cfb->cb_use_ldif = 1;
3660                                 goto done;
3661                         }
3662                 }
3663
3664                 /* If we read the config from back-ldif, nothing to do here */
3665                 if ( cfb->cb_got_ldif ) {
3666                         rc = 0;
3667                         goto done;
3668                 }
3669         }
3670
3671         if ( fname )
3672                 cfname = fname;
3673         else
3674                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3675
3676         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3677
3678         if ( rc == 0 )
3679                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3680
3681 done:
3682         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3683                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3684                         &frontendDB->be_schemadn );
3685                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3686                 if ( rc != LDAP_SUCCESS ) {
3687                         Debug(LDAP_DEBUG_ANY, "read_config: "
3688                                 "unable to normalize default schema DN \"%s\"\n",
3689                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3690                         /* must not happen */
3691                         assert( 0 );
3692                 }
3693         }
3694         return rc;
3695 }
3696
3697 static int
3698 config_back_bind( Operation *op, SlapReply *rs )
3699 {
3700         if ( be_isroot_pw( op ) ) {
3701                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3702                 /* frontend sends result */
3703                 return LDAP_SUCCESS;
3704         }
3705
3706         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3707         send_ldap_result( op, rs );
3708
3709         return rs->sr_err;
3710 }
3711
3712 static int
3713 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3714 {
3715         int rc = 0;
3716
3717         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3718         {
3719                 rs->sr_attrs = op->ors_attrs;
3720                 rs->sr_entry = ce->ce_entry;
3721                 rs->sr_flags = 0;
3722                 rc = send_search_entry( op, rs );
3723                 if ( rc != LDAP_SUCCESS ) {
3724                         return rc;
3725                 }
3726         }
3727         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3728                 if ( ce->ce_kids ) {
3729                         rc = config_send( op, rs, ce->ce_kids, 1 );
3730                         if ( rc ) return rc;
3731                 }
3732                 if ( depth ) {
3733                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3734                                 rc = config_send( op, rs, ce, 0 );
3735                                 if ( rc ) break;
3736                         }
3737                 }
3738         }
3739         return rc;
3740 }
3741
3742 static ConfigTable *
3743 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad,
3744         ConfigArgs *ca )
3745 {
3746         int i, j;
3747
3748         for (j=0; j<nocs; j++) {
3749                 for (i=0; colst[j]->co_table[i].name; i++)
3750                         if ( colst[j]->co_table[i].ad == ad ) {
3751                                 ca->table = colst[j]->co_type;
3752                                 return &colst[j]->co_table[i];
3753                         }
3754         }
3755         return NULL;
3756 }
3757
3758 /* Sort the attributes of the entry according to the order defined
3759  * in the objectclass, with required attributes occurring before
3760  * allowed attributes. For any attributes with sequencing dependencies
3761  * (e.g., rootDN must be defined after suffix) the objectclass must
3762  * list the attributes in the desired sequence.
3763  */
3764 static void
3765 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3766 {
3767         Attribute *a, *head = NULL, *tail = NULL, **prev;
3768         int i, j;
3769
3770         for (i=0; i<nocs; i++) {
3771                 if ( colst[i]->co_oc->soc_required ) {
3772                         AttributeType **at = colst[i]->co_oc->soc_required;
3773                         for (j=0; at[j]; j++) {
3774                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3775                                         prev = &(*prev)->a_next, a=a->a_next) {
3776                                         if ( a->a_desc == at[j]->sat_ad ) {
3777                                                 *prev = a->a_next;
3778                                                 if (!head) {
3779                                                         head = a;
3780                                                         tail = a;
3781                                                 } else {
3782                                                         tail->a_next = a;
3783                                                         tail = a;
3784                                                 }
3785                                                 break;
3786                                         }
3787                                 }
3788                         }
3789                 }
3790                 if ( colst[i]->co_oc->soc_allowed ) {
3791                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3792                         for (j=0; at[j]; j++) {
3793                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3794                                         prev = &(*prev)->a_next, a=a->a_next) {
3795                                         if ( a->a_desc == at[j]->sat_ad ) {
3796                                                 *prev = a->a_next;
3797                                                 if (!head) {
3798                                                         head = a;
3799                                                         tail = a;
3800                                                 } else {
3801                                                         tail->a_next = a;
3802                                                         tail = a;
3803                                                 }
3804                                                 break;
3805                                         }
3806                                 }
3807                         }
3808                 }
3809         }
3810         if ( tail ) {
3811                 tail->a_next = e->e_attrs;
3812                 e->e_attrs = head;
3813         }
3814 }
3815
3816 static int
3817 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3818 {
3819         Attribute *a = NULL;
3820         AttributeDescription *ad;
3821         BerVarray vals;
3822
3823         int i, rc = 0;
3824
3825         if ( isAttr ) {
3826                 a = ptr;
3827                 ad = a->a_desc;
3828                 vals = a->a_vals;
3829         } else {
3830                 Modifications *ml = ptr;
3831                 ad = ml->sml_desc;
3832                 vals = ml->sml_values;
3833         }
3834
3835         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3836                 rc = ordered_value_sort( a, 1 );
3837                 if ( rc ) {
3838                         snprintf(ca->cr_msg, sizeof( ca->cr_msg ), "ordered_value_sort failed on attr %s\n",
3839                                 ad->ad_cname.bv_val );
3840                         return rc;
3841                 }
3842         }
3843         for ( i=0; vals[i].bv_val; i++ ) {
3844                 ca->line = vals[i].bv_val;
3845                 if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) &&
3846                         ca->line[0] == '{' ) {
3847                         char *idx = strchr( ca->line, '}' );
3848                         if ( idx ) ca->line = idx+1;
3849                 }
3850                 rc = config_parse_vals( ct, ca, i );
3851                 if ( rc ) {
3852                         break;
3853                 }
3854         }
3855         return rc;
3856 }
3857
3858 static int
3859 config_rename_attr( SlapReply *rs, Entry *e, struct berval *rdn,
3860         Attribute **at )
3861 {
3862         struct berval rtype, rval;
3863         Attribute *a;
3864         AttributeDescription *ad = NULL;
3865
3866         dnRdn( &e->e_name, rdn );
3867         rval.bv_val = strchr(rdn->bv_val, '=' ) + 1;
3868         rval.bv_len = rdn->bv_len - (rval.bv_val - rdn->bv_val);
3869         rtype.bv_val = rdn->bv_val;
3870         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3871
3872         /* Find attr */
3873         slap_bv2ad( &rtype, &ad, &rs->sr_text );
3874         a = attr_find( e->e_attrs, ad );
3875         if (!a ) return LDAP_NAMING_VIOLATION;
3876         *at = a;
3877
3878         return 0;
3879 }
3880
3881 static void
3882 config_rename_kids( CfEntryInfo *ce )
3883 {
3884         CfEntryInfo *ce2;
3885         struct berval rdn, nrdn;
3886
3887         for (ce2 = ce->ce_kids; ce2; ce2 = ce2->ce_sibs) {
3888                 struct berval newdn, newndn;
3889                 dnRdn ( &ce2->ce_entry->e_name, &rdn );
3890                 dnRdn ( &ce2->ce_entry->e_nname, &nrdn );
3891                 build_new_dn( &newdn, &ce->ce_entry->e_name, &rdn, NULL );
3892                 build_new_dn( &newndn, &ce->ce_entry->e_nname, &nrdn, NULL );
3893                 free( ce2->ce_entry->e_name.bv_val );
3894                 free( ce2->ce_entry->e_nname.bv_val );
3895                 ce2->ce_entry->e_name = newdn;
3896                 ce2->ce_entry->e_nname = newndn;
3897                 config_rename_kids( ce2 );
3898         }
3899 }
3900
3901 static int
3902 config_rename_one( Operation *op, SlapReply *rs, Entry *e,
3903         CfEntryInfo *parent, Attribute *a, struct berval *newrdn,
3904         struct berval *nnewrdn, int use_ldif )
3905 {
3906         char *ptr1;
3907         int rc = 0;
3908         struct berval odn, ondn;
3909
3910         odn = e->e_name;
3911         ondn = e->e_nname;
3912         build_new_dn( &e->e_name, &parent->ce_entry->e_name, newrdn, NULL );
3913         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname, nnewrdn, NULL );
3914
3915         /* Replace attr */
3916         free( a->a_vals[0].bv_val );
3917         ptr1 = strchr( newrdn->bv_val, '=' ) + 1;
3918         a->a_vals[0].bv_len = newrdn->bv_len - (ptr1 - newrdn->bv_val);
3919         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3920         strcpy( a->a_vals[0].bv_val, ptr1 );
3921
3922         if ( a->a_nvals != a->a_vals ) {
3923                 free( a->a_nvals[0].bv_val );
3924                 ptr1 = strchr( nnewrdn->bv_val, '=' ) + 1;
3925                 a->a_nvals[0].bv_len = nnewrdn->bv_len - (ptr1 - nnewrdn->bv_val);
3926                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3927                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3928         }
3929         if ( use_ldif ) {
3930                 CfBackInfo *cfb = (CfBackInfo *)op->o_bd->be_private;
3931                 BackendDB *be = op->o_bd;
3932                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
3933                 struct berval dn, ndn, xdn, xndn;
3934
3935                 op->o_bd = &cfb->cb_db;
3936
3937                 /* Save current rootdn; use the underlying DB's rootdn */
3938                 dn = op->o_dn;
3939                 ndn = op->o_ndn;
3940                 xdn = op->o_req_dn;
3941                 xndn = op->o_req_ndn;
3942                 op->o_dn = op->o_bd->be_rootdn;
3943                 op->o_ndn = op->o_bd->be_rootndn;
3944                 op->o_req_dn = odn;
3945                 op->o_req_ndn = ondn;
3946
3947                 scp = op->o_callback;
3948                 op->o_callback = &sc;
3949                 op->orr_newrdn = *newrdn;
3950                 op->orr_nnewrdn = *nnewrdn;
3951                 op->orr_newSup = NULL;
3952                 op->orr_nnewSup = NULL;
3953                 op->orr_deleteoldrdn = 1;
3954                 op->orr_modlist = NULL;
3955                 slap_modrdn2mods( op, rs );
3956                 slap_mods_opattrs( op, &op->orr_modlist, 1 );
3957                 rc = op->o_bd->be_modrdn( op, rs );
3958                 slap_mods_free( op->orr_modlist, 1 );
3959
3960                 op->o_bd = be;
3961                 op->o_callback = scp;
3962                 op->o_dn = dn;
3963                 op->o_ndn = ndn;
3964                 op->o_req_dn = xdn;
3965                 op->o_req_ndn = xndn;
3966         }
3967         free( odn.bv_val );
3968         free( ondn.bv_val );
3969         if ( e->e_private )
3970                 config_rename_kids( e->e_private );
3971         return rc;
3972 }
3973
3974 static int
3975 config_renumber_one( Operation *op, SlapReply *rs, CfEntryInfo *parent, 
3976         Entry *e, int idx, int tailindex, int use_ldif )
3977 {
3978         struct berval ival, newrdn, nnewrdn;
3979         struct berval rdn;
3980         Attribute *a;
3981         char ibuf[32], *ptr1, *ptr2 = NULL;
3982         int rc = 0;
3983
3984         rc = config_rename_attr( rs, e, &rdn, &a );
3985         if ( rc ) return rc;
3986
3987         ival.bv_val = ibuf;
3988         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, idx );
3989         if ( ival.bv_len >= sizeof( ibuf ) ) {
3990                 return LDAP_NAMING_VIOLATION;
3991         }
3992         
3993         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3994         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3995
3996         if ( tailindex ) {
3997                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3998                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3999         } else {
4000                 int xlen;
4001                 ptr2 = ber_bvchr( &rdn, '}' );
4002                 if ( ptr2 ) {
4003                         ptr2++;
4004                 } else {
4005                         ptr2 = rdn.bv_val + a->a_desc->ad_cname.bv_len + 1;
4006                 }
4007                 xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
4008                 ptr1 = lutil_strncopy( newrdn.bv_val, a->a_desc->ad_cname.bv_val,
4009                         a->a_desc->ad_cname.bv_len );
4010                 *ptr1++ = '=';
4011                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
4012                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
4013                 *ptr1 = '\0';
4014         }
4015
4016         /* Do the equivalent of ModRDN */
4017         /* Replace DN / NDN */
4018         newrdn.bv_len = ptr1 - newrdn.bv_val;
4019         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
4020         rc = config_rename_one( op, rs, e, parent, a, &newrdn, &nnewrdn, use_ldif );
4021
4022         free( nnewrdn.bv_val );
4023         free( newrdn.bv_val );
4024         return rc;
4025 }
4026
4027 static int
4028 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
4029         SlapReply *rs, int *renum, int *ibase )
4030 {
4031         CfEntryInfo *ce;
4032         int index = -1, gotindex = 0, nsibs, rc = 0;
4033         int renumber = 0, tailindex = 0, isfrontend = 0, isconfig = 0;
4034         char *ptr1, *ptr2 = NULL;
4035         struct berval rdn;
4036
4037         if ( renum ) *renum = 0;
4038
4039         /* These entries don't get indexed/renumbered */
4040         if ( ce_type == Cft_Global ) return 0;
4041         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
4042
4043         if ( ce_type == Cft_Module )
4044                 tailindex = 1;
4045
4046         /* See if the rdn has an index already */
4047         dnRdn( &e->e_name, &rdn );
4048         if ( ce_type == Cft_Database ) {
4049                 if ( !strncmp( rdn.bv_val + rdn.bv_len - STRLENOF("frontend"),
4050                                 "frontend", STRLENOF("frontend") )) 
4051                         isfrontend = 1;
4052                 else if ( !strncmp( rdn.bv_val + rdn.bv_len - STRLENOF("config"),
4053                                 "config", STRLENOF("config") )) 
4054                         isconfig = 1;
4055         }
4056         ptr1 = ber_bvchr( &e->e_name, '{' );
4057         if ( ptr1 && ptr1 < &e->e_name.bv_val[ rdn.bv_len ] ) {
4058                 char    *next;
4059                 ptr2 = strchr( ptr1, '}' );
4060                 if ( !ptr2 || ptr2 > &e->e_name.bv_val[ rdn.bv_len ] )
4061                         return LDAP_NAMING_VIOLATION;
4062                 if ( ptr2-ptr1 == 1)
4063                         return LDAP_NAMING_VIOLATION;
4064                 gotindex = 1;
4065                 index = strtol( ptr1 + 1, &next, 10 );
4066                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
4067                         return LDAP_NAMING_VIOLATION;
4068                 }
4069                 if ( index < 0 ) {
4070                         /* Special case, we allow -1 for the frontendDB */
4071                         if ( index != -1 || !isfrontend )
4072                                 return LDAP_NAMING_VIOLATION;
4073                 }
4074                 if ( isconfig && index != 0 ){
4075                         return LDAP_NAMING_VIOLATION;
4076                 }
4077         }
4078
4079         /* count related kids */
4080         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
4081                 if ( ce->ce_type == ce_type ) nsibs++;
4082         }
4083
4084         /* account for -1 frontend */
4085         if ( ce_type == Cft_Database )
4086                 nsibs--;
4087
4088         if ( index != nsibs ) {
4089                 if ( gotindex ) {
4090                         if ( index < nsibs ) {
4091                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
4092                                 /* Siblings need to be renumbered */
4093                                 if ( index != -1 || !isfrontend )
4094                                         renumber = 1;
4095                         }
4096                 }
4097                 /* config DB is always "0" */
4098                 if ( isconfig && index == -1 ) {
4099                         index = 0;
4100                 }
4101                 if (( !isfrontend && index == -1 ) || ( index > nsibs ) ){
4102                         index = nsibs;
4103                 }
4104
4105                 /* just make index = nsibs */
4106                 if ( !renumber ) {
4107                         rc = config_renumber_one( NULL, rs, parent, e, index, tailindex, 0 );
4108                 }
4109         }
4110         if ( ibase ) *ibase = index;
4111         if ( renum ) *renum = renumber;
4112         return rc;
4113 }
4114
4115 static int
4116 count_oc( ObjectClass *oc, ConfigOCs ***copp, int *nocs )
4117 {
4118         ConfigOCs       co, *cop;
4119         ObjectClass     **sups;
4120
4121         co.co_name = &oc->soc_cname;
4122         cop = avl_find( CfOcTree, &co, CfOc_cmp );
4123         if ( cop ) {
4124                 int     i;
4125
4126                 /* check for duplicates */
4127                 for ( i = 0; i < *nocs; i++ ) {
4128                         if ( *copp && (*copp)[i] == cop ) {
4129                                 break;
4130                         }
4131                 }
4132
4133                 if ( i == *nocs ) {
4134                         ConfigOCs **tmp = ch_realloc( *copp, (*nocs + 1)*sizeof( ConfigOCs * ) );
4135                         if ( tmp == NULL ) {
4136                                 return -1;
4137                         }
4138                         *copp = tmp;
4139                         (*copp)[*nocs] = cop;
4140                         (*nocs)++;
4141                 }
4142         }
4143
4144         for ( sups = oc->soc_sups; sups && *sups; sups++ ) {
4145                 if ( count_oc( *sups, copp, nocs ) ) {
4146                         return -1;
4147                 }
4148         }
4149
4150         return 0;
4151 }
4152
4153 static ConfigOCs **
4154 count_ocs( Attribute *oc_at, int *nocs )
4155 {
4156         int             i;
4157         ConfigOCs       **colst = NULL;
4158
4159         *nocs = 0;
4160
4161         for ( i = 0; !BER_BVISNULL( &oc_at->a_nvals[i] ); i++ )
4162                 /* count attrs */ ;
4163
4164         for ( ; i--; ) {
4165                 ObjectClass     *oc = oc_bvfind( &oc_at->a_nvals[i] );
4166
4167                 assert( oc != NULL );
4168                 if ( count_oc( oc, &colst, nocs ) ) {
4169                         ch_free( colst );
4170                         return NULL;
4171                 }
4172         }
4173
4174         return colst;
4175 }
4176
4177 static int
4178 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
4179 {
4180         /* Leftover from RE23. Never parse this entry */
4181         return LDAP_COMPARE_TRUE;
4182 }
4183
4184 static int
4185 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
4186 {
4187         ConfigFile *cfo;
4188
4189         /* This entry is hardcoded, don't re-parse it */
4190         if ( p->ce_type == Cft_Global ) {
4191                 cfn = p->ce_private;
4192                 ca->ca_private = cfn;
4193                 return LDAP_COMPARE_TRUE;
4194         }
4195         if ( p->ce_type != Cft_Schema )
4196                 return LDAP_CONSTRAINT_VIOLATION;
4197
4198         cfn = ch_calloc( 1, sizeof(ConfigFile) );
4199         ca->ca_private = cfn;
4200         cfo = p->ce_private;
4201         cfn->c_sibs = cfo->c_kids;
4202         cfo->c_kids = cfn;
4203         return LDAP_SUCCESS;
4204 }
4205
4206 static int
4207 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
4208 {
4209         if ( p->ce_type != Cft_Global ) {
4210                 return LDAP_CONSTRAINT_VIOLATION;
4211         }
4212         /* config must be {0}, nothing else allowed */
4213         if ( !strncmp( e->e_nname.bv_val, "olcDatabase={0}", STRLENOF("olcDatabase={0}")) &&
4214                 strncmp( e->e_nname.bv_val + STRLENOF("olcDatabase={0}"), "config,", STRLENOF("config,") )) {
4215                 return LDAP_CONSTRAINT_VIOLATION;
4216         }
4217         ca->be = frontendDB;    /* just to get past check_vals */
4218         return LDAP_SUCCESS;
4219 }
4220
4221 static int
4222 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
4223 {
4224         if ( p->ce_type != Cft_Global ) {
4225                 return LDAP_CONSTRAINT_VIOLATION;
4226         }
4227         return LDAP_SUCCESS;
4228 }
4229
4230 static int
4231 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
4232 {
4233         if ( p->ce_type != Cft_Global ) {
4234                 return LDAP_CONSTRAINT_VIOLATION;
4235         }
4236         return LDAP_SUCCESS;
4237 }
4238
4239 static int
4240 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
4241 {
4242         if ( p->ce_type != Cft_Database ) {
4243                 return LDAP_CONSTRAINT_VIOLATION;
4244         }
4245         ca->be = p->ce_be;
4246         return LDAP_SUCCESS;
4247 }
4248
4249 static void
4250 schema_destroy_one( ConfigArgs *ca, ConfigOCs **colst, int nocs,
4251         CfEntryInfo *p )
4252 {
4253         ConfigTable *ct;
4254         ConfigFile *cfo;
4255         AttributeDescription *ad;
4256         const char *text;
4257
4258         ca->valx = -1;
4259         ca->line = NULL;
4260         if ( cfn->c_cr_head ) {
4261                 struct berval bv = BER_BVC("olcDitContentRules");
4262                 ad = NULL;
4263                 slap_bv2ad( &bv, &ad, &text );
4264                 ct = config_find_table( colst, nocs, ad, ca );
4265                 config_del_vals( ct, ca );
4266         }
4267         if ( cfn->c_oc_head ) {
4268                 struct berval bv = BER_BVC("olcObjectClasses");
4269                 ad = NULL;
4270                 slap_bv2ad( &bv, &ad, &text );
4271                 ct = config_find_table( colst, nocs, ad, ca );
4272                 config_del_vals( ct, ca );
4273         }
4274         if ( cfn->c_at_head ) {
4275                 struct berval bv = BER_BVC("olcAttributeTypes");
4276                 ad = NULL;
4277                 slap_bv2ad( &bv, &ad, &text );
4278                 ct = config_find_table( colst, nocs, ad, ca );
4279                 config_del_vals( ct, ca );
4280         }
4281         if ( cfn->c_syn_head ) {
4282                 struct berval bv = BER_BVC("olcLdapSyntaxes");
4283                 ad = NULL;
4284                 slap_bv2ad( &bv, &ad, &text );
4285                 ct = config_find_table( colst, nocs, ad, ca );
4286                 config_del_vals( ct, ca );
4287         }
4288         if ( cfn->c_om_head ) {
4289                 struct berval bv = BER_BVC("olcObjectIdentifier");
4290                 ad = NULL;
4291                 slap_bv2ad( &bv, &ad, &text );
4292                 ct = config_find_table( colst, nocs, ad, ca );
4293                 config_del_vals( ct, ca );
4294         }
4295         cfo = p->ce_private;
4296         cfo->c_kids = cfn->c_sibs;
4297         ch_free( cfn );
4298 }
4299
4300 static int
4301 config_add_oc( ConfigOCs **cop, CfEntryInfo *last, Entry *e, ConfigArgs *ca )
4302 {
4303         int             rc = LDAP_CONSTRAINT_VIOLATION;
4304         ObjectClass     **ocp;
4305
4306         if ( (*cop)->co_ldadd ) {
4307                 rc = (*cop)->co_ldadd( last, e, ca );
4308                 if ( rc != LDAP_CONSTRAINT_VIOLATION ) {
4309                         return rc;
4310                 }
4311         }
4312
4313         for ( ocp = (*cop)->co_oc->soc_sups; ocp && *ocp; ocp++ ) {
4314                 ConfigOCs       co = { 0 };
4315
4316                 co.co_name = &(*ocp)->soc_cname;
4317                 *cop = avl_find( CfOcTree, &co, CfOc_cmp );
4318                 if ( *cop == NULL ) {
4319                         return rc;
4320                 }
4321
4322                 rc = config_add_oc( cop, last, e, ca );
4323                 if ( rc != LDAP_CONSTRAINT_VIOLATION ) {
4324                         return rc;
4325                 }
4326         }
4327
4328         return rc;
4329 }
4330
4331 /* Parse an LDAP entry into config directives */
4332 static int
4333 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
4334         int *renum, Operation *op )
4335 {
4336         CfEntryInfo     *ce, *last = NULL;
4337         ConfigOCs       co, *coptr, **colst;
4338         Attribute       *a, *oc_at, *soc_at;
4339         int             i, ibase = -1, nocs, rc = 0;
4340         struct berval   pdn;
4341         ConfigTable     *ct;
4342         char            *ptr, *log_prefix = op ? op->o_log_prefix : "";
4343
4344         memset( ca, 0, sizeof(ConfigArgs));
4345
4346         /* Make sure parent exists and entry does not. But allow
4347          * Databases and Overlays to be inserted. Don't do any
4348          * auto-renumbering if manageDSAit control is present.
4349          */
4350         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
4351         if ( ce ) {
4352                 if ( ( op && op->o_managedsait ) ||
4353                         ( ce->ce_type != Cft_Database && ce->ce_type != Cft_Overlay &&
4354                           ce->ce_type != Cft_Module ) )
4355                 {
4356                         Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4357                                 "DN=\"%s\" already exists\n",
4358                                 log_prefix, e->e_name.bv_val, 0 );
4359                         return LDAP_ALREADY_EXISTS;
4360                 }
4361         }
4362
4363         dnParent( &e->e_nname, &pdn );
4364
4365         /* If last is NULL, the new entry is the root/suffix entry, 
4366          * otherwise last should be the parent.
4367          */
4368         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn ) ) {
4369                 if ( rs ) {
4370                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4371                 }
4372                 Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4373                         "DN=\"%s\" not child of DN=\"%s\"\n",
4374                         log_prefix, e->e_name.bv_val,
4375                         last->ce_entry->e_name.bv_val );
4376                 return LDAP_NO_SUCH_OBJECT;
4377         }
4378
4379         if ( op ) {
4380                 /* No parent, must be root. This will never happen... */
4381                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ) ) {
4382                         return LDAP_NO_SUCH_OBJECT;
4383                 }
4384
4385                 if ( last && !access_allowed( op, last->ce_entry,
4386                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ) )
4387                 {
4388                         Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4389                                 "DN=\"%s\" no write access to \"children\" of parent\n",
4390                                 log_prefix, e->e_name.bv_val, 0 );
4391                         return LDAP_INSUFFICIENT_ACCESS;
4392                 }
4393         }
4394
4395         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4396         if ( !oc_at ) {
4397                 Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4398                         "DN=\"%s\" no objectClass\n",
4399                         log_prefix, e->e_name.bv_val, 0 );
4400                 return LDAP_OBJECT_CLASS_VIOLATION;
4401         }
4402
4403         soc_at = attr_find( e->e_attrs, slap_schema.si_ad_structuralObjectClass );
4404         if ( !soc_at ) {
4405                 ObjectClass     *soc = NULL;
4406                 char            textbuf[ SLAP_TEXT_BUFLEN ];
4407                 const char      *text = textbuf;
4408
4409                 /* FIXME: check result */
4410                 rc = structural_class( oc_at->a_nvals, &soc, NULL,
4411                         &text, textbuf, sizeof(textbuf), NULL );
4412                 if ( rc != LDAP_SUCCESS ) {
4413                         Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4414                                 "DN=\"%s\" no structural objectClass (%s)\n",
4415                                 log_prefix, e->e_name.bv_val, text );
4416                         return rc;
4417                 }
4418                 attr_merge_one( e, slap_schema.si_ad_structuralObjectClass, &soc->soc_cname, NULL );
4419                 soc_at = attr_find( e->e_attrs, slap_schema.si_ad_structuralObjectClass );
4420                 if ( soc_at == NULL ) {
4421                         Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4422                                 "DN=\"%s\" no structural objectClass; "
4423                                 "unable to merge computed class %s\n",
4424                                 log_prefix, e->e_name.bv_val,
4425                                 soc->soc_cname.bv_val );
4426                         return LDAP_OBJECT_CLASS_VIOLATION;
4427                 }
4428
4429                 Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4430                         "DN=\"%s\" no structural objectClass; "
4431                         "computed objectClass %s merged\n",
4432                         log_prefix, e->e_name.bv_val,
4433                         soc->soc_cname.bv_val );
4434         }
4435
4436         /* Fake the coordinates based on whether we're part of an
4437          * LDAP Add or if reading the config dir
4438          */
4439         if ( rs ) {
4440                 ca->fname = "slapd";
4441                 ca->lineno = 0;
4442         } else {
4443                 ca->fname = cfdir.bv_val;
4444                 ca->lineno = 1;
4445         }
4446         ca->ca_op = op;
4447
4448         co.co_name = &soc_at->a_nvals[0];
4449         coptr = avl_find( CfOcTree, &co, CfOc_cmp );
4450         if ( coptr == NULL ) {
4451                 Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4452                         "DN=\"%s\" no structural objectClass in configuration table\n",
4453                         log_prefix, e->e_name.bv_val, 0 );
4454                 return LDAP_OBJECT_CLASS_VIOLATION;
4455         }
4456
4457         /* Only the root can be Cft_Global, everything else must
4458          * have a parent. Only limited nesting arrangements are allowed.
4459          */
4460         rc = LDAP_CONSTRAINT_VIOLATION;
4461         if ( coptr->co_type == Cft_Global && !last ) {
4462                 cfn = cfb->cb_config;
4463                 ca->ca_private = cfn;
4464                 ca->be = frontendDB;    /* just to get past check_vals */
4465                 rc = LDAP_SUCCESS;
4466         }
4467
4468         colst = count_ocs( oc_at, &nocs );
4469
4470         /* Check whether the Add is allowed by its parent, and do
4471          * any necessary arg setup
4472          */
4473         if ( last ) {
4474                 rc = config_add_oc( &coptr, last, e, ca );
4475                 if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
4476                         for ( i = 0; i<nocs; i++ ) {
4477                                 /* Already checked these */
4478                                 if ( colst[i]->co_oc->soc_kind == LDAP_SCHEMA_STRUCTURAL )
4479                                         continue;
4480                                 if ( colst[i]->co_ldadd &&
4481                                         ( rc = colst[i]->co_ldadd( last, e, ca ))
4482                                                 != LDAP_CONSTRAINT_VIOLATION ) {
4483                                         coptr = colst[i];
4484                                         break;
4485                                 }
4486                         }
4487                 }
4488                 if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
4489                         Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
4490                                 "DN=\"%s\" no structural objectClass add function\n",
4491                                 log_prefix, e->e_name.bv_val, 0 );
4492                         return LDAP_OBJECT_CLASS_VIOLATION;
4493                 }
4494         }
4495
4496         /* Add the entry but don't parse it, we already have its contents */
4497         if ( rc == LDAP_COMPARE_TRUE ) {
4498                 rc = LDAP_SUCCESS;
4499                 goto ok;
4500         }
4501
4502         if ( rc != LDAP_SUCCESS )
4503                 goto done_noop;
4504
4505         /* Parse all the values and check for simple syntax errors before
4506          * performing any set actions.
4507          *
4508          * If doing an LDAPadd, check for indexed names and any necessary
4509          * renaming/renumbering. Entries that don't need indexed names are
4510          * ignored. Entries that need an indexed name and arrive without one
4511          * are assigned to the end. Entries that arrive with an index may
4512          * cause the following entries to be renumbered/bumped down.
4513          *
4514          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
4515          * don't allow Adding an entry with an index that's already in use.
4516          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
4517          *
4518          * These entries can have auto-assigned indexes (appended to the end)
4519          * but only the other types support auto-renumbering of siblings.
4520          */
4521         {
4522                 rc = check_name_index( last, coptr->co_type, e, rs, renum,
4523                         &ibase );
4524                 if ( rc ) {
4525                         goto done_noop;
4526                 }
4527                 if ( renum && *renum && coptr->co_type != Cft_Database &&
4528                         coptr->co_type != Cft_Overlay )
4529                 {
4530                         snprintf( ca->cr_msg, sizeof( ca->cr_msg ),
4531                                 "operation requires sibling renumbering" );
4532                         rc = LDAP_UNWILLING_TO_PERFORM;
4533                         goto done_noop;
4534                 }
4535         }
4536
4537         init_config_argv( ca );
4538
4539         /* Make sure we process attrs in the required order */
4540         sort_attrs( e, colst, nocs );
4541
4542         for ( a = e->e_attrs; a; a = a->a_next ) {
4543                 if ( a == oc_at ) continue;
4544                 ct = config_find_table( colst, nocs, a->a_desc, ca );
4545                 if ( !ct ) continue;    /* user data? */
4546                 rc = check_vals( ct, ca, a, 1 );
4547                 if ( rc ) goto done_noop;
4548         }
4549
4550         /* Basic syntax checks are OK. Do the actual settings. */
4551         for ( a=e->e_attrs; a; a=a->a_next ) {
4552                 if ( a == oc_at ) continue;
4553                 ct = config_find_table( colst, nocs, a->a_desc, ca );
4554                 if ( !ct ) continue;    /* user data? */
4555                 for (i=0; a->a_vals[i].bv_val; i++) {
4556                         char *iptr = NULL;
4557                         ca->valx = -1;
4558                         ca->line = a->a_vals[i].bv_val;
4559                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
4560                                 ptr = strchr( ca->line, '}' );
4561                                 if ( ptr ) {
4562                                         iptr = strchr( ca->line, '{' );
4563                                         ca->line = ptr+1;
4564                                 }
4565                         }
4566                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED_SIB ) {
4567                                 if ( iptr ) {
4568                                         ca->valx = strtol( iptr+1, NULL, 0 );
4569                                 }
4570                         } else {
4571                                 ca->valx = i;
4572                         }
4573                         rc = config_parse_add( ct, ca, i );
4574                         if ( rc ) {
4575                                 rc = LDAP_OTHER;
4576                                 goto done;
4577                         }
4578                 }
4579         }
4580 ok:
4581         /* Newly added databases and overlays need to be started up */
4582         if ( CONFIG_ONLINE_ADD( ca )) {
4583                 if ( colst[0]->co_type == Cft_Database ) {
4584                         rc = backend_startup_one( ca->be, &ca->reply );
4585
4586                 } else if ( colst[0]->co_type == Cft_Overlay ) {
4587                         if ( ca->bi->bi_db_open ) {
4588                                 BackendInfo *bi_orig = ca->be->bd_info;
4589                                 ca->be->bd_info = ca->bi;
4590                                 rc = ca->bi->bi_db_open( ca->be, &ca->reply );
4591                                 ca->be->bd_info = bi_orig;
4592                         }
4593                 } else if ( ca->cleanup ) {
4594                         rc = ca->cleanup( ca );
4595                 }
4596                 if ( rc ) {
4597                         if (ca->cr_msg[0] == '\0')
4598                                 snprintf( ca->cr_msg, sizeof( ca->cr_msg ), "<%s> failed startup", ca->argv[0] );
4599
4600                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
4601                                 ca->log, ca->cr_msg, ca->argv[1] );
4602                         rc = LDAP_OTHER;
4603                         goto done;
4604                 }
4605         }
4606
4607         ca->valx = ibase;
4608         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4609         ce->ce_parent = last;
4610         ce->ce_entry = entry_dup( e );
4611         ce->ce_entry->e_private = ce;
4612         ce->ce_type = colst[0]->co_type;
4613         ce->ce_be = ca->be;
4614         ce->ce_bi = ca->bi;
4615         ce->ce_private = ca->ca_private;
4616         ca->ca_entry = ce->ce_entry;
4617         if ( !last ) {
4618                 cfb->cb_root = ce;
4619         } else if ( last->ce_kids ) {
4620                 CfEntryInfo *c2, **cprev;
4621
4622                 /* Advance to first of this type */
4623                 cprev = &last->ce_kids;
4624                 for ( c2 = *cprev; c2 && c2->ce_type < ce->ce_type; ) {
4625                         cprev = &c2->ce_sibs;
4626                         c2 = c2->ce_sibs;
4627                 }
4628                 /* Account for the (-1) frontendDB entry */
4629                 if ( ce->ce_type == Cft_Database ) {
4630                         if ( ca->be == frontendDB )
4631                                 ibase = 0;
4632                         else if ( ibase != -1 )
4633                                 ibase++;
4634                 }
4635                 /* Append */
4636                 if ( ibase < 0 ) {
4637                         for (c2 = *cprev; c2 && c2->ce_type == ce->ce_type;) {
4638                                 cprev = &c2->ce_sibs;
4639                                 c2 = c2->ce_sibs;
4640                         }
4641                 } else {
4642                 /* Insert */
4643                         int i;
4644                         for ( i=0; i<ibase; i++ ) {
4645                                 c2 = *cprev;
4646                                 cprev = &c2->ce_sibs;
4647                         }
4648                 }
4649                 ce->ce_sibs = *cprev;
4650                 *cprev = ce;
4651         } else {
4652                 last->ce_kids = ce;
4653         }
4654
4655 done:
4656         if ( rc ) {
4657                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
4658                         if ( ca->be != frontendDB )
4659                                 backend_destroy_one( ca->be, 1 );
4660                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
4661                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
4662                 } else if ( colst[0]->co_type == Cft_Schema ) {
4663                         schema_destroy_one( ca, colst, nocs, last );
4664                 }
4665         }
4666 done_noop:
4667
4668         ch_free( ca->argv );
4669         if ( colst ) ch_free( colst );
4670         return rc;
4671 }
4672
4673 #define BIGTMP  10000
4674 static int
4675 config_rename_add( Operation *op, SlapReply *rs, CfEntryInfo *ce,
4676         int base, int rebase, int max, int use_ldif )
4677 {
4678         CfEntryInfo *ce2, *ce3, *cetmp = NULL, *cerem = NULL;
4679         ConfigType etype = ce->ce_type;
4680         int count = 0, rc = 0;
4681
4682         /* Reverse ce list */
4683         for (ce2 = ce->ce_sibs;ce2;ce2 = ce3) {
4684                 if (ce2->ce_type != etype) {
4685                         cerem = ce2;
4686                         break;
4687                 }
4688                 ce3 = ce2->ce_sibs;
4689                 ce2->ce_sibs = cetmp;
4690                 cetmp = ce2;
4691                 count++;
4692                 if ( max && count >= max ) {
4693                         cerem = ce3;
4694                         break;
4695                 }
4696         }
4697
4698         /* Move original to a temp name until increments are done */
4699         if ( rebase ) {
4700                 ce->ce_entry->e_private = NULL;
4701                 rc = config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
4702                         base+BIGTMP, 0, use_ldif );
4703                 ce->ce_entry->e_private = ce;
4704         }
4705         /* start incrementing */
4706         for (ce2=cetmp; ce2; ce2=ce3) {
4707                 ce3 = ce2->ce_sibs;
4708                 ce2->ce_sibs = cerem;
4709                 cerem = ce2;
4710                 if ( rc == 0 ) 
4711                         rc = config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
4712                                 count+base, 0, use_ldif );
4713                 count--;
4714         }
4715         if ( rebase )
4716                 rc = config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
4717                         base, 0, use_ldif );
4718         return rc;
4719 }
4720
4721 static int
4722 config_rename_del( Operation *op, SlapReply *rs, CfEntryInfo *ce,
4723         CfEntryInfo *ce2, int old, int use_ldif )
4724 {
4725         int count = 0;
4726
4727         /* Renumber original to a temp value */
4728         ce->ce_entry->e_private = NULL;
4729         config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
4730                 old+BIGTMP, 0, use_ldif );
4731         ce->ce_entry->e_private = ce;
4732
4733         /* start decrementing */
4734         for (; ce2 != ce; ce2=ce2->ce_sibs) {
4735                 config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
4736                         count+old, 0, use_ldif );
4737                 count++;
4738         }
4739         return config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
4740                 count+old, 0, use_ldif );
4741 }
4742
4743 /* Parse an LDAP entry into config directives, then store in underlying
4744  * database.
4745  */
4746 static int
4747 config_back_add( Operation *op, SlapReply *rs )
4748 {
4749         CfBackInfo *cfb;
4750         int renumber;
4751         ConfigArgs ca;
4752
4753         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
4754                 NULL, ACL_WADD, NULL )) {
4755                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4756                 goto out;
4757         }
4758
4759         /*
4760          * Check for attribute ACL
4761          */
4762         if ( !acl_check_modlist( op, op->ora_e, op->orm_modlist )) {
4763                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4764                 rs->sr_text = "no write access to attribute";
4765                 goto out;
4766         }
4767
4768         cfb = (CfBackInfo *)op->o_bd->be_private;
4769
4770         /* add opattrs for syncprov */
4771         {
4772                 char textbuf[SLAP_TEXT_BUFLEN];
4773                 size_t textlen = sizeof textbuf;
4774                 rs->sr_err = entry_schema_check(op, op->ora_e, NULL, 0, 1, NULL,
4775                         &rs->sr_text, textbuf, sizeof( textbuf ) );
4776                 if ( rs->sr_err != LDAP_SUCCESS )
4777                         goto out;
4778                 rs->sr_err = slap_add_opattrs( op, &rs->sr_text, textbuf, textlen, 1 );
4779                 if ( rs->sr_err != LDAP_SUCCESS ) {
4780                         Debug( LDAP_DEBUG_TRACE,
4781                                 LDAP_XSTRING(config_back_add) ": entry failed op attrs add: "
4782                                 "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
4783                         goto out;
4784                 }
4785         }
4786
4787         if ( op->o_abandon ) {
4788                 rs->sr_err = SLAPD_ABANDON;
4789                 goto out;
4790         }
4791         ldap_pvt_thread_pool_pause( &connection_pool );
4792
4793         /* Strategy:
4794          * 1) check for existence of entry
4795          * 2) check for sibling renumbering
4796          * 3) perform internal add
4797          * 4) perform any necessary renumbering
4798          * 5) store entry in underlying database
4799          */
4800         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
4801         if ( rs->sr_err != LDAP_SUCCESS ) {
4802                 rs->sr_text = ca.cr_msg;
4803                 goto out2;
4804         }
4805
4806         if ( renumber ) {
4807                 CfEntryInfo *ce = ca.ca_entry->e_private;
4808                 req_add_s addr = op->oq_add;
4809                 op->o_tag = LDAP_REQ_MODRDN;
4810                 rs->sr_err = config_rename_add( op, rs, ce, ca.valx, 0, 0, cfb->cb_use_ldif );
4811                 op->o_tag = LDAP_REQ_ADD;
4812                 op->oq_add = addr;
4813                 if ( rs->sr_err != LDAP_SUCCESS ) {
4814                         goto out2;
4815                 }
4816         }
4817
4818         if ( cfb->cb_use_ldif ) {
4819                 BackendDB *be = op->o_bd;
4820                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
4821                 struct berval dn, ndn;
4822
4823                 op->o_bd = &cfb->cb_db;
4824
4825                 /* Save current rootdn; use the underlying DB's rootdn */
4826                 dn = op->o_dn;
4827                 ndn = op->o_ndn;
4828                 op->o_dn = op->o_bd->be_rootdn;
4829                 op->o_ndn = op->o_bd->be_rootndn;
4830
4831                 scp = op->o_callback;
4832                 op->o_callback = &sc;
4833                 op->o_bd->be_add( op, rs );
4834                 op->o_bd = be;
4835                 op->o_callback = scp;
4836                 op->o_dn = dn;
4837                 op->o_ndn = ndn;
4838         }
4839
4840 out2:;
4841         ldap_pvt_thread_pool_resume( &connection_pool );
4842
4843 out:;
4844         send_ldap_result( op, rs );
4845         slap_graduate_commit_csn( op );
4846         return rs->sr_err;
4847 }
4848
4849 typedef struct delrec {
4850         struct delrec *next;
4851         int nidx;
4852         int idx[1];
4853 } delrec;
4854
4855 static int
4856 config_modify_add( ConfigTable *ct, ConfigArgs *ca, AttributeDescription *ad,
4857         int i )
4858 {
4859         int rc;
4860
4861         ca->valx = -1;
4862         if (ad->ad_type->sat_flags & SLAP_AT_ORDERED &&
4863                 ca->line[0] == '{' )
4864         {
4865                 char *ptr = strchr( ca->line + 1, '}' );
4866                 if ( ptr ) {
4867                         char    *next;
4868
4869                         ca->valx = strtol( ca->line + 1, &next, 0 );
4870                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4871                                 return LDAP_OTHER;
4872                         }
4873                         ca->line = ptr+1;
4874                 }
4875         }
4876         rc = config_parse_add( ct, ca, i );
4877         if ( rc ) {
4878                 rc = LDAP_OTHER;
4879         }
4880         return rc;
4881 }
4882
4883 static int
4884 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
4885         ConfigArgs *ca )
4886 {
4887         int rc = LDAP_UNWILLING_TO_PERFORM;
4888         Modifications *ml;
4889         Entry *e = ce->ce_entry;
4890         Attribute *save_attrs = e->e_attrs, *oc_at, *s, *a;
4891         ConfigTable *ct;
4892         ConfigOCs **colst;
4893         int i, nocs;
4894         char *ptr;
4895         delrec *dels = NULL, *deltail = NULL;
4896
4897         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4898         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
4899
4900         colst = count_ocs( oc_at, &nocs );
4901
4902         /* make sure add/del flags are clear; should always be true */
4903         for ( s = save_attrs; s; s = s->a_next ) {
4904                 s->a_flags &= ~(SLAP_ATTR_IXADD|SLAP_ATTR_IXDEL);
4905         }
4906
4907         e->e_attrs = attrs_dup( e->e_attrs );
4908
4909         init_config_argv( ca );
4910         ca->be = ce->ce_be;
4911         ca->bi = ce->ce_bi;
4912         ca->ca_private = ce->ce_private;
4913         ca->ca_entry = e;
4914         ca->fname = "slapd";
4915         ca->ca_op = op;
4916         strcpy( ca->log, "back-config" );
4917
4918         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
4919                 ct = config_find_table( colst, nocs, ml->sml_desc, ca );
4920                 switch (ml->sml_op) {
4921                 case LDAP_MOD_DELETE:
4922                 case LDAP_MOD_REPLACE: {
4923                         BerVarray vals = NULL, nvals = NULL;
4924                         int *idx = NULL;
4925                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
4926                                 rc = LDAP_OTHER;
4927                                 snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot delete %s",
4928                                         ml->sml_desc->ad_cname.bv_val );
4929                                 goto out_noop;
4930                         }
4931                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4932                                 vals = ml->sml_values;
4933                                 nvals = ml->sml_nvalues;
4934                                 ml->sml_values = NULL;
4935                                 ml->sml_nvalues = NULL;
4936                         }
4937                         /* If we're deleting by values, remember the indexes of the
4938                          * values we deleted.
4939                          */
4940                         if ( ct && ml->sml_values ) {
4941                                 delrec *d;
4942                                 i = ml->sml_numvals;
4943                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
4944                                 d->nidx = i;
4945                                 d->next = NULL;
4946                                 if ( dels ) {
4947                                         deltail->next = d;
4948                                 } else {
4949                                         dels = d;
4950                                 }
4951                                 deltail = d;
4952                                 idx = d->idx;
4953                         }
4954                         rc = modify_delete_vindex(e, &ml->sml_mod,
4955                                 get_permissiveModify(op),
4956                                 &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg), idx );
4957                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4958                                 ml->sml_values = vals;
4959                                 ml->sml_nvalues = nvals;
4960                         }
4961                         if ( !vals )
4962                                 break;
4963                         }
4964                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4965
4966                 case LDAP_MOD_ADD:
4967                 case SLAP_MOD_SOFTADD: {
4968                         int mop = ml->sml_op;
4969                         int navals = -1;
4970                         ml->sml_op = LDAP_MOD_ADD;
4971                         if ( ct ) {
4972                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4973                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4974                                         if ( a ) {
4975                                                 navals = a->a_numvals;
4976                                         }
4977                                 }
4978                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4979                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4980                                                 navals >= 0 )
4981                                         {
4982                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4983                                                 int     j;
4984
4985                                                 j = strtol( val, &next, 0 );
4986                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4987                                                         rc = LDAP_OTHER;
4988                                                         snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot insert %s",
4989                                                                 ml->sml_desc->ad_cname.bv_val );
4990                                                         goto out_noop;
4991                                                 }
4992                                         }
4993                                         rc = check_vals( ct, ca, ml, 0 );
4994                                         if ( rc ) goto out_noop;
4995                                 }
4996                         }
4997                         rc = modify_add_values(e, &ml->sml_mod,
4998                                    get_permissiveModify(op),
4999                                    &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
5000
5001                         /* If value already exists, show success here
5002                          * and ignore this operation down below.
5003                          */
5004                         if ( mop == SLAP_MOD_SOFTADD ) {
5005                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
5006                                         rc = LDAP_SUCCESS;
5007                                 else
5008                                         mop = LDAP_MOD_ADD;
5009                         }
5010                         ml->sml_op = mop;
5011                         break;
5012                         }
5013
5014                         break;
5015                 case LDAP_MOD_INCREMENT:        /* FIXME */
5016                         break;
5017                 default:
5018                         break;
5019                 }
5020                 if(rc != LDAP_SUCCESS) break;
5021         }
5022         
5023         if ( rc == LDAP_SUCCESS) {
5024                 /* check that the entry still obeys the schema */
5025                 rc = entry_schema_check(op, e, NULL, 0, 0, NULL,
5026                         &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
5027         }
5028         if ( rc ) goto out_noop;
5029
5030         /* Basic syntax checks are OK. Do the actual settings. */
5031         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
5032                 ct = config_find_table( colst, nocs, ml->sml_desc, ca );
5033                 if ( !ct ) continue;
5034
5035                 s = attr_find( save_attrs, ml->sml_desc );
5036                 a = attr_find( e->e_attrs, ml->sml_desc );
5037
5038                 switch (ml->sml_op) {
5039                 case LDAP_MOD_DELETE:
5040                 case LDAP_MOD_REPLACE: {
5041                         BerVarray vals = NULL, nvals = NULL;
5042                         delrec *d = NULL;
5043
5044                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
5045                                 vals = ml->sml_values;
5046                                 nvals = ml->sml_nvalues;
5047                                 ml->sml_values = NULL;
5048                                 ml->sml_nvalues = NULL;
5049                         }
5050
5051                         if ( ml->sml_values )
5052                                 d = dels;
5053
5054                         /* If we didn't delete the whole attribute */
5055                         if ( ml->sml_values && a ) {
5056                                 struct berval *mvals;
5057                                 int j;
5058
5059                                 if ( ml->sml_nvalues )
5060                                         mvals = ml->sml_nvalues;
5061                                 else
5062                                         mvals = ml->sml_values;
5063
5064                                 /* use the indexes we saved up above */
5065                                 for (i=0; i < d->nidx; i++) {
5066                                         struct berval bv = *mvals++;
5067                                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
5068                                                 bv.bv_val[0] == '{' ) {
5069                                                 ptr = strchr( bv.bv_val, '}' ) + 1;
5070                                                 bv.bv_len -= ptr - bv.bv_val;
5071                                                 bv.bv_val = ptr;
5072                                         }
5073                                         ca->line = bv.bv_val;
5074                                         ca->valx = d->idx[i];
5075                                         rc = config_del_vals( ct, ca );
5076                                         if ( rc != LDAP_SUCCESS ) break;
5077                                         if ( s )
5078                                                 s->a_flags |= SLAP_ATTR_IXDEL;
5079                                         for (j=i+1; j < d->nidx; j++)
5080                                                 if ( d->idx[j] >d->idx[i] )
5081                                                         d->idx[j]--;
5082                                 }
5083                         } else {
5084                                 ca->valx = -1;
5085                                 ca->line = NULL;
5086                                 rc = config_del_vals( ct, ca );
5087                                 if ( rc ) rc = LDAP_OTHER;
5088                                 if ( s )
5089                                         s->a_flags |= SLAP_ATTR_IXDEL;
5090                         }
5091                         if ( ml->sml_values ) {
5092                                 d = d->next;
5093                                 ch_free( dels );
5094                                 dels = d;
5095                         }
5096                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
5097                                 ml->sml_values = vals;
5098                                 ml->sml_nvalues = nvals;
5099                         }
5100                         if ( !vals || rc != LDAP_SUCCESS )
5101                                 break;
5102                         }
5103                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
5104
5105                 case LDAP_MOD_ADD:
5106                         for (i=0; ml->sml_values[i].bv_val; i++) {
5107                                 ca->line = ml->sml_values[i].bv_val;
5108                                 ca->valx = -1;
5109                                 rc = config_modify_add( ct, ca, ml->sml_desc, i );
5110                                 if ( rc )
5111                                         goto out;
5112                                 a->a_flags |= SLAP_ATTR_IXADD;
5113                         }
5114                         break;
5115                 }
5116         }
5117
5118 out:
5119         /* Undo for a failed operation */
5120         if ( rc != LDAP_SUCCESS ) {
5121                 ConfigReply msg = ca->reply;
5122                 for ( s = save_attrs; s; s = s->a_next ) {
5123                         if ( s->a_flags & SLAP_ATTR_IXDEL ) {
5124                                 s->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
5125                                 ct = config_find_table( colst, nocs, s->a_desc, ca );
5126                                 a = attr_find( e->e_attrs, s->a_desc );
5127                                 if ( a ) {
5128                                         /* clear the flag so the add check below will skip it */
5129                                         a->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
5130                                         ca->valx = -1;
5131                                         ca->line = NULL;
5132                                         config_del_vals( ct, ca );
5133                                 }
5134                                 for ( i=0; !BER_BVISNULL( &s->a_vals[i] ); i++ ) {
5135                                         ca->line = s->a_vals[i].bv_val;
5136                                         ca->valx = -1;
5137                                         config_modify_add( ct, ca, s->a_desc, i );
5138                                 }
5139                         }
5140                 }
5141                 for ( a = e->e_attrs; a; a = a->a_next ) {
5142                         if ( a->a_flags & SLAP_ATTR_IXADD ) {
5143                                 ct = config_find_table( colst, nocs, a->a_desc, ca );
5144                                 ca->valx = -1;
5145                                 ca->line = NULL;
5146                                 config_del_vals( ct, ca );
5147                                 s = attr_find( save_attrs, a->a_desc );
5148                                 if ( s ) {
5149                                         s->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
5150                                         for ( i=0; !BER_BVISNULL( &s->a_vals[i] ); i++ ) {
5151                                                 ca->line = s->a_vals[i].bv_val;
5152                                                 ca->valx = -1;
5153                                                 config_modify_add( ct, ca, s->a_desc, i );
5154                                         }
5155                                 }
5156                         }
5157                 }
5158                 ca->reply = msg;
5159         }
5160
5161         if ( ca->cleanup )
5162                 ca->cleanup( ca );
5163 out_noop:
5164         if ( rc == LDAP_SUCCESS ) {
5165                 attrs_free( save_attrs );
5166         } else {
5167                 attrs_free( e->e_attrs );
5168                 e->e_attrs = save_attrs;
5169         }
5170         ch_free( ca->argv );
5171         if ( colst ) ch_free( colst );
5172         while( dels ) {
5173                 deltail = dels->next;
5174                 ch_free( dels );
5175                 dels = deltail;
5176         }
5177
5178         return rc;
5179 }
5180
5181 static int
5182 config_back_modify( Operation *op, SlapReply *rs )
5183 {
5184         CfBackInfo *cfb;
5185         CfEntryInfo *ce, *last;
5186         Modifications *ml;
5187         ConfigArgs ca = {0};
5188         struct berval rdn;
5189         char *ptr;
5190         AttributeDescription *rad = NULL;
5191         int do_pause = 1;
5192
5193         cfb = (CfBackInfo *)op->o_bd->be_private;
5194
5195         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
5196         if ( !ce ) {
5197                 if ( last )
5198                         rs->sr_matched = last->ce_entry->e_name.bv_val;
5199                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
5200                 goto out;
5201         }
5202
5203         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
5204                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
5205                 goto out;
5206         }
5207
5208         /* Get type of RDN */
5209         rdn = ce->ce_entry->e_nname;
5210         ptr = strchr( rdn.bv_val, '=' );
5211         rdn.bv_len = ptr - rdn.bv_val;
5212         slap_bv2ad( &rdn, &rad, &rs->sr_text );
5213
5214         /* Some basic validation... */
5215         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
5216                 /* Don't allow Modify of RDN; must use ModRdn for that. */
5217                 if ( ml->sml_desc == rad ) {
5218                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
5219                         rs->sr_text = "Use modrdn to change the entry name";
5220                         goto out;
5221                 }
5222                 /* Internal update of contextCSN? */
5223                 if ( ml->sml_desc == slap_schema.si_ad_contextCSN && op->o_conn->c_conn_idx == -1 ) {
5224                         do_pause = 0;
5225                         break;
5226                 }
5227         }
5228
5229         slap_mods_opattrs( op, &op->orm_modlist, 1 );
5230
5231         if ( do_pause ) {
5232                 if ( op->o_abandon ) {
5233                         rs->sr_err = SLAPD_ABANDON;
5234                         goto out;
5235                 }
5236                 ldap_pvt_thread_pool_pause( &connection_pool );
5237         }
5238
5239         /* Strategy:
5240          * 1) perform the Modify on the cached Entry.
5241          * 2) verify that the Entry still satisfies the schema.
5242          * 3) perform the individual config operations.
5243          * 4) store Modified entry in underlying LDIF backend.
5244          */
5245         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
5246         if ( rs->sr_err ) {
5247                 rs->sr_text = ca.cr_msg;
5248         } else if ( cfb->cb_use_ldif ) {
5249                 BackendDB *be = op->o_bd;
5250                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
5251                 struct berval dn, ndn;
5252
5253                 op->o_bd = &cfb->cb_db;
5254
5255                 dn = op->o_dn;
5256                 ndn = op->o_ndn;
5257                 op->o_dn = op->o_bd->be_rootdn;
5258                 op->o_ndn = op->o_bd->be_rootndn;
5259
5260                 scp = op->o_callback;
5261                 op->o_callback = &sc;
5262                 op->o_bd->be_modify( op, rs );
5263                 op->o_bd = be;
5264                 op->o_callback = scp;
5265                 op->o_dn = dn;
5266                 op->o_ndn = ndn;
5267         }
5268
5269         if ( do_pause )
5270                 ldap_pvt_thread_pool_resume( &connection_pool );
5271 out:
5272         send_ldap_result( op, rs );
5273         slap_graduate_commit_csn( op );
5274         return rs->sr_err;
5275 }
5276
5277 static int
5278 config_back_modrdn( Operation *op, SlapReply *rs )
5279 {
5280         CfBackInfo *cfb;
5281         CfEntryInfo *ce, *last;
5282         struct berval rdn;
5283         int ixold, ixnew;
5284
5285         cfb = (CfBackInfo *)op->o_bd->be_private;
5286
5287         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
5288         if ( !ce ) {
5289                 if ( last )
5290                         rs->sr_matched = last->ce_entry->e_name.bv_val;
5291                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
5292                 goto out;
5293         }
5294         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
5295                 NULL, ACL_WRITE, NULL )) {
5296                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
5297                 goto out;
5298         }
5299         { Entry *parent;
5300                 if ( ce->ce_parent )
5301                         parent = ce->ce_parent->ce_entry;
5302                 else
5303                         parent = (Entry *)&slap_entry_root;
5304                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
5305                         NULL, ACL_WRITE, NULL )) {
5306                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
5307                         goto out;
5308                 }
5309         }
5310
5311         /* We don't allow moving objects to new parents.
5312          * Generally we only allow reordering a set of ordered entries.
5313          */
5314         if ( op->orr_newSup ) {
5315                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5316                 goto out;
5317         }
5318
5319         /* If newRDN == oldRDN, quietly succeed */
5320         dnRdn( &op->o_req_ndn, &rdn );
5321         if ( dn_match( &rdn, &op->orr_nnewrdn )) {
5322                 rs->sr_err = LDAP_SUCCESS;
5323                 goto out;
5324         }
5325
5326         /* Current behavior, subject to change as needed:
5327          *
5328          * For backends and overlays, we only allow renumbering.
5329          * For schema, we allow renaming with the same number.
5330          * Otherwise, the op is not allowed.
5331          */
5332
5333         if ( ce->ce_type == Cft_Schema ) {
5334                 char *ptr1, *ptr2;
5335                 int len;
5336
5337                 /* Can't alter the main cn=schema entry */
5338                 if ( ce->ce_parent->ce_type == Cft_Global ) {
5339                         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5340                         rs->sr_text = "renaming not allowed for this entry";
5341                         goto out;
5342                 }
5343
5344                 /* We could support this later if desired */
5345                 ptr1 = ber_bvchr( &rdn, '}' );
5346                 ptr2 = ber_bvchr( &op->orr_newrdn, '}' );
5347                 len = ptr1 - rdn.bv_val;
5348                 if ( len != ptr2 - op->orr_newrdn.bv_val ||
5349                         strncmp( rdn.bv_val, op->orr_newrdn.bv_val, len )) {
5350                         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5351                         rs->sr_text = "schema reordering not supported";
5352                         goto out;
5353                 }
5354         } else if ( ce->ce_type == Cft_Database ||
5355                 ce->ce_type == Cft_Overlay ) {
5356                 char *ptr1, *ptr2, *iptr1, *iptr2;
5357                 int len1, len2;
5358
5359                 iptr2 = ber_bvchr( &op->orr_newrdn, '=' ) + 1;
5360                 if ( *iptr2 != '{' ) {
5361                         rs->sr_err = LDAP_NAMING_VIOLATION;
5362                         rs->sr_text = "new ordering index is required";
5363                         goto out;
5364                 }
5365                 iptr2++;
5366                 iptr1 = ber_bvchr( &rdn, '{' ) + 1;
5367                 ptr1 = ber_bvchr( &rdn, '}' );
5368                 ptr2 = ber_bvchr( &op->orr_newrdn, '}' );
5369                 if ( !ptr2 ) {
5370                         rs->sr_err = LDAP_NAMING_VIOLATION;
5371                         rs->sr_text = "new ordering index is required";
5372                         goto out;
5373                 }
5374
5375                 len1 = ptr1 - rdn.bv_val;
5376                 len2 = ptr2 - op->orr_newrdn.bv_val;
5377
5378                 if ( rdn.bv_len - len1 != op->orr_newrdn.bv_len - len2 ||
5379                         strncmp( ptr1, ptr2, rdn.bv_len - len1 )) {
5380                         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5381                         rs->sr_text = "changing database/overlay type not allowed";
5382                         goto out;
5383                 }
5384                 ixold = strtol( iptr1, NULL, 0 );
5385                 ixnew = strtol( iptr2, &ptr1, 0 );
5386                 if ( ptr1 != ptr2 || ixold < 0 || ixnew < 0 ) {
5387                         rs->sr_err = LDAP_NAMING_VIOLATION;
5388                         goto out;
5389                 }
5390                 /* config DB is always 0, cannot be changed */
5391                 if ( ce->ce_type == Cft_Database && ( ixold == 0 || ixnew == 0 )) {
5392                         rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
5393                         goto out;
5394                 }
5395         } else {
5396                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5397                 rs->sr_text = "renaming not supported for this entry";
5398                 goto out;
5399         }
5400
5401         if ( op->o_abandon ) {
5402                 rs->sr_err = SLAPD_ABANDON;
5403                 goto out;
5404         }
5405         ldap_pvt_thread_pool_pause( &connection_pool );
5406
5407         if ( ce->ce_type == Cft_Schema ) {
5408                 req_modrdn_s modr = op->oq_modrdn;
5409                 struct berval rdn;
5410                 Attribute *a;
5411                 rs->sr_err = config_rename_attr( rs, ce->ce_entry, &rdn, &a );
5412                 if ( rs->sr_err == LDAP_SUCCESS ) {
5413                         rs->sr_err = config_rename_one( op, rs, ce->ce_entry,
5414                                 ce->ce_parent, a, &op->orr_newrdn, &op->orr_nnewrdn,
5415                                 cfb->cb_use_ldif );
5416                 }
5417                 op->oq_modrdn = modr;
5418         } else {
5419                 CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
5420                 req_modrdn_s modr = op->oq_modrdn;
5421                 int i;
5422
5423                 /* Advance to first of this type */
5424                 cprev = &ce->ce_parent->ce_kids;
5425                 for ( ce2 = *cprev; ce2 && ce2->ce_type != ce->ce_type; ) {
5426                         cprev = &ce2->ce_sibs;
5427                         ce2 = ce2->ce_sibs;
5428                 }
5429                 /* Skip the -1 entry */
5430                 if ( ce->ce_type == Cft_Database ) {
5431                         cprev = &ce2->ce_sibs;
5432                         ce2 = ce2->ce_sibs;
5433                 }
5434                 cebase = ce2;
5435                 cbprev = cprev;
5436
5437                 /* Remove from old slot */
5438                 for ( ce2 = *cprev; ce2 && ce2 != ce; ce2 = ce2->ce_sibs )
5439                         cprev = &ce2->ce_sibs;
5440                 *cprev = ce->ce_sibs;
5441                 ceold = ce->ce_sibs;
5442
5443                 /* Insert into new slot */
5444                 cprev = cbprev;
5445                 for ( i=0; i<ixnew; i++ ) {
5446                         ce2 = *cprev;
5447                         if ( !ce2 )
5448                                 break;
5449                         cprev = &ce2->ce_sibs;
5450                 }
5451                 ce->ce_sibs = *cprev;
5452                 *cprev = ce;
5453
5454                 ixnew = i;
5455
5456                 /* NOTE: These should be encoded in the OC tables, not inline here */
5457                 if ( ce->ce_type == Cft_Database )
5458                         backend_db_move( ce->ce_be, ixnew );
5459                 else if ( ce->ce_type == Cft_Overlay )
5460                         overlay_move( ce->ce_be, (slap_overinst *)ce->ce_bi, ixnew );
5461                         
5462                 if ( ixold < ixnew ) {
5463                         rs->sr_err = config_rename_del( op, rs, ce, ceold, ixold,
5464                                 cfb->cb_use_ldif );
5465                 } else {
5466                         rs->sr_err = config_rename_add( op, rs, ce, ixnew, 1,
5467                                 ixold - ixnew, cfb->cb_use_ldif );
5468                 }
5469                 op->oq_modrdn = modr;
5470         }
5471
5472         ldap_pvt_thread_pool_resume( &connection_pool );
5473 out:
5474         send_ldap_result( op, rs );
5475         return rs->sr_err;
5476 }
5477
5478 static int
5479 config_back_delete( Operation *op, SlapReply *rs )
5480 {
5481 #ifdef SLAP_CONFIG_DELETE
5482         CfBackInfo *cfb;
5483         CfEntryInfo *ce, *last, *ce2;
5484
5485         cfb = (CfBackInfo *)op->o_bd->be_private;
5486
5487         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
5488         if ( !ce ) {
5489                 if ( last )
5490                         rs->sr_matched = last->ce_entry->e_name.bv_val;
5491                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
5492         } else if ( ce->ce_kids ) {
5493                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5494         } else if ( op->o_abandon ) {
5495                 rs->sr_err = SLAPD_ABANDON;
5496         } else if ( ce->ce_type == Cft_Overlay ){
5497                 char *iptr;
5498                 int count, ixold;
5499
5500                 ldap_pvt_thread_pool_pause( &connection_pool );
5501                 
5502                 overlay_remove( ce->ce_be, (slap_overinst *)ce->ce_bi );
5503
5504                 /* remove CfEntryInfo from the siblings list */
5505                 if ( ce->ce_parent->ce_kids == ce ) {
5506                         ce->ce_parent->ce_kids = ce->ce_sibs;
5507                 } else {
5508                         for ( ce2 = ce->ce_parent->ce_kids ; ce2; ce2 = ce2->ce_sibs ) {
5509                                 if ( ce2->ce_sibs == ce ) {
5510                                         ce2->ce_sibs = ce->ce_sibs;
5511                                         break;
5512                                 }
5513                         }
5514                 }
5515
5516                 /* remove from underlying database */
5517                 if ( cfb->cb_use_ldif ) {
5518                         BackendDB *be = op->o_bd;
5519                         slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
5520                         struct berval dn, ndn, req_dn, req_ndn;
5521
5522                         op->o_bd = &cfb->cb_db;
5523
5524                         dn = op->o_dn;
5525                         ndn = op->o_ndn;
5526                         req_dn = op->o_req_dn;
5527                         req_ndn = op->o_req_ndn;
5528
5529                         op->o_dn = op->o_bd->be_rootdn;
5530                         op->o_ndn = op->o_bd->be_rootndn;
5531                         op->o_req_dn = ce->ce_entry->e_name;
5532                         op->o_req_ndn = ce->ce_entry->e_nname;
5533
5534                         scp = op->o_callback;
5535                         op->o_callback = &sc;
5536                         op->o_bd->be_delete( op, rs );
5537                         op->o_bd = be;
5538                         op->o_callback = scp;
5539                         op->o_dn = dn;
5540                         op->o_ndn = ndn;
5541                         op->o_req_dn = req_dn;
5542                         op->o_req_ndn = req_ndn;
5543                 }
5544
5545                 /* renumber siblings */
5546                 iptr = ber_bvchr( &op->o_req_ndn, '{' ) + 1;
5547                 ixold = strtol( iptr, NULL, 0 );
5548                 for (ce2 = ce->ce_sibs, count=0; ce2; ce2=ce2->ce_sibs) {
5549                         config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
5550                                 count+ixold, 0, cfb->cb_use_ldif );
5551                         count++;
5552                 }
5553
5554                 ce->ce_entry->e_private=NULL;
5555                 entry_free(ce->ce_entry);
5556                 ch_free(ce);
5557                 ldap_pvt_thread_pool_resume( &connection_pool );
5558         } else {
5559                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5560         }
5561 #else
5562         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
5563 #endif /* SLAP_CONFIG_DELETE */
5564         send_ldap_result( op, rs );
5565         return rs->sr_err;
5566 }
5567
5568 static int
5569 config_back_search( Operation *op, SlapReply *rs )
5570 {
5571         CfBackInfo *cfb;
5572         CfEntryInfo *ce, *last;
5573         slap_mask_t mask;
5574
5575         cfb = (CfBackInfo *)op->o_bd->be_private;
5576
5577         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
5578         if ( !ce ) {
5579                 if ( last )
5580                         rs->sr_matched = last->ce_entry->e_name.bv_val;
5581                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
5582                 goto out;
5583         }
5584         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
5585                 ACL_SEARCH, NULL, &mask ))
5586         {
5587                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
5588                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
5589                 } else {
5590                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
5591                 }
5592                 goto out;
5593         }
5594         switch ( op->ors_scope ) {
5595         case LDAP_SCOPE_BASE:
5596         case LDAP_SCOPE_SUBTREE:
5597                 rs->sr_err = config_send( op, rs, ce, 0 );
5598                 break;
5599                 
5600         case LDAP_SCOPE_ONELEVEL:
5601                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
5602                         rs->sr_err = config_send( op, rs, ce, 1 );
5603                         if ( rs->sr_err ) {
5604                                 break;
5605                         }
5606                 }
5607                 break;
5608         }
5609
5610 out:
5611         send_ldap_result( op, rs );
5612         return rs->sr_err;
5613 }
5614
5615 /* no-op, we never free entries */
5616 int config_entry_release(
5617         Operation *op,
5618         Entry *e,
5619         int rw )
5620 {
5621         if ( !e->e_private ) {
5622                 entry_free( e );
5623         }
5624         return LDAP_SUCCESS;
5625 }
5626
5627 /* return LDAP_SUCCESS IFF we can retrieve the specified entry.
5628  */
5629 int config_back_entry_get(
5630         Operation *op,
5631         struct berval *ndn,
5632         ObjectClass *oc,
5633         AttributeDescription *at,
5634         int rw,
5635         Entry **ent )
5636 {
5637         CfBackInfo *cfb;
5638         CfEntryInfo *ce, *last;
5639         int rc = LDAP_NO_SUCH_OBJECT;
5640
5641         cfb = (CfBackInfo *)op->o_bd->be_private;
5642
5643         ce = config_find_base( cfb->cb_root, ndn, &last );
5644         if ( ce ) {
5645                 *ent = ce->ce_entry;
5646                 if ( *ent ) {
5647                         rc = LDAP_SUCCESS;
5648                         if ( oc && !is_entry_objectclass_or_sub( *ent, oc ) ) {
5649                                 rc = LDAP_NO_SUCH_ATTRIBUTE;
5650                                 *ent = NULL;
5651                         }
5652                 }
5653         }
5654
5655         return rc;
5656 }
5657
5658 static int
5659 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
5660         ConfigTable *ct, ConfigArgs *c )
5661 {
5662         int i, rc;
5663
5664         for (; at && *at; at++) {
5665                 /* Skip the naming attr */
5666                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
5667                         continue;
5668                 for (i=0;ct[i].name;i++) {
5669                         if (ct[i].ad == (*at)->sat_ad) {
5670                                 rc = config_get_vals(&ct[i], c);
5671                                 /* NOTE: tolerate that config_get_vals()
5672                                  * returns success with no values */
5673                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
5674                                         if ( c->rvalue_nvals )
5675                                                 rc = attr_merge(e, ct[i].ad, c->rvalue_vals,
5676                                                         c->rvalue_nvals);
5677                                         else {
5678                                                 slap_syntax_validate_func *validate =
5679                                                         ct[i].ad->ad_type->sat_syntax->ssyn_validate;
5680                                                 if ( validate ) {
5681                                                         int j;
5682                                                         for ( j=0; c->rvalue_vals[j].bv_val; j++ ) {
5683                                                                 rc = ordered_value_validate( ct[i].ad,
5684                                                                         &c->rvalue_vals[j], LDAP_MOD_ADD );
5685                                                                 if ( rc ) {
5686                                                                         Debug( LDAP_DEBUG_ANY,
5687                                                                                 "config_build_attrs: error %d on %s value #%d\n",
5688                                                                                 rc, ct[i].ad->ad_cname.bv_val, j );
5689                                                                         return rc;
5690                                                                 }
5691                                                         }
5692                                                 }
5693                                                         
5694                                                 rc = attr_merge_normalize(e, ct[i].ad,
5695                                                         c->rvalue_vals, NULL);
5696                                         }
5697                                         ber_bvarray_free( c->rvalue_nvals );
5698                                         ber_bvarray_free( c->rvalue_vals );
5699                                         if ( rc ) {
5700                                                 Debug( LDAP_DEBUG_ANY,
5701                                                         "config_build_attrs: error %d on %s\n",
5702                                                         rc, ct[i].ad->ad_cname.bv_val, 0 );
5703                                                 return rc;
5704                                         }
5705                                 }
5706                                 break;
5707                         }
5708                 }
5709         }
5710         return 0;
5711 }
5712
5713 Entry *
5714 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
5715         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
5716 {
5717         Entry *e = entry_alloc();
5718         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
5719         struct berval val;
5720         struct berval ad_name;
5721         AttributeDescription *ad = NULL;
5722         int rc;
5723         char *ptr;
5724         const char *text = "";
5725         Attribute *oc_at;
5726         struct berval pdn;
5727         ObjectClass *oc;
5728         CfEntryInfo *ceprev = NULL;
5729
5730         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
5731         e->e_private = ce;
5732         ce->ce_entry = e;
5733         ce->ce_type = main->co_type;
5734         ce->ce_parent = parent;
5735         if ( parent ) {
5736                 pdn = parent->ce_entry->e_nname;
5737                 if ( parent->ce_kids && parent->ce_kids->ce_type <= ce->ce_type )
5738                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs &&
5739                                 ceprev->ce_type <= ce->ce_type;
5740                                 ceprev = ceprev->ce_sibs );
5741         } else {
5742                 BER_BVZERO( &pdn );
5743         }
5744
5745         ce->ce_private = c->ca_private;
5746         ce->ce_be = c->be;
5747         ce->ce_bi = c->bi;
5748
5749         build_new_dn( &e->e_name, &pdn, rdn, NULL );
5750         ber_dupbv( &e->e_nname, &e->e_name );
5751
5752         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
5753                 main->co_name, NULL );
5754         if ( extra )
5755                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
5756                         extra->co_name, NULL );
5757         ptr = strchr(rdn->bv_val, '=');
5758         ad_name.bv_val = rdn->bv_val;
5759         ad_name.bv_len = ptr - rdn->bv_val;
5760         rc = slap_bv2ad( &ad_name, &ad, &text );
5761         if ( rc ) {
5762                 goto fail;
5763         }
5764         val.bv_val = ptr+1;
5765         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
5766         attr_merge_normalize_one(e, ad, &val, NULL );
5767
5768         oc = main->co_oc;
5769         c->table = main->co_type;
5770         if ( oc->soc_required ) {
5771                 rc = config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
5772                 if ( rc ) goto fail;
5773         }
5774
5775         if ( oc->soc_allowed ) {
5776                 rc = config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
5777                 if ( rc ) goto fail;
5778         }
5779
5780         if ( extra ) {
5781                 oc = extra->co_oc;
5782                 c->table = extra->co_type;
5783                 if ( oc->soc_required ) {
5784                         rc = config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
5785                         if ( rc ) goto fail;
5786                 }
5787
5788                 if ( oc->soc_allowed ) {
5789                         rc = config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
5790                         if ( rc ) goto fail;
5791                 }
5792         }
5793
5794         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
5795         rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->cr_msg,
5796                 sizeof(c->cr_msg), op ? op->o_tmpmemctx : NULL );
5797         if ( rc != LDAP_SUCCESS ) {
5798 fail:
5799                 Debug( LDAP_DEBUG_ANY,
5800                         "config_build_entry: build \"%s\" failed: \"%s\"\n",
5801                         rdn->bv_val, text, 0);
5802                 return NULL;
5803         }
5804         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL );
5805         if ( op ) {
5806                 op->ora_e = e;
5807                 op->ora_modlist = NULL;
5808                 slap_add_opattrs( op, NULL, NULL, 0, 0 );
5809                 if ( !op->o_noop ) {
5810                         op->o_bd->be_add( op, rs );
5811                         if ( ( rs->sr_err != LDAP_SUCCESS ) 
5812                                         && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
5813                                 goto fail;
5814                         }
5815                 }
5816         }
5817         if ( ceprev ) {
5818                 ce->ce_sibs = ceprev->ce_sibs;
5819                 ceprev->ce_sibs = ce;
5820         } else if ( parent ) {
5821                 ce->ce_sibs = parent->ce_kids;
5822                 parent->ce_kids = ce;
5823         }
5824
5825         return e;
5826 }
5827
5828 static int
5829 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
5830         Operation *op, SlapReply *rs )
5831 {
5832         Entry *e;
5833         ConfigFile *cf = c->ca_private;
5834         char *ptr;
5835         struct berval bv, rdn;
5836
5837         for (; cf; cf=cf->c_sibs, c->depth++) {
5838                 if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
5839                         !cf->c_om_head && !cf->c_syn_head ) continue;
5840                 c->value_dn.bv_val = c->log;
5841                 LUTIL_SLASHPATH( cf->c_file.bv_val );
5842                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
5843                 if ( !bv.bv_val ) {
5844                         bv = cf->c_file;
5845                 } else {
5846                         bv.bv_val++;
5847                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
5848                 }
5849                 ptr = strchr( bv.bv_val, '.' );
5850                 if ( ptr )
5851                         bv.bv_len = ptr - bv.bv_val;
5852                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
5853                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
5854                         /* FIXME: how can indicate error? */
5855                         return -1;
5856                 }
5857                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
5858                         bv.bv_len );
5859                 c->value_dn.bv_len += bv.bv_len;
5860                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
5861                 rdn = c->value_dn;
5862
5863                 c->ca_private = cf;
5864                 e = config_build_entry( op, rs, ceparent, c, &rdn,
5865                         &CFOC_SCHEMA, NULL );
5866                 if ( !e ) {
5867                         return -1;
5868                 } else if ( e && cf->c_kids ) {
5869                         c->ca_private = cf->c_kids;
5870                         config_build_schema_inc( c, e->e_private, op, rs );
5871                 }
5872         }
5873         return 0;
5874 }
5875
5876 #ifdef SLAPD_MODULES
5877
5878 static int
5879 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
5880         Operation *op, SlapReply *rs )
5881 {
5882         int i;
5883         ModPaths *mp;
5884
5885         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
5886                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
5887                         continue;
5888                 c->value_dn.bv_val = c->log;
5889                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
5890                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
5891                         /* FIXME: how can indicate error? */
5892                         return -1;
5893                 }
5894                 c->ca_private = mp;
5895                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
5896                         return -1;
5897                 }
5898         }
5899         return 0;
5900 }
5901 #endif
5902
5903 static int
5904 config_check_schema(Operation *op, CfBackInfo *cfb)
5905 {
5906         struct berval schema_dn = BER_BVC(SCHEMA_RDN "," CONFIG_RDN);
5907         ConfigArgs c = {0};
5908         CfEntryInfo *ce, *last;
5909         Entry *e;
5910
5911         /* If there's no root entry, we must be in the midst of converting */
5912         if ( !cfb->cb_root )
5913                 return 0;
5914
5915         /* Make sure the main schema entry exists */
5916         ce = config_find_base( cfb->cb_root, &schema_dn, &last );
5917         if ( ce ) {
5918                 Attribute *a;
5919                 struct berval *bv;
5920
5921                 e = ce->ce_entry;
5922
5923                 /* Make sure it's up to date */
5924                 if ( cf_om_tail != om_sys_tail ) {
5925                         a = attr_find( e->e_attrs, cfAd_om );
5926                         if ( a ) {
5927                                 if ( a->a_nvals != a->a_vals )
5928                                         ber_bvarray_free( a->a_nvals );
5929                                 ber_bvarray_free( a->a_vals );
5930                                 a->a_vals = NULL;
5931                                 a->a_nvals = NULL;
5932                                 a->a_numvals = 0;
5933                         }
5934                         oidm_unparse( &bv, NULL, NULL, 1 );
5935                         attr_merge_normalize( e, cfAd_om, bv, NULL );
5936                         ber_bvarray_free( bv );
5937                         cf_om_tail = om_sys_tail;
5938                 }
5939                 if ( cf_at_tail != at_sys_tail ) {
5940                         a = attr_find( e->e_attrs, cfAd_attr );
5941                         if ( a ) {
5942                                 if ( a->a_nvals != a->a_vals )
5943                                         ber_bvarray_free( a->a_nvals );
5944                                 ber_bvarray_free( a->a_vals );
5945                                 a->a_vals = NULL;
5946                                 a->a_nvals = NULL;
5947                                 a->a_numvals = 0;
5948                         }
5949                         at_unparse( &bv, NULL, NULL, 1 );
5950                         attr_merge_normalize( e, cfAd_attr, bv, NULL );
5951                         ber_bvarray_free( bv );
5952                         cf_at_tail = at_sys_tail;
5953                 }
5954                 if ( cf_oc_tail != oc_sys_tail ) {
5955                         a = attr_find( e->e_attrs, cfAd_oc );
5956                         if ( a ) {
5957                                 if ( a->a_nvals != a->a_vals )
5958                                         ber_bvarray_free( a->a_nvals );
5959                                 ber_bvarray_free( a->a_vals );
5960                                 a->a_vals = NULL;
5961                                 a->a_nvals = NULL;
5962                                 a->a_numvals = 0;
5963                         }
5964                         oc_unparse( &bv, NULL, NULL, 1 );
5965                         attr_merge_normalize( e, cfAd_oc, bv, NULL );
5966                         ber_bvarray_free( bv );
5967                         cf_oc_tail = oc_sys_tail;
5968                 }
5969                 if ( cf_syn_tail != syn_sys_tail ) {
5970                         a = attr_find( e->e_attrs, cfAd_syntax );
5971                         if ( a ) {
5972                                 if ( a->a_nvals != a->a_vals )
5973                                         ber_bvarray_free( a->a_nvals );
5974                                 ber_bvarray_free( a->a_vals );
5975                                 a->a_vals = NULL;
5976                                 a->a_nvals = NULL;
5977                                 a->a_numvals = 0;
5978                         }
5979                         syn_unparse( &bv, NULL, NULL, 1 );
5980                         attr_merge_normalize( e, cfAd_syntax, bv, NULL );
5981                         ber_bvarray_free( bv );
5982                         cf_syn_tail = syn_sys_tail;
5983                 }
5984         } else {
5985                 SlapReply rs = {REP_RESULT};
5986                 c.ca_private = NULL;
5987                 e = config_build_entry( op, &rs, cfb->cb_root, &c, &schema_rdn,
5988                         &CFOC_SCHEMA, NULL );
5989                 if ( !e ) {
5990                         return -1;
5991                 }
5992                 ce = e->e_private;
5993                 ce->ce_private = cfb->cb_config;
5994                 cf_at_tail = at_sys_tail;
5995                 cf_oc_tail = oc_sys_tail;
5996                 cf_om_tail = om_sys_tail;
5997                 cf_syn_tail = syn_sys_tail;
5998         }
5999         return 0;
6000 }
6001
6002 static const char *defacl[] = {
6003         NULL, "to", "*", "by", "*", "none", NULL
6004 };
6005
6006 static int
6007 config_back_db_open( BackendDB *be, ConfigReply *cr )
6008 {
6009         CfBackInfo *cfb = be->be_private;
6010         struct berval rdn;
6011         Entry *e, *parent;
6012         CfEntryInfo *ce, *ceparent;
6013         int i, unsupp = 0;
6014         BackendInfo *bi;
6015         ConfigArgs c;
6016         Connection conn = {0};
6017         OperationBuffer opbuf;
6018         Operation *op;
6019         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
6020         SlapReply rs = {REP_RESULT};
6021         void *thrctx = NULL;
6022
6023         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
6024
6025         /* If we have no explicitly configured ACLs, don't just use
6026          * the global ACLs. Explicitly deny access to everything.
6027          */
6028         if ( !be->be_acl ) {
6029                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
6030         }
6031
6032         thrctx = ldap_pvt_thread_pool_context();
6033         connection_fake_init( &conn, &opbuf, thrctx );
6034         op = &opbuf.ob_op;
6035
6036         op->o_tag = LDAP_REQ_ADD;
6037         op->o_callback = &cb;
6038         op->o_bd = &cfb->cb_db;
6039         op->o_dn = op->o_bd->be_rootdn;
6040         op->o_ndn = op->o_bd->be_rootndn;
6041
6042         if ( !cfb->cb_use_ldif ) {
6043                 op->o_noop = 1;
6044         }
6045
6046         /* If we read the config from back-ldif, do some quick sanity checks */
6047         if ( cfb->cb_got_ldif ) {
6048                 return config_check_schema( op, cfb );
6049         }
6050
6051         /* create root of tree */
6052         rdn = config_rdn;
6053         c.ca_private = cfb->cb_config;
6054         c.be = frontendDB;
6055         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
6056         if ( !e ) {
6057                 return -1;
6058         }
6059         ce = e->e_private;
6060         cfb->cb_root = ce;
6061
6062         parent = e;
6063         ceparent = ce;
6064
6065 #ifdef SLAPD_MODULES
6066         /* Create Module nodes... */
6067         if ( modpaths.mp_loads ) {
6068                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
6069                         return -1;
6070                 }
6071         }
6072 #endif
6073
6074         /* Create schema nodes... cn=schema will contain the hardcoded core
6075          * schema, read-only. Child objects will contain runtime loaded schema
6076          * files.
6077          */
6078         rdn = schema_rdn;
6079         c.ca_private = NULL;
6080         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
6081         if ( !e ) {
6082                 return -1;
6083         }
6084         ce = e->e_private;
6085         ce->ce_private = cfb->cb_config;
6086         cf_at_tail = at_sys_tail;
6087         cf_oc_tail = oc_sys_tail;
6088         cf_om_tail = om_sys_tail;
6089         cf_syn_tail = syn_sys_tail;
6090
6091         /* Create schema nodes for included schema... */
6092         if ( cfb->cb_config->c_kids ) {
6093                 c.depth = 0;
6094                 c.ca_private = cfb->cb_config->c_kids;
6095                 if (config_build_schema_inc( &c, ce, op, &rs )) {
6096                         return -1;
6097                 }
6098         }
6099
6100         /* Create backend nodes. Skip if they don't provide a cf_table.
6101          * There usually aren't any of these.
6102          */
6103         
6104         c.line = 0;
6105         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
6106                 if (!bi->bi_cf_ocs) {
6107                         /* If it only supports the old config mech, complain. */
6108                         if ( bi->bi_config ) {
6109                                 Debug( LDAP_DEBUG_ANY,
6110                                         "WARNING: No dynamic config support for backend %s.\n",
6111                                         bi->bi_type, 0, 0 );
6112                                 unsupp++;
6113                         }
6114                         continue;
6115                 }
6116                 if (!bi->bi_private) continue;
6117
6118                 rdn.bv_val = c.log;
6119                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
6120                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
6121                 if ( rdn.bv_len >= sizeof( c.log ) ) {
6122                         /* FIXME: holler ... */ ;
6123                 }
6124                 c.bi = bi;
6125                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
6126                         bi->bi_cf_ocs );
6127                 if ( !e ) {
6128                         return -1;
6129                 }
6130         }
6131
6132         /* Create database nodes... */
6133         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
6134         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
6135         for ( i = -1, be = frontendDB ; be;
6136                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
6137                 slap_overinfo *oi = NULL;
6138
6139                 if ( overlay_is_over( be )) {
6140                         oi = be->bd_info->bi_private;
6141                         bi = oi->oi_orig;
6142                 } else {
6143                         bi = be->bd_info;
6144                 }
6145
6146                 /* If this backend supports the old config mechanism, but not
6147                  * the new mech, complain.
6148                  */
6149                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
6150                         Debug( LDAP_DEBUG_ANY,
6151                                 "WARNING: No dynamic config support for database %s.\n",
6152                                 bi->bi_type, 0, 0 );
6153                         unsupp++;
6154                 }
6155                 rdn.bv_val = c.log;
6156                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
6157                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
6158                         i, bi->bi_type);
6159                 if ( rdn.bv_len >= sizeof( c.log ) ) {
6160                         /* FIXME: holler ... */ ;
6161                 }
6162                 c.be = be;
6163                 c.bi = bi;
6164                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
6165                         be->be_cf_ocs );
6166                 if ( !e ) {
6167                         return -1;
6168                 }
6169                 ce = e->e_private;
6170                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
6171                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
6172                 /* Iterate through overlays */
6173                 if ( oi ) {
6174                         slap_overinst *on;
6175                         Entry *oe;
6176                         int j;
6177                         voidList *vl, *v0 = NULL;
6178
6179                         /* overlays are in LIFO order, must reverse stack */
6180                         for (on=oi->oi_list; on; on=on->on_next) {
6181                                 vl = ch_malloc( sizeof( voidList ));
6182                                 vl->vl_next = v0;
6183                                 v0 = vl;
6184                                 vl->vl_ptr = on;
6185                         }
6186                         for (j=0; vl; j++,vl=v0) {
6187                                 on = vl->vl_ptr;
6188                                 v0 = vl->vl_next;
6189                                 ch_free( vl );
6190                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
6191                                         Debug( LDAP_DEBUG_ANY,
6192                                                 "WARNING: No dynamic config support for overlay %s.\n",
6193                                                 on->on_bi.bi_type, 0, 0 );
6194                                         unsupp++;
6195                                 }
6196                                 rdn.bv_val = c.log;
6197                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
6198                                         "%s=" SLAP_X_ORDERED_FMT "%s",
6199                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
6200                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
6201                                         /* FIXME: holler ... */ ;
6202                                 }
6203                                 c.be = be;
6204                                 c.bi = &on->on_bi;
6205                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
6206                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
6207                                 if ( !oe ) {
6208                                         return -1;
6209                                 }
6210                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
6211                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
6212                         }
6213                 }
6214         }
6215         if ( thrctx )
6216                 ldap_pvt_thread_pool_context_reset( thrctx );
6217
6218         if ( unsupp  && cfb->cb_use_ldif ) {
6219                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
6220                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
6221         }
6222
6223         return 0;
6224 }
6225
6226 static void
6227 cfb_free_cffile( ConfigFile *cf )
6228 {
6229         ConfigFile *next;
6230
6231         for (; cf; cf=next) {
6232                 next = cf->c_sibs;
6233                 if ( cf->c_kids )
6234                         cfb_free_cffile( cf->c_kids );
6235                 ch_free( cf->c_file.bv_val );
6236                 ber_bvarray_free( cf->c_dseFiles );
6237                 ch_free( cf );
6238         }
6239 }
6240
6241 static void
6242 cfb_free_entries( CfEntryInfo *ce )
6243 {
6244         CfEntryInfo *next;
6245
6246         for (; ce; ce=next) {
6247                 next = ce->ce_sibs;
6248                 if ( ce->ce_kids )
6249                         cfb_free_entries( ce->ce_kids );
6250                 ce->ce_entry->e_private = NULL;
6251                 entry_free( ce->ce_entry );
6252                 ch_free( ce );
6253         }
6254 }
6255
6256 static int
6257 config_back_db_close( BackendDB *be, ConfigReply *cr )
6258 {
6259         CfBackInfo *cfb = be->be_private;
6260
6261         cfb_free_entries( cfb->cb_root );
6262         cfb->cb_root = NULL;
6263
6264         if ( cfb->cb_db.bd_info ) {
6265                 backend_shutdown( &cfb->cb_db );
6266         }
6267
6268         return 0;
6269 }
6270
6271 static int
6272 config_back_db_destroy( BackendDB *be, ConfigReply *cr )
6273 {
6274         CfBackInfo *cfb = be->be_private;
6275
6276         cfb_free_cffile( cfb->cb_config );
6277
6278         ch_free( cfdir.bv_val );
6279
6280         avl_free( CfOcTree, NULL );
6281
6282         if ( cfb->cb_db.bd_info ) {
6283                 cfb->cb_db.be_suffix = NULL;
6284                 cfb->cb_db.be_nsuffix = NULL;
6285                 BER_BVZERO( &cfb->cb_db.be_rootdn );
6286                 BER_BVZERO( &cfb->cb_db.be_rootndn );
6287
6288                 backend_destroy_one( &cfb->cb_db, 0 );
6289         }
6290
6291         loglevel_destroy();
6292
6293         return 0;
6294 }
6295
6296 static int
6297 config_back_db_init( BackendDB *be, ConfigReply* cr )
6298 {
6299         struct berval dn;
6300         CfBackInfo *cfb;
6301
6302         cfb = &cfBackInfo;
6303         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
6304         cfn = cfb->cb_config;
6305         be->be_private = cfb;
6306
6307         ber_dupbv( &be->be_rootdn, &config_rdn );
6308         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
6309         ber_dupbv( &dn, &be->be_rootdn );
6310         ber_bvarray_add( &be->be_suffix, &dn );
6311         ber_dupbv( &dn, &be->be_rootdn );
6312         ber_bvarray_add( &be->be_nsuffix, &dn );
6313
6314         /* Hide from namingContexts */
6315         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
6316
6317         /* Check ACLs on content of Adds by default */
6318         SLAP_DBFLAGS(be) |= SLAP_DBFLAG_ACL_ADD;
6319
6320         return 0;
6321 }
6322
6323 static int
6324 config_back_destroy( BackendInfo *bi )
6325 {
6326         ldif_must_b64_encode_release();
6327         return 0;
6328 }
6329
6330 static int
6331 config_tool_entry_open( BackendDB *be, int mode )
6332 {
6333         CfBackInfo *cfb = be->be_private;
6334         BackendInfo *bi = cfb->cb_db.bd_info;
6335
6336         if ( bi && bi->bi_tool_entry_open )
6337                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
6338         else
6339                 return -1;
6340         
6341 }
6342
6343 static int
6344 config_tool_entry_close( BackendDB *be )
6345 {
6346         CfBackInfo *cfb = be->be_private;
6347         BackendInfo *bi = cfb->cb_db.bd_info;
6348
6349         if ( bi && bi->bi_tool_entry_close )
6350                 return bi->bi_tool_entry_close( &cfb->cb_db );
6351         else
6352                 return -1;
6353 }
6354
6355 static ID
6356 config_tool_entry_first( BackendDB *be )
6357 {
6358         CfBackInfo *cfb = be->be_private;
6359         BackendInfo *bi = cfb->cb_db.bd_info;
6360
6361         if ( bi && bi->bi_tool_entry_first )
6362                 return bi->bi_tool_entry_first( &cfb->cb_db );
6363         else
6364                 return NOID;
6365 }
6366
6367 static ID
6368 config_tool_entry_next( BackendDB *be )
6369 {
6370         CfBackInfo *cfb = be->be_private;
6371         BackendInfo *bi = cfb->cb_db.bd_info;
6372
6373         if ( bi && bi->bi_tool_entry_next )
6374                 return bi->bi_tool_entry_next( &cfb->cb_db );
6375         else
6376                 return NOID;
6377 }
6378
6379 static Entry *
6380 config_tool_entry_get( BackendDB *be, ID id )
6381 {
6382         CfBackInfo *cfb = be->be_private;
6383         BackendInfo *bi = cfb->cb_db.bd_info;
6384
6385         if ( bi && bi->bi_tool_entry_get )
6386                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
6387         else
6388                 return NULL;
6389 }
6390
6391 static int entry_put_got_frontend=0;
6392 static int entry_put_got_config=0;
6393 static ID
6394 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
6395 {
6396         CfBackInfo *cfb = be->be_private;
6397         BackendInfo *bi = cfb->cb_db.bd_info;
6398         int rc;
6399         struct berval rdn, vals[ 2 ];
6400         ConfigArgs ca;
6401         OperationBuffer opbuf;
6402         Entry *ce;
6403         Connection conn = {0};
6404         Operation *op = NULL;
6405         void *thrctx;
6406         int isFrontend = 0;
6407
6408         /* Create entry for frontend database if it does not exist already */
6409         if ( !entry_put_got_frontend ) {
6410                 if ( !strncmp( e->e_nname.bv_val, "olcDatabase", 
6411                                 STRLENOF( "olcDatabase" ))) {
6412                         if ( strncmp( e->e_nname.bv_val + 
6413                                         STRLENOF( "olcDatabase" ), "={-1}frontend",
6414                                         STRLENOF( "={-1}frontend" )) && 
6415                                         strncmp( e->e_nname.bv_val + 
6416                                         STRLENOF( "olcDatabase" ), "=frontend",
6417                                         STRLENOF( "=frontend" ))) {
6418                                 vals[1].bv_len = 0;
6419                                 vals[1].bv_val = NULL;
6420                                 memset( &ca, 0, sizeof(ConfigArgs));
6421                                 ca.be = frontendDB;
6422                                 ca.bi = frontendDB->bd_info;
6423                                 ca.be->be_cf_ocs = &CFOC_FRONTEND;
6424                                 rdn.bv_val = ca.log;
6425                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( ca.log ),
6426                                         "%s=" SLAP_X_ORDERED_FMT "%s",
6427                                         cfAd_database->ad_cname.bv_val, -1,
6428                                         ca.bi->bi_type);
6429                                 ce = config_build_entry( NULL, NULL, cfb->cb_root, &ca, &rdn,
6430                                                 &CFOC_DATABASE, ca.be->be_cf_ocs );
6431                                 thrctx = ldap_pvt_thread_pool_context();
6432                                 connection_fake_init2( &conn, &opbuf, thrctx,0 );
6433                                 op = &opbuf.ob_op;
6434                                 op->o_bd = &cfb->cb_db;
6435                                 op->o_tag = LDAP_REQ_ADD;
6436                                 op->ora_e = ce;
6437                                 op->o_dn = be->be_rootdn;
6438                                 op->o_ndn = be->be_rootndn;
6439                                 rc = slap_add_opattrs(op, NULL, NULL, 0, 0);
6440                                 if ( rc != LDAP_SUCCESS ) {
6441                                         text->bv_val = "autocreation of \"olcDatabase={-1}frontend\" failed";
6442                                         text->bv_len = STRLENOF("autocreation of \"olcDatabase={-1}frontend\" failed");
6443                                         return NOID;
6444                                 }
6445
6446                                 if ( ce && bi && bi->bi_tool_entry_put && 
6447                                                 bi->bi_tool_entry_put( &cfb->cb_db, ce, text ) != NOID ) {
6448                                         entry_put_got_frontend++;
6449                                 } else {
6450                                         text->bv_val = "autocreation of \"olcDatabase={-1}frontend\" failed";
6451                                         text->bv_len = STRLENOF("autocreation of \"olcDatabase={-1}frontend\" failed");
6452                                         return NOID;
6453                                 }
6454                         } else {
6455                                 entry_put_got_frontend++;
6456                                 isFrontend = 1;
6457                         }
6458                 }
6459         }
6460         /* Create entry for config database if it does not exist already */
6461         if ( !entry_put_got_config && !isFrontend ) {
6462                 if ( !strncmp( e->e_nname.bv_val, "olcDatabase",
6463                                 STRLENOF( "olcDatabase" ))) {
6464                         if ( strncmp( e->e_nname.bv_val +
6465                                         STRLENOF( "olcDatabase" ), "={0}config",
6466                                         STRLENOF( "={0}config" )) &&
6467                                         strncmp( e->e_nname.bv_val +
6468                                         STRLENOF( "olcDatabase" ), "=config",
6469                                         STRLENOF( "=config" )) ) {
6470                                 vals[1].bv_len = 0;
6471                                 vals[1].bv_val = NULL;
6472                                 memset( &ca, 0, sizeof(ConfigArgs));
6473                                 ca.be = LDAP_STAILQ_FIRST( &backendDB );
6474                                 ca.bi = ca.be->bd_info;
6475                                 rdn.bv_val = ca.log;
6476                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( ca.log ),
6477                                         "%s=" SLAP_X_ORDERED_FMT "%s",
6478                                         cfAd_database->ad_cname.bv_val, 0,
6479                                         ca.bi->bi_type);
6480                                 ce = config_build_entry( NULL, NULL, cfb->cb_root, &ca, &rdn, &CFOC_DATABASE,
6481                                                 ca.be->be_cf_ocs );
6482                                 if ( ! op ) {
6483                                         thrctx = ldap_pvt_thread_pool_context();
6484                                         connection_fake_init2( &conn, &opbuf, thrctx,0 );
6485                                         op = &opbuf.ob_op;
6486                                         op->o_bd = &cfb->cb_db;
6487                                         op->o_tag = LDAP_REQ_ADD;
6488                                         op->o_dn = be->be_rootdn;
6489                                         op->o_ndn = be->be_rootndn;
6490                                 }
6491                                 op->ora_e = ce;
6492                                 rc = slap_add_opattrs(op, NULL, NULL, 0, 0);
6493                                 if ( rc != LDAP_SUCCESS ) {
6494                                         text->bv_val = "autocreation of \"olcDatabase={0}config\" failed";
6495                                         text->bv_len = STRLENOF("autocreation of \"olcDatabase={0}config\" failed");
6496                                         return NOID;
6497                                 }
6498                                 if (ce && bi && bi->bi_tool_entry_put &&
6499                                                 bi->bi_tool_entry_put( &cfb->cb_db, ce, text ) != NOID ) {
6500                                         entry_put_got_config++;
6501                                 } else {
6502                                         text->bv_val = "autocreation of \"olcDatabase={0}config\" failed";
6503                                         text->bv_len = STRLENOF("autocreation of \"olcDatabase={0}config\" failed");
6504                                         return NOID;
6505                                 }
6506                         } else {
6507                                 entry_put_got_config++;
6508                         }
6509                 }
6510         }
6511         if ( bi && bi->bi_tool_entry_put &&
6512                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
6513                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
6514         else
6515                 return NOID;
6516 }
6517
6518 static struct {
6519         char *name;
6520         AttributeDescription **desc;
6521 } ads[] = {
6522         { "attribute", &cfAd_attr },
6523         { "backend", &cfAd_backend },
6524         { "database", &cfAd_database },
6525         { "include", &cfAd_include },
6526         { "ldapsyntax", &cfAd_syntax },
6527         { "objectclass", &cfAd_oc },
6528         { "objectidentifier", &cfAd_om },
6529         { "overlay", &cfAd_overlay },
6530         { NULL, NULL }
6531 };
6532
6533 /* Notes:
6534  *   add / delete: all types that may be added or deleted must use an
6535  * X-ORDERED attributeType for their RDN. Adding and deleting entries
6536  * should automatically renumber the index of any siblings as needed,
6537  * so that no gaps in the numbering sequence exist after the add/delete
6538  * is completed.
6539  *   What can be added:
6540  *     schema objects
6541  *     backend objects for backend-specific config directives
6542  *     database objects
6543  *     overlay objects
6544  *
6545  *   delete: probably no support this time around.
6546  *
6547  *   modrdn: generally not done. Will be invoked automatically by add/
6548  * delete to update numbering sequence. Perform as an explicit operation
6549  * so that the renumbering effect may be replicated. Subtree rename must
6550  * be supported, since renumbering a database will affect all its child
6551  * overlays.
6552  *
6553  *  modify: must be fully supported. 
6554  */
6555
6556 int
6557 config_back_initialize( BackendInfo *bi )
6558 {
6559         ConfigTable             *ct = config_back_cf_table;
6560         ConfigArgs ca;
6561         char                    *argv[4];
6562         int                     i;
6563         AttributeDescription    *ad = NULL;
6564         const char              *text;
6565         static char             *controls[] = {
6566                 LDAP_CONTROL_MANAGEDSAIT,
6567                 NULL
6568         };
6569
6570         /* Make sure we don't exceed the bits reserved for userland */
6571         config_check_userland( CFG_LAST );
6572
6573         bi->bi_controls = controls;
6574
6575         bi->bi_open = 0;
6576         bi->bi_close = 0;
6577         bi->bi_config = 0;
6578         bi->bi_destroy = config_back_destroy;
6579
6580         bi->bi_db_init = config_back_db_init;
6581         bi->bi_db_config = 0;
6582         bi->bi_db_open = config_back_db_open;
6583         bi->bi_db_close = config_back_db_close;
6584         bi->bi_db_destroy = config_back_db_destroy;
6585
6586         bi->bi_op_bind = config_back_bind;
6587         bi->bi_op_unbind = 0;
6588         bi->bi_op_search = config_back_search;
6589         bi->bi_op_compare = 0;
6590         bi->bi_op_modify = config_back_modify;
6591         bi->bi_op_modrdn = config_back_modrdn;
6592         bi->bi_op_add = config_back_add;
6593         bi->bi_op_delete = config_back_delete;
6594         bi->bi_op_abandon = 0;
6595
6596         bi->bi_extended = 0;
6597
6598         bi->bi_chk_referrals = 0;
6599
6600         bi->bi_access_allowed = slap_access_allowed;
6601
6602         bi->bi_connection_init = 0;
6603         bi->bi_connection_destroy = 0;
6604
6605         bi->bi_entry_release_rw = config_entry_release;
6606         bi->bi_entry_get_rw = config_back_entry_get;
6607
6608         bi->bi_tool_entry_open = config_tool_entry_open;
6609         bi->bi_tool_entry_close = config_tool_entry_close;
6610         bi->bi_tool_entry_first = config_tool_entry_first;
6611         bi->bi_tool_entry_next = config_tool_entry_next;
6612         bi->bi_tool_entry_get = config_tool_entry_get;
6613         bi->bi_tool_entry_put = config_tool_entry_put;
6614
6615         ca.argv = argv;
6616         argv[ 0 ] = "slapd";
6617         ca.argv = argv;
6618         ca.argc = 3;
6619         ca.fname = argv[0];
6620
6621         argv[3] = NULL;
6622         for (i=0; OidMacros[i].name; i++ ) {
6623                 argv[1] = OidMacros[i].name;
6624                 argv[2] = OidMacros[i].oid;
6625                 parse_oidm( &ca, 0, NULL );
6626         }
6627
6628         bi->bi_cf_ocs = cf_ocs;
6629
6630         i = config_register_schema( ct, cf_ocs );
6631         if ( i ) return i;
6632
6633         i = slap_str2ad( "olcDatabase", &olcDatabaseDummy[0].ad, &text );
6634         if ( i ) return i;
6635
6636         /* setup olcRootPW to be base64-encoded when written in LDIF form;
6637          * basically, we don't care if it fails */
6638         i = slap_str2ad( "olcRootPW", &ad, &text );
6639         if ( i ) {
6640                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
6641                         "warning, unable to get \"olcRootPW\" "
6642                         "attribute description: %d: %s\n",
6643                         i, text, 0 );
6644         } else {
6645                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
6646                         ad->ad_type->sat_oid );
6647         }
6648
6649         /* set up the notable AttributeDescriptions */
6650         i = 0;
6651         for (;ct->name;ct++) {
6652                 if (strcmp(ct->name, ads[i].name)) continue;
6653                 *ads[i].desc = ct->ad;
6654                 i++;
6655                 if (!ads[i].name) break;
6656         }
6657
6658         return 0;
6659 }
6660