]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
FIx rev 1.207, ACL parsing
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsBoolean", "OMsyn:7" },
188         { "OMsDN", "OMsyn:12" },
189         { "OMsDirectoryString", "OMsyn:15" },
190         { "OMsInteger", "OMsyn:27" },
191         { "OMsOID", "OMsyn:38" },
192         { "OMsOctetString", "OMsyn:40" },
193         { NULL, NULL }
194 };
195
196 /*
197  * Backend/Database registry
198  *
199  * OLcfg{Bk|Db}{Oc|At}:0                -> common
200  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
201  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
202  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
203  */
204
205 /*
206  * Overlay registry
207  *
208  * OLcfgOv{Oc|At}:1                     -> syncprov
209  * OLcfgOv{Oc|At}:2                     -> pcache
210  * OLcfgOv{Oc|At}:3                     -> chain
211  * OLcfgOv{Oc|At}:4                     -> accesslog
212  * OLcfgOv{Oc|At}:5                     -> valsort
213  * (FIXME: separate arc for contribware?)
214  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
215  * OLcfgOv{Oc|At}:7                     -> distproc
216  * OLcfgOv{Oc|At}:8                     -> dynlist
217  * OLcfgOv{Oc|At}:9                     -> dds
218  * OLcfgOv{Oc|At}:10            -> unique
219  * OLcfgOv{Oc|At}:11            -> refint
220  * OLcfgOv{Oc|At}:12            -> ppolicy
221  * OLcfgOv{Oc|At}:13            -> constraint
222  * OLcfgOv{Oc|At}:14            -> translucent
223  */
224
225 /* alphabetical ordering */
226
227 static ConfigTable config_back_cf_table[] = {
228         /* This attr is read-only */
229         { "", "", 0, 0, 0, ARG_MAGIC,
230                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
231                         "DESC 'File for slapd configuration directives' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
234         { "", "", 0, 0, 0, ARG_MAGIC,
235                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
236                         "DESC 'Directory for slapd configuration backend' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
239         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
240                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
241                         "DESC 'Access Control List' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
244         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
245                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
246                         "DESC 'Allowed set of deprecated features' "
247                         "EQUALITY caseIgnoreMatch "
248                         "SYNTAX OMsDirectoryString )", NULL, NULL },
249         { "argsfile", "file", 2, 2, 0, ARG_STRING,
250                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
251                         "DESC 'File for slapd command line options' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
254         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
255                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
256                         "EQUALITY caseIgnoreMatch "
257                         "SYNTAX OMsDirectoryString )", NULL, NULL },
258         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
259                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
260                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
261                         "DESC 'OpenLDAP attributeTypes' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
264                                 NULL, NULL },
265         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
266 #ifdef SLAP_AUTH_REWRITE
267                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
268 #else
269                 ARG_IGNORED, NULL,
270 #endif
271                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
275                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
276                         "EQUALITY caseIgnoreMatch "
277                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
278         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
279                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
280                         "EQUALITY caseIgnoreMatch "
281                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
282         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
283                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
284                         "DESC 'A type of backend' "
285                         "EQUALITY caseIgnoreMatch "
286                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
287                                 NULL, NULL },
288         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
289                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
290                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
291         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
292                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
293                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
294         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
295                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
298                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
299                         "DESC 'The backend type for a database instance' "
300                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
301         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
302                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
303                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
304         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
305                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
306                         "EQUALITY caseIgnoreMatch "
307                         "SYNTAX OMsDirectoryString )", NULL, NULL },
308         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
309                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
310                         "DESC 'OpenLDAP DIT content rules' "
311                         "EQUALITY caseIgnoreMatch "
312                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
313                         NULL, NULL },
314         { "gentlehup", "on|off", 2, 2, 0,
315 #ifdef SIGHUP
316                 ARG_ON_OFF, &global_gentlehup,
317 #else
318                 ARG_IGNORED, NULL,
319 #endif
320                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
321                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
322         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
323                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
324                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
325         { "include", "file", 2, 2, 0, ARG_MAGIC,
326                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
327                         "SUP labeledURI )", NULL, NULL },
328         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
329                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
332                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
333                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
334         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
335                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
338                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
341                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
342                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
343         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
344                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
345                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
346         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
347                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
348                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
349         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
350                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
351                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
352         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
353                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
354                         "SYNTAX OMsDirectoryString )", NULL, NULL },
355         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
356                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
357                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
358         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
359                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
360                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
361         { "moduleload", "file", 2, 0, 0,
362 #ifdef SLAPD_MODULES
363                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
364 #else
365                 ARG_IGNORED, NULL,
366 #endif
367                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
368                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
369         { "modulepath", "path", 2, 2, 0,
370 #ifdef SLAPD_MODULES
371                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
372 #else
373                 ARG_IGNORED, NULL,
374 #endif
375                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
376                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
377         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
378                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
379                 "DESC 'OpenLDAP object classes' "
380                 "EQUALITY caseIgnoreMatch "
381                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
382                         NULL, NULL },
383         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
384                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
385                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
386         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
387                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
388                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
389         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
390                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
391                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
392         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
393                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pidfile", "file", 2, 2, 0, ARG_STRING,
396                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
397                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
398         { "plugin", NULL, 0, 0, 0,
399 #ifdef LDAP_SLAPI
400                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
401 #else
402                 ARG_IGNORED, NULL,
403 #endif
404                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
405                         "SYNTAX OMsDirectoryString )", NULL, NULL },
406         { "pluginlog", "filename", 2, 2, 0,
407 #ifdef LDAP_SLAPI
408                 ARG_STRING, &slapi_log_file,
409 #else
410                 ARG_IGNORED, NULL,
411 #endif
412                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
413                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
414         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
415                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
416                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
417         { "referral", "url", 2, 2, 0, ARG_MAGIC,
418                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
419                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
420         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
421                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
422                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
423         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
424                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
425                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
426         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
427                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
428                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
429         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
430                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
431                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
432         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
433                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
434                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
435         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
436                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
437                         "SYNTAX OMsDirectoryString )", NULL, NULL },
438         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
439                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
440                         "SYNTAX OMsDirectoryString )", NULL, NULL },
441         { "reverse-lookup", "on|off", 2, 2, 0,
442 #ifdef SLAPD_RLOOKUPS
443                 ARG_ON_OFF, &use_reverse_lookup,
444 #else
445                 ARG_IGNORED, NULL,
446 #endif
447                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
448                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
449         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
450                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
451                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
452         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
453                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
454                         "SYNTAX OMsDirectoryString )", NULL, NULL },
455         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
456                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
457                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
458         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
459                 &config_generic, NULL, NULL, NULL },
460         { "sasl-host", "host", 2, 2, 0,
461 #ifdef HAVE_CYRUS_SASL
462                 ARG_STRING|ARG_UNIQUE, &global_host,
463 #else
464                 ARG_IGNORED, NULL,
465 #endif
466                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
467                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
468         { "sasl-realm", "realm", 2, 2, 0,
469 #ifdef HAVE_CYRUS_SASL
470                 ARG_STRING|ARG_UNIQUE, &global_realm,
471 #else
472                 ARG_IGNORED, NULL,
473 #endif
474                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
475                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
476         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
477                 &config_generic, NULL, NULL, NULL },
478         { "sasl-secprops", "properties", 2, 2, 0,
479 #ifdef HAVE_CYRUS_SASL
480                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
481 #else
482                 ARG_IGNORED, NULL,
483 #endif
484                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
487                 &config_generic, NULL, NULL, NULL },
488         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
489                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
490                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
491         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
492                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
493                         "SYNTAX OMsDirectoryString )", NULL, NULL },
494         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
495                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
496                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
497         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
498                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
499                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
500         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
501                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
502                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
503         { "srvtab", "file", 2, 2, 0,
504 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
505                 ARG_STRING, &ldap_srvtab,
506 #else
507                 ARG_IGNORED, NULL,
508 #endif
509                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
510                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
511         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
512                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
513                         "SYNTAX OMsDirectoryString )", NULL, NULL },
514         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
515                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
516                         "SYNTAX OMsDN )", NULL, NULL },
517         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
518                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
519                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
520         { "threads", "count", 2, 2, 0,
521 #ifdef NO_THREADS
522                 ARG_IGNORED, NULL,
523 #else
524                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
525 #endif
526                 "( OLcfgGlAt:66 NAME 'olcThreads' "
527                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
528         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
529                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
530                         "SYNTAX OMsDirectoryString )", NULL, NULL },
531         { "TLSCACertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCACertificatePath", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCertificateFile", NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
556 #ifdef HAVE_TLS
557                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSCipherSuite",     NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSCRLCheck", NULL, 0, 0, 0,
572 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
573                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSRandFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "TLSVerifyClient", NULL, 0, 0, 0,
588 #ifdef HAVE_TLS
589                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
590 #else
591                 ARG_IGNORED, NULL,
592 #endif
593                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
594                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
595         { "TLSDHParamFile", NULL, 0, 0, 0,
596 #ifdef HAVE_TLS
597                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
598 #else
599                 ARG_IGNORED, NULL,
600 #endif
601                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
602                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
603         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
604                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
605                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
606         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
607                 NULL, NULL, NULL, NULL },
608         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
609                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
610                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
611         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
612                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
613                         "SUP labeledURI )", NULL, NULL },
614         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
615                 NULL, NULL, NULL, NULL }
616 };
617
618 /* Routines to check if a child can be added to this type */
619 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
620         cfAddBackend, cfAddModule, cfAddOverlay;
621
622 /* NOTE: be careful when defining array members
623  * that can be conditionally compiled */
624 #define CFOC_GLOBAL     cf_ocs[1]
625 #define CFOC_SCHEMA     cf_ocs[2]
626 #define CFOC_BACKEND    cf_ocs[3]
627 #define CFOC_DATABASE   cf_ocs[4]
628 #define CFOC_OVERLAY    cf_ocs[5]
629 #define CFOC_INCLUDE    cf_ocs[6]
630 #define CFOC_FRONTEND   cf_ocs[7]
631 #ifdef SLAPD_MODULES
632 #define CFOC_MODULE     cf_ocs[8]
633 #endif /* SLAPD_MODULES */
634
635 static ConfigOCs cf_ocs[] = {
636         { "( OLcfgGlOc:0 "
637                 "NAME 'olcConfig' "
638                 "DESC 'OpenLDAP configuration object' "
639                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
640         { "( OLcfgGlOc:1 "
641                 "NAME 'olcGlobal' "
642                 "DESC 'OpenLDAP Global configuration options' "
643                 "SUP olcConfig STRUCTURAL "
644                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
645                  "olcAttributeOptions $ olcAuthIDRewrite $ "
646                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
647                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
648                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
649                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
650                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
651                  "olcLogLevel $ "
652                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
653                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
654                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
655                  "olcRootDSE $ "
656                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
657                  "olcSecurity $ olcSizeLimit $ "
658                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
659                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
660                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
661                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
662                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
663                  "olcToolThreads $ "
664                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
665                  "olcDitContentRules ) )", Cft_Global },
666         { "( OLcfgGlOc:2 "
667                 "NAME 'olcSchemaConfig' "
668                 "DESC 'OpenLDAP schema object' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
671                  "olcObjectClasses $ olcDitContentRules ) )",
672                         Cft_Schema, NULL, cfAddSchema },
673         { "( OLcfgGlOc:3 "
674                 "NAME 'olcBackendConfig' "
675                 "DESC 'OpenLDAP Backend-specific options' "
676                 "SUP olcConfig STRUCTURAL "
677                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
678         { "( OLcfgGlOc:4 "
679                 "NAME 'olcDatabaseConfig' "
680                 "DESC 'OpenLDAP Database-specific options' "
681                 "SUP olcConfig STRUCTURAL "
682                 "MUST olcDatabase "
683                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
684                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
685                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
686                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
687                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
688                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
689                         Cft_Database, NULL, cfAddDatabase },
690         { "( OLcfgGlOc:5 "
691                 "NAME 'olcOverlayConfig' "
692                 "DESC 'OpenLDAP Overlay-specific options' "
693                 "SUP olcConfig STRUCTURAL "
694                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
695         { "( OLcfgGlOc:6 "
696                 "NAME 'olcIncludeFile' "
697                 "DESC 'OpenLDAP configuration include file' "
698                 "SUP olcConfig STRUCTURAL "
699                 "MUST olcInclude "
700                 "MAY ( cn $ olcRootDSE ) )",
701                 Cft_Include, NULL, cfAddInclude },
702         /* This should be STRUCTURAL like all the other database classes, but
703          * that would mean inheriting all of the olcDatabaseConfig attributes,
704          * which causes them to be merged twice in config_build_entry.
705          */
706         { "( OLcfgGlOc:7 "
707                 "NAME 'olcFrontendConfig' "
708                 "DESC 'OpenLDAP frontend configuration' "
709                 "AUXILIARY "
710                 "MAY olcDefaultSearchBase )",
711                 Cft_Database, NULL, NULL },
712 #ifdef SLAPD_MODULES
713         { "( OLcfgGlOc:8 "
714                 "NAME 'olcModuleList' "
715                 "DESC 'OpenLDAP dynamic module info' "
716                 "SUP olcConfig STRUCTURAL "
717                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
718                 Cft_Module, NULL, cfAddModule },
719 #endif
720         { NULL, 0, NULL }
721 };
722
723 static int
724 config_generic(ConfigArgs *c) {
725         char *p;
726         int i;
727
728         if ( c->op == SLAP_CONFIG_EMIT ) {
729                 int rc = 0;
730                 switch(c->type) {
731                 case CFG_CONCUR:
732                         c->value_int = ldap_pvt_thread_get_concurrency();
733                         break;
734                 case CFG_THREADS:
735                         c->value_int = connection_pool_max;
736                         break;
737                 case CFG_TTHREADS:
738                         c->value_int = slap_tool_thread_max;
739                         break;
740                 case CFG_SALT:
741                         if ( passwd_salt )
742                                 c->value_string = ch_strdup( passwd_salt );
743                         else
744                                 rc = 1;
745                         break;
746                 case CFG_LIMITS:
747                         if ( c->be->be_limits ) {
748                                 char buf[4096*3];
749                                 struct berval bv;
750                                 int i;
751
752                                 for ( i=0; c->be->be_limits[i]; i++ ) {
753                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
754                                         if ( bv.bv_len >= sizeof( buf ) ) {
755                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
756                                                 c->rvalue_vals = NULL;
757                                                 rc = 1;
758                                                 break;
759                                         }
760                                         bv.bv_val = buf + bv.bv_len;
761                                         limits_unparse( c->be->be_limits[i], &bv,
762                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
763                                         bv.bv_len += bv.bv_val - buf;
764                                         bv.bv_val = buf;
765                                         value_add_one( &c->rvalue_vals, &bv );
766                                 }
767                         }
768                         if ( !c->rvalue_vals ) rc = 1;
769                         break;
770                 case CFG_RO:
771                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
772                                 SLAP_RESTRICT_OP_WRITES;
773                         break;
774                 case CFG_AZPOLICY:
775                         c->value_string = ch_strdup( slap_sasl_getpolicy());
776                         break;
777                 case CFG_AZREGEXP:
778                         slap_sasl_regexp_unparse( &c->rvalue_vals );
779                         if ( !c->rvalue_vals ) rc = 1;
780                         break;
781 #ifdef HAVE_CYRUS_SASL
782                 case CFG_SASLSECP: {
783                         struct berval bv = BER_BVNULL;
784                         slap_sasl_secprops_unparse( &bv );
785                         if ( !BER_BVISNULL( &bv )) {
786                                 ber_bvarray_add( &c->rvalue_vals, &bv );
787                         } else {
788                                 rc = 1;
789                         }
790                         }
791                         break;
792 #endif
793                 case CFG_DEPTH:
794                         c->value_int = c->be->be_max_deref_depth;
795                         break;
796                 case CFG_OID: {
797                         ConfigFile *cf = c->private;
798                         if ( !cf )
799                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
800                         else if ( cf->c_om_head )
801                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
802                                         cf->c_om_tail, 0 );
803                         if ( !c->rvalue_vals )
804                                 rc = 1;
805                         }
806                         break;
807                 case CFG_ATOPT:
808                         ad_unparse_options( &c->rvalue_vals );
809                         break;
810                 case CFG_OC: {
811                         ConfigFile *cf = c->private;
812                         if ( !cf )
813                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
814                         else if ( cf->c_oc_head )
815                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
816                                         cf->c_oc_tail, 0 );
817                         if ( !c->rvalue_vals )
818                                 rc = 1;
819                         }
820                         break;
821                 case CFG_ATTR: {
822                         ConfigFile *cf = c->private;
823                         if ( !cf )
824                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
825                         else if ( cf->c_at_head )
826                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
827                                         cf->c_at_tail, 0 );
828                         if ( !c->rvalue_vals )
829                                 rc = 1;
830                         }
831                         break;
832                 case CFG_DIT: {
833                         ConfigFile *cf = c->private;
834                         if ( !cf )
835                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
836                         else if ( cf->c_cr_head )
837                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
838                                         cf->c_cr_tail, 0 );
839                         if ( !c->rvalue_vals )
840                                 rc = 1;
841                         }
842                         break;
843                         
844                 case CFG_ACL: {
845                         AccessControl *a;
846                         char *src, *dst, ibuf[11];
847                         struct berval bv, abv;
848                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
849                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
850                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
851                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
852                                         c->rvalue_vals = NULL;
853                                         i = 0;
854                                         break;
855                                 }
856                                 acl_unparse( a, &bv );
857                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
858                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
859                                 /* Turn TAB / EOL into plain space */
860                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
861                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
862                                         else *dst++ = *src;
863                                 }
864                                 *dst = '\0';
865                                 if (dst[-1] == ' ') {
866                                         dst--;
867                                         *dst = '\0';
868                                 }
869                                 abv.bv_len = dst - abv.bv_val;
870                                 ber_bvarray_add( &c->rvalue_vals, &abv );
871                         }
872                         rc = (!i);
873                         break;
874                 }
875                 case CFG_REPLICA_ARGSFILE:
876                         if ( c->be->be_replica_argsfile )
877                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
878                         break;
879                 case CFG_REPLICA_PIDFILE:
880                         if ( c->be->be_replica_pidfile )
881                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
882                         break;
883                 case CFG_REPLICATIONINTERVAL:
884                         if ( c->be->be_replicationinterval > 0 ) {
885                                 c->value_int = c->be->be_replicationinterval;
886                         } else {
887                                 rc = 1;
888                         }
889                         break;
890                 case CFG_REPLOG:
891                         if ( c->be->be_replogfile )
892                                 c->value_string = ch_strdup( c->be->be_replogfile );
893                         break;
894                 case CFG_ROOTDSE: {
895                         ConfigFile *cf = c->private;
896                         if ( cf->c_dseFiles ) {
897                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
898                         } else {
899                                 rc = 1;
900                         }
901                         }
902                         break;
903                 case CFG_LOGFILE:
904                         if ( logfileName )
905                                 c->value_string = ch_strdup( logfileName );
906                         else
907                                 rc = 1;
908                         break;
909                 case CFG_LASTMOD:
910                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
911                         break;
912                 case CFG_MIRRORMODE:
913                         if ( SLAP_SHADOW(c->be))
914                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
915                         else
916                                 rc = 1;
917                         break;
918                 case CFG_SSTR_IF_MAX:
919                         c->value_int = index_substr_if_maxlen;
920                         break;
921                 case CFG_SSTR_IF_MIN:
922                         c->value_int = index_substr_if_minlen;
923                         break;
924 #ifdef SLAPD_MODULES
925                 case CFG_MODLOAD: {
926                         ModPaths *mp = c->private;
927                         if (mp->mp_loads) {
928                                 int i;
929                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
930                                         struct berval bv;
931                                         bv.bv_val = c->log;
932                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
933                                                 SLAP_X_ORDERED_FMT "%s", i,
934                                                 mp->mp_loads[i].bv_val );
935                                         if ( bv.bv_len >= sizeof( c->log ) ) {
936                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
937                                                 c->rvalue_vals = NULL;
938                                                 break;
939                                         }
940                                         value_add_one( &c->rvalue_vals, &bv );
941                                 }
942                         }
943
944                         rc = c->rvalue_vals ? 0 : 1;
945                         }
946                         break;
947                 case CFG_MODPATH: {
948                         ModPaths *mp = c->private;
949                         if ( !BER_BVISNULL( &mp->mp_path ))
950                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
951
952                         rc = c->rvalue_vals ? 0 : 1;
953                         }
954                         break;
955 #endif
956 #ifdef LDAP_SLAPI
957                 case CFG_PLUGIN:
958                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
959                         if ( !c->rvalue_vals ) rc = 1;
960                         break;
961 #endif
962 #ifdef SLAP_AUTH_REWRITE
963                 case CFG_REWRITE:
964                         if ( authz_rewrites ) {
965                                 struct berval bv, idx;
966                                 char ibuf[32];
967                                 int i;
968
969                                 idx.bv_val = ibuf;
970                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
971                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
972                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
973                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
974                                                 c->rvalue_vals = NULL;
975                                                 break;
976                                         }
977                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
978                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
979                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
980                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
981                                                 authz_rewrites[i].bv_val,
982                                                 authz_rewrites[i].bv_len + 1 );
983                                         ber_bvarray_add( &c->rvalue_vals, &bv );
984                                 }
985                         }
986                         if ( !c->rvalue_vals ) rc = 1;
987                         break;
988 #endif
989                 default:
990                         rc = 1;
991                 }
992                 return rc;
993         } else if ( c->op == LDAP_MOD_DELETE ) {
994                 int rc = 0;
995                 switch(c->type) {
996                 /* single-valued attrs, no-ops */
997                 case CFG_CONCUR:
998                 case CFG_THREADS:
999                 case CFG_TTHREADS:
1000                 case CFG_RO:
1001                 case CFG_AZPOLICY:
1002                 case CFG_DEPTH:
1003                 case CFG_LASTMOD:
1004                 case CFG_MIRRORMODE:
1005                 case CFG_SASLSECP:
1006                 case CFG_SSTR_IF_MAX:
1007                 case CFG_SSTR_IF_MIN:
1008                         break;
1009
1010                 /* no-ops, requires slapd restart */
1011                 case CFG_PLUGIN:
1012                 case CFG_MODLOAD:
1013                 case CFG_AZREGEXP:
1014                 case CFG_REWRITE:
1015                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1016                         break;
1017
1018                 case CFG_SALT:
1019                         ch_free( passwd_salt );
1020                         passwd_salt = NULL;
1021                         break;
1022
1023                 case CFG_REPLICA_ARGSFILE:
1024                         ch_free( c->be->be_replica_argsfile );
1025                         c->be->be_replica_argsfile = NULL;
1026                         break;
1027
1028                 case CFG_REPLICA_PIDFILE:
1029                         ch_free( c->be->be_replica_pidfile );
1030                         c->be->be_replica_pidfile = NULL;
1031                         break;
1032
1033                 case CFG_REPLICATIONINTERVAL:
1034                         c->be->be_replicationinterval = 0;
1035                         break;
1036
1037                 case CFG_REPLOG:
1038                         ch_free( c->be->be_replogfile );
1039                         c->be->be_replogfile = NULL;
1040                         break;
1041
1042                 case CFG_LOGFILE:
1043                         ch_free( logfileName );
1044                         logfileName = NULL;
1045                         break;
1046
1047                 case CFG_ACL:
1048                         if ( c->valx < 0 ) {
1049                                 AccessControl *end;
1050                                 if ( c->be == frontendDB )
1051                                         end = NULL;
1052                                 else
1053                                         end = frontendDB->be_acl;
1054                                 acl_destroy( c->be->be_acl, end );
1055                                 c->be->be_acl = end;
1056
1057                         } else {
1058                                 AccessControl **prev, *a;
1059                                 int i;
1060                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1061                                         i++ ) {
1062                                         a = *prev;
1063                                         prev = &a->acl_next;
1064                                 }
1065                                 a = *prev;
1066                                 *prev = a->acl_next;
1067                                 acl_free( a );
1068                         }
1069                         break;
1070
1071                 case CFG_LIMITS:
1072                         /* FIXME: there is no limits_free function */
1073                 case CFG_ATOPT:
1074                         /* FIXME: there is no ad_option_free function */
1075                 case CFG_ROOTDSE:
1076                         /* FIXME: there is no way to remove attributes added by
1077                                 a DSE file */
1078                 case CFG_OID:
1079                 case CFG_OC:
1080                 case CFG_DIT:
1081                 case CFG_ATTR:
1082                 case CFG_MODPATH:
1083                 default:
1084                         rc = 1;
1085                         break;
1086                 }
1087                 return rc;
1088         }
1089
1090         p = strchr(c->line,'(' /*')'*/);
1091
1092         switch(c->type) {
1093                 case CFG_BACKEND:
1094                         if(!(c->bi = backend_info(c->argv[1]))) {
1095                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1096                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1097                                         c->log, c->msg, c->argv[1] );
1098                                 return(1);
1099                         }
1100                         break;
1101
1102                 case CFG_DATABASE:
1103                         c->bi = NULL;
1104                         /* NOTE: config is always the first backend!
1105                          */
1106                         if ( !strcasecmp( c->argv[1], "config" )) {
1107                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1108                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1109                                 c->be = frontendDB;
1110                         } else {
1111                                 c->be = backend_db_init(c->argv[1], NULL);
1112                                 if ( !c->be ) {
1113                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1114                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1115                                                 c->log, c->msg, c->argv[1] );
1116                                         return(1);
1117                                 }
1118                         }
1119                         break;
1120
1121                 case CFG_CONCUR:
1122                         ldap_pvt_thread_set_concurrency(c->value_int);
1123                         break;
1124
1125                 case CFG_THREADS:
1126                         if ( c->value_int < 2 ) {
1127                                 snprintf( c->msg, sizeof( c->msg ),
1128                                         "threads=%d smaller than minimum value 2",
1129                                         c->value_int );
1130                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1131                                         c->log, c->msg, 0 );
1132                                 return 1;
1133
1134                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1135                                 snprintf( c->msg, sizeof( c->msg ),
1136                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1137                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1138                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1139                                         c->log, c->msg, 0 );
1140                         }
1141                         if ( slapMode & SLAP_SERVER_MODE )
1142                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1143                         connection_pool_max = c->value_int;     /* save for reference */
1144                         break;
1145
1146                 case CFG_TTHREADS:
1147                         if ( slapMode & SLAP_TOOL_MODE )
1148                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1149                         slap_tool_thread_max = c->value_int;    /* save for reference */
1150                         break;
1151
1152                 case CFG_SALT:
1153                         if ( passwd_salt ) ch_free( passwd_salt );
1154                         passwd_salt = c->value_string;
1155                         lutil_salt_format(passwd_salt);
1156                         break;
1157
1158                 case CFG_LIMITS:
1159                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1160                                 return(1);
1161                         break;
1162
1163                 case CFG_RO:
1164                         if(c->value_int)
1165                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1166                         else
1167                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1168                         break;
1169
1170                 case CFG_AZPOLICY:
1171                         ch_free(c->value_string);
1172                         if (slap_sasl_setpolicy( c->argv[1] )) {
1173                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1174                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1175                                         c->log, c->msg, c->argv[1] );
1176                                 return(1);
1177                         }
1178                         break;
1179                 
1180                 case CFG_AZREGEXP:
1181                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1182                                 return(1);
1183                         break;
1184                                 
1185 #ifdef HAVE_CYRUS_SASL
1186                 case CFG_SASLSECP:
1187                         {
1188                         char *txt = slap_sasl_secprops( c->argv[1] );
1189                         if ( txt ) {
1190                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1191                                         c->argv[0], txt );
1192                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1193                                 return(1);
1194                         }
1195                         break;
1196                         }
1197 #endif
1198
1199                 case CFG_DEPTH:
1200                         c->be->be_max_deref_depth = c->value_int;
1201                         break;
1202
1203                 case CFG_OID: {
1204                         OidMacro *om;
1205
1206                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1207                                 return(1);
1208                         if (!cfn->c_om_head) cfn->c_om_head = om;
1209                         cfn->c_om_tail = om;
1210                         }
1211                         break;
1212
1213                 case CFG_OC: {
1214                         ObjectClass *oc;
1215
1216                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1217                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1218                         cfn->c_oc_tail = oc;
1219                         }
1220                         break;
1221
1222                 case CFG_DIT: {
1223                         ContentRule *cr;
1224
1225                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1226                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1227                         cfn->c_cr_tail = cr;
1228                         }
1229                         break;
1230
1231                 case CFG_ATTR: {
1232                         AttributeType *at;
1233
1234                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1235                         if (!cfn->c_at_head) cfn->c_at_head = at;
1236                         cfn->c_at_tail = at;
1237                         }
1238                         break;
1239
1240                 case CFG_ATOPT:
1241                         ad_define_option(NULL, NULL, 0);
1242                         for(i = 1; i < c->argc; i++)
1243                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1244                                         return(1);
1245                         break;
1246
1247                 case CFG_ACL:
1248                         /* Don't append to the global ACL if we're on a specific DB */
1249                         i = c->valx;
1250                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1251                                 AccessControl *a;
1252                                 i = 0;
1253                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1254                                         a = a->acl_next )
1255                                         i++;
1256                         }
1257                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1258                                 return 1;
1259                         }
1260                         break;
1261
1262                 case CFG_REPLICA_ARGSFILE:
1263                         if(SLAP_MONITOR(c->be)) {
1264                                 Debug(LDAP_DEBUG_ANY, "%s: "
1265                                         "\"replica-argsfile\" should not be used "
1266                                         "inside monitor database\n",
1267                                         c->log, 0, 0);
1268                                 /* FIXME: should this be an error? */
1269                                 return(0);
1270                         }
1271
1272                         if ( c->be->be_replica_argsfile != NULL ) {
1273                                 /* FIXME: error? */
1274                                 Debug(LDAP_DEBUG_ANY, "%s: "
1275                                         "\"replica-argsfile\" already provided; "
1276                                         "replacing \"%s\" with \"%s\".\n",
1277                                         c->log, c->be->be_replica_argsfile, c->value_string );
1278                                 ch_free( c->be->be_replica_argsfile );
1279                         }
1280
1281                         c->be->be_replica_argsfile = c->value_string;
1282                         break;
1283
1284                 case CFG_REPLICA_PIDFILE:
1285                         if(SLAP_MONITOR(c->be)) {
1286                                 Debug(LDAP_DEBUG_ANY, "%s: "
1287                                         "\"replica-pidfile\" should not be used "
1288                                         "inside monitor database\n",
1289                                         c->log, 0, 0);
1290                                 /* FIXME: should this be an error? */
1291                                 return(0);
1292                         }
1293
1294                         if ( c->be->be_replica_pidfile != NULL ) {
1295                                 /* FIXME: error? */
1296                                 Debug(LDAP_DEBUG_ANY, "%s: "
1297                                         "\"replica-pidfile\" already provided; "
1298                                         "replacing \"%s\" with \"%s\".\n",
1299                                         c->log, c->be->be_replica_pidfile, c->value_string );
1300                                 ch_free( c->be->be_replica_pidfile );
1301                         }
1302
1303                         c->be->be_replica_pidfile = c->value_string;
1304                         break;
1305
1306                 case CFG_REPLICATIONINTERVAL:
1307                         if(SLAP_MONITOR(c->be)) {
1308                                 Debug(LDAP_DEBUG_ANY, "%s: "
1309                                         "\"replicationinterval\" should not be used "
1310                                         "inside monitor database\n",
1311                                         c->log, 0, 0);
1312                                 /* FIXME: should this be an error? */
1313                                 return(0);
1314                         }
1315
1316                         c->be->be_replicationinterval = c->value_int;
1317                         break;
1318
1319                 case CFG_REPLOG:
1320                         if(SLAP_MONITOR(c->be)) {
1321                                 Debug(LDAP_DEBUG_ANY, "%s: "
1322                                         "\"replogfile\" should not be used "
1323                                         "inside monitor database\n",
1324                                         c->log, 0, 0);
1325                                 /* FIXME: should this be an error? */
1326                                 return(0);
1327                         }
1328
1329                         if ( c->be->be_replogfile != NULL ) {
1330                                 /* FIXME: error? */
1331                                 Debug(LDAP_DEBUG_ANY, "%s: "
1332                                         "\"replogfile\" already provided; "
1333                                         "replacing \"%s\" with \"%s\".\n",
1334                                         c->log, c->be->be_replogfile, c->value_string );
1335                                 ch_free( c->be->be_replogfile );
1336                         }
1337
1338                         c->be->be_replogfile = c->value_string;
1339                         break;
1340
1341                 case CFG_ROOTDSE:
1342                         if(read_root_dse_file(c->argv[1])) {
1343                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1344                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1345                                         c->log, c->msg, c->argv[1] );
1346                                 return(1);
1347                         }
1348                         {
1349                                 struct berval bv;
1350                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1351                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1352                         }
1353                         break;
1354
1355                 case CFG_LOGFILE: {
1356                                 FILE *logfile;
1357                                 if ( logfileName ) ch_free( logfileName );
1358                                 logfileName = c->value_string;
1359                                 logfile = fopen(logfileName, "w");
1360                                 if(logfile) lutil_debug_file(logfile);
1361                         } break;
1362
1363                 case CFG_LASTMOD:
1364                         if(SLAP_NOLASTMODCMD(c->be)) {
1365                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1366                                         c->argv[0], c->be->bd_info->bi_type );
1367                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1368                                         c->log, c->msg, 0 );
1369                                 return(1);
1370                         }
1371                         if(c->value_int)
1372                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1373                         else
1374                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1375                         break;
1376
1377                 case CFG_MIRRORMODE:
1378                         if(!SLAP_SHADOW(c->be)) {
1379                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1380                                         c->argv[0] );
1381                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1382                                         c->log, c->msg, 0 );
1383                                 return(1);
1384                         }
1385                         if(c->value_int)
1386                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1387                         else
1388                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1389                         break;
1390
1391                 case CFG_SSTR_IF_MAX:
1392                         if (c->value_int < index_substr_if_minlen) {
1393                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1394                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1395                                         c->log, c->msg, c->value_int );
1396                                 return(1);
1397                         }
1398                         index_substr_if_maxlen = c->value_int;
1399                         break;
1400
1401                 case CFG_SSTR_IF_MIN:
1402                         if (c->value_int > index_substr_if_maxlen) {
1403                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1404                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1405                                         c->log, c->msg, c->value_int );
1406                                 return(1);
1407                         }
1408                         index_substr_if_minlen = c->value_int;
1409                         break;
1410
1411 #ifdef SLAPD_MODULES
1412                 case CFG_MODLOAD:
1413                         /* If we're just adding a module on an existing modpath,
1414                          * make sure we've selected the current path.
1415                          */
1416                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1417                                 modcur = c->private;
1418                                 /* This should never fail */
1419                                 if ( module_path( modcur->mp_path.bv_val )) {
1420                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1421                                                 c->argv[0] );
1422                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1423                                                 c->log, c->msg, modcur->mp_path.bv_val );
1424                                         return(1);
1425                                 }
1426                         }
1427                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1428                                 return(1);
1429                         /* Record this load on the current path */
1430                         {
1431                                 struct berval bv;
1432                                 char *ptr;
1433                                 if ( c->op == SLAP_CONFIG_ADD ) {
1434                                         ptr = c->line + STRLENOF("moduleload");
1435                                         while (!isspace((unsigned char) *ptr)) ptr++;
1436                                         while (isspace((unsigned char) *ptr)) ptr++;
1437                                 } else {
1438                                         ptr = c->line;
1439                                 }
1440                                 ber_str2bv(ptr, 0, 1, &bv);
1441                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1442                         }
1443                         break;
1444
1445                 case CFG_MODPATH:
1446                         if(module_path(c->argv[1])) return(1);
1447                         /* Record which path was used with each module */
1448                         {
1449                                 ModPaths *mp;
1450
1451                                 if (!modpaths.mp_loads) {
1452                                         mp = &modpaths;
1453                                 } else {
1454                                         mp = ch_malloc( sizeof( ModPaths ));
1455                                         modlast->mp_next = mp;
1456                                 }
1457                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1458                                 mp->mp_next = NULL;
1459                                 mp->mp_loads = NULL;
1460                                 modlast = mp;
1461                                 c->private = mp;
1462                                 modcur = mp;
1463                         }
1464                         
1465                         break;
1466 #endif
1467
1468 #ifdef LDAP_SLAPI
1469                 case CFG_PLUGIN:
1470                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1471                                 return(1);
1472                         slapi_plugins_used++;
1473                         break;
1474 #endif
1475
1476 #ifdef SLAP_AUTH_REWRITE
1477                 case CFG_REWRITE: {
1478                         struct berval bv;
1479                         char *line;
1480                         
1481                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1482                                 return(1);
1483
1484                         if ( c->argc > 1 ) {
1485                                 char    *s;
1486
1487                                 /* quote all args but the first */
1488                                 line = ldap_charray2str( c->argv, "\" \"" );
1489                                 ber_str2bv( line, 0, 0, &bv );
1490                                 s = ber_bvchr( &bv, '"' );
1491                                 assert( s != NULL );
1492                                 /* move the trailing quote of argv[0] to the end */
1493                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1494                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1495
1496                         } else {
1497                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1498                         }
1499                         
1500                         ber_bvarray_add( &authz_rewrites, &bv );
1501                         }
1502                         break;
1503 #endif
1504
1505
1506                 default:
1507                         Debug( LDAP_DEBUG_ANY,
1508                                 "%s: unknown CFG_TYPE %d.\n",
1509                                 c->log, c->type, 0 );
1510                         return 1;
1511
1512         }
1513         return(0);
1514 }
1515
1516
1517 static int
1518 config_fname(ConfigArgs *c) {
1519         if(c->op == SLAP_CONFIG_EMIT) {
1520                 if (c->private) {
1521                         ConfigFile *cf = c->private;
1522                         value_add_one( &c->rvalue_vals, &cf->c_file );
1523                         return 0;
1524                 }
1525                 return 1;
1526         }
1527         return(0);
1528 }
1529
1530 static int
1531 config_cfdir(ConfigArgs *c) {
1532         if(c->op == SLAP_CONFIG_EMIT) {
1533                 if ( !BER_BVISEMPTY( &cfdir )) {
1534                         value_add_one( &c->rvalue_vals, &cfdir );
1535                         return 0;
1536                 }
1537                 return 1;
1538         }
1539         return(0);
1540 }
1541
1542 static int
1543 config_search_base(ConfigArgs *c) {
1544         if(c->op == SLAP_CONFIG_EMIT) {
1545                 int rc = 1;
1546                 if (!BER_BVISEMPTY(&default_search_base)) {
1547                         value_add_one(&c->rvalue_vals, &default_search_base);
1548                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1549                         rc = 0;
1550                 }
1551                 return rc;
1552         } else if( c->op == LDAP_MOD_DELETE ) {
1553                 ch_free( default_search_base.bv_val );
1554                 ch_free( default_search_nbase.bv_val );
1555                 BER_BVZERO( &default_search_base );
1556                 BER_BVZERO( &default_search_nbase );
1557                 return 0;
1558         }
1559
1560         if(c->bi || c->be != frontendDB) {
1561                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1562                         "prior to any backend or database definition\n",
1563                         c->log, 0, 0);
1564                 return(1);
1565         }
1566
1567         if(default_search_nbase.bv_len) {
1568                 free(default_search_base.bv_val);
1569                 free(default_search_nbase.bv_val);
1570         }
1571
1572         default_search_base = c->value_dn;
1573         default_search_nbase = c->value_ndn;
1574         return(0);
1575 }
1576
1577 static int
1578 config_passwd_hash(ConfigArgs *c) {
1579         int i;
1580         if (c->op == SLAP_CONFIG_EMIT) {
1581                 struct berval bv;
1582                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1583                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1584                         value_add_one(&c->rvalue_vals, &bv);
1585                 }
1586                 return i ? 0 : 1;
1587         } else if ( c->op == LDAP_MOD_DELETE ) {
1588                 if ( c->valx < 0 ) {
1589                         ldap_charray_free( default_passwd_hash );
1590                         default_passwd_hash = NULL;
1591                 } else {
1592                         i = c->valx;
1593                         ch_free( default_passwd_hash[i] );
1594                         for (; default_passwd_hash[i]; i++ )
1595                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1596                 }
1597                 return 0;
1598         }
1599         if(default_passwd_hash) {
1600                 Debug(LDAP_DEBUG_ANY, "%s: "
1601                         "already set default password_hash\n",
1602                         c->log, 0, 0);
1603                 return(1);
1604         }
1605         for(i = 1; i < c->argc; i++) {
1606                 if(!lutil_passwd_scheme(c->argv[i])) {
1607                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1608                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1609                                 c->log, c->msg, c->argv[i]);
1610                 } else {
1611                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1612                 }
1613                 if(!default_passwd_hash) {
1614                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1615                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1616                                 c->log, c->msg, 0 );
1617                         return(1);
1618                 }
1619         }
1620         return(0);
1621 }
1622
1623 static int
1624 config_schema_dn(ConfigArgs *c) {
1625         if ( c->op == SLAP_CONFIG_EMIT ) {
1626                 int rc = 1;
1627                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1628                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1629                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1630                         rc = 0;
1631                 }
1632                 return rc;
1633         } else if ( c->op == LDAP_MOD_DELETE ) {
1634                 ch_free( c->be->be_schemadn.bv_val );
1635                 ch_free( c->be->be_schemandn.bv_val );
1636                 BER_BVZERO( &c->be->be_schemadn );
1637                 BER_BVZERO( &c->be->be_schemandn );
1638                 return 0;
1639         }
1640         ch_free( c->be->be_schemadn.bv_val );
1641         ch_free( c->be->be_schemandn.bv_val );
1642         c->be->be_schemadn = c->value_dn;
1643         c->be->be_schemandn = c->value_ndn;
1644         return(0);
1645 }
1646
1647 static int
1648 config_sizelimit(ConfigArgs *c) {
1649         int i, rc = 0;
1650         struct slap_limits_set *lim = &c->be->be_def_limit;
1651         if (c->op == SLAP_CONFIG_EMIT) {
1652                 char buf[8192];
1653                 struct berval bv;
1654                 bv.bv_val = buf;
1655                 bv.bv_len = 0;
1656                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1657                 if ( !BER_BVISEMPTY( &bv ))
1658                         value_add_one( &c->rvalue_vals, &bv );
1659                 else
1660                         rc = 1;
1661                 return rc;
1662         } else if ( c->op == LDAP_MOD_DELETE ) {
1663                 /* Reset to defaults */
1664                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1665                 lim->lms_s_hard = 0;
1666                 lim->lms_s_unchecked = -1;
1667                 lim->lms_s_pr = 0;
1668                 lim->lms_s_pr_hide = 0;
1669                 lim->lms_s_pr_total = 0;
1670                 return 0;
1671         }
1672         for(i = 1; i < c->argc; i++) {
1673                 if(!strncasecmp(c->argv[i], "size", 4)) {
1674                         rc = limits_parse_one(c->argv[i], lim);
1675                         if ( rc ) {
1676                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1677                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1678                                         c->log, c->msg, c->argv[i]);
1679                                 return(1);
1680                         }
1681                 } else {
1682                         if(!strcasecmp(c->argv[i], "unlimited")) {
1683                                 lim->lms_s_soft = -1;
1684                         } else {
1685                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1686                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1687                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1688                                                 c->log, c->msg, c->argv[i]);
1689                                         return(1);
1690                                 }
1691                         }
1692                         lim->lms_s_hard = 0;
1693                 }
1694         }
1695         return(0);
1696 }
1697
1698 static int
1699 config_timelimit(ConfigArgs *c) {
1700         int i, rc = 0;
1701         struct slap_limits_set *lim = &c->be->be_def_limit;
1702         if (c->op == SLAP_CONFIG_EMIT) {
1703                 char buf[8192];
1704                 struct berval bv;
1705                 bv.bv_val = buf;
1706                 bv.bv_len = 0;
1707                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1708                 if ( !BER_BVISEMPTY( &bv ))
1709                         value_add_one( &c->rvalue_vals, &bv );
1710                 else
1711                         rc = 1;
1712                 return rc;
1713         } else if ( c->op == LDAP_MOD_DELETE ) {
1714                 /* Reset to defaults */
1715                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1716                 lim->lms_t_hard = 0;
1717                 return 0;
1718         }
1719         for(i = 1; i < c->argc; i++) {
1720                 if(!strncasecmp(c->argv[i], "time", 4)) {
1721                         rc = limits_parse_one(c->argv[i], lim);
1722                         if ( rc ) {
1723                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1724                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1725                                         c->log, c->msg, c->argv[i]);
1726                                 return(1);
1727                         }
1728                 } else {
1729                         if(!strcasecmp(c->argv[i], "unlimited")) {
1730                                 lim->lms_t_soft = -1;
1731                         } else {
1732                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1733                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1734                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1735                                                 c->log, c->msg, c->argv[i]);
1736                                         return(1);
1737                                 }
1738                         }
1739                         lim->lms_t_hard = 0;
1740                 }
1741         }
1742         return(0);
1743 }
1744
1745 static int
1746 config_overlay(ConfigArgs *c) {
1747         slap_overinfo *oi;
1748         if (c->op == SLAP_CONFIG_EMIT) {
1749                 return 1;
1750         } else if ( c->op == LDAP_MOD_DELETE ) {
1751                 assert(0);
1752         }
1753         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1754                 /* log error */
1755                 Debug( LDAP_DEBUG_ANY,
1756                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1757                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1758                 return 1;
1759         } else if(overlay_config(c->be, c->argv[1])) {
1760                 return(1);
1761         }
1762         /* Setup context for subsequent config directives.
1763          * The newly added overlay is at the head of the list.
1764          */
1765         oi = (slap_overinfo *)c->be->bd_info;
1766         c->bi = &oi->oi_list->on_bi;
1767         return(0);
1768 }
1769
1770 static int
1771 config_subordinate(ConfigArgs *c)
1772 {
1773         int rc = 1;
1774         int advertise;
1775
1776         switch( c->op ) {
1777         case SLAP_CONFIG_EMIT:
1778                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1779                         struct berval bv;
1780
1781                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1782                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1783                                 STRLENOF("TRUE");
1784
1785                         value_add_one( &c->rvalue_vals, &bv );
1786                         rc = 0;
1787                 }
1788                 break;
1789         case LDAP_MOD_DELETE:
1790                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1791                         glue_sub_del( c->be );
1792                 } else {
1793                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1794                 }
1795                 rc = 0;
1796                 break;
1797         case LDAP_MOD_ADD:
1798         case SLAP_CONFIG_ADD:
1799                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1800                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1801                 break;
1802         }
1803         return rc;
1804 }
1805
1806 static int
1807 config_suffix(ConfigArgs *c)
1808 {
1809         Backend *tbe;
1810         struct berval pdn, ndn;
1811         char    *notallowed = NULL;
1812
1813         if ( c->be == frontendDB ) {
1814                 notallowed = "frontend";
1815
1816         } else if ( SLAP_MONITOR(c->be) ) {
1817                 notallowed = "monitor";
1818
1819         } else if ( SLAP_CONFIG(c->be) ) {
1820                 notallowed = "config";
1821         }
1822
1823         if ( notallowed != NULL ) {
1824                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1825
1826                 switch ( c->op ) {
1827                 case LDAP_MOD_ADD:
1828                 case LDAP_MOD_DELETE:
1829                 case LDAP_MOD_REPLACE:
1830                 case LDAP_MOD_INCREMENT:
1831                 case SLAP_CONFIG_ADD:
1832                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1833                                 snprintf( buf, sizeof( buf ), "<%s> ",
1834                                                 c->value_dn.bv_val );
1835                         }
1836
1837                         Debug(LDAP_DEBUG_ANY,
1838                                 "%s: suffix %snot allowed in %s database.\n",
1839                                 c->log, buf, notallowed );
1840                         break;
1841
1842                 case SLAP_CONFIG_EMIT:
1843                         /* don't complain when emitting... */
1844                         break;
1845
1846                 default:
1847                         /* FIXME: don't know what values may be valid;
1848                          * please remove assertion, or add legal values
1849                          * to either block */
1850                         assert( 0 );
1851                         break;
1852                 }
1853
1854                 return 1;
1855         }
1856
1857         if (c->op == SLAP_CONFIG_EMIT) {
1858                 if ( c->be->be_suffix == NULL
1859                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1860                 {
1861                         return 1;
1862                 } else {
1863                         value_add( &c->rvalue_vals, c->be->be_suffix );
1864                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1865                         return 0;
1866                 }
1867         } else if ( c->op == LDAP_MOD_DELETE ) {
1868                 if ( c->valx < 0 ) {
1869                         ber_bvarray_free( c->be->be_suffix );
1870                         ber_bvarray_free( c->be->be_nsuffix );
1871                         c->be->be_suffix = NULL;
1872                         c->be->be_nsuffix = NULL;
1873                 } else {
1874                         int i = c->valx;
1875                         ch_free( c->be->be_suffix[i].bv_val );
1876                         ch_free( c->be->be_nsuffix[i].bv_val );
1877                         do {
1878                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1879                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1880                                 i++;
1881                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1882                 }
1883                 return 0;
1884         }
1885
1886 #ifdef SLAPD_MONITOR_DN
1887         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1888                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1889                         c->argv[0] );
1890                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1891                         c->log, c->msg, SLAPD_MONITOR_DN);
1892                 return(1);
1893         }
1894 #endif
1895
1896         pdn = c->value_dn;
1897         ndn = c->value_ndn;
1898         tbe = select_backend(&ndn, 0, 0);
1899         if(tbe == c->be) {
1900                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1901                         c->log, 0, 0);
1902                 return 1;
1903                 free(pdn.bv_val);
1904                 free(ndn.bv_val);
1905         } else if(tbe) {
1906                 char    *type = tbe->bd_info->bi_type;
1907
1908                 if ( overlay_is_over( tbe ) ) {
1909                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1910                         type = oi->oi_orig->bi_type;
1911                 }
1912
1913                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1914                         "a preceding %s database serving namingContext",
1915                         c->argv[0], pdn.bv_val, type );
1916                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1917                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1918                 free(pdn.bv_val);
1919                 free(ndn.bv_val);
1920                 return(1);
1921         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1922                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1923                         "base provided \"%s\" (assuming okay)\n",
1924                         c->log, default_search_base.bv_val, 0);
1925         }
1926         ber_bvarray_add(&c->be->be_suffix, &pdn);
1927         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1928         return(0);
1929 }
1930
1931 static int
1932 config_rootdn(ConfigArgs *c) {
1933         if (c->op == SLAP_CONFIG_EMIT) {
1934                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1935                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1936                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1937                         return 0;
1938                 } else {
1939                         return 1;
1940                 }
1941         } else if ( c->op == LDAP_MOD_DELETE ) {
1942                 ch_free( c->be->be_rootdn.bv_val );
1943                 ch_free( c->be->be_rootndn.bv_val );
1944                 BER_BVZERO( &c->be->be_rootdn );
1945                 BER_BVZERO( &c->be->be_rootndn );
1946                 return 0;
1947         }
1948         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1949                 ch_free( c->be->be_rootdn.bv_val );
1950                 ch_free( c->be->be_rootndn.bv_val );
1951         }
1952         c->be->be_rootdn = c->value_dn;
1953         c->be->be_rootndn = c->value_ndn;
1954         return(0);
1955 }
1956
1957 static int
1958 config_rootpw(ConfigArgs *c) {
1959         Backend *tbe;
1960
1961         if (c->op == SLAP_CONFIG_EMIT) {
1962                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1963                         /* don't copy, because "rootpw" is marked
1964                          * as CFG_BERVAL */
1965                         c->value_bv = c->be->be_rootpw;
1966                         return 0;
1967                 }
1968                 return 1;
1969         } else if ( c->op == LDAP_MOD_DELETE ) {
1970                 ch_free( c->be->be_rootpw.bv_val );
1971                 BER_BVZERO( &c->be->be_rootpw );
1972                 return 0;
1973         }
1974
1975         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1976         if(tbe != c->be) {
1977                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1978                         c->argv[0] );
1979                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1980                         c->log, c->msg, 0);
1981                 return(1);
1982         }
1983         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1984                 ch_free( c->be->be_rootpw.bv_val );
1985         c->be->be_rootpw = c->value_bv;
1986         return(0);
1987 }
1988
1989 static int
1990 config_restrict(ConfigArgs *c) {
1991         slap_mask_t restrictops = 0;
1992         int i;
1993         slap_verbmasks restrictable_ops[] = {
1994                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1995                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1996                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1997                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1998                 { BER_BVC("modrdn"),            0 },
1999                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2000                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2001                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2002                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2003                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2004                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
2005                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2006                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2007                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2008                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2009                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2010                 { BER_BVNULL,   0 }
2011         };
2012
2013         if (c->op == SLAP_CONFIG_EMIT) {
2014                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2015                         &c->rvalue_vals );
2016         } else if ( c->op == LDAP_MOD_DELETE ) {
2017                 if ( !c->line ) {
2018                         c->be->be_restrictops = 0;
2019                 } else {
2020                         restrictops = verb_to_mask( c->line, restrictable_ops );
2021                         c->be->be_restrictops ^= restrictops;
2022                 }
2023                 return 0;
2024         }
2025         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2026         if ( i ) {
2027                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2028                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2029                         c->log, c->msg, c->argv[i]);
2030                 return(1);
2031         }
2032         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2033                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2034         c->be->be_restrictops |= restrictops;
2035         return(0);
2036 }
2037
2038 static int
2039 config_allows(ConfigArgs *c) {
2040         slap_mask_t allows = 0;
2041         int i;
2042         slap_verbmasks allowable_ops[] = {
2043                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2044                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2045                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2046                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2047                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2048                 { BER_BVNULL,   0 }
2049         };
2050         if (c->op == SLAP_CONFIG_EMIT) {
2051                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2052         } else if ( c->op == LDAP_MOD_DELETE ) {
2053                 if ( !c->line ) {
2054                         global_allows = 0;
2055                 } else {
2056                         allows = verb_to_mask( c->line, allowable_ops );
2057                         global_allows ^= allows;
2058                 }
2059                 return 0;
2060         }
2061         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2062         if ( i ) {
2063                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2064                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2065                         c->log, c->msg, c->argv[i]);
2066                 return(1);
2067         }
2068         global_allows |= allows;
2069         return(0);
2070 }
2071
2072 static int
2073 config_disallows(ConfigArgs *c) {
2074         slap_mask_t disallows = 0;
2075         int i;
2076         slap_verbmasks disallowable_ops[] = {
2077                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2078                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2079                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2080                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2081                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2082                 { BER_BVNULL, 0 }
2083         };
2084         if (c->op == SLAP_CONFIG_EMIT) {
2085                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2086         } else if ( c->op == LDAP_MOD_DELETE ) {
2087                 if ( !c->line ) {
2088                         global_disallows = 0;
2089                 } else {
2090                         disallows = verb_to_mask( c->line, disallowable_ops );
2091                         global_disallows ^= disallows;
2092                 }
2093                 return 0;
2094         }
2095         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2096         if ( i ) {
2097                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2098                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2099                         c->log, c->msg, c->argv[i]);
2100                 return(1);
2101         }
2102         global_disallows |= disallows;
2103         return(0);
2104 }
2105
2106 static int
2107 config_requires(ConfigArgs *c) {
2108         slap_mask_t requires = 0;
2109         int i;
2110         slap_verbmasks requires_ops[] = {
2111                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2112                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2113                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2114                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2115                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2116                 { BER_BVNULL, 0 }
2117         };
2118         if (c->op == SLAP_CONFIG_EMIT) {
2119                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2120         } else if ( c->op == LDAP_MOD_DELETE ) {
2121                 if ( !c->line ) {
2122                         c->be->be_requires = 0;
2123                 } else {
2124                         requires = verb_to_mask( c->line, requires_ops );
2125                         c->be->be_requires ^= requires;
2126                 }
2127                 return 0;
2128         }
2129         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2130         if ( i ) {
2131                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2132                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2133                         c->log, c->msg, c->argv[i]);
2134                 return(1);
2135         }
2136         c->be->be_requires = requires;
2137         return(0);
2138 }
2139
2140 static slap_verbmasks   *loglevel_ops;
2141
2142 static int
2143 loglevel_init( void )
2144 {
2145         slap_verbmasks  lo[] = {
2146                 { BER_BVC("Any"),       -1 },
2147                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2148                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2149                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2150                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2151                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2152                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2153                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2154                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2155                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2156                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2157                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2158                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2159 #if 0   /* no longer used (nor supported) */
2160                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2161                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2162 #endif
2163                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2164                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2165                 { BER_BVNULL,           0 }
2166         };
2167
2168         return slap_verbmasks_init( &loglevel_ops, lo );
2169 }
2170
2171 static void
2172 loglevel_destroy( void )
2173 {
2174         if ( loglevel_ops ) {
2175                 (void)slap_verbmasks_destroy( loglevel_ops );
2176         }
2177         loglevel_ops = NULL;
2178 }
2179
2180 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2181
2182 int
2183 slap_loglevel_register( slap_mask_t m, struct berval *s )
2184 {
2185         int     rc;
2186
2187         if ( loglevel_ops == NULL ) {
2188                 loglevel_init();
2189         }
2190
2191         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2192
2193         if ( rc != 0 ) {
2194                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2195                         m, s->bv_val, 0 );
2196         }
2197
2198         return rc;
2199 }
2200
2201 int
2202 slap_loglevel_get( struct berval *s, int *l )
2203 {
2204         int             rc;
2205         unsigned long   i;
2206         slap_mask_t     m;
2207
2208         if ( loglevel_ops == NULL ) {
2209                 loglevel_init();
2210         }
2211
2212         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2213                 m |= loglevel_ops[ i ].mask;
2214         }
2215
2216         m = ~m;
2217
2218         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2219                 ;
2220
2221         if ( !( m & i ) ) {
2222                 return -1;
2223         }
2224
2225         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2226
2227         if ( rc != 0 ) {
2228                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2229                         i, s->bv_val, 0 );
2230
2231         } else {
2232                 *l = i;
2233         }
2234
2235         return rc;
2236 }
2237
2238 int
2239 str2loglevel( const char *s, int *l )
2240 {
2241         int     i;
2242
2243         if ( loglevel_ops == NULL ) {
2244                 loglevel_init();
2245         }
2246
2247         i = verb_to_mask( s, loglevel_ops );
2248
2249         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2250                 return -1;
2251         }
2252
2253         *l = loglevel_ops[ i ].mask;
2254
2255         return 0;
2256 }
2257
2258 const char *
2259 loglevel2str( int l )
2260 {
2261         struct berval   bv = BER_BVNULL;
2262
2263         loglevel2bv( l, &bv );
2264
2265         return bv.bv_val;
2266 }
2267
2268 int
2269 loglevel2bv( int l, struct berval *bv )
2270 {
2271         if ( loglevel_ops == NULL ) {
2272                 loglevel_init();
2273         }
2274
2275         BER_BVZERO( bv );
2276
2277         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2278 }
2279
2280 int
2281 loglevel2bvarray( int l, BerVarray *bva )
2282 {
2283         if ( loglevel_ops == NULL ) {
2284                 loglevel_init();
2285         }
2286
2287         return mask_to_verbs( loglevel_ops, l, bva );
2288 }
2289
2290 static int config_syslog;
2291
2292 static int
2293 config_loglevel(ConfigArgs *c) {
2294         int i;
2295
2296         if ( loglevel_ops == NULL ) {
2297                 loglevel_init();
2298         }
2299
2300         if (c->op == SLAP_CONFIG_EMIT) {
2301                 /* Get default or commandline slapd setting */
2302                 if ( ldap_syslog && !config_syslog )
2303                         config_syslog = ldap_syslog;
2304                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2305
2306         } else if ( c->op == LDAP_MOD_DELETE ) {
2307                 if ( !c->line ) {
2308                         config_syslog = 0;
2309                 } else {
2310                         int level = verb_to_mask( c->line, loglevel_ops );
2311                         config_syslog ^= level;
2312                 }
2313                 if ( slapMode & SLAP_SERVER_MODE ) {
2314                         ldap_syslog = config_syslog;
2315                 }
2316                 return 0;
2317         }
2318
2319         config_syslog = 0;
2320
2321         for( i=1; i < c->argc; i++ ) {
2322                 int     level;
2323
2324                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2325                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2326                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2327                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2328                                         c->log, c->msg, c->argv[i]);
2329                                 return( 1 );
2330                         }
2331                 } else {
2332                         if ( str2loglevel( c->argv[i], &level ) ) {
2333                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2334                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2335                                         c->log, c->msg, c->argv[i]);
2336                                 return( 1 );
2337                         }
2338                 }
2339                 config_syslog |= level;
2340         }
2341         if ( slapMode & SLAP_SERVER_MODE ) {
2342                 ldap_syslog = config_syslog;
2343         }
2344         return(0);
2345 }
2346
2347 static int
2348 config_referral(ConfigArgs *c) {
2349         struct berval val;
2350         if (c->op == SLAP_CONFIG_EMIT) {
2351                 if ( default_referral ) {
2352                         value_add( &c->rvalue_vals, default_referral );
2353                         return 0;
2354                 } else {
2355                         return 1;
2356                 }
2357         } else if ( c->op == LDAP_MOD_DELETE ) {
2358                 if ( c->valx < 0 ) {
2359                         ber_bvarray_free( default_referral );
2360                         default_referral = NULL;
2361                 } else {
2362                         int i = c->valx;
2363                         ch_free( default_referral[i].bv_val );
2364                         for (; default_referral[i].bv_val; i++ )
2365                                 default_referral[i] = default_referral[i+1];
2366                 }
2367                 return 0;
2368         }
2369         if(validate_global_referral(c->argv[1])) {
2370                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2371                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2372                         c->log, c->msg, c->argv[1]);
2373                 return(1);
2374         }
2375
2376         ber_str2bv(c->argv[1], 0, 0, &val);
2377         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2378         return(0);
2379 }
2380
2381 static struct {
2382         struct berval key;
2383         int off;
2384 } sec_keys[] = {
2385         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2386         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2387         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2388         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2389         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2390         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2391         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2392         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2393         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2394         { BER_BVNULL, 0 }
2395 };
2396
2397 static int
2398 config_security(ConfigArgs *c) {
2399         slap_ssf_set_t *set = &c->be->be_ssf_set;
2400         char *next;
2401         int i, j;
2402         if (c->op == SLAP_CONFIG_EMIT) {
2403                 char numbuf[32];
2404                 struct berval bv;
2405                 slap_ssf_t *tgt;
2406                 int rc = 1;
2407
2408                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2409                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2410                         if ( *tgt ) {
2411                                 rc = 0;
2412                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2413                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2414                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2415                                         c->rvalue_vals = NULL;
2416                                         rc = 1;
2417                                         break;
2418                                 }
2419                                 bv.bv_len += sec_keys[i].key.bv_len;
2420                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2421                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2422                                 strcpy( next, numbuf );
2423                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2424                         }
2425                 }
2426                 return rc;
2427         }
2428         for(i = 1; i < c->argc; i++) {
2429                 slap_ssf_t *tgt = NULL;
2430                 char *src;
2431                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2432                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2433                                 sec_keys[j].key.bv_len)) {
2434                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2435                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2436                                 break;
2437                         }
2438                 }
2439                 if ( !tgt ) {
2440                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2441                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2442                                 c->log, c->msg, c->argv[i]);
2443                         return(1);
2444                 }
2445
2446                 if ( lutil_atou( tgt, src ) != 0 ) {
2447                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2448                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2449                                 c->log, c->msg, c->argv[i]);
2450                         return(1);
2451                 }
2452         }
2453         return(0);
2454 }
2455
2456 char *
2457 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2458         int comma = 0;
2459         char *start = ptr;
2460
2461         for (; !BER_BVISNULL( &an->an_name ); an++) {
2462                 /* if buflen == 0, assume the buffer size has been 
2463                  * already checked otherwise */
2464                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2465                 if ( comma ) *ptr++ = ',';
2466                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2467                 comma = 1;
2468         }
2469         return ptr;
2470 }
2471
2472 static void
2473 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2474 {
2475         int len;
2476         char *ptr;
2477         struct berval bc = BER_BVNULL;
2478         char numbuf[32];
2479
2480         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2481         
2482         BER_BVZERO( bv );
2483
2484         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2485         if ( len >= sizeof( numbuf ) ) {
2486                 /* FIXME: how can indicate error? */
2487                 return;
2488         }
2489
2490         if ( ri->ri_nsuffix ) {
2491                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2492                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2493                 }
2494         }
2495         if ( ri->ri_attrs ) {
2496                 len += STRLENOF(" attrs");
2497                 if ( ri->ri_exclude ) len++;
2498                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2499                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2500                 }
2501         }
2502         bindconf_unparse( &ri->ri_bindconf, &bc );
2503         len += bc.bv_len;
2504
2505         bv->bv_val = ch_malloc(len + 1);
2506         bv->bv_len = len;
2507
2508         ptr = lutil_strcopy( bv->bv_val, numbuf );
2509
2510         /* start with URI from bindconf */
2511         assert( !BER_BVISNULL( &bc ) );
2512         if ( bc.bv_val ) {
2513                 strcpy( ptr, bc.bv_val );
2514                 ch_free( bc.bv_val );
2515         }
2516
2517         if ( ri->ri_nsuffix ) {
2518                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2519                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2520                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2521                         *ptr++ = '"';
2522                 }
2523         }
2524         if ( ri->ri_attrs ) {
2525                 ptr = lutil_strcopy( ptr, " attrs" );
2526                 if ( ri->ri_exclude ) *ptr++ = '!';
2527                 *ptr++ = '=';
2528                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2529         }
2530 }
2531
2532 static int
2533 config_replica(ConfigArgs *c) {
2534         int i, nr = -1;
2535         char *replicahost = NULL, *replicauri = NULL;
2536         LDAPURLDesc *ludp;
2537
2538         if (c->op == SLAP_CONFIG_EMIT) {
2539                 if (c->be->be_replica) {
2540                         struct berval bv;
2541                         for (i=0;c->be->be_replica[i]; i++) {
2542                                 replica_unparse( c->be->be_replica[i], i, &bv );
2543                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2544                         }
2545                         return 0;
2546                 }
2547                 return 1;
2548         } else if ( c->op == LDAP_MOD_DELETE ) {
2549                 /* FIXME: there is no replica_free function */
2550                 if ( c->valx < 0 ) {
2551                 } else {
2552                 }
2553         }
2554         if(SLAP_MONITOR(c->be)) {
2555                 Debug(LDAP_DEBUG_ANY, "%s: "
2556                         "\"replica\" should not be used inside monitor database\n",
2557                         c->log, 0, 0);
2558                 return(0);      /* FIXME: should this be an error? */
2559         }
2560
2561         for(i = 1; i < c->argc; i++) {
2562                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2563                         ber_len_t       len;
2564
2565                         if ( replicauri ) {
2566                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2567                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2568                                 return(1);
2569                         }
2570
2571                         replicahost = c->argv[i] + STRLENOF("host=");
2572                         len = strlen( replicahost ) + STRLENOF("ldap://");
2573                         replicauri = ch_malloc( len + 1 );
2574                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2575                         replicahost = replicauri + STRLENOF( "ldap://");
2576                         nr = add_replica_info(c->be, replicauri, replicahost);
2577                         break;
2578                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2579                         if ( replicauri ) {
2580                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2581                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2582                                 return(1);
2583                         }
2584
2585                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2586                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2587                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2588                                 return(1);
2589                         }
2590                         if(!ludp->lud_host) {
2591                                 ldap_free_urldesc(ludp);
2592                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2593                                         c->argv[0] );
2594                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2595                                 return(1);
2596                         }
2597                         ldap_free_urldesc(ludp);
2598                         replicauri = c->argv[i] + STRLENOF("uri=");
2599                         replicauri = ch_strdup( replicauri );
2600                         replicahost = strchr( replicauri, '/' );
2601                         replicahost += 2;
2602                         nr = add_replica_info(c->be, replicauri, replicahost);
2603                         break;
2604                 }
2605         }
2606         if(i == c->argc) {
2607                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2608                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2609                 return(1);
2610         } else if(nr == -1) {
2611                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2612                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2613                         replicauri ? replicauri : "" );
2614                 return(1);
2615         } else {
2616                 for(i = 1; i < c->argc; i++) {
2617                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2618                                 /* dealt with separately; don't let it get to bindconf */
2619                                 ;
2620
2621                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2622                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2623                                         case 1:
2624                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2625                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2626                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2627                                                 return 1;
2628                                                 break;
2629                                         case 2:
2630                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2631                                                         "unable to normalize suffix in \"replica\" line.\n",
2632                                                         c->log, 0, 0);
2633                                                 return 1;
2634                                                 break;
2635                                 }
2636
2637                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2638                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2639                         {
2640                                 int exclude = 0;
2641                                 char *arg = c->argv[i] + STRLENOF("attr");
2642                                 if (arg[0] == 's') {
2643                                         arg++;
2644                                 } else {
2645                                         Debug( LDAP_DEBUG_ANY,
2646                                                 "%s: \"attr\" "
2647                                                 "is deprecated (and undocumented); "
2648                                                 "use \"attrs\" instead.\n",
2649                                                 c->log, 0, 0 );
2650                                 }
2651                                 if(arg[0] == '!') {
2652                                         arg++;
2653                                         exclude = 1;
2654                                 }
2655                                 if(arg[0] != '=') {
2656                                         continue;
2657                                 }
2658                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2659                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2660                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2661                                                 c->log, c->msg, arg + 1);
2662                                         return(1);
2663                                 }
2664                         } else if ( bindconf_parse( c->argv[i],
2665                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2666                                 return(1);
2667                         }
2668                 }
2669         }
2670         return(0);
2671 }
2672
2673 static int
2674 config_updatedn(ConfigArgs *c) {
2675         if (c->op == SLAP_CONFIG_EMIT) {
2676                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2677                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2678                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2679                         return 0;
2680                 }
2681                 return 1;
2682         } else if ( c->op == LDAP_MOD_DELETE ) {
2683                 ch_free( c->be->be_update_ndn.bv_val );
2684                 BER_BVZERO( &c->be->be_update_ndn );
2685                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2686                 return 0;
2687         }
2688         if(SLAP_SHADOW(c->be)) {
2689                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2690                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2691                         c->log, c->msg, 0);
2692                 return(1);
2693         }
2694
2695         ber_memfree_x( c->value_dn.bv_val, NULL );
2696         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2697                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2698         }
2699         c->be->be_update_ndn = c->value_ndn;
2700         BER_BVZERO( &c->value_dn );
2701         BER_BVZERO( &c->value_ndn );
2702
2703         return config_slurp_shadow( c );
2704 }
2705
2706 int
2707 config_shadow( ConfigArgs *c, int flag )
2708 {
2709         char    *notallowed = NULL;
2710
2711         if ( c->be == frontendDB ) {
2712                 notallowed = "frontend";
2713
2714         } else if ( SLAP_MONITOR(c->be) ) {
2715                 notallowed = "monitor";
2716
2717         } else if ( SLAP_CONFIG(c->be) ) {
2718                 notallowed = "config";
2719         }
2720
2721         if ( notallowed != NULL ) {
2722                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2723                 return 1;
2724         }
2725
2726         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2727
2728         return 0;
2729 }
2730
2731 static int
2732 config_updateref(ConfigArgs *c) {
2733         struct berval val;
2734         if (c->op == SLAP_CONFIG_EMIT) {
2735                 if ( c->be->be_update_refs ) {
2736                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2737                         return 0;
2738                 } else {
2739                         return 1;
2740                 }
2741         } else if ( c->op == LDAP_MOD_DELETE ) {
2742                 if ( c->valx < 0 ) {
2743                         ber_bvarray_free( c->be->be_update_refs );
2744                         c->be->be_update_refs = NULL;
2745                 } else {
2746                         int i = c->valx;
2747                         ch_free( c->be->be_update_refs[i].bv_val );
2748                         for (; c->be->be_update_refs[i].bv_val; i++)
2749                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2750                 }
2751                 return 0;
2752         }
2753         if(!SLAP_SHADOW(c->be)) {
2754                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2755                         c->argv[0] );
2756                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2757                         c->log, c->msg, 0);
2758                 return(1);
2759         }
2760
2761         if(validate_global_referral(c->argv[1])) {
2762                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2763                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2764                         c->log, c->msg, c->argv[1]);
2765                 return(1);
2766         }
2767         ber_str2bv(c->argv[1], 0, 0, &val);
2768         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2769         return(0);
2770 }
2771
2772 static int
2773 config_include(ConfigArgs *c) {
2774         int savelineno = c->lineno;
2775         int rc;
2776         ConfigFile *cf;
2777         ConfigFile *cfsave = cfn;
2778         ConfigFile *cf2 = NULL;
2779         if (c->op == SLAP_CONFIG_EMIT) {
2780                 if (c->private) {
2781                         ConfigFile *cf = c->private;
2782                         value_add_one( &c->rvalue_vals, &cf->c_file );
2783                         return 0;
2784                 }
2785                 return 1;
2786         } else if ( c->op == LDAP_MOD_DELETE ) {
2787         }
2788         cf = ch_calloc( 1, sizeof(ConfigFile));
2789         if ( cfn->c_kids ) {
2790                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2791                 cf2->c_sibs = cf;
2792         } else {
2793                 cfn->c_kids = cf;
2794         }
2795         cfn = cf;
2796         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2797         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2798         c->lineno = savelineno - 1;
2799         cfn = cfsave;
2800         if ( rc ) {
2801                 if ( cf2 ) cf2->c_sibs = NULL;
2802                 else cfn->c_kids = NULL;
2803                 ch_free( cf->c_file.bv_val );
2804                 ch_free( cf );
2805         } else {
2806                 c->private = cf;
2807         }
2808         return(rc);
2809 }
2810
2811 #ifdef HAVE_TLS
2812 static int
2813 config_tls_option(ConfigArgs *c) {
2814         int flag;
2815         LDAP *ld = slap_tls_ld;
2816         switch(c->type) {
2817         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2818         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2819         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2820         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2821         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2822         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2823         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2824         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2825                                         "unknown tls_option <0x%x>\n",
2826                                         c->log, c->type, 0);
2827                 return 1;
2828         }
2829         if (c->op == SLAP_CONFIG_EMIT) {
2830                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2831         } else if ( c->op == LDAP_MOD_DELETE ) {
2832                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2833         }
2834         ch_free(c->value_string);
2835         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2836 }
2837
2838 /* FIXME: this ought to be provided by libldap */
2839 static int
2840 config_tls_config(ConfigArgs *c) {
2841         int i, flag;
2842         slap_verbmasks crlkeys[] = {
2843                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2844                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2845                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2846                 { BER_BVNULL, 0 }
2847         };
2848         slap_verbmasks vfykeys[] = {
2849                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2850                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2851                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2852                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2853                 { BER_BVNULL, 0 }
2854         }, *keys;
2855         switch(c->type) {
2856         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2857         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2858         default:
2859                 Debug(LDAP_DEBUG_ANY, "%s: "
2860                                 "unknown tls_option <0x%x>\n",
2861                                 c->log, c->type, 0);
2862                 return 1;
2863         }
2864         if (c->op == SLAP_CONFIG_EMIT) {
2865                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2866                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2867                         if (keys[i].mask == c->value_int) {
2868                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2869                                 return 0;
2870                         }
2871                 }
2872                 return 1;
2873         } else if ( c->op == LDAP_MOD_DELETE ) {
2874                 int i = 0;
2875                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2876         }
2877         ch_free( c->value_string );
2878         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2879                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2880                         Debug(LDAP_DEBUG_ANY, "%s: "
2881                                 "unable to parse %s \"%s\"\n",
2882                                 c->log, c->argv[0], c->argv[1] );
2883                         return 1;
2884                 }
2885                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2886         } else {
2887                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2888         }
2889 }
2890 #endif
2891
2892 static CfEntryInfo *
2893 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2894 {
2895         struct berval cdn;
2896         char *c;
2897
2898         if ( !root ) {
2899                 *last = NULL;
2900                 return NULL;
2901         }
2902
2903         if ( dn_match( &root->ce_entry->e_nname, dn ))
2904                 return root;
2905
2906         c = dn->bv_val+dn->bv_len;
2907         for (;*c != ',';c--);
2908
2909         while(root) {
2910                 *last = root;
2911                 for (--c;c>dn->bv_val && *c != ',';c--);
2912                 cdn.bv_val = c;
2913                 if ( *c == ',' )
2914                         cdn.bv_val++;
2915                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2916
2917                 root = root->ce_kids;
2918
2919                 for (;root;root=root->ce_sibs) {
2920                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2921                                 if ( cdn.bv_val == dn->bv_val ) {
2922                                         return root;
2923                                 }
2924                                 break;
2925                         }
2926                 }
2927         }
2928         return root;
2929 }
2930
2931 typedef struct setup_cookie {
2932         CfBackInfo *cfb;
2933         ConfigArgs *ca;
2934 } setup_cookie;
2935
2936 static int
2937 config_ldif_resp( Operation *op, SlapReply *rs )
2938 {
2939         if ( rs->sr_type == REP_SEARCH ) {
2940                 setup_cookie *sc = op->o_callback->sc_private;
2941
2942                 sc->cfb->cb_got_ldif = 1;
2943                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
2944                 if ( rs->sr_err != LDAP_SUCCESS ) {
2945                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2946                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2947                 }
2948         }
2949         return rs->sr_err;
2950 }
2951
2952 /* Configure and read the underlying back-ldif store */
2953 static int
2954 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2955         CfBackInfo *cfb = be->be_private;
2956         ConfigArgs c = {0};
2957         ConfigTable *ct;
2958         char *argv[3];
2959         int rc = 0;
2960         setup_cookie sc;
2961         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2962         Connection conn = {0};
2963         OperationBuffer opbuf;
2964         Operation *op;
2965         SlapReply rs = {REP_RESULT};
2966         Filter filter = { LDAP_FILTER_PRESENT };
2967         struct berval filterstr = BER_BVC("(objectclass=*)");
2968         struct stat st;
2969
2970         /* Is the config directory available? */
2971         if ( stat( dir, &st ) < 0 ) {
2972                 /* No, so don't bother using the backing store.
2973                  * All changes will be in-memory only.
2974                  */
2975                 return 0;
2976         }
2977                 
2978         cfb->cb_db.bd_info = backend_info( "ldif" );
2979         if ( !cfb->cb_db.bd_info )
2980                 return 0;       /* FIXME: eventually this will be a fatal error */
2981
2982         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2983                 return 1;
2984
2985         cfb->cb_db.be_suffix = be->be_suffix;
2986         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2987
2988         /* The suffix is always "cn=config". The underlying DB's rootdn
2989          * is always the same as the suffix.
2990          */
2991         cfb->cb_db.be_rootdn = be->be_suffix[0];
2992         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2993
2994         ber_str2bv( dir, 0, 1, &cfdir );
2995
2996         c.be = &cfb->cb_db;
2997         c.fname = "slapd";
2998         c.argc = 2;
2999         argv[0] = "directory";
3000         argv[1] = (char *)dir;
3001         argv[2] = NULL;
3002         c.argv = argv;
3003
3004         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3005         if ( !ct )
3006                 return 1;
3007
3008         if ( config_add_vals( ct, &c ))
3009                 return 1;
3010
3011         if ( backend_startup_one( &cfb->cb_db ))
3012                 return 1;
3013
3014         if ( readit ) {
3015                 void *thrctx = ldap_pvt_thread_pool_context();
3016                 int prev_DN_strict;
3017
3018                 op = (Operation *) &opbuf;
3019                 connection_fake_init( &conn, op, thrctx );
3020
3021                 filter.f_desc = slap_schema.si_ad_objectClass;
3022
3023                 op->o_tag = LDAP_REQ_SEARCH;
3024
3025                 op->ors_filter = &filter;
3026                 op->ors_filterstr = filterstr;
3027                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3028
3029                 op->o_dn = c.be->be_rootdn;
3030                 op->o_ndn = c.be->be_rootndn;
3031
3032                 op->o_req_dn = be->be_suffix[0];
3033                 op->o_req_ndn = be->be_nsuffix[0];
3034
3035                 op->ors_tlimit = SLAP_NO_LIMIT;
3036                 op->ors_slimit = SLAP_NO_LIMIT;
3037
3038                 op->ors_attrs = slap_anlist_all_attributes;
3039                 op->ors_attrsonly = 0;
3040
3041                 op->o_callback = &cb;
3042                 sc.cfb = cfb;
3043                 sc.ca = &c;
3044                 cb.sc_private = &sc;
3045
3046                 op->o_bd = &cfb->cb_db;
3047                 
3048                 /* Allow unknown attrs in DNs */
3049                 prev_DN_strict = slap_DN_strict;
3050                 slap_DN_strict = 0;
3051
3052                 rc = op->o_bd->be_search( op, &rs );
3053
3054                 /* Restore normal DN validation */
3055                 slap_DN_strict = prev_DN_strict;
3056
3057                 ldap_pvt_thread_pool_context_reset( thrctx );
3058         }
3059
3060         /* ITS#4194 - only use if it's present, or we're converting. */
3061         if ( !readit || rc == LDAP_SUCCESS )
3062                 cfb->cb_use_ldif = 1;
3063
3064         return rc;
3065 }
3066
3067 static int
3068 CfOc_cmp( const void *c1, const void *c2 ) {
3069         const ConfigOCs *co1 = c1;
3070         const ConfigOCs *co2 = c2;
3071
3072         return ber_bvcmp( co1->co_name, co2->co_name );
3073 }
3074
3075 int
3076 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3077         int i;
3078
3079         i = init_config_attrs( ct );
3080         if ( i ) return i;
3081
3082         /* set up the objectclasses */
3083         i = init_config_ocs( ocs );
3084         if ( i ) return i;
3085
3086         for (i=0; ocs[i].co_def; i++) {
3087                 if ( ocs[i].co_oc ) {
3088                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3089                         if ( !ocs[i].co_table )
3090                                 ocs[i].co_table = ct;
3091                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3092                 }
3093         }
3094         return 0;
3095 }
3096
3097 int
3098 read_config(const char *fname, const char *dir) {
3099         BackendDB *be;
3100         CfBackInfo *cfb;
3101         const char *cfdir, *cfname;
3102         int rc;
3103
3104         /* Setup the config backend */
3105         be = backend_db_init( "config", NULL );
3106         if ( !be )
3107                 return 1;
3108
3109         cfb = be->be_private;
3110
3111         /* If no .conf, or a dir was specified, setup the dir */
3112         if ( !fname || dir ) {
3113                 if ( dir ) {
3114                         /* If explicitly given, check for existence */
3115                         struct stat st;
3116
3117                         if ( stat( dir, &st ) < 0 ) {
3118                                 Debug( LDAP_DEBUG_ANY,
3119                                         "invalid config directory %s, error %d\n",
3120                                                 dir, errno, 0 );
3121                                 return 1;
3122                         }
3123                         cfdir = dir;
3124                 } else {
3125                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3126                 }
3127                 /* if fname is defaulted, try reading .d */
3128                 rc = config_setup_ldif( be, cfdir, !fname );
3129
3130                 if ( rc ) {
3131                         /* It may be OK if the base object doesn't exist yet. */
3132                         if ( rc != LDAP_NO_SUCH_OBJECT )
3133                                 return 1;
3134                         /* ITS#4194: But if dir was specified and no fname,
3135                          * then we were supposed to read the dir. Unless we're
3136                          * trying to slapadd the dir...
3137                          */
3138                         if ( dir && !fname ) {
3139                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3140                                         return 1;
3141                                 /* Assume it's slapadd with a config dir, let it continue */
3142                                 rc = 0;
3143                                 cfb->cb_got_ldif = 1;
3144                                 cfb->cb_use_ldif = 1;
3145                                 goto done;
3146                         }
3147                 }
3148
3149                 /* If we read the config from back-ldif, nothing to do here */
3150                 if ( cfb->cb_got_ldif ) {
3151                         rc = 0;
3152                         goto done;
3153                 }
3154         }
3155
3156         if ( fname )
3157                 cfname = fname;
3158         else
3159                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3160
3161         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3162
3163         if ( rc == 0 )
3164                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3165
3166 done:
3167         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3168                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3169                         &frontendDB->be_schemadn );
3170                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3171                 if ( rc != LDAP_SUCCESS ) {
3172                         Debug(LDAP_DEBUG_ANY, "read_config: "
3173                                 "unable to normalize default schema DN \"%s\"\n",
3174                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3175                         /* must not happen */
3176                         assert( 0 );
3177                 }
3178         }
3179         return rc;
3180 }
3181
3182 static int
3183 config_back_bind( Operation *op, SlapReply *rs )
3184 {
3185         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3186                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3187                 /* frontend sends result */
3188                 return LDAP_SUCCESS;
3189         }
3190
3191         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3192         send_ldap_result( op, rs );
3193
3194         return rs->sr_err;
3195 }
3196
3197 static int
3198 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3199 {
3200         int rc = 0;
3201
3202         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3203         {
3204                 rs->sr_attrs = op->ors_attrs;
3205                 rs->sr_entry = ce->ce_entry;
3206                 rs->sr_flags = 0;
3207                 rc = send_search_entry( op, rs );
3208         }
3209         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3210                 if ( ce->ce_kids ) {
3211                         rc = config_send( op, rs, ce->ce_kids, 1 );
3212                         if ( rc ) return rc;
3213                 }
3214                 if ( depth ) {
3215                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3216                                 rc = config_send( op, rs, ce, 0 );
3217                                 if ( rc ) break;
3218                         }
3219                 }
3220         }
3221         return rc;
3222 }
3223
3224 static ConfigTable *
3225 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3226 {
3227         int i, j;
3228
3229         for (j=0; j<nocs; j++) {
3230                 for (i=0; colst[j]->co_table[i].name; i++)
3231                         if ( colst[j]->co_table[i].ad == ad )
3232                                 return &colst[j]->co_table[i];
3233         }
3234         return NULL;
3235 }
3236
3237 /* Sort the attributes of the entry according to the order defined
3238  * in the objectclass, with required attributes occurring before
3239  * allowed attributes. For any attributes with sequencing dependencies
3240  * (e.g., rootDN must be defined after suffix) the objectclass must
3241  * list the attributes in the desired sequence.
3242  */
3243 static void
3244 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3245 {
3246         Attribute *a, *head = NULL, *tail = NULL, **prev;
3247         int i, j;
3248
3249         for (i=0; i<nocs; i++) {
3250                 if ( colst[i]->co_oc->soc_required ) {
3251                         AttributeType **at = colst[i]->co_oc->soc_required;
3252                         for (j=0; at[j]; j++) {
3253                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3254                                         prev = &(*prev)->a_next, a=a->a_next) {
3255                                         if ( a->a_desc == at[j]->sat_ad ) {
3256                                                 *prev = a->a_next;
3257                                                 if (!head) {
3258                                                         head = a;
3259                                                         tail = a;
3260                                                 } else {
3261                                                         tail->a_next = a;
3262                                                         tail = a;
3263                                                 }
3264                                                 break;
3265                                         }
3266                                 }
3267                         }
3268                 }
3269                 if ( colst[i]->co_oc->soc_allowed ) {
3270                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3271                         for (j=0; at[j]; j++) {
3272                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3273                                         prev = &(*prev)->a_next, a=a->a_next) {
3274                                         if ( a->a_desc == at[j]->sat_ad ) {
3275                                                 *prev = a->a_next;
3276                                                 if (!head) {
3277                                                         head = a;
3278                                                         tail = a;
3279                                                 } else {
3280                                                         tail->a_next = a;
3281                                                         tail = a;
3282                                                 }
3283                                                 break;
3284                                         }
3285                                 }
3286                         }
3287                 }
3288         }
3289         if ( tail ) {
3290                 tail->a_next = e->e_attrs;
3291                 e->e_attrs = head;
3292         }
3293 }
3294
3295 static int
3296 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3297 {
3298         Attribute *a = NULL;
3299         AttributeDescription *ad;
3300         BerVarray vals;
3301
3302         int i, rc = 0, sort = 0;
3303
3304         if ( isAttr ) {
3305                 a = ptr;
3306                 ad = a->a_desc;
3307                 vals = a->a_vals;
3308         } else {
3309                 Modifications *ml = ptr;
3310                 ad = ml->sml_desc;
3311                 vals = ml->sml_values;
3312         }
3313
3314         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3315                 sort = 1;
3316                 rc = ordered_value_sort( a, 1 );
3317                 if ( rc ) {
3318                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3319                                 ad->ad_cname.bv_val );
3320                         return rc;
3321                 }
3322         }
3323         for ( i=0; vals[i].bv_val; i++ ) {
3324                 ca->line = vals[i].bv_val;
3325                 if ( sort ) {
3326                         char *idx = strchr( ca->line, '}' );
3327                         if ( idx ) ca->line = idx+1;
3328                 }
3329                 rc = config_parse_vals( ct, ca, i );
3330                 if ( rc ) {
3331                         break;
3332                 }
3333         }
3334         return rc;
3335 }
3336
3337 static int
3338 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3339         SlapReply *rs, int *renum )
3340 {
3341         CfEntryInfo *ce;
3342         int index = -1, gotindex = 0, nsibs;
3343         int renumber = 0, tailindex = 0;
3344         char *ptr1, *ptr2 = NULL;
3345         struct berval rdn;
3346
3347         if ( renum ) *renum = 0;
3348
3349         /* These entries don't get indexed/renumbered */
3350         if ( ce_type == Cft_Global ) return 0;
3351         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3352
3353         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3354                 tailindex = 1;
3355
3356         /* See if the rdn has an index already */
3357         dnRdn( &e->e_name, &rdn );
3358         ptr1 = ber_bvchr( &e->e_name, '{' );
3359         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3360                 char    *next;
3361                 ptr2 = strchr( ptr1, '}' );
3362                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3363                         return LDAP_NAMING_VIOLATION;
3364                 if ( ptr2-ptr1 == 1)
3365                         return LDAP_NAMING_VIOLATION;
3366                 gotindex = 1;
3367                 index = strtol( ptr1 + 1, &next, 10 );
3368                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3369                         return LDAP_NAMING_VIOLATION;
3370                 }
3371                 if ( index < 0 ) {
3372                         /* Special case, we allow -1 for the frontendDB */
3373                         if ( index != -1 || ce_type != Cft_Database ||
3374                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3375
3376                                 return LDAP_NAMING_VIOLATION;
3377                 }
3378         }
3379
3380         /* count related kids */
3381         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3382                 if ( ce->ce_type == ce_type ) nsibs++;
3383         }
3384
3385         if ( index != nsibs ) {
3386                 if ( gotindex ) {
3387                         if ( index < nsibs ) {
3388                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3389                                 /* Siblings need to be renumbered */
3390                                 renumber = 1;
3391                         }
3392                 }
3393                 if ( !renumber ) {
3394                         struct berval ival, newrdn, nnewrdn;
3395                         struct berval rtype, rval;
3396                         Attribute *a;
3397                         AttributeDescription *ad = NULL;
3398                         char ibuf[32];
3399                         const char *text;
3400
3401                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3402                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3403                         rtype.bv_val = rdn.bv_val;
3404                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3405
3406                         /* Find attr */
3407                         slap_bv2ad( &rtype, &ad, &text );
3408                         a = attr_find( e->e_attrs, ad );
3409                         if (!a ) return LDAP_NAMING_VIOLATION;
3410
3411                         ival.bv_val = ibuf;
3412                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3413                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3414                                 return LDAP_NAMING_VIOLATION;
3415                         }
3416                         
3417                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3418                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3419
3420                         if ( tailindex ) {
3421                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3422                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3423                         } else {
3424                                 int xlen;
3425                                 if ( !gotindex ) {
3426                                         ptr2 = rval.bv_val;
3427                                         xlen = rval.bv_len;
3428                                 } else {
3429                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3430                                 }
3431                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3432                                         rtype.bv_len );
3433                                 *ptr1++ = '=';
3434                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3435                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3436                                 *ptr1 = '\0';
3437                         }
3438
3439                         /* Do the equivalent of ModRDN */
3440                         /* Replace DN / NDN */
3441                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3442                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3443                         free( e->e_name.bv_val );
3444                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3445                                 &newrdn, NULL );
3446                         free( e->e_nname.bv_val );
3447                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3448                                 &nnewrdn, NULL );
3449
3450                         /* Replace attr */
3451                         free( a->a_vals[0].bv_val );
3452                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3453                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3454                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3455                         strcpy( a->a_vals[0].bv_val, ptr1 );
3456
3457                         if ( a->a_nvals != a->a_vals ) {
3458                                 free( a->a_nvals[0].bv_val );
3459                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3460                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3461                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3462                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3463                         }
3464                         free( nnewrdn.bv_val );
3465                         free( newrdn.bv_val );
3466                 }
3467         }
3468         if ( renum ) *renum = renumber;
3469         return 0;
3470 }
3471
3472 static ConfigOCs **
3473 count_ocs( Attribute *oc_at, int *nocs )
3474 {
3475         int i, j, n;
3476         ConfigOCs co, *coptr, **colst;
3477
3478         /* count the objectclasses */
3479         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3480         n = i;
3481         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3482
3483         for ( i=0, j=0; i<n; i++) {
3484                 co.co_name = &oc_at->a_nvals[i];
3485                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3486                 
3487                 /* ignore non-config objectclasses. probably should be
3488                  * an error, general data doesn't belong here.
3489                  */
3490                 if ( !coptr ) continue;
3491
3492                 /* Ignore the root objectclass, it has no implementation.
3493                  */
3494                 if ( coptr->co_type == Cft_Abstract ) continue;
3495                 colst[j++] = coptr;
3496         }
3497         *nocs = j;
3498         return colst;
3499 }
3500
3501 static int
3502 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3503 {
3504         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3505                 return LDAP_CONSTRAINT_VIOLATION;
3506
3507         /* If we're reading from a configdir, don't parse this entry */
3508         if ( ca->lineno )
3509                 return LDAP_COMPARE_TRUE;
3510
3511         cfn = p->ce_private;
3512         ca->private = cfn;
3513         return LDAP_SUCCESS;
3514 }
3515
3516 static int
3517 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3518 {
3519         ConfigFile *cfo;
3520
3521         /* This entry is hardcoded, don't re-parse it */
3522         if ( p->ce_type == Cft_Global ) {
3523                 cfn = p->ce_private;
3524                 ca->private = cfn;
3525                 return LDAP_COMPARE_TRUE;
3526         }
3527         if ( p->ce_type != Cft_Schema )
3528                 return LDAP_CONSTRAINT_VIOLATION;
3529
3530         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3531         ca->private = cfn;
3532         cfo = p->ce_private;
3533         cfn->c_sibs = cfo->c_kids;
3534         cfo->c_kids = cfn;
3535         return LDAP_SUCCESS;
3536 }
3537
3538 static int
3539 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3540 {
3541         if ( p->ce_type != Cft_Global )
3542                 return LDAP_CONSTRAINT_VIOLATION;
3543         ca->be = frontendDB;    /* just to get past check_vals */
3544         return LDAP_SUCCESS;
3545 }
3546
3547 static int
3548 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3549 {
3550         if ( p->ce_type != Cft_Global )
3551                 return LDAP_CONSTRAINT_VIOLATION;
3552         return LDAP_SUCCESS;
3553 }
3554
3555 static int
3556 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3557 {
3558         if ( p->ce_type != Cft_Global )
3559                 return LDAP_CONSTRAINT_VIOLATION;
3560         return LDAP_SUCCESS;
3561 }
3562
3563 static int
3564 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3565 {
3566         if ( p->ce_type != Cft_Database )
3567                 return LDAP_CONSTRAINT_VIOLATION;
3568         ca->be = p->ce_be;
3569         return LDAP_SUCCESS;
3570 }
3571
3572 /* Parse an LDAP entry into config directives */
3573 static int
3574 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3575         int *renum, Operation *op )
3576 {
3577         CfEntryInfo *ce, *last;
3578         ConfigOCs **colst;
3579         Attribute *a, *oc_at;
3580         int i, nocs, rc = 0;
3581         struct berval pdn;
3582         ConfigTable *ct;
3583         char *ptr;
3584
3585         /* Make sure parent exists and entry does not */
3586         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3587         if ( ce )
3588                 return LDAP_ALREADY_EXISTS;
3589
3590         dnParent( &e->e_nname, &pdn );
3591
3592         /* If last is NULL, the new entry is the root/suffix entry, 
3593          * otherwise last should be the parent.
3594          */
3595         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3596                 if ( rs )
3597                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3598                 return LDAP_NO_SUCH_OBJECT;
3599         }
3600
3601         if ( op ) {
3602                 /* No parent, must be root. This will never happen... */
3603                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3604                         return LDAP_NO_SUCH_OBJECT;
3605                 if ( !access_allowed( op, last->ce_entry, slap_schema.si_ad_children,
3606                         NULL, ACL_WADD, NULL ))
3607                         return LDAP_INSUFFICIENT_ACCESS;
3608         }
3609
3610         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3611         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3612
3613         memset( ca, 0, sizeof(ConfigArgs));
3614
3615         /* Fake the coordinates based on whether we're part of an
3616          * LDAP Add or if reading the config dir
3617          */
3618         if ( rs ) {
3619                 ca->fname = "slapd";
3620                 ca->lineno = 0;
3621         } else {
3622                 ca->fname = cfdir.bv_val;
3623                 ca->lineno = 1;
3624         }
3625
3626         colst = count_ocs( oc_at, &nocs );
3627
3628         /* Only the root can be Cft_Global, everything else must
3629          * have a parent. Only limited nesting arrangements are allowed.
3630          */
3631         rc = LDAP_CONSTRAINT_VIOLATION;
3632         if ( colst[0]->co_type == Cft_Global && !last ) {
3633                 cfn = cfb->cb_config;
3634                 ca->private = cfn;
3635                 ca->be = frontendDB;    /* just to get past check_vals */
3636                 rc = LDAP_SUCCESS;
3637         }
3638
3639         /* Check whether the Add is allowed by its parent, and do
3640          * any necessary arg setup
3641          */
3642         if ( last ) {
3643                 for ( i=0; i<nocs; i++ ) {
3644                         if ( colst[i]->co_ldadd &&
3645                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3646                                         != LDAP_CONSTRAINT_VIOLATION ) {
3647                                 break;
3648                         }
3649                 }
3650         }
3651
3652         /* Add the entry but don't parse it, we already have its contents */
3653         if ( rc == LDAP_COMPARE_TRUE ) {
3654                 rc = LDAP_SUCCESS;
3655                 goto ok;
3656         }
3657
3658         if ( rc != LDAP_SUCCESS )
3659                 goto done;
3660
3661         /* Parse all the values and check for simple syntax errors before
3662          * performing any set actions.
3663          *
3664          * If doing an LDAPadd, check for indexed names and any necessary
3665          * renaming/renumbering. Entries that don't need indexed names are
3666          * ignored. Entries that need an indexed name and arrive without one
3667          * are assigned to the end. Entries that arrive with an index may
3668          * cause the following entries to be renumbered/bumped down.
3669          *
3670          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3671          * don't allow Adding an entry with an index that's already in use.
3672          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3673          *
3674          * These entries can have auto-assigned indexes (appended to the end)
3675          * but only the other types support auto-renumbering of siblings.
3676          */
3677         {
3678                 int renumber = renum ? *renum : 0;
3679                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3680                 if ( rc ) {
3681                         goto done;
3682                 }
3683                 if ( renum && *renum && renumber == -1 ) {
3684                         snprintf( ca->msg, sizeof( ca->msg ),
3685                                 "operation requires sibling renumbering" );
3686                         rc = LDAP_UNWILLING_TO_PERFORM;
3687                         goto done;
3688                 }
3689         }
3690
3691         init_config_argv( ca );
3692
3693         /* Make sure we process attrs in the required order */
3694         sort_attrs( e, colst, nocs );
3695
3696         for ( a=e->e_attrs; a; a=a->a_next ) {
3697                 if ( a == oc_at ) continue;
3698                 ct = config_find_table( colst, nocs, a->a_desc );
3699                 if ( !ct ) continue;    /* user data? */
3700                 rc = check_vals( ct, ca, a, 1 );
3701                 if ( rc ) goto done;
3702         }
3703
3704         /* Basic syntax checks are OK. Do the actual settings. */
3705         for ( a=e->e_attrs; a; a=a->a_next ) {
3706                 if ( a == oc_at ) continue;
3707                 ct = config_find_table( colst, nocs, a->a_desc );
3708                 if ( !ct ) continue;    /* user data? */
3709                 for (i=0; a->a_vals[i].bv_val; i++) {
3710                         ca->line = a->a_vals[i].bv_val;
3711                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3712                                 ptr = strchr( ca->line, '}' );
3713                                 if ( ptr ) ca->line = ptr+1;
3714                         }
3715                         ca->valx = i;
3716                         rc = config_parse_add( ct, ca );
3717                         if ( rc ) {
3718                                 rc = LDAP_OTHER;
3719                                 goto done;
3720                         }
3721                 }
3722         }
3723 ok:
3724         /* Newly added databases and overlays need to be started up */
3725         if ( CONFIG_ONLINE_ADD( ca )) {
3726                 if ( colst[0]->co_type == Cft_Database ) {
3727                         rc = backend_startup_one( ca->be );
3728
3729                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3730                         if ( ca->bi->bi_db_open ) {
3731                                 BackendInfo *bi_orig = ca->be->bd_info;
3732                                 ca->be->bd_info = ca->bi;
3733                                 rc = ca->bi->bi_db_open( ca->be );
3734                                 ca->be->bd_info = bi_orig;
3735                         }
3736                 }
3737                 if ( rc ) {
3738                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3739                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3740                                 ca->log, ca->msg, ca->argv[1] );
3741                         rc = LDAP_OTHER;
3742                         goto done;
3743                 }
3744         }
3745
3746         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3747         ce->ce_parent = last;
3748         ce->ce_entry = entry_dup( e );
3749         ce->ce_entry->e_private = ce;
3750         ce->ce_type = colst[0]->co_type;
3751         ce->ce_be = ca->be;
3752         ce->ce_bi = ca->bi;
3753         ce->ce_private = ca->private;
3754         if ( !last ) {
3755                 cfb->cb_root = ce;
3756         } else if ( last->ce_kids ) {
3757                 CfEntryInfo *c2;
3758
3759                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3760
3761                 c2->ce_sibs = ce;
3762         } else {
3763                 last->ce_kids = ce;
3764         }
3765
3766 done:
3767         if ( rc ) {
3768                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3769                         if ( ca->be != frontendDB )
3770                                 backend_destroy_one( ca->be, 1 );
3771                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3772                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3773                 }
3774         }
3775
3776         ch_free( ca->argv );
3777         if ( colst ) ch_free( colst );
3778         return rc;
3779 }
3780
3781 /* Parse an LDAP entry into config directives, then store in underlying
3782  * database.
3783  */
3784 static int
3785 config_back_add( Operation *op, SlapReply *rs )
3786 {
3787         CfBackInfo *cfb;
3788         int renumber;
3789         ConfigArgs ca;
3790
3791         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3792                 NULL, ACL_WADD, NULL )) {
3793                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3794                 goto out;
3795         }
3796
3797         cfb = (CfBackInfo *)op->o_bd->be_private;
3798
3799         ldap_pvt_thread_pool_pause( &connection_pool );
3800
3801         /* Strategy:
3802          * 1) check for existence of entry
3803          * 2) check for sibling renumbering
3804          * 3) perform internal add
3805          * 4) store entry in underlying database
3806          * 5) perform any necessary renumbering
3807          */
3808         /* NOTE: by now we do not accept adds that require renumbering */
3809         renumber = -1;
3810         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3811         if ( rs->sr_err != LDAP_SUCCESS ) {
3812                 rs->sr_text = ca.msg;
3813                 goto out2;
3814         }
3815
3816         if ( cfb->cb_use_ldif ) {
3817                 BackendDB *be = op->o_bd;
3818                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3819                 struct berval dn, ndn;
3820
3821                 op->o_bd = &cfb->cb_db;
3822
3823                 /* Save current rootdn; use the underlying DB's rootdn */
3824                 dn = op->o_dn;
3825                 ndn = op->o_ndn;
3826                 op->o_dn = op->o_bd->be_rootdn;
3827                 op->o_ndn = op->o_bd->be_rootndn;
3828
3829                 sc.sc_next = op->o_callback;
3830                 op->o_callback = &sc;
3831                 op->o_bd->be_add( op, rs );
3832                 op->o_bd = be;
3833                 op->o_callback = sc.sc_next;
3834                 op->o_dn = dn;
3835                 op->o_ndn = ndn;
3836         }
3837
3838         if ( renumber ) {
3839                 /* TODO */
3840         }
3841
3842 out2:;
3843         ldap_pvt_thread_pool_resume( &connection_pool );
3844
3845 out:;
3846         send_ldap_result( op, rs );
3847         return rs->sr_err;
3848 }
3849
3850 typedef struct delrec {
3851         struct delrec *next;
3852         int nidx;
3853         int idx[1];
3854 } delrec;
3855
3856 static int
3857 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3858         ConfigArgs *ca )
3859 {
3860         int rc = LDAP_UNWILLING_TO_PERFORM;
3861         Modifications *ml;
3862         Entry *e = ce->ce_entry;
3863         Attribute *save_attrs = e->e_attrs, *oc_at;
3864         ConfigTable *ct;
3865         ConfigOCs **colst;
3866         int i, nocs;
3867         char *ptr;
3868         delrec *dels = NULL, *deltail = NULL;
3869
3870         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3871         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3872
3873         colst = count_ocs( oc_at, &nocs );
3874
3875         e->e_attrs = attrs_dup( e->e_attrs );
3876
3877         init_config_argv( ca );
3878         ca->be = ce->ce_be;
3879         ca->bi = ce->ce_bi;
3880         ca->private = ce->ce_private;
3881         ca->ca_entry = e;
3882         ca->fname = "slapd";
3883         strcpy( ca->log, "back-config" );
3884
3885         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3886                 ct = config_find_table( colst, nocs, ml->sml_desc );
3887                 switch (ml->sml_op) {
3888                 case LDAP_MOD_DELETE:
3889                 case LDAP_MOD_REPLACE: {
3890                         BerVarray vals = NULL, nvals = NULL;
3891                         int *idx = NULL;
3892                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3893                                 rc = LDAP_OTHER;
3894                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3895                                         ml->sml_desc->ad_cname.bv_val );
3896                                 goto out;
3897                         }
3898                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3899                                 vals = ml->sml_values;
3900                                 nvals = ml->sml_nvalues;
3901                                 ml->sml_values = NULL;
3902                                 ml->sml_nvalues = NULL;
3903                         }
3904                         /* If we're deleting by values, remember the indexes of the
3905                          * values we deleted.
3906                          */
3907                         if ( ct && ml->sml_values ) {
3908                                 delrec *d;
3909                                 for (i=0; ml->sml_values[i].bv_val; i++);
3910                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3911                                 d->nidx = i;
3912                                 d->next = NULL;
3913                                 if ( dels ) {
3914                                         deltail->next = d;
3915                                 } else {
3916                                         dels = d;
3917                                 }
3918                                 deltail = d;
3919                                 idx = d->idx;
3920                         }
3921                         rc = modify_delete_vindex(e, &ml->sml_mod,
3922                                 get_permissiveModify(op),
3923                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3924                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3925                                 ml->sml_values = vals;
3926                                 ml->sml_nvalues = nvals;
3927                         }
3928                         if ( !vals )
3929                                 break;
3930                         }
3931                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3932
3933                 case LDAP_MOD_ADD:
3934                 case SLAP_MOD_SOFTADD: {
3935                         int mop = ml->sml_op;
3936                         int navals = -1;
3937                         ml->sml_op = LDAP_MOD_ADD;
3938                         if ( ct ) {
3939                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3940                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3941                                         if ( a ) {
3942                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3943                                                 navals = i;
3944                                         }
3945                                 }
3946                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3947                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3948                                                 navals >= 0 )
3949                                         {
3950                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3951                                                 int     j;
3952
3953                                                 j = strtol( val, &next, 0 );
3954                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3955                                                         rc = LDAP_OTHER;
3956                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3957                                                                 ml->sml_desc->ad_cname.bv_val );
3958                                                         goto out;
3959                                                 }
3960                                         }
3961                                         rc = check_vals( ct, ca, ml, 0 );
3962                                         if ( rc ) goto out;
3963                                 }
3964                         }
3965                         rc = modify_add_values(e, &ml->sml_mod,
3966                                    get_permissiveModify(op),
3967                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3968
3969                         /* If value already exists, show success here
3970                          * and ignore this operation down below.
3971                          */
3972                         if ( mop == SLAP_MOD_SOFTADD ) {
3973                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3974                                         rc = LDAP_SUCCESS;
3975                                 else
3976                                         mop = LDAP_MOD_ADD;
3977                         }
3978                         ml->sml_op = mop;
3979                         break;
3980                         }
3981
3982                         break;
3983                 case LDAP_MOD_INCREMENT:        /* FIXME */
3984                         break;
3985                 default:
3986                         break;
3987                 }
3988                 if(rc != LDAP_SUCCESS) break;
3989         }
3990         
3991         if(rc == LDAP_SUCCESS) {
3992                 /* check that the entry still obeys the schema */
3993                 rc = entry_schema_check(op, e, NULL, 0,
3994                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3995         }
3996         if ( rc == LDAP_SUCCESS ) {
3997                 /* Basic syntax checks are OK. Do the actual settings. */
3998                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3999                         ct = config_find_table( colst, nocs, ml->sml_desc );
4000                         if ( !ct ) continue;
4001
4002                         switch (ml->sml_op) {
4003                         case LDAP_MOD_DELETE:
4004                         case LDAP_MOD_REPLACE: {
4005                                 BerVarray vals = NULL, nvals = NULL;
4006                                 Attribute *a;
4007                                 delrec *d = NULL;
4008
4009                                 a = attr_find( e->e_attrs, ml->sml_desc );
4010
4011                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4012                                         vals = ml->sml_values;
4013                                         nvals = ml->sml_nvalues;
4014                                         ml->sml_values = NULL;
4015                                         ml->sml_nvalues = NULL;
4016                                 }
4017
4018                                 if ( ml->sml_values )
4019                                         d = dels;
4020
4021                                 /* If we didn't delete the whole attribute */
4022                                 if ( ml->sml_values && a ) {
4023                                         struct berval *mvals;
4024                                         int j;
4025
4026                                         if ( ml->sml_nvalues )
4027                                                 mvals = ml->sml_nvalues;
4028                                         else
4029                                                 mvals = ml->sml_values;
4030
4031                                         /* use the indexes we saved up above */
4032                                         for (i=0; i < d->nidx; i++) {
4033                                                 struct berval bv = *mvals++;
4034                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4035                                                         bv.bv_val[0] == '{' ) {
4036                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4037                                                         bv.bv_len -= ptr - bv.bv_val;
4038                                                         bv.bv_val = ptr;
4039                                                 }
4040                                                 ca->line = bv.bv_val;
4041                                                 ca->valx = d->idx[i];
4042                                                 rc = config_del_vals( ct, ca );
4043                                                 if ( rc != LDAP_SUCCESS ) break;
4044                                                 for (j=i+1; j < d->nidx; j++)
4045                                                         if ( d->idx[j] >d->idx[i] )
4046                                                                 d->idx[j]--;
4047                                         }
4048                                 } else {
4049                                         ca->valx = -1;
4050                                         ca->line = NULL;
4051                                         rc = config_del_vals( ct, ca );
4052                                         if ( rc ) rc = LDAP_OTHER;
4053                                 }
4054                                 if ( ml->sml_values ) {
4055                                         ch_free( dels );
4056                                         dels = d->next;
4057                                 }
4058                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4059                                         ml->sml_values = vals;
4060                                         ml->sml_nvalues = nvals;
4061                                 }
4062                                 if ( !vals || rc != LDAP_SUCCESS )
4063                                         break;
4064                                 }
4065                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4066
4067                         case LDAP_MOD_ADD:
4068                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4069                                         ca->line = ml->sml_values[i].bv_val;
4070                                         ca->valx = -1;
4071                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4072                                                 ca->line[0] == '{' )
4073                                         {
4074                                                 ptr = strchr( ca->line + 1, '}' );
4075                                                 if ( ptr ) {
4076                                                         char    *next;
4077
4078                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4079                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4080                                                                 rc = LDAP_OTHER;
4081                                                                 goto out;
4082                                                         }
4083                                                         ca->line = ptr+1;
4084                                                 }
4085                                         }
4086                                         rc = config_parse_add( ct, ca );
4087                                         if ( rc ) {
4088                                                 rc = LDAP_OTHER;
4089                                                 goto out;
4090                                         }
4091                                 }
4092
4093                                 break;
4094                         }
4095                 }
4096         }
4097
4098 out:
4099         if ( ca->cleanup )
4100                 ca->cleanup( ca );
4101         if ( rc == LDAP_SUCCESS ) {
4102                 attrs_free( save_attrs );
4103         } else {
4104                 attrs_free( e->e_attrs );
4105                 e->e_attrs = save_attrs;
4106         }
4107         ch_free( ca->argv );
4108         if ( colst ) ch_free( colst );
4109         while( dels ) {
4110                 deltail = dels->next;
4111                 ch_free( dels );
4112                 dels = deltail;
4113         }
4114
4115         return rc;
4116 }
4117
4118 static int
4119 config_back_modify( Operation *op, SlapReply *rs )
4120 {
4121         CfBackInfo *cfb;
4122         CfEntryInfo *ce, *last;
4123         Modifications *ml;
4124         ConfigArgs ca = {0};
4125         struct berval rdn;
4126         char *ptr;
4127         AttributeDescription *rad = NULL;
4128
4129         cfb = (CfBackInfo *)op->o_bd->be_private;
4130
4131         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4132         if ( !ce ) {
4133                 if ( last )
4134                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4135                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4136                 goto out;
4137         }
4138
4139         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4140                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4141                 goto out;
4142         }
4143
4144         /* Get type of RDN */
4145         rdn = ce->ce_entry->e_nname;
4146         ptr = strchr( rdn.bv_val, '=' );
4147         rdn.bv_len = ptr - rdn.bv_val;
4148         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4149
4150         /* Some basic validation... */
4151         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4152                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4153                 if ( ml->sml_desc == rad ) {
4154                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4155                         rs->sr_text = "Use modrdn to change the entry name";
4156                         goto out;
4157                 }
4158         }
4159
4160         ldap_pvt_thread_pool_pause( &connection_pool );
4161
4162         /* Strategy:
4163          * 1) perform the Modify on the cached Entry.
4164          * 2) verify that the Entry still satisfies the schema.
4165          * 3) perform the individual config operations.
4166          * 4) store Modified entry in underlying LDIF backend.
4167          */
4168         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4169         if ( rs->sr_err ) {
4170                 rs->sr_text = ca.msg;
4171         } else if ( cfb->cb_use_ldif ) {
4172                 BackendDB *be = op->o_bd;
4173                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4174                 struct berval dn, ndn;
4175
4176                 op->o_bd = &cfb->cb_db;
4177
4178                 dn = op->o_dn;
4179                 ndn = op->o_ndn;
4180                 op->o_dn = op->o_bd->be_rootdn;
4181                 op->o_ndn = op->o_bd->be_rootndn;
4182
4183                 sc.sc_next = op->o_callback;
4184                 op->o_callback = &sc;
4185                 op->o_bd->be_modify( op, rs );
4186                 op->o_bd = be;
4187                 op->o_callback = sc.sc_next;
4188                 op->o_dn = dn;
4189                 op->o_ndn = ndn;
4190         }
4191
4192         ldap_pvt_thread_pool_resume( &connection_pool );
4193 out:
4194         send_ldap_result( op, rs );
4195         return rs->sr_err;
4196 }
4197
4198 static int
4199 config_back_modrdn( Operation *op, SlapReply *rs )
4200 {
4201         CfBackInfo *cfb;
4202         CfEntryInfo *ce, *last;
4203
4204         cfb = (CfBackInfo *)op->o_bd->be_private;
4205
4206         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4207         if ( !ce ) {
4208                 if ( last )
4209                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4210                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4211                 goto out;
4212         }
4213         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4214                 NULL, ACL_WRITE, NULL )) {
4215                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4216                 goto out;
4217         }
4218         { Entry *parent;
4219                 if ( ce->ce_parent )
4220                         parent = ce->ce_parent->ce_entry;
4221                 else
4222                         parent = (Entry *)&slap_entry_root;
4223                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4224                         NULL, ACL_WRITE, NULL )) {
4225                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4226                         goto out;
4227                 }
4228         }
4229
4230         /* We don't allow moving objects to new parents.
4231          * Generally we only allow reordering a set of ordered entries.
4232          */
4233         if ( op->orr_newSup ) {
4234                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4235                 goto out;
4236         }
4237         ldap_pvt_thread_pool_pause( &connection_pool );
4238
4239         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4240         rs->sr_text = "renaming not implemented yet within naming context";
4241
4242         ldap_pvt_thread_pool_resume( &connection_pool );
4243 out:
4244         send_ldap_result( op, rs );
4245         return rs->sr_err;
4246 }
4247
4248 static int
4249 config_back_search( Operation *op, SlapReply *rs )
4250 {
4251         CfBackInfo *cfb;
4252         CfEntryInfo *ce, *last;
4253         slap_mask_t mask;
4254
4255         cfb = (CfBackInfo *)op->o_bd->be_private;
4256
4257         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4258         if ( !ce ) {
4259                 if ( last )
4260                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4261                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4262                 goto out;
4263         }
4264         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4265                 ACL_SEARCH, NULL, &mask ))
4266         {
4267                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4268                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4269                 } else {
4270                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4271                 }
4272                 goto out;
4273         }
4274         switch ( op->ors_scope ) {
4275         case LDAP_SCOPE_BASE:
4276         case LDAP_SCOPE_SUBTREE:
4277                 config_send( op, rs, ce, 0 );
4278                 break;
4279                 
4280         case LDAP_SCOPE_ONELEVEL:
4281                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4282                         config_send( op, rs, ce, 1 );
4283                 }
4284                 break;
4285         }
4286                 
4287         rs->sr_err = LDAP_SUCCESS;
4288 out:
4289         send_ldap_result( op, rs );
4290         return 0;
4291 }
4292
4293 static void
4294 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4295         ConfigTable *ct, ConfigArgs *c )
4296 {
4297         int i, rc;
4298
4299         for (; at && *at; at++) {
4300                 /* Skip the naming attr */
4301                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4302                         continue;
4303                 for (i=0;ct[i].name;i++) {
4304                         if (ct[i].ad == (*at)->sat_ad) {
4305                                 rc = config_get_vals(&ct[i], c);
4306                                 /* NOTE: tolerate that config_get_vals()
4307                                  * returns success with no values */
4308                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4309                                         if ( c->rvalue_nvals )
4310                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4311                                                         c->rvalue_nvals);
4312                                         else
4313                                                 attr_merge_normalize(e, ct[i].ad,
4314                                                         c->rvalue_vals, NULL);
4315                                         ber_bvarray_free( c->rvalue_nvals );
4316                                         ber_bvarray_free( c->rvalue_vals );
4317                                 }
4318                                 break;
4319                         }
4320                 }
4321         }
4322 }
4323
4324 Entry *
4325 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4326         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4327 {
4328         Entry *e = ch_calloc( 1, sizeof(Entry) );
4329         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4330         struct berval val;
4331         struct berval ad_name;
4332         AttributeDescription *ad = NULL;
4333         int rc;
4334         char *ptr;
4335         const char *text;
4336         Attribute *oc_at;
4337         struct berval pdn;
4338         ObjectClass *oc;
4339         CfEntryInfo *ceprev = NULL;
4340
4341         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4342         e->e_private = ce;
4343         ce->ce_entry = e;
4344         ce->ce_parent = parent;
4345         if ( parent ) {
4346                 pdn = parent->ce_entry->e_nname;
4347                 if ( parent->ce_kids )
4348                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4349                                 ceprev = ceprev->ce_sibs );
4350         } else {
4351                 BER_BVZERO( &pdn );
4352         }
4353
4354         ce->ce_type = main->co_type;
4355         ce->ce_private = c->private;
4356         ce->ce_be = c->be;
4357         ce->ce_bi = c->bi;
4358
4359         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4360         ber_dupbv( &e->e_nname, &e->e_name );
4361
4362         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4363                 main->co_name, NULL );
4364         if ( extra )
4365                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4366                         extra->co_name, NULL );
4367         ptr = strchr(rdn->bv_val, '=');
4368         ad_name.bv_val = rdn->bv_val;
4369         ad_name.bv_len = ptr - rdn->bv_val;
4370         rc = slap_bv2ad( &ad_name, &ad, &text );
4371         if ( rc ) {
4372                 return NULL;
4373         }
4374         val.bv_val = ptr+1;
4375         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4376         attr_merge_normalize_one(e, ad, &val, NULL );
4377
4378         oc = main->co_oc;
4379         if ( oc->soc_required )
4380                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4381
4382         if ( oc->soc_allowed )
4383                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4384
4385         if ( extra ) {
4386                 oc = extra->co_oc;
4387                 if ( oc->soc_required )
4388                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4389
4390                 if ( oc->soc_allowed )
4391                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4392         }
4393
4394         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4395         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4396                 sizeof(c->msg));
4397         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4398         if ( op ) {
4399                 op->ora_e = e;
4400                 op->o_bd->be_add( op, rs );
4401                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4402                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4403                         return NULL;
4404                 }
4405         }
4406         if ( ceprev ) {
4407                 ceprev->ce_sibs = ce;
4408         } else if ( parent ) {
4409                 parent->ce_kids = ce;
4410         }
4411
4412         return e;
4413 }
4414
4415 static int
4416 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4417         Operation *op, SlapReply *rs )
4418 {
4419         Entry *e;
4420         ConfigFile *cf = c->private;
4421         char *ptr;
4422         struct berval bv;
4423
4424         for (; cf; cf=cf->c_sibs, c->depth++) {
4425                 c->value_dn.bv_val = c->log;
4426                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4427                 if ( !bv.bv_val ) {
4428                         bv = cf->c_file;
4429                 } else {
4430                         bv.bv_val++;
4431                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4432                 }
4433                 ptr = strchr( bv.bv_val, '.' );
4434                 if ( ptr )
4435                         bv.bv_len = ptr - bv.bv_val;
4436                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4437                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4438                         /* FIXME: how can indicate error? */
4439                         return -1;
4440                 }
4441                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4442                         bv.bv_len );
4443                 c->value_dn.bv_len += bv.bv_len;
4444                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4445
4446                 c->private = cf;
4447                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4448                         &CFOC_SCHEMA, NULL );
4449                 if ( !e ) {
4450                         return -1;
4451                 } else if ( e && cf->c_kids ) {
4452                         c->private = cf->c_kids;
4453                         config_build_schema_inc( c, e->e_private, op, rs );
4454                 }
4455         }
4456         return 0;
4457 }
4458
4459 static int
4460 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4461         Operation *op, SlapReply *rs )
4462 {
4463         Entry *e;
4464         int i;
4465         ConfigFile *cf = c->private;
4466
4467         for (i=0; cf; cf=cf->c_sibs, i++) {
4468                 c->value_dn.bv_val = c->log;
4469                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4470                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4471                         /* FIXME: how can indicate error? */
4472                         return -1;
4473                 }
4474                 c->private = cf;
4475                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4476                         &CFOC_INCLUDE, NULL );
4477                 if ( ! e ) {
4478                         return -1;
4479                 } else if ( e && cf->c_kids ) {
4480                         c->private = cf->c_kids;
4481                         config_build_includes( c, e->e_private, op, rs );
4482                 }
4483         }
4484         return 0;
4485 }
4486
4487 #ifdef SLAPD_MODULES
4488
4489 static int
4490 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4491         Operation *op, SlapReply *rs )
4492 {
4493         int i;
4494         ModPaths *mp;
4495
4496         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4497                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4498                         continue;
4499                 c->value_dn.bv_val = c->log;
4500                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4501                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4502                         /* FIXME: how can indicate error? */
4503                         return -1;
4504                 }
4505                 c->private = mp;
4506                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4507                         return -1;
4508                 }
4509         }
4510         return 0;
4511 }
4512 #endif
4513
4514 static int
4515 config_back_db_open( BackendDB *be )
4516 {
4517         CfBackInfo *cfb = be->be_private;
4518         struct berval rdn;
4519         Entry *e, *parent;
4520         CfEntryInfo *ce, *ceparent;
4521         int i, unsupp = 0;
4522         BackendInfo *bi;
4523         ConfigArgs c;
4524         Connection conn = {0};
4525         OperationBuffer opbuf;
4526         Operation *op;
4527         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4528         SlapReply rs = {REP_RESULT};
4529         void *thrctx = NULL;
4530
4531         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4532         /* If we read the config from back-ldif, nothing to do here */
4533         if ( cfb->cb_got_ldif )
4534                 return 0;
4535
4536         if ( cfb->cb_use_ldif ) {
4537                 thrctx = ldap_pvt_thread_pool_context();
4538                 op = (Operation *) &opbuf;
4539                 connection_fake_init( &conn, op, thrctx );
4540
4541                 op->o_tag = LDAP_REQ_ADD;
4542                 op->o_callback = &cb;
4543                 op->o_bd = &cfb->cb_db;
4544                 op->o_dn = op->o_bd->be_rootdn;
4545                 op->o_ndn = op->o_bd->be_rootndn;
4546         } else {
4547                 op = NULL;
4548         }
4549
4550         /* create root of tree */
4551         rdn = config_rdn;
4552         c.private = cfb->cb_config;
4553         c.be = frontendDB;
4554         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4555         if ( !e ) {
4556                 return -1;
4557         }
4558         ce = e->e_private;
4559         cfb->cb_root = ce;
4560
4561         parent = e;
4562         ceparent = ce;
4563
4564         /* Create includeFile nodes */
4565         if ( cfb->cb_config->c_kids ) {
4566                 c.depth = 0;
4567                 c.private = cfb->cb_config->c_kids;
4568                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4569                         return -1;
4570                 }
4571         }
4572
4573 #ifdef SLAPD_MODULES
4574         /* Create Module nodes... */
4575         if ( modpaths.mp_loads ) {
4576                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4577                         return -1;
4578                 }
4579         }
4580 #endif
4581
4582         /* Create schema nodes... cn=schema will contain the hardcoded core
4583          * schema, read-only. Child objects will contain runtime loaded schema
4584          * files.
4585          */
4586         rdn = schema_rdn;
4587         c.private = NULL;
4588         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4589         if ( !e ) {
4590                 return -1;
4591         }
4592         ce = e->e_private;
4593
4594         /* Create schema nodes for included schema... */
4595         if ( cfb->cb_config->c_kids ) {
4596                 c.depth = 0;
4597                 c.private = cfb->cb_config->c_kids;
4598                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4599                         return -1;
4600                 }
4601         }
4602
4603         /* Create backend nodes. Skip if they don't provide a cf_table.
4604          * There usually aren't any of these.
4605          */
4606         
4607         c.line = 0;
4608         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4609                 if (!bi->bi_cf_ocs) {
4610                         /* If it only supports the old config mech, complain. */
4611                         if ( bi->bi_config ) {
4612                                 Debug( LDAP_DEBUG_ANY,
4613                                         "WARNING: No dynamic config support for backend %s.\n",
4614                                         bi->bi_type, 0, 0 );
4615                                 unsupp++;
4616                         }
4617                         continue;
4618                 }
4619                 if (!bi->bi_private) continue;
4620
4621                 rdn.bv_val = c.log;
4622                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4623                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4624                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4625                         /* FIXME: holler ... */ ;
4626                 }
4627                 c.bi = bi;
4628                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4629                         bi->bi_cf_ocs );
4630                 if ( !e ) {
4631                         return -1;
4632                 }
4633         }
4634
4635         /* Create database nodes... */
4636         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4637         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4638         for ( i = -1, be = frontendDB ; be;
4639                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4640                 slap_overinfo *oi = NULL;
4641
4642                 if ( overlay_is_over( be )) {
4643                         oi = be->bd_info->bi_private;
4644                         bi = oi->oi_orig;
4645                 } else {
4646                         bi = be->bd_info;
4647                 }
4648
4649                 /* If this backend supports the old config mechanism, but not
4650                  * the new mech, complain.
4651                  */
4652                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4653                         Debug( LDAP_DEBUG_ANY,
4654                                 "WARNING: No dynamic config support for database %s.\n",
4655                                 bi->bi_type, 0, 0 );
4656                         unsupp++;
4657                 }
4658                 rdn.bv_val = c.log;
4659                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4660                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4661                         i, bi->bi_type);
4662                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4663                         /* FIXME: holler ... */ ;
4664                 }
4665                 c.be = be;
4666                 c.bi = bi;
4667                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4668                         be->be_cf_ocs );
4669                 if ( !e ) {
4670                         return -1;
4671                 }
4672                 ce = e->e_private;
4673                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4674                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4675                 /* Iterate through overlays */
4676                 if ( oi ) {
4677                         slap_overinst *on;
4678                         Entry *oe;
4679                         int j;
4680
4681                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4682                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4683                                         Debug( LDAP_DEBUG_ANY,
4684                                                 "WARNING: No dynamic config support for overlay %s.\n",
4685                                                 on->on_bi.bi_type, 0, 0 );
4686                                         unsupp++;
4687                                 }
4688                                 rdn.bv_val = c.log;
4689                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4690                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4691                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4692                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4693                                         /* FIXME: holler ... */ ;
4694                                 }
4695                                 c.be = be;
4696                                 c.bi = &on->on_bi;
4697                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4698                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4699                                 if ( !oe ) {
4700                                         return -1;
4701                                 }
4702                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4703                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4704                         }
4705                 }
4706         }
4707         if ( thrctx )
4708                 ldap_pvt_thread_pool_context_reset( thrctx );
4709
4710         if ( unsupp  && cfb->cb_use_ldif ) {
4711                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4712                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4713         }
4714
4715         return 0;
4716 }
4717
4718 static void
4719 cfb_free_cffile( ConfigFile *cf )
4720 {
4721         ConfigFile *next;
4722
4723         for (; cf; cf=next) {
4724                 next = cf->c_sibs;
4725                 if ( cf->c_kids )
4726                         cfb_free_cffile( cf->c_kids );
4727                 ch_free( cf->c_file.bv_val );
4728                 ber_bvarray_free( cf->c_dseFiles );
4729                 ch_free( cf );
4730         }
4731 }
4732
4733 static void
4734 cfb_free_entries( CfEntryInfo *ce )
4735 {
4736         CfEntryInfo *next;
4737
4738         for (; ce; ce=next) {
4739                 next = ce->ce_sibs;
4740                 if ( ce->ce_kids )
4741                         cfb_free_entries( ce->ce_kids );
4742                 ce->ce_entry->e_private = NULL;
4743                 entry_free( ce->ce_entry );
4744                 ch_free( ce );
4745         }
4746 }
4747
4748 static int
4749 config_back_db_close( BackendDB *be )
4750 {
4751         CfBackInfo *cfb = be->be_private;
4752
4753         cfb_free_entries( cfb->cb_root );
4754         cfb->cb_root = NULL;
4755
4756         if ( cfb->cb_db.bd_info ) {
4757                 backend_shutdown( &cfb->cb_db );
4758         }
4759
4760         return 0;
4761 }
4762
4763 static int
4764 config_back_db_destroy( BackendDB *be )
4765 {
4766         CfBackInfo *cfb = be->be_private;
4767
4768         cfb_free_cffile( cfb->cb_config );
4769
4770         ch_free( cfdir.bv_val );
4771
4772         avl_free( CfOcTree, NULL );
4773
4774         if ( cfb->cb_db.bd_info ) {
4775                 cfb->cb_db.be_suffix = NULL;
4776                 cfb->cb_db.be_nsuffix = NULL;
4777                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4778                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4779
4780                 backend_destroy_one( &cfb->cb_db, 0 );
4781         }
4782
4783         free( be->be_private );
4784
4785         loglevel_destroy();
4786
4787         return 0;
4788 }
4789
4790 static int
4791 config_back_db_init( BackendDB *be )
4792 {
4793         struct berval dn;
4794         CfBackInfo *cfb;
4795
4796         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4797         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4798         cfn = cfb->cb_config;
4799         be->be_private = cfb;
4800
4801         ber_dupbv( &be->be_rootdn, &config_rdn );
4802         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4803         ber_dupbv( &dn, &be->be_rootdn );
4804         ber_bvarray_add( &be->be_suffix, &dn );
4805         ber_dupbv( &dn, &be->be_rootdn );
4806         ber_bvarray_add( &be->be_nsuffix, &dn );
4807
4808         /* Hide from namingContexts */
4809         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4810
4811         return 0;
4812 }
4813
4814 static int
4815 config_back_destroy( BackendInfo *bi )
4816 {
4817         ldif_must_b64_encode_release();
4818         return 0;
4819 }
4820
4821 static int
4822 config_tool_entry_open( BackendDB *be, int mode )
4823 {
4824         CfBackInfo *cfb = be->be_private;
4825         BackendInfo *bi = cfb->cb_db.bd_info;
4826
4827         if ( bi && bi->bi_tool_entry_open )
4828                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4829         else
4830                 return -1;
4831         
4832 }
4833
4834 static int
4835 config_tool_entry_close( BackendDB *be )
4836 {
4837         CfBackInfo *cfb = be->be_private;
4838         BackendInfo *bi = cfb->cb_db.bd_info;
4839
4840         if ( bi && bi->bi_tool_entry_close )
4841                 return bi->bi_tool_entry_close( &cfb->cb_db );
4842         else
4843                 return -1;
4844 }
4845
4846 static ID
4847 config_tool_entry_first( BackendDB *be )
4848 {
4849         CfBackInfo *cfb = be->be_private;
4850         BackendInfo *bi = cfb->cb_db.bd_info;
4851
4852         if ( bi && bi->bi_tool_entry_first )
4853                 return bi->bi_tool_entry_first( &cfb->cb_db );
4854         else
4855                 return NOID;
4856 }
4857
4858 static ID
4859 config_tool_entry_next( BackendDB *be )
4860 {
4861         CfBackInfo *cfb = be->be_private;
4862         BackendInfo *bi = cfb->cb_db.bd_info;
4863
4864         if ( bi && bi->bi_tool_entry_next )
4865                 return bi->bi_tool_entry_next( &cfb->cb_db );
4866         else
4867                 return NOID;
4868 }
4869
4870 static Entry *
4871 config_tool_entry_get( BackendDB *be, ID id )
4872 {
4873         CfBackInfo *cfb = be->be_private;
4874         BackendInfo *bi = cfb->cb_db.bd_info;
4875
4876         if ( bi && bi->bi_tool_entry_get )
4877                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4878         else
4879                 return NULL;
4880 }
4881
4882 static ID
4883 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4884 {
4885         CfBackInfo *cfb = be->be_private;
4886         BackendInfo *bi = cfb->cb_db.bd_info;
4887         ConfigArgs ca;
4888
4889         if ( bi && bi->bi_tool_entry_put &&
4890                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
4891                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4892         else
4893                 return NOID;
4894 }
4895
4896 static struct {
4897         char *name;
4898         AttributeDescription **desc;
4899 } ads[] = {
4900         { "backend", &cfAd_backend },
4901         { "database", &cfAd_database },
4902         { "include", &cfAd_include },
4903         { "overlay", &cfAd_overlay },
4904         { NULL, NULL }
4905 };
4906
4907 /* Notes:
4908  *   add / delete: all types that may be added or deleted must use an
4909  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4910  * should automatically renumber the index of any siblings as needed,
4911  * so that no gaps in the numbering sequence exist after the add/delete
4912  * is completed.
4913  *   What can be added:
4914  *     schema objects
4915  *     backend objects for backend-specific config directives
4916  *     database objects
4917  *     overlay objects
4918  *
4919  *   delete: probably no support this time around.
4920  *
4921  *   modrdn: generally not done. Will be invoked automatically by add/
4922  * delete to update numbering sequence. Perform as an explicit operation
4923  * so that the renumbering effect may be replicated. Subtree rename must
4924  * be supported, since renumbering a database will affect all its child
4925  * overlays.
4926  *
4927  *  modify: must be fully supported. 
4928  */
4929
4930 int
4931 config_back_initialize( BackendInfo *bi )
4932 {
4933         ConfigTable             *ct = config_back_cf_table;
4934         char                    *argv[4];
4935         int                     i;
4936         AttributeDescription    *ad = NULL;
4937         const char              *text;
4938         static char             *controls[] = {
4939                 LDAP_CONTROL_MANAGEDSAIT,
4940                 NULL
4941         };
4942
4943         /* Make sure we don't exceed the bits reserved for userland */
4944         config_check_userland( CFG_LAST );
4945
4946         bi->bi_controls = controls;
4947
4948         bi->bi_open = 0;
4949         bi->bi_close = 0;
4950         bi->bi_config = 0;
4951         bi->bi_destroy = config_back_destroy;
4952
4953         bi->bi_db_init = config_back_db_init;
4954         bi->bi_db_config = 0;
4955         bi->bi_db_open = config_back_db_open;
4956         bi->bi_db_close = config_back_db_close;
4957         bi->bi_db_destroy = config_back_db_destroy;
4958
4959         bi->bi_op_bind = config_back_bind;
4960         bi->bi_op_unbind = 0;
4961         bi->bi_op_search = config_back_search;
4962         bi->bi_op_compare = 0;
4963         bi->bi_op_modify = config_back_modify;
4964         bi->bi_op_modrdn = config_back_modrdn;
4965         bi->bi_op_add = config_back_add;
4966         bi->bi_op_delete = 0;
4967         bi->bi_op_abandon = 0;
4968
4969         bi->bi_extended = 0;
4970
4971         bi->bi_chk_referrals = 0;
4972
4973         bi->bi_access_allowed = slap_access_allowed;
4974
4975         bi->bi_connection_init = 0;
4976         bi->bi_connection_destroy = 0;
4977
4978         bi->bi_tool_entry_open = config_tool_entry_open;
4979         bi->bi_tool_entry_close = config_tool_entry_close;
4980         bi->bi_tool_entry_first = config_tool_entry_first;
4981         bi->bi_tool_entry_next = config_tool_entry_next;
4982         bi->bi_tool_entry_get = config_tool_entry_get;
4983         bi->bi_tool_entry_put = config_tool_entry_put;
4984
4985         argv[3] = NULL;
4986         for (i=0; OidMacros[i].name; i++ ) {
4987                 argv[1] = OidMacros[i].name;
4988                 argv[2] = OidMacros[i].oid;
4989                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4990         }
4991
4992         bi->bi_cf_ocs = cf_ocs;
4993
4994         i = config_register_schema( ct, cf_ocs );
4995         if ( i ) return i;
4996
4997         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4998          * basically, we don't care if it fails */
4999         i = slap_str2ad( "olcRootPW", &ad, &text );
5000         if ( i ) {
5001                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5002                         "warning, unable to get \"olcRootPW\" "
5003                         "attribute description: %d: %s\n",
5004                         i, text, 0 );
5005         } else {
5006                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5007                         ad->ad_type->sat_oid );
5008         }
5009
5010         /* set up the notable AttributeDescriptions */
5011         i = 0;
5012         for (;ct->name;ct++) {
5013                 if (strcmp(ct->name, ads[i].name)) continue;
5014                 *ads[i].desc = ct->ad;
5015                 i++;
5016                 if (!ads[i].name) break;
5017         }
5018
5019         return 0;
5020 }
5021