]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Fix prev commit
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 static char     *passwd_salt;
73 static char     *logfileName;
74 #ifdef SLAP_AUTH_REWRITE
75 static BerVarray authz_rewrites;
76 #endif
77
78 static struct berval cfdir;
79
80 /* Private state */
81 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
82         *cfAd_include;
83
84 static ConfigFile *cfn;
85
86 static Avlnode *CfOcTree;
87
88 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
89         SlapReply *rs, int *renumber );
90
91 static ConfigDriver config_fname;
92 static ConfigDriver config_cfdir;
93 static ConfigDriver config_generic;
94 static ConfigDriver config_search_base;
95 static ConfigDriver config_passwd_hash;
96 static ConfigDriver config_schema_dn;
97 static ConfigDriver config_sizelimit;
98 static ConfigDriver config_timelimit;
99 static ConfigDriver config_overlay;
100 static ConfigDriver config_subordinate; 
101 static ConfigDriver config_suffix; 
102 static ConfigDriver config_rootdn;
103 static ConfigDriver config_rootpw;
104 static ConfigDriver config_restrict;
105 static ConfigDriver config_allows;
106 static ConfigDriver config_disallows;
107 static ConfigDriver config_requires;
108 static ConfigDriver config_security;
109 static ConfigDriver config_referral;
110 static ConfigDriver config_loglevel;
111 static ConfigDriver config_replica;
112 static ConfigDriver config_updatedn;
113 static ConfigDriver config_updateref;
114 static ConfigDriver config_include;
115 #ifdef HAVE_TLS
116 static ConfigDriver config_tls_option;
117 static ConfigDriver config_tls_config;
118 #endif
119 extern ConfigDriver syncrepl_config;
120
121 enum {
122         CFG_ACL = 1,
123         CFG_BACKEND,
124         CFG_DATABASE,
125         CFG_TLS_RAND,
126         CFG_TLS_CIPHER,
127         CFG_TLS_CERT_FILE,
128         CFG_TLS_CERT_KEY,
129         CFG_TLS_CA_PATH,
130         CFG_TLS_CA_FILE,
131         CFG_TLS_DH_FILE,
132         CFG_TLS_VERIFY,
133         CFG_TLS_CRLCHECK,
134         CFG_CONCUR,
135         CFG_THREADS,
136         CFG_SALT,
137         CFG_LIMITS,
138         CFG_RO,
139         CFG_REWRITE,
140         CFG_DEPTH,
141         CFG_OID,
142         CFG_OC,
143         CFG_DIT,
144         CFG_ATTR,
145         CFG_ATOPT,
146         CFG_REPLICA_ARGSFILE,
147         CFG_REPLICA_PIDFILE,
148         CFG_REPLICATIONINTERVAL,
149         CFG_REPLOG,
150         CFG_ROOTDSE,
151         CFG_LOGFILE,
152         CFG_PLUGIN,
153         CFG_MODLOAD,
154         CFG_MODPATH,
155         CFG_LASTMOD,
156         CFG_AZPOLICY,
157         CFG_AZREGEXP,
158         CFG_SASLSECP,
159         CFG_SSTR_IF_MAX,
160         CFG_SSTR_IF_MIN,
161         CFG_TTHREADS,
162         CFG_MIRRORMODE,
163
164         CFG_LAST
165 };
166
167 typedef struct {
168         char *name, *oid;
169 } OidRec;
170
171 static OidRec OidMacros[] = {
172         /* OpenLDAProot:666.11.1 */
173         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
174         { "OLcfgAt", "OLcfg:3" },
175         { "OLcfgGlAt", "OLcfgAt:0" },
176         { "OLcfgBkAt", "OLcfgAt:1" },
177         { "OLcfgDbAt", "OLcfgAt:2" },
178         { "OLcfgOvAt", "OLcfgAt:3" },
179         { "OLcfgOc", "OLcfg:4" },
180         { "OLcfgGlOc", "OLcfgOc:0" },
181         { "OLcfgBkOc", "OLcfgOc:1" },
182         { "OLcfgDbOc", "OLcfgOc:2" },
183         { "OLcfgOvOc", "OLcfgOc:3" },
184         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
185         { "OMsBoolean", "OMsyn:7" },
186         { "OMsDN", "OMsyn:12" },
187         { "OMsDirectoryString", "OMsyn:15" },
188         { "OMsInteger", "OMsyn:27" },
189         { "OMsOID", "OMsyn:38" },
190         { "OMsOctetString", "OMsyn:40" },
191         { NULL, NULL }
192 };
193
194 /*
195  * Backend/Database registry
196  *
197  * OLcfg{Bk|Db}{Oc|At}:0                -> common
198  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
199  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
200  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
201  */
202
203 /*
204  * Overlay registry
205  *
206  * OLcfgOv{Oc|At}:1                     -> syncprov
207  * OLcfgOv{Oc|At}:2                     -> pcache
208  * OLcfgOv{Oc|At}:3                     -> chain
209  * OLcfgOv{Oc|At}:4                     -> accesslog
210  * OLcfgOv{Oc|At}:5                     -> valsort
211  * (FIXME: separate arc for contribware?)
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
213  * OLcfgOv{Oc|At}:7                     -> distproc
214  * OLcfgOv{Oc|At}:8                     -> dynlist
215  * OLcfgOv{Oc|At}:9                     -> dds
216  */
217
218 /* alphabetical ordering */
219
220 static ConfigTable config_back_cf_table[] = {
221         /* This attr is read-only */
222         { "", "", 0, 0, 0, ARG_MAGIC,
223                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
224                         "DESC 'File for slapd configuration directives' "
225                         "EQUALITY caseIgnoreMatch "
226                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
227         { "", "", 0, 0, 0, ARG_MAGIC,
228                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
229                         "DESC 'Directory for slapd configuration backend' "
230                         "EQUALITY caseIgnoreMatch "
231                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
232         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
233                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
234                         "DESC 'Access Control List' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
237         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
238                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
239                         "DESC 'Allowed set of deprecated features' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString )", NULL, NULL },
242         { "argsfile", "file", 2, 2, 0, ARG_STRING,
243                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
244                         "DESC 'File for slapd command line options' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
247         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
248                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
249                         "EQUALITY caseIgnoreMatch "
250                         "SYNTAX OMsDirectoryString )", NULL, NULL },
251         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
252                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
253                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
254                         "DESC 'OpenLDAP attributeTypes' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
257                                 NULL, NULL },
258         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
259 #ifdef SLAP_AUTH_REWRITE
260                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
261 #else
262                 ARG_IGNORED, NULL,
263 #endif
264                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
267         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
268                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
269                         "EQUALITY caseIgnoreMatch "
270                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
271         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
272                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
273                         "EQUALITY caseIgnoreMatch "
274                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
275         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
276                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
277                         "DESC 'A type of backend' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
280                                 NULL, NULL },
281         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
282                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
288                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
289                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
290         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
291                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
292                         "DESC 'The backend type for a database instance' "
293                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
294         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
295                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
296                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
297         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
298                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
299                         "EQUALITY caseIgnoreMatch "
300                         "SYNTAX OMsDirectoryString )", NULL, NULL },
301         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
302                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
303                         "DESC 'OpenLDAP DIT content rules' "
304                         "EQUALITY caseIgnoreMatch "
305                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
306                         NULL, NULL },
307         { "gentlehup", "on|off", 2, 2, 0,
308 #ifdef SIGHUP
309                 ARG_ON_OFF, &global_gentlehup,
310 #else
311                 ARG_IGNORED, NULL,
312 #endif
313                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
314                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
315         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
316                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
317                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
318         { "include", "file", 2, 2, 0, ARG_MAGIC,
319                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
320                         "SUP labeledURI )", NULL, NULL },
321         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
322                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
325                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
331                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
332                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
333         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
334                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
335                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
336         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
337                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
338                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
339         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
340                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
341                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
342         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
343                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
344                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
345         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
346                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
347                         "SYNTAX OMsDirectoryString )", NULL, NULL },
348         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
349                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
350                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
351         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
352                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
353                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
354         { "moduleload", "file", 2, 0, 0,
355 #ifdef SLAPD_MODULES
356                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
357 #else
358                 ARG_IGNORED, NULL,
359 #endif
360                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
361                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
362         { "modulepath", "path", 2, 2, 0,
363 #ifdef SLAPD_MODULES
364                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
365 #else
366                 ARG_IGNORED, NULL,
367 #endif
368                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
369                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
370         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
371                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
372                 "DESC 'OpenLDAP object classes' "
373                 "EQUALITY caseIgnoreMatch "
374                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
375                         NULL, NULL },
376         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
377                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
378                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
379         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
380                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
381                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
382         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
383                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
384                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
385         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
386                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
387                         "SYNTAX OMsDirectoryString )", NULL, NULL },
388         { "pidfile", "file", 2, 2, 0, ARG_STRING,
389                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
390                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
391         { "plugin", NULL, 0, 0, 0,
392 #ifdef LDAP_SLAPI
393                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
394 #else
395                 ARG_IGNORED, NULL,
396 #endif
397                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "pluginlog", "filename", 2, 2, 0,
400 #ifdef LDAP_SLAPI
401                 ARG_STRING, &slapi_log_file,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
408                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
409                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
410         { "referral", "url", 2, 2, 0, ARG_MAGIC,
411                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
412                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
413         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
414                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
415                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
416         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
417                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
418                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
419         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
420                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
421                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
422         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
423                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
424                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
425         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
426                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
427                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
428         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
429                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
430                         "SYNTAX OMsDirectoryString )", NULL, NULL },
431         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
432                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
433                         "SYNTAX OMsDirectoryString )", NULL, NULL },
434         { "reverse-lookup", "on|off", 2, 2, 0,
435 #ifdef SLAPD_RLOOKUPS
436                 ARG_ON_OFF, &use_reverse_lookup,
437 #else
438                 ARG_IGNORED, NULL,
439 #endif
440                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
441                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
442         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
443                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
444                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
445         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
446                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
447                         "SYNTAX OMsDirectoryString )", NULL, NULL },
448         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
449                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
450                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
451         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
452                 &config_generic, NULL, NULL, NULL },
453         { "sasl-host", "host", 2, 2, 0,
454 #ifdef HAVE_CYRUS_SASL
455                 ARG_STRING|ARG_UNIQUE, &global_host,
456 #else
457                 ARG_IGNORED, NULL,
458 #endif
459                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
460                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
461         { "sasl-realm", "realm", 2, 2, 0,
462 #ifdef HAVE_CYRUS_SASL
463                 ARG_STRING|ARG_UNIQUE, &global_realm,
464 #else
465                 ARG_IGNORED, NULL,
466 #endif
467                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
468                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
469         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
470                 &config_generic, NULL, NULL, NULL },
471         { "sasl-secprops", "properties", 2, 2, 0,
472 #ifdef HAVE_CYRUS_SASL
473                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
474 #else
475                 ARG_IGNORED, NULL,
476 #endif
477                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
478                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
479         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
480                 &config_generic, NULL, NULL, NULL },
481         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
482                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
483                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
484         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
485                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
486                         "SYNTAX OMsDirectoryString )", NULL, NULL },
487         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
488                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
489                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
490         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
491                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
492                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
493         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
494                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
495                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
496         { "srvtab", "file", 2, 2, 0,
497 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
498                 ARG_STRING, &ldap_srvtab,
499 #else
500                 ARG_IGNORED, NULL,
501 #endif
502                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
503                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
504         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
505                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
506                         "SYNTAX OMsDirectoryString )", NULL, NULL },
507         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
508                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
509                         "SYNTAX OMsDN )", NULL, NULL },
510         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
511                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
512                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
513         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
514                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
515                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
516         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
517                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
518                         "SYNTAX OMsDirectoryString )", NULL, NULL },
519         { "TLSCACertificateFile", NULL, 0, 0, 0,
520 #ifdef HAVE_TLS
521                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
522 #else
523                 ARG_IGNORED, NULL,
524 #endif
525                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
526                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
527         { "TLSCACertificatePath", NULL, 0, 0, 0,
528 #ifdef HAVE_TLS
529                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
530 #else
531                 ARG_IGNORED, NULL,
532 #endif
533                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
534                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
535         { "TLSCertificateFile", NULL, 0, 0, 0,
536 #ifdef HAVE_TLS
537                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
538 #else
539                 ARG_IGNORED, NULL,
540 #endif
541                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
542                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
543         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
544 #ifdef HAVE_TLS
545                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
546 #else
547                 ARG_IGNORED, NULL,
548 #endif
549                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
550                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
551         { "TLSCipherSuite",     NULL, 0, 0, 0,
552 #ifdef HAVE_TLS
553                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
554 #else
555                 ARG_IGNORED, NULL,
556 #endif
557                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
558                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
559         { "TLSCRLCheck", NULL, 0, 0, 0,
560 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
561                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
562 #else
563                 ARG_IGNORED, NULL,
564 #endif
565                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
566                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
567         { "TLSRandFile", NULL, 0, 0, 0,
568 #ifdef HAVE_TLS
569                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
570 #else
571                 ARG_IGNORED, NULL,
572 #endif
573                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
574                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
575         { "TLSVerifyClient", NULL, 0, 0, 0,
576 #ifdef HAVE_TLS
577                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
578 #else
579                 ARG_IGNORED, NULL,
580 #endif
581                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
582                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
583         { "TLSDHParamFile", NULL, 0, 0, 0,
584 #ifdef HAVE_TLS
585                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
586 #else
587                 ARG_IGNORED, NULL,
588 #endif
589                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
590                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
591         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
592                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
593                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
594         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
595                 NULL, NULL, NULL, NULL },
596         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
597                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
598                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
599         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
600                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
601                         "SUP labeledURI )", NULL, NULL },
602         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
603                 NULL, NULL, NULL, NULL }
604 };
605
606 /* Routines to check if a child can be added to this type */
607 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
608         cfAddBackend, cfAddModule, cfAddOverlay;
609
610 /* NOTE: be careful when defining array members
611  * that can be conditionally compiled */
612 #define CFOC_GLOBAL     cf_ocs[1]
613 #define CFOC_SCHEMA     cf_ocs[2]
614 #define CFOC_BACKEND    cf_ocs[3]
615 #define CFOC_DATABASE   cf_ocs[4]
616 #define CFOC_OVERLAY    cf_ocs[5]
617 #define CFOC_INCLUDE    cf_ocs[6]
618 #define CFOC_FRONTEND   cf_ocs[7]
619 #ifdef SLAPD_MODULES
620 #define CFOC_MODULE     cf_ocs[8]
621 #endif /* SLAPD_MODULES */
622
623 static ConfigOCs cf_ocs[] = {
624         { "( OLcfgGlOc:0 "
625                 "NAME 'olcConfig' "
626                 "DESC 'OpenLDAP configuration object' "
627                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
628         { "( OLcfgGlOc:1 "
629                 "NAME 'olcGlobal' "
630                 "DESC 'OpenLDAP Global configuration options' "
631                 "SUP olcConfig STRUCTURAL "
632                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
633                  "olcAttributeOptions $ olcAuthIDRewrite $ "
634                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
635                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
636                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
637                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
638                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
639                  "olcLogLevel $ "
640                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
641                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
642                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
643                  "olcRootDSE $ "
644                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
645                  "olcSecurity $ olcSizeLimit $ "
646                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
647                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
648                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
649                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
650                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
651                  "olcToolThreads $ "
652                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
653                  "olcDitContentRules ) )", Cft_Global },
654         { "( OLcfgGlOc:2 "
655                 "NAME 'olcSchemaConfig' "
656                 "DESC 'OpenLDAP schema object' "
657                 "SUP olcConfig STRUCTURAL "
658                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
659                  "olcObjectClasses $ olcDitContentRules ) )",
660                         Cft_Schema, NULL, cfAddSchema },
661         { "( OLcfgGlOc:3 "
662                 "NAME 'olcBackendConfig' "
663                 "DESC 'OpenLDAP Backend-specific options' "
664                 "SUP olcConfig STRUCTURAL "
665                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
666         { "( OLcfgGlOc:4 "
667                 "NAME 'olcDatabaseConfig' "
668                 "DESC 'OpenLDAP Database-specific options' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MUST olcDatabase "
671                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
672                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
673                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
674                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
675                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
676                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
677                         Cft_Database, NULL, cfAddDatabase },
678         { "( OLcfgGlOc:5 "
679                 "NAME 'olcOverlayConfig' "
680                 "DESC 'OpenLDAP Overlay-specific options' "
681                 "SUP olcConfig STRUCTURAL "
682                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
683         { "( OLcfgGlOc:6 "
684                 "NAME 'olcIncludeFile' "
685                 "DESC 'OpenLDAP configuration include file' "
686                 "SUP olcConfig STRUCTURAL "
687                 "MUST olcInclude "
688                 "MAY ( cn $ olcRootDSE ) )",
689                 Cft_Include, NULL, cfAddInclude },
690         /* This should be STRUCTURAL like all the other database classes, but
691          * that would mean inheriting all of the olcDatabaseConfig attributes,
692          * which causes them to be merged twice in config_build_entry.
693          */
694         { "( OLcfgGlOc:7 "
695                 "NAME 'olcFrontendConfig' "
696                 "DESC 'OpenLDAP frontend configuration' "
697                 "AUXILIARY "
698                 "MAY olcDefaultSearchBase )",
699                 Cft_Database, NULL, NULL },
700 #ifdef SLAPD_MODULES
701         { "( OLcfgGlOc:8 "
702                 "NAME 'olcModuleList' "
703                 "DESC 'OpenLDAP dynamic module info' "
704                 "SUP olcConfig STRUCTURAL "
705                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
706                 Cft_Module, NULL, cfAddModule },
707 #endif
708         { NULL, 0, NULL }
709 };
710
711 static int
712 config_generic(ConfigArgs *c) {
713         char *p;
714         int i;
715
716         if ( c->op == SLAP_CONFIG_EMIT ) {
717                 int rc = 0;
718                 switch(c->type) {
719                 case CFG_CONCUR:
720                         c->value_int = ldap_pvt_thread_get_concurrency();
721                         break;
722                 case CFG_THREADS:
723                         c->value_int = connection_pool_max;
724                         break;
725                 case CFG_TTHREADS:
726                         c->value_int = slap_tool_thread_max;
727                         break;
728                 case CFG_SALT:
729                         if ( passwd_salt )
730                                 c->value_string = ch_strdup( passwd_salt );
731                         else
732                                 rc = 1;
733                         break;
734                 case CFG_LIMITS:
735                         if ( c->be->be_limits ) {
736                                 char buf[4096*3];
737                                 struct berval bv;
738                                 int i;
739
740                                 for ( i=0; c->be->be_limits[i]; i++ ) {
741                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
742                                         if ( bv.bv_len >= sizeof( buf ) ) {
743                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
744                                                 c->rvalue_vals = NULL;
745                                                 rc = 1;
746                                                 break;
747                                         }
748                                         bv.bv_val = buf + bv.bv_len;
749                                         limits_unparse( c->be->be_limits[i], &bv,
750                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
751                                         bv.bv_len += bv.bv_val - buf;
752                                         bv.bv_val = buf;
753                                         value_add_one( &c->rvalue_vals, &bv );
754                                 }
755                         }
756                         if ( !c->rvalue_vals ) rc = 1;
757                         break;
758                 case CFG_RO:
759                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
760                                 SLAP_RESTRICT_OP_WRITES;
761                         break;
762                 case CFG_AZPOLICY:
763                         c->value_string = ch_strdup( slap_sasl_getpolicy());
764                         break;
765                 case CFG_AZREGEXP:
766                         slap_sasl_regexp_unparse( &c->rvalue_vals );
767                         if ( !c->rvalue_vals ) rc = 1;
768                         break;
769 #ifdef HAVE_CYRUS_SASL
770                 case CFG_SASLSECP: {
771                         struct berval bv = BER_BVNULL;
772                         slap_sasl_secprops_unparse( &bv );
773                         if ( !BER_BVISNULL( &bv )) {
774                                 ber_bvarray_add( &c->rvalue_vals, &bv );
775                         } else {
776                                 rc = 1;
777                         }
778                         }
779                         break;
780 #endif
781                 case CFG_DEPTH:
782                         c->value_int = c->be->be_max_deref_depth;
783                         break;
784                 case CFG_OID: {
785                         ConfigFile *cf = c->private;
786                         if ( !cf )
787                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
788                         else if ( cf->c_om_head )
789                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
790                                         cf->c_om_tail, 0 );
791                         if ( !c->rvalue_vals )
792                                 rc = 1;
793                         }
794                         break;
795                 case CFG_ATOPT:
796                         ad_unparse_options( &c->rvalue_vals );
797                         break;
798                 case CFG_OC: {
799                         ConfigFile *cf = c->private;
800                         if ( !cf )
801                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
802                         else if ( cf->c_oc_head )
803                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
804                                         cf->c_oc_tail, 0 );
805                         if ( !c->rvalue_vals )
806                                 rc = 1;
807                         }
808                         break;
809                 case CFG_ATTR: {
810                         ConfigFile *cf = c->private;
811                         if ( !cf )
812                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
813                         else if ( cf->c_at_head )
814                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
815                                         cf->c_at_tail, 0 );
816                         if ( !c->rvalue_vals )
817                                 rc = 1;
818                         }
819                         break;
820                 case CFG_DIT: {
821                         ConfigFile *cf = c->private;
822                         if ( !cf )
823                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
824                         else if ( cf->c_cr_head )
825                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
826                                         cf->c_cr_tail, 0 );
827                         if ( !c->rvalue_vals )
828                                 rc = 1;
829                         }
830                         break;
831                         
832                 case CFG_ACL: {
833                         AccessControl *a;
834                         char *src, *dst, ibuf[11];
835                         struct berval bv, abv;
836                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
837                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
838                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
839                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
840                                         c->rvalue_vals = NULL;
841                                         i = 0;
842                                         break;
843                                 }
844                                 acl_unparse( a, &bv );
845                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
846                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
847                                 /* Turn TAB / EOL into plain space */
848                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
849                                         if (isspace(*src)) *dst++ = ' ';
850                                         else *dst++ = *src;
851                                 }
852                                 *dst = '\0';
853                                 if (dst[-1] == ' ') {
854                                         dst--;
855                                         *dst = '\0';
856                                 }
857                                 abv.bv_len = dst - abv.bv_val;
858                                 ber_bvarray_add( &c->rvalue_vals, &abv );
859                         }
860                         rc = (!i);
861                         break;
862                 }
863                 case CFG_REPLICA_ARGSFILE:
864                         if ( c->be->be_replica_argsfile )
865                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
866                         break;
867                 case CFG_REPLICA_PIDFILE:
868                         if ( c->be->be_replica_pidfile )
869                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
870                         break;
871                 case CFG_REPLICATIONINTERVAL:
872                         if ( c->be->be_replicationinterval > 0 ) {
873                                 c->value_int = c->be->be_replicationinterval;
874                         } else {
875                                 rc = 1;
876                         }
877                         break;
878                 case CFG_REPLOG:
879                         if ( c->be->be_replogfile )
880                                 c->value_string = ch_strdup( c->be->be_replogfile );
881                         break;
882                 case CFG_ROOTDSE: {
883                         ConfigFile *cf = c->private;
884                         if ( cf->c_dseFiles ) {
885                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
886                         } else {
887                                 rc = 1;
888                         }
889                         }
890                         break;
891                 case CFG_LOGFILE:
892                         if ( logfileName )
893                                 c->value_string = ch_strdup( logfileName );
894                         else
895                                 rc = 1;
896                         break;
897                 case CFG_LASTMOD:
898                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
899                         break;
900                 case CFG_MIRRORMODE:
901                         if ( SLAP_SHADOW(c->be))
902                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
903                         else
904                                 rc = 1;
905                         break;
906                 case CFG_SSTR_IF_MAX:
907                         c->value_int = index_substr_if_maxlen;
908                         break;
909                 case CFG_SSTR_IF_MIN:
910                         c->value_int = index_substr_if_minlen;
911                         break;
912 #ifdef SLAPD_MODULES
913                 case CFG_MODLOAD: {
914                         ModPaths *mp = c->private;
915                         if (mp->mp_loads) {
916                                 int i;
917                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
918                                         struct berval bv;
919                                         bv.bv_val = c->log;
920                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
921                                                 SLAP_X_ORDERED_FMT "%s", i,
922                                                 mp->mp_loads[i].bv_val );
923                                         if ( bv.bv_len >= sizeof( c->log ) ) {
924                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
925                                                 c->rvalue_vals = NULL;
926                                                 break;
927                                         }
928                                         value_add_one( &c->rvalue_vals, &bv );
929                                 }
930                         }
931
932                         rc = c->rvalue_vals ? 0 : 1;
933                         }
934                         break;
935                 case CFG_MODPATH: {
936                         ModPaths *mp = c->private;
937                         if ( !BER_BVISNULL( &mp->mp_path ))
938                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
939
940                         rc = c->rvalue_vals ? 0 : 1;
941                         }
942                         break;
943 #endif
944 #ifdef LDAP_SLAPI
945                 case CFG_PLUGIN:
946                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
947                         if ( !c->rvalue_vals ) rc = 1;
948                         break;
949 #endif
950 #ifdef SLAP_AUTH_REWRITE
951                 case CFG_REWRITE:
952                         if ( authz_rewrites ) {
953                                 struct berval bv, idx;
954                                 char ibuf[32];
955                                 int i;
956
957                                 idx.bv_val = ibuf;
958                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
959                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
960                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
961                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
962                                                 c->rvalue_vals = NULL;
963                                                 break;
964                                         }
965                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
966                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
967                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
968                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
969                                                 authz_rewrites[i].bv_val,
970                                                 authz_rewrites[i].bv_len + 1 );
971                                         ber_bvarray_add( &c->rvalue_vals, &bv );
972                                 }
973                         }
974                         if ( !c->rvalue_vals ) rc = 1;
975                         break;
976 #endif
977                 default:
978                         rc = 1;
979                 }
980                 return rc;
981         } else if ( c->op == LDAP_MOD_DELETE ) {
982                 int rc = 0;
983                 switch(c->type) {
984                 /* single-valued attrs, no-ops */
985                 case CFG_CONCUR:
986                 case CFG_THREADS:
987                 case CFG_TTHREADS:
988                 case CFG_RO:
989                 case CFG_AZPOLICY:
990                 case CFG_DEPTH:
991                 case CFG_LASTMOD:
992                 case CFG_MIRRORMODE:
993                 case CFG_SASLSECP:
994                 case CFG_SSTR_IF_MAX:
995                 case CFG_SSTR_IF_MIN:
996                         break;
997
998                 /* no-ops, requires slapd restart */
999                 case CFG_PLUGIN:
1000                 case CFG_MODLOAD:
1001                 case CFG_AZREGEXP:
1002                 case CFG_REWRITE:
1003                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1004                         break;
1005
1006                 case CFG_SALT:
1007                         ch_free( passwd_salt );
1008                         passwd_salt = NULL;
1009                         break;
1010
1011                 case CFG_REPLICA_ARGSFILE:
1012                         ch_free( c->be->be_replica_argsfile );
1013                         c->be->be_replica_argsfile = NULL;
1014                         break;
1015
1016                 case CFG_REPLICA_PIDFILE:
1017                         ch_free( c->be->be_replica_pidfile );
1018                         c->be->be_replica_pidfile = NULL;
1019                         break;
1020
1021                 case CFG_REPLICATIONINTERVAL:
1022                         c->be->be_replicationinterval = 0;
1023                         break;
1024
1025                 case CFG_REPLOG:
1026                         ch_free( c->be->be_replogfile );
1027                         c->be->be_replogfile = NULL;
1028                         break;
1029
1030                 case CFG_LOGFILE:
1031                         ch_free( logfileName );
1032                         logfileName = NULL;
1033                         break;
1034
1035                 case CFG_ACL:
1036                         if ( c->valx < 0 ) {
1037                                 AccessControl *end;
1038                                 if ( c->be == frontendDB )
1039                                         end = NULL;
1040                                 else
1041                                         end = frontendDB->be_acl;
1042                                 acl_destroy( c->be->be_acl, end );
1043                                 c->be->be_acl = end;
1044
1045                         } else {
1046                                 AccessControl **prev, *a;
1047                                 int i;
1048                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1049                                         i++ ) {
1050                                         a = *prev;
1051                                         prev = &a->acl_next;
1052                                 }
1053                                 a = *prev;
1054                                 *prev = a->acl_next;
1055                                 acl_free( a );
1056                         }
1057                         break;
1058
1059                 case CFG_LIMITS:
1060                         /* FIXME: there is no limits_free function */
1061                 case CFG_ATOPT:
1062                         /* FIXME: there is no ad_option_free function */
1063                 case CFG_ROOTDSE:
1064                         /* FIXME: there is no way to remove attributes added by
1065                                 a DSE file */
1066                 case CFG_OID:
1067                 case CFG_OC:
1068                 case CFG_DIT:
1069                 case CFG_ATTR:
1070                 case CFG_MODPATH:
1071                 default:
1072                         rc = 1;
1073                         break;
1074                 }
1075                 return rc;
1076         }
1077
1078         p = strchr(c->line,'(' /*')'*/);
1079
1080         switch(c->type) {
1081                 case CFG_BACKEND:
1082                         if(!(c->bi = backend_info(c->argv[1]))) {
1083                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1084                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1085                                         c->log, c->msg, c->argv[1] );
1086                                 return(1);
1087                         }
1088                         break;
1089
1090                 case CFG_DATABASE:
1091                         c->bi = NULL;
1092                         /* NOTE: config is always the first backend!
1093                          */
1094                         if ( !strcasecmp( c->argv[1], "config" )) {
1095                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1096                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1097                                 c->be = frontendDB;
1098                         } else {
1099                                 c->be = backend_db_init(c->argv[1], NULL);
1100                                 if ( !c->be ) {
1101                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1102                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1103                                                 c->log, c->msg, c->argv[1] );
1104                                         return(1);
1105                                 }
1106                         }
1107                         break;
1108
1109                 case CFG_CONCUR:
1110                         ldap_pvt_thread_set_concurrency(c->value_int);
1111                         break;
1112
1113                 case CFG_THREADS:
1114                         if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1115                                 snprintf( c->msg, sizeof( c->msg ),
1116                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1117                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1118                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1119                                         c->log, c->msg, 0 );
1120                         }
1121                         if ( slapMode & SLAP_SERVER_MODE )
1122                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1123                         connection_pool_max = c->value_int;     /* save for reference */
1124                         break;
1125
1126                 case CFG_TTHREADS:
1127                         if ( slapMode & SLAP_TOOL_MODE )
1128                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1129                         slap_tool_thread_max = c->value_int;    /* save for reference */
1130                         break;
1131
1132                 case CFG_SALT:
1133                         if ( passwd_salt ) ch_free( passwd_salt );
1134                         passwd_salt = c->value_string;
1135                         lutil_salt_format(passwd_salt);
1136                         break;
1137
1138                 case CFG_LIMITS:
1139                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1140                                 return(1);
1141                         break;
1142
1143                 case CFG_RO:
1144                         if(c->value_int)
1145                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1146                         else
1147                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1148                         break;
1149
1150                 case CFG_AZPOLICY:
1151                         ch_free(c->value_string);
1152                         if (slap_sasl_setpolicy( c->argv[1] )) {
1153                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1154                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1155                                         c->log, c->msg, c->argv[1] );
1156                                 return(1);
1157                         }
1158                         break;
1159                 
1160                 case CFG_AZREGEXP:
1161                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1162                                 return(1);
1163                         break;
1164                                 
1165 #ifdef HAVE_CYRUS_SASL
1166                 case CFG_SASLSECP:
1167                         {
1168                         char *txt = slap_sasl_secprops( c->argv[1] );
1169                         if ( txt ) {
1170                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1171                                         c->argv[0], txt );
1172                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1173                                 return(1);
1174                         }
1175                         break;
1176                         }
1177 #endif
1178
1179                 case CFG_DEPTH:
1180                         c->be->be_max_deref_depth = c->value_int;
1181                         break;
1182
1183                 case CFG_OID: {
1184                         OidMacro *om;
1185
1186                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1187                                 return(1);
1188                         if (!cfn->c_om_head) cfn->c_om_head = om;
1189                         cfn->c_om_tail = om;
1190                         }
1191                         break;
1192
1193                 case CFG_OC: {
1194                         ObjectClass *oc;
1195
1196                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1197                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1198                         cfn->c_oc_tail = oc;
1199                         }
1200                         break;
1201
1202                 case CFG_DIT: {
1203                         ContentRule *cr;
1204
1205                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1206                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1207                         cfn->c_cr_tail = cr;
1208                         }
1209                         break;
1210
1211                 case CFG_ATTR: {
1212                         AttributeType *at;
1213
1214                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1215                         if (!cfn->c_at_head) cfn->c_at_head = at;
1216                         cfn->c_at_tail = at;
1217                         }
1218                         break;
1219
1220                 case CFG_ATOPT:
1221                         ad_define_option(NULL, NULL, 0);
1222                         for(i = 1; i < c->argc; i++)
1223                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1224                                         return(1);
1225                         break;
1226
1227                 case CFG_ACL:
1228                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1229                                 return 1;
1230                         }
1231                         break;
1232
1233                 case CFG_REPLICA_ARGSFILE:
1234                         if(SLAP_MONITOR(c->be)) {
1235                                 Debug(LDAP_DEBUG_ANY, "%s: "
1236                                         "\"replica-argsfile\" should not be used "
1237                                         "inside monitor database\n",
1238                                         c->log, 0, 0);
1239                                 /* FIXME: should this be an error? */
1240                                 return(0);
1241                         }
1242
1243                         if ( c->be->be_replica_argsfile != NULL ) {
1244                                 /* FIXME: error? */
1245                                 Debug(LDAP_DEBUG_ANY, "%s: "
1246                                         "\"replica-argsfile\" already provided; "
1247                                         "replacing \"%s\" with \"%s\".\n",
1248                                         c->log, c->be->be_replica_argsfile, c->value_string );
1249                                 ch_free( c->be->be_replica_argsfile );
1250                         }
1251
1252                         c->be->be_replica_argsfile = c->value_string;
1253                         break;
1254
1255                 case CFG_REPLICA_PIDFILE:
1256                         if(SLAP_MONITOR(c->be)) {
1257                                 Debug(LDAP_DEBUG_ANY, "%s: "
1258                                         "\"replica-pidfile\" should not be used "
1259                                         "inside monitor database\n",
1260                                         c->log, 0, 0);
1261                                 /* FIXME: should this be an error? */
1262                                 return(0);
1263                         }
1264
1265                         if ( c->be->be_replica_pidfile != NULL ) {
1266                                 /* FIXME: error? */
1267                                 Debug(LDAP_DEBUG_ANY, "%s: "
1268                                         "\"replica-pidfile\" already provided; "
1269                                         "replacing \"%s\" with \"%s\".\n",
1270                                         c->log, c->be->be_replica_pidfile, c->value_string );
1271                                 ch_free( c->be->be_replica_pidfile );
1272                         }
1273
1274                         c->be->be_replica_pidfile = c->value_string;
1275                         break;
1276
1277                 case CFG_REPLICATIONINTERVAL:
1278                         if(SLAP_MONITOR(c->be)) {
1279                                 Debug(LDAP_DEBUG_ANY, "%s: "
1280                                         "\"replicationinterval\" should not be used "
1281                                         "inside monitor database\n",
1282                                         c->log, 0, 0);
1283                                 /* FIXME: should this be an error? */
1284                                 return(0);
1285                         }
1286
1287                         c->be->be_replicationinterval = c->value_int;
1288                         break;
1289
1290                 case CFG_REPLOG:
1291                         if(SLAP_MONITOR(c->be)) {
1292                                 Debug(LDAP_DEBUG_ANY, "%s: "
1293                                         "\"replogfile\" should not be used "
1294                                         "inside monitor database\n",
1295                                         c->log, 0, 0);
1296                                 /* FIXME: should this be an error? */
1297                                 return(0);
1298                         }
1299
1300                         if ( c->be->be_replogfile != NULL ) {
1301                                 /* FIXME: error? */
1302                                 Debug(LDAP_DEBUG_ANY, "%s: "
1303                                         "\"replogfile\" already provided; "
1304                                         "replacing \"%s\" with \"%s\".\n",
1305                                         c->log, c->be->be_replogfile, c->value_string );
1306                                 ch_free( c->be->be_replogfile );
1307                         }
1308
1309                         c->be->be_replogfile = c->value_string;
1310                         break;
1311
1312                 case CFG_ROOTDSE:
1313                         if(read_root_dse_file(c->argv[1])) {
1314                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1315                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1316                                         c->log, c->msg, c->argv[1] );
1317                                 return(1);
1318                         }
1319                         {
1320                                 struct berval bv;
1321                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1322                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1323                         }
1324                         break;
1325
1326                 case CFG_LOGFILE: {
1327                                 FILE *logfile;
1328                                 if ( logfileName ) ch_free( logfileName );
1329                                 logfileName = c->value_string;
1330                                 logfile = fopen(logfileName, "w");
1331                                 if(logfile) lutil_debug_file(logfile);
1332                         } break;
1333
1334                 case CFG_LASTMOD:
1335                         if(SLAP_NOLASTMODCMD(c->be)) {
1336                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1337                                         c->argv[0], c->be->bd_info->bi_type );
1338                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1339                                         c->log, c->msg, 0 );
1340                                 return(1);
1341                         }
1342                         if(c->value_int)
1343                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1344                         else
1345                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1346                         break;
1347
1348                 case CFG_MIRRORMODE:
1349                         if(!SLAP_SHADOW(c->be)) {
1350                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1351                                         c->argv[0] );
1352                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1353                                         c->log, c->msg, 0 );
1354                                 return(1);
1355                         }
1356                         if(c->value_int)
1357                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1358                         else
1359                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1360                         break;
1361
1362                 case CFG_SSTR_IF_MAX:
1363                         if (c->value_int < index_substr_if_minlen) {
1364                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1365                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1366                                         c->log, c->msg, c->value_int );
1367                                 return(1);
1368                         }
1369                         index_substr_if_maxlen = c->value_int;
1370                         break;
1371
1372                 case CFG_SSTR_IF_MIN:
1373                         if (c->value_int > index_substr_if_maxlen) {
1374                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1375                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1376                                         c->log, c->msg, c->value_int );
1377                                 return(1);
1378                         }
1379                         index_substr_if_minlen = c->value_int;
1380                         break;
1381
1382 #ifdef SLAPD_MODULES
1383                 case CFG_MODLOAD:
1384                         /* If we're just adding a module on an existing modpath,
1385                          * make sure we've selected the current path.
1386                          */
1387                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1388                                 modcur = c->private;
1389                                 /* This should never fail */
1390                                 if ( module_path( modcur->mp_path.bv_val )) {
1391                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1392                                                 c->argv[0] );
1393                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1394                                                 c->log, c->msg, modcur->mp_path.bv_val );
1395                                         return(1);
1396                                 }
1397                         }
1398                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1399                                 return(1);
1400                         /* Record this load on the current path */
1401                         {
1402                                 struct berval bv;
1403                                 char *ptr;
1404                                 if ( c->op == SLAP_CONFIG_ADD ) {
1405                                         ptr = c->line + STRLENOF("moduleload");
1406                                         while (!isspace(*ptr)) ptr++;
1407                                         while (isspace(*ptr)) ptr++;
1408                                 } else {
1409                                         ptr = c->line;
1410                                 }
1411                                 ber_str2bv(ptr, 0, 1, &bv);
1412                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1413                         }
1414                         break;
1415
1416                 case CFG_MODPATH:
1417                         if(module_path(c->argv[1])) return(1);
1418                         /* Record which path was used with each module */
1419                         {
1420                                 ModPaths *mp;
1421
1422                                 if (!modpaths.mp_loads) {
1423                                         mp = &modpaths;
1424                                 } else {
1425                                         mp = ch_malloc( sizeof( ModPaths ));
1426                                         modlast->mp_next = mp;
1427                                 }
1428                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1429                                 mp->mp_next = NULL;
1430                                 mp->mp_loads = NULL;
1431                                 modlast = mp;
1432                                 c->private = mp;
1433                                 modcur = mp;
1434                         }
1435                         
1436                         break;
1437 #endif
1438
1439 #ifdef LDAP_SLAPI
1440                 case CFG_PLUGIN:
1441                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1442                                 return(1);
1443                         slapi_plugins_used++;
1444                         break;
1445 #endif
1446
1447 #ifdef SLAP_AUTH_REWRITE
1448                 case CFG_REWRITE: {
1449                         struct berval bv;
1450                         char *line;
1451                         
1452                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1453                                 return(1);
1454
1455                         if ( c->argc > 1 ) {
1456                                 char    *s;
1457
1458                                 /* quote all args but the first */
1459                                 line = ldap_charray2str( c->argv, "\" \"" );
1460                                 ber_str2bv( line, 0, 0, &bv );
1461                                 s = ber_bvchr( &bv, '"' );
1462                                 assert( s != NULL );
1463                                 /* move the trailing quote of argv[0] to the end */
1464                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1465                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1466
1467                         } else {
1468                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1469                         }
1470                         
1471                         ber_bvarray_add( &authz_rewrites, &bv );
1472                         }
1473                         break;
1474 #endif
1475
1476
1477                 default:
1478                         Debug( LDAP_DEBUG_ANY,
1479                                 "%s: unknown CFG_TYPE %d.\n",
1480                                 c->log, c->type, 0 );
1481                         return 1;
1482
1483         }
1484         return(0);
1485 }
1486
1487
1488 static int
1489 config_fname(ConfigArgs *c) {
1490         if(c->op == SLAP_CONFIG_EMIT) {
1491                 if (c->private) {
1492                         ConfigFile *cf = c->private;
1493                         value_add_one( &c->rvalue_vals, &cf->c_file );
1494                         return 0;
1495                 }
1496                 return 1;
1497         }
1498         return(0);
1499 }
1500
1501 static int
1502 config_cfdir(ConfigArgs *c) {
1503         if(c->op == SLAP_CONFIG_EMIT) {
1504                 if ( !BER_BVISEMPTY( &cfdir )) {
1505                         value_add_one( &c->rvalue_vals, &cfdir );
1506                         return 0;
1507                 }
1508                 return 1;
1509         }
1510         return(0);
1511 }
1512
1513 static int
1514 config_search_base(ConfigArgs *c) {
1515         if(c->op == SLAP_CONFIG_EMIT) {
1516                 int rc = 1;
1517                 if (!BER_BVISEMPTY(&default_search_base)) {
1518                         value_add_one(&c->rvalue_vals, &default_search_base);
1519                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1520                         rc = 0;
1521                 }
1522                 return rc;
1523         } else if( c->op == LDAP_MOD_DELETE ) {
1524                 ch_free( default_search_base.bv_val );
1525                 ch_free( default_search_nbase.bv_val );
1526                 BER_BVZERO( &default_search_base );
1527                 BER_BVZERO( &default_search_nbase );
1528                 return 0;
1529         }
1530
1531         if(c->bi || c->be != frontendDB) {
1532                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1533                         "prior to any backend or database definition\n",
1534                         c->log, 0, 0);
1535                 return(1);
1536         }
1537
1538         if(default_search_nbase.bv_len) {
1539                 free(default_search_base.bv_val);
1540                 free(default_search_nbase.bv_val);
1541         }
1542
1543         default_search_base = c->value_dn;
1544         default_search_nbase = c->value_ndn;
1545         return(0);
1546 }
1547
1548 static int
1549 config_passwd_hash(ConfigArgs *c) {
1550         int i;
1551         if (c->op == SLAP_CONFIG_EMIT) {
1552                 struct berval bv;
1553                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1554                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1555                         value_add_one(&c->rvalue_vals, &bv);
1556                 }
1557                 return i ? 0 : 1;
1558         } else if ( c->op == LDAP_MOD_DELETE ) {
1559                 if ( c->valx < 0 ) {
1560                         ldap_charray_free( default_passwd_hash );
1561                         default_passwd_hash = NULL;
1562                 } else {
1563                         i = c->valx;
1564                         ch_free( default_passwd_hash[i] );
1565                         for (; default_passwd_hash[i]; i++ )
1566                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1567                 }
1568                 return 0;
1569         }
1570         if(default_passwd_hash) {
1571                 Debug(LDAP_DEBUG_ANY, "%s: "
1572                         "already set default password_hash\n",
1573                         c->log, 0, 0);
1574                 return(1);
1575         }
1576         for(i = 1; i < c->argc; i++) {
1577                 if(!lutil_passwd_scheme(c->argv[i])) {
1578                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1579                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1580                                 c->log, c->msg, c->argv[i]);
1581                 } else {
1582                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1583                 }
1584                 if(!default_passwd_hash) {
1585                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1586                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1587                                 c->log, c->msg, 0 );
1588                         return(1);
1589                 }
1590         }
1591         return(0);
1592 }
1593
1594 static int
1595 config_schema_dn(ConfigArgs *c) {
1596         if ( c->op == SLAP_CONFIG_EMIT ) {
1597                 int rc = 1;
1598                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1599                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1600                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1601                         rc = 0;
1602                 }
1603                 return rc;
1604         } else if ( c->op == LDAP_MOD_DELETE ) {
1605                 ch_free( c->be->be_schemadn.bv_val );
1606                 ch_free( c->be->be_schemandn.bv_val );
1607                 BER_BVZERO( &c->be->be_schemadn );
1608                 BER_BVZERO( &c->be->be_schemandn );
1609                 return 0;
1610         }
1611         ch_free( c->be->be_schemadn.bv_val );
1612         ch_free( c->be->be_schemandn.bv_val );
1613         c->be->be_schemadn = c->value_dn;
1614         c->be->be_schemandn = c->value_ndn;
1615         return(0);
1616 }
1617
1618 static int
1619 config_sizelimit(ConfigArgs *c) {
1620         int i, rc = 0;
1621         struct slap_limits_set *lim = &c->be->be_def_limit;
1622         if (c->op == SLAP_CONFIG_EMIT) {
1623                 char buf[8192];
1624                 struct berval bv;
1625                 bv.bv_val = buf;
1626                 bv.bv_len = 0;
1627                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1628                 if ( !BER_BVISEMPTY( &bv ))
1629                         value_add_one( &c->rvalue_vals, &bv );
1630                 else
1631                         rc = 1;
1632                 return rc;
1633         } else if ( c->op == LDAP_MOD_DELETE ) {
1634                 /* Reset to defaults */
1635                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1636                 lim->lms_s_hard = 0;
1637                 lim->lms_s_unchecked = -1;
1638                 lim->lms_s_pr = 0;
1639                 lim->lms_s_pr_hide = 0;
1640                 lim->lms_s_pr_total = 0;
1641                 return 0;
1642         }
1643         for(i = 1; i < c->argc; i++) {
1644                 if(!strncasecmp(c->argv[i], "size", 4)) {
1645                         rc = limits_parse_one(c->argv[i], lim);
1646                         if ( rc ) {
1647                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1648                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1649                                         c->log, c->msg, c->argv[i]);
1650                                 return(1);
1651                         }
1652                 } else {
1653                         if(!strcasecmp(c->argv[i], "unlimited")) {
1654                                 lim->lms_s_soft = -1;
1655                         } else {
1656                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1657                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1658                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1659                                                 c->log, c->msg, c->argv[i]);
1660                                         return(1);
1661                                 }
1662                         }
1663                         lim->lms_s_hard = 0;
1664                 }
1665         }
1666         return(0);
1667 }
1668
1669 static int
1670 config_timelimit(ConfigArgs *c) {
1671         int i, rc = 0;
1672         struct slap_limits_set *lim = &c->be->be_def_limit;
1673         if (c->op == SLAP_CONFIG_EMIT) {
1674                 char buf[8192];
1675                 struct berval bv;
1676                 bv.bv_val = buf;
1677                 bv.bv_len = 0;
1678                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1679                 if ( !BER_BVISEMPTY( &bv ))
1680                         value_add_one( &c->rvalue_vals, &bv );
1681                 else
1682                         rc = 1;
1683                 return rc;
1684         } else if ( c->op == LDAP_MOD_DELETE ) {
1685                 /* Reset to defaults */
1686                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1687                 lim->lms_t_hard = 0;
1688                 return 0;
1689         }
1690         for(i = 1; i < c->argc; i++) {
1691                 if(!strncasecmp(c->argv[i], "time", 4)) {
1692                         rc = limits_parse_one(c->argv[i], lim);
1693                         if ( rc ) {
1694                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1695                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1696                                         c->log, c->msg, c->argv[i]);
1697                                 return(1);
1698                         }
1699                 } else {
1700                         if(!strcasecmp(c->argv[i], "unlimited")) {
1701                                 lim->lms_t_soft = -1;
1702                         } else {
1703                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1704                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1705                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1706                                                 c->log, c->msg, c->argv[i]);
1707                                         return(1);
1708                                 }
1709                         }
1710                         lim->lms_t_hard = 0;
1711                 }
1712         }
1713         return(0);
1714 }
1715
1716 static int
1717 config_overlay(ConfigArgs *c) {
1718         slap_overinfo *oi;
1719         if (c->op == SLAP_CONFIG_EMIT) {
1720                 return 1;
1721         } else if ( c->op == LDAP_MOD_DELETE ) {
1722                 assert(0);
1723         }
1724         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1725                 /* log error */
1726                 Debug( LDAP_DEBUG_ANY,
1727                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1728                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1729                 return 1;
1730         } else if(overlay_config(c->be, c->argv[1])) {
1731                 return(1);
1732         }
1733         /* Setup context for subsequent config directives.
1734          * The newly added overlay is at the head of the list.
1735          */
1736         oi = (slap_overinfo *)c->be->bd_info;
1737         c->bi = &oi->oi_list->on_bi;
1738         return(0);
1739 }
1740
1741 static int
1742 config_subordinate(ConfigArgs *c)
1743 {
1744         int rc = 1;
1745         int advertise;
1746
1747         switch( c->op ) {
1748         case SLAP_CONFIG_EMIT:
1749                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1750                         struct berval bv;
1751
1752                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1753                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1754                                 STRLENOF("TRUE");
1755
1756                         value_add_one( &c->rvalue_vals, &bv );
1757                         rc = 0;
1758                 }
1759                 break;
1760         case LDAP_MOD_DELETE:
1761                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1762                         glue_sub_del( c->be );
1763                 } else {
1764                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1765                 }
1766                 rc = 0;
1767                 break;
1768         case LDAP_MOD_ADD:
1769         case SLAP_CONFIG_ADD:
1770                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1771                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1772                 break;
1773         }
1774         return rc;
1775 }
1776
1777 static int
1778 config_suffix(ConfigArgs *c)
1779 {
1780         Backend *tbe;
1781         struct berval pdn, ndn;
1782         char    *notallowed = NULL;
1783
1784         if ( c->be == frontendDB ) {
1785                 notallowed = "frontend";
1786
1787         } else if ( SLAP_MONITOR(c->be) ) {
1788                 notallowed = "monitor";
1789
1790         } else if ( SLAP_CONFIG(c->be) ) {
1791                 notallowed = "config";
1792         }
1793
1794         if ( notallowed != NULL ) {
1795                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1796
1797                 switch ( c->op ) {
1798                 case LDAP_MOD_ADD:
1799                 case LDAP_MOD_DELETE:
1800                 case LDAP_MOD_REPLACE:
1801                 case LDAP_MOD_INCREMENT:
1802                 case SLAP_CONFIG_ADD:
1803                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1804                                 snprintf( buf, sizeof( buf ), "<%s> ",
1805                                                 c->value_dn.bv_val );
1806                         }
1807
1808                         Debug(LDAP_DEBUG_ANY,
1809                                 "%s: suffix %snot allowed in %s database.\n",
1810                                 c->log, buf, notallowed );
1811                         break;
1812
1813                 case SLAP_CONFIG_EMIT:
1814                         /* don't complain when emitting... */
1815                         break;
1816
1817                 default:
1818                         /* FIXME: don't know what values may be valid;
1819                          * please remove assertion, or add legal values
1820                          * to either block */
1821                         assert( 0 );
1822                         break;
1823                 }
1824
1825                 return 1;
1826         }
1827
1828         if (c->op == SLAP_CONFIG_EMIT) {
1829                 if ( c->be->be_suffix == NULL
1830                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1831                 {
1832                         return 1;
1833                 } else {
1834                         value_add( &c->rvalue_vals, c->be->be_suffix );
1835                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1836                         return 0;
1837                 }
1838         } else if ( c->op == LDAP_MOD_DELETE ) {
1839                 if ( c->valx < 0 ) {
1840                         ber_bvarray_free( c->be->be_suffix );
1841                         ber_bvarray_free( c->be->be_nsuffix );
1842                         c->be->be_suffix = NULL;
1843                         c->be->be_nsuffix = NULL;
1844                 } else {
1845                         int i = c->valx;
1846                         ch_free( c->be->be_suffix[i].bv_val );
1847                         ch_free( c->be->be_nsuffix[i].bv_val );
1848                         do {
1849                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1850                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1851                                 i++;
1852                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1853                 }
1854                 return 0;
1855         }
1856
1857 #ifdef SLAPD_MONITOR_DN
1858         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1859                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1860                         c->argv[0] );
1861                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1862                         c->log, c->msg, SLAPD_MONITOR_DN);
1863                 return(1);
1864         }
1865 #endif
1866
1867         pdn = c->value_dn;
1868         ndn = c->value_ndn;
1869         tbe = select_backend(&ndn, 0, 0);
1870         if(tbe == c->be) {
1871                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1872                         c->log, 0, 0);
1873                 return 1;
1874                 free(pdn.bv_val);
1875                 free(ndn.bv_val);
1876         } else if(tbe) {
1877                 char    *type = tbe->bd_info->bi_type;
1878
1879                 if ( overlay_is_over( tbe ) ) {
1880                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1881                         type = oi->oi_orig->bi_type;
1882                 }
1883
1884                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1885                         "a preceding %s database serving namingContext",
1886                         c->argv[0], pdn.bv_val, type );
1887                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1888                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1889                 free(pdn.bv_val);
1890                 free(ndn.bv_val);
1891                 return(1);
1892         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1893                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1894                         "base provided \"%s\" (assuming okay)\n",
1895                         c->log, default_search_base.bv_val, 0);
1896         }
1897         ber_bvarray_add(&c->be->be_suffix, &pdn);
1898         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1899         return(0);
1900 }
1901
1902 static int
1903 config_rootdn(ConfigArgs *c) {
1904         if (c->op == SLAP_CONFIG_EMIT) {
1905                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1906                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1907                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1908                         return 0;
1909                 } else {
1910                         return 1;
1911                 }
1912         } else if ( c->op == LDAP_MOD_DELETE ) {
1913                 ch_free( c->be->be_rootdn.bv_val );
1914                 ch_free( c->be->be_rootndn.bv_val );
1915                 BER_BVZERO( &c->be->be_rootdn );
1916                 BER_BVZERO( &c->be->be_rootndn );
1917                 return 0;
1918         }
1919         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1920                 ch_free( c->be->be_rootdn.bv_val );
1921                 ch_free( c->be->be_rootndn.bv_val );
1922         }
1923         c->be->be_rootdn = c->value_dn;
1924         c->be->be_rootndn = c->value_ndn;
1925         return(0);
1926 }
1927
1928 static int
1929 config_rootpw(ConfigArgs *c) {
1930         Backend *tbe;
1931
1932         if (c->op == SLAP_CONFIG_EMIT) {
1933                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1934                         /* don't copy, because "rootpw" is marked
1935                          * as CFG_BERVAL */
1936                         c->value_bv = c->be->be_rootpw;
1937                         return 0;
1938                 }
1939                 return 1;
1940         } else if ( c->op == LDAP_MOD_DELETE ) {
1941                 ch_free( c->be->be_rootpw.bv_val );
1942                 BER_BVZERO( &c->be->be_rootpw );
1943                 return 0;
1944         }
1945
1946         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1947         if(tbe != c->be) {
1948                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1949                         c->argv[0] );
1950                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1951                         c->log, c->msg, 0);
1952                 return(1);
1953         }
1954         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1955                 ch_free( c->be->be_rootpw.bv_val );
1956         c->be->be_rootpw = c->value_bv;
1957         return(0);
1958 }
1959
1960 static int
1961 config_restrict(ConfigArgs *c) {
1962         slap_mask_t restrictops = 0;
1963         int i;
1964         slap_verbmasks restrictable_ops[] = {
1965                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1966                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1967                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1968                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1969                 { BER_BVC("modrdn"),            0 },
1970                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1971                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1972                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
1973                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1974                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1975                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1976                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1977                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1978                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1979                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1980                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
1981                 { BER_BVNULL,   0 }
1982         };
1983
1984         if (c->op == SLAP_CONFIG_EMIT) {
1985                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1986                         &c->rvalue_vals );
1987         } else if ( c->op == LDAP_MOD_DELETE ) {
1988                 if ( !c->line ) {
1989                         c->be->be_restrictops = 0;
1990                 } else {
1991                         restrictops = verb_to_mask( c->line, restrictable_ops );
1992                         c->be->be_restrictops ^= restrictops;
1993                 }
1994                 return 0;
1995         }
1996         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1997         if ( i ) {
1998                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1999                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2000                         c->log, c->msg, c->argv[i]);
2001                 return(1);
2002         }
2003         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2004                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2005         c->be->be_restrictops |= restrictops;
2006         return(0);
2007 }
2008
2009 static int
2010 config_allows(ConfigArgs *c) {
2011         slap_mask_t allows = 0;
2012         int i;
2013         slap_verbmasks allowable_ops[] = {
2014                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2015                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2016                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2017                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2018                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2019                 { BER_BVNULL,   0 }
2020         };
2021         if (c->op == SLAP_CONFIG_EMIT) {
2022                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2023         } else if ( c->op == LDAP_MOD_DELETE ) {
2024                 if ( !c->line ) {
2025                         global_allows = 0;
2026                 } else {
2027                         allows = verb_to_mask( c->line, allowable_ops );
2028                         global_allows ^= allows;
2029                 }
2030                 return 0;
2031         }
2032         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2033         if ( i ) {
2034                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2035                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2036                         c->log, c->msg, c->argv[i]);
2037                 return(1);
2038         }
2039         global_allows |= allows;
2040         return(0);
2041 }
2042
2043 static int
2044 config_disallows(ConfigArgs *c) {
2045         slap_mask_t disallows = 0;
2046         int i;
2047         slap_verbmasks disallowable_ops[] = {
2048                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2049                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2050                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2051                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2052                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2053                 { BER_BVNULL, 0 }
2054         };
2055         if (c->op == SLAP_CONFIG_EMIT) {
2056                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2057         } else if ( c->op == LDAP_MOD_DELETE ) {
2058                 if ( !c->line ) {
2059                         global_disallows = 0;
2060                 } else {
2061                         disallows = verb_to_mask( c->line, disallowable_ops );
2062                         global_disallows ^= disallows;
2063                 }
2064                 return 0;
2065         }
2066         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2067         if ( i ) {
2068                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2069                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2070                         c->log, c->msg, c->argv[i]);
2071                 return(1);
2072         }
2073         global_disallows |= disallows;
2074         return(0);
2075 }
2076
2077 static int
2078 config_requires(ConfigArgs *c) {
2079         slap_mask_t requires = 0;
2080         int i;
2081         slap_verbmasks requires_ops[] = {
2082                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2083                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2084                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2085                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2086                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2087                 { BER_BVNULL, 0 }
2088         };
2089         if (c->op == SLAP_CONFIG_EMIT) {
2090                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2091         } else if ( c->op == LDAP_MOD_DELETE ) {
2092                 if ( !c->line ) {
2093                         c->be->be_requires = 0;
2094                 } else {
2095                         requires = verb_to_mask( c->line, requires_ops );
2096                         c->be->be_requires ^= requires;
2097                 }
2098                 return 0;
2099         }
2100         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2101         if ( i ) {
2102                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2103                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2104                         c->log, c->msg, c->argv[i]);
2105                 return(1);
2106         }
2107         c->be->be_requires = requires;
2108         return(0);
2109 }
2110
2111 static slap_verbmasks   *loglevel_ops;
2112
2113 static int
2114 loglevel_init( void )
2115 {
2116         slap_verbmasks  lo[] = {
2117                 { BER_BVC("Any"),       -1 },
2118                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2119                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2120                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2121                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2122                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2123                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2124                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2125                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2126                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2127                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2128                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2129                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2130 #if 0   /* no longer used (nor supported) */
2131                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2132                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2133 #endif
2134                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2135                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2136                 { BER_BVNULL,           0 }
2137         };
2138
2139         return slap_verbmasks_init( &loglevel_ops, lo );
2140 }
2141
2142 static void
2143 loglevel_destroy( void )
2144 {
2145         if ( loglevel_ops ) {
2146                 (void)slap_verbmasks_destroy( loglevel_ops );
2147         }
2148         loglevel_ops = NULL;
2149 }
2150
2151 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2152
2153 int
2154 slap_loglevel_register( slap_mask_t m, struct berval *s )
2155 {
2156         int     rc;
2157
2158         if ( loglevel_ops == NULL ) {
2159                 loglevel_init();
2160         }
2161
2162         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2163
2164         if ( rc != 0 ) {
2165                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2166                         m, s->bv_val, 0 );
2167         }
2168
2169         return rc;
2170 }
2171
2172 int
2173 slap_loglevel_get( struct berval *s, int *l )
2174 {
2175         int             rc;
2176         unsigned long   i;
2177         slap_mask_t     m;
2178
2179         if ( loglevel_ops == NULL ) {
2180                 loglevel_init();
2181         }
2182
2183         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2184                 m |= loglevel_ops[ i ].mask;
2185         }
2186
2187         m = ~m;
2188
2189         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2190                 ;
2191
2192         if ( !( m & i ) ) {
2193                 return -1;
2194         }
2195
2196         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2197
2198         if ( rc != 0 ) {
2199                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2200                         i, s->bv_val, 0 );
2201
2202         } else {
2203                 *l = i;
2204         }
2205
2206         return rc;
2207 }
2208
2209 int
2210 str2loglevel( const char *s, int *l )
2211 {
2212         int     i;
2213
2214         if ( loglevel_ops == NULL ) {
2215                 loglevel_init();
2216         }
2217
2218         i = verb_to_mask( s, loglevel_ops );
2219
2220         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2221                 return -1;
2222         }
2223
2224         *l = loglevel_ops[ i ].mask;
2225
2226         return 0;
2227 }
2228
2229 const char *
2230 loglevel2str( int l )
2231 {
2232         struct berval   bv = BER_BVNULL;
2233
2234         loglevel2bv( l, &bv );
2235
2236         return bv.bv_val;
2237 }
2238
2239 int
2240 loglevel2bv( int l, struct berval *bv )
2241 {
2242         if ( loglevel_ops == NULL ) {
2243                 loglevel_init();
2244         }
2245
2246         BER_BVZERO( bv );
2247
2248         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2249 }
2250
2251 int
2252 loglevel2bvarray( int l, BerVarray *bva )
2253 {
2254         if ( loglevel_ops == NULL ) {
2255                 loglevel_init();
2256         }
2257
2258         return mask_to_verbs( loglevel_ops, l, bva );
2259 }
2260
2261 static int config_syslog;
2262
2263 static int
2264 config_loglevel(ConfigArgs *c) {
2265         int i;
2266
2267         if ( loglevel_ops == NULL ) {
2268                 loglevel_init();
2269         }
2270
2271         if (c->op == SLAP_CONFIG_EMIT) {
2272                 /* Get default or commandline slapd setting */
2273                 if ( ldap_syslog && !config_syslog )
2274                         config_syslog = ldap_syslog;
2275                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2276
2277         } else if ( c->op == LDAP_MOD_DELETE ) {
2278                 if ( !c->line ) {
2279                         config_syslog = 0;
2280                 } else {
2281                         int level = verb_to_mask( c->line, loglevel_ops );
2282                         config_syslog ^= level;
2283                 }
2284                 if ( slapMode & SLAP_SERVER_MODE ) {
2285                         ldap_syslog = config_syslog;
2286                 }
2287                 return 0;
2288         }
2289
2290         config_syslog = 0;
2291
2292         for( i=1; i < c->argc; i++ ) {
2293                 int     level;
2294
2295                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2296                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2297                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2298                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2299                                         c->log, c->msg, c->argv[i]);
2300                                 return( 1 );
2301                         }
2302                 } else {
2303                         if ( str2loglevel( c->argv[i], &level ) ) {
2304                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2305                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2306                                         c->log, c->msg, c->argv[i]);
2307                                 return( 1 );
2308                         }
2309                 }
2310                 config_syslog |= level;
2311         }
2312         if ( slapMode & SLAP_SERVER_MODE ) {
2313                 ldap_syslog = config_syslog;
2314         }
2315         return(0);
2316 }
2317
2318 static int
2319 config_referral(ConfigArgs *c) {
2320         struct berval val;
2321         if (c->op == SLAP_CONFIG_EMIT) {
2322                 if ( default_referral ) {
2323                         value_add( &c->rvalue_vals, default_referral );
2324                         return 0;
2325                 } else {
2326                         return 1;
2327                 }
2328         } else if ( c->op == LDAP_MOD_DELETE ) {
2329                 if ( c->valx < 0 ) {
2330                         ber_bvarray_free( default_referral );
2331                         default_referral = NULL;
2332                 } else {
2333                         int i = c->valx;
2334                         ch_free( default_referral[i].bv_val );
2335                         for (; default_referral[i].bv_val; i++ )
2336                                 default_referral[i] = default_referral[i+1];
2337                 }
2338                 return 0;
2339         }
2340         if(validate_global_referral(c->argv[1])) {
2341                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2342                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2343                         c->log, c->msg, c->argv[1]);
2344                 return(1);
2345         }
2346
2347         ber_str2bv(c->argv[1], 0, 0, &val);
2348         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2349         return(0);
2350 }
2351
2352 static struct {
2353         struct berval key;
2354         int off;
2355 } sec_keys[] = {
2356         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2357         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2358         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2359         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2360         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2361         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2362         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2363         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2364         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2365         { BER_BVNULL, 0 }
2366 };
2367
2368 static int
2369 config_security(ConfigArgs *c) {
2370         slap_ssf_set_t *set = &c->be->be_ssf_set;
2371         char *next;
2372         int i, j;
2373         if (c->op == SLAP_CONFIG_EMIT) {
2374                 char numbuf[32];
2375                 struct berval bv;
2376                 slap_ssf_t *tgt;
2377                 int rc = 1;
2378
2379                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2380                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2381                         if ( *tgt ) {
2382                                 rc = 0;
2383                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2384                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2385                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2386                                         c->rvalue_vals = NULL;
2387                                         rc = 1;
2388                                         break;
2389                                 }
2390                                 bv.bv_len += sec_keys[i].key.bv_len;
2391                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2392                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2393                                 strcpy( next, numbuf );
2394                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2395                         }
2396                 }
2397                 return rc;
2398         }
2399         for(i = 1; i < c->argc; i++) {
2400                 slap_ssf_t *tgt = NULL;
2401                 char *src;
2402                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2403                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2404                                 sec_keys[j].key.bv_len)) {
2405                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2406                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2407                                 break;
2408                         }
2409                 }
2410                 if ( !tgt ) {
2411                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2412                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2413                                 c->log, c->msg, c->argv[i]);
2414                         return(1);
2415                 }
2416
2417                 if ( lutil_atou( tgt, src ) != 0 ) {
2418                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2419                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2420                                 c->log, c->msg, c->argv[i]);
2421                         return(1);
2422                 }
2423         }
2424         return(0);
2425 }
2426
2427 char *
2428 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2429         int comma = 0;
2430         char *start = ptr;
2431
2432         for (; !BER_BVISNULL( &an->an_name ); an++) {
2433                 /* if buflen == 0, assume the buffer size has been 
2434                  * already checked otherwise */
2435                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2436                 if ( comma ) *ptr++ = ',';
2437                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2438                 comma = 1;
2439         }
2440         return ptr;
2441 }
2442
2443 static void
2444 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2445 {
2446         int len;
2447         char *ptr;
2448         struct berval bc = BER_BVNULL;
2449         char numbuf[32];
2450
2451         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2452         
2453         BER_BVZERO( bv );
2454
2455         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2456         if ( len >= sizeof( numbuf ) ) {
2457                 /* FIXME: how can indicate error? */
2458                 return;
2459         }
2460
2461         if ( ri->ri_nsuffix ) {
2462                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2463                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2464                 }
2465         }
2466         if ( ri->ri_attrs ) {
2467                 len += STRLENOF(" attrs");
2468                 if ( ri->ri_exclude ) len++;
2469                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2470                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2471                 }
2472         }
2473         bindconf_unparse( &ri->ri_bindconf, &bc );
2474         len += bc.bv_len;
2475
2476         bv->bv_val = ch_malloc(len + 1);
2477         bv->bv_len = len;
2478
2479         ptr = lutil_strcopy( bv->bv_val, numbuf );
2480
2481         /* start with URI from bindconf */
2482         assert( !BER_BVISNULL( &bc ) );
2483         if ( bc.bv_val ) {
2484                 strcpy( ptr, bc.bv_val );
2485                 ch_free( bc.bv_val );
2486         }
2487
2488         if ( ri->ri_nsuffix ) {
2489                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2490                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2491                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2492                         *ptr++ = '"';
2493                 }
2494         }
2495         if ( ri->ri_attrs ) {
2496                 ptr = lutil_strcopy( ptr, " attrs" );
2497                 if ( ri->ri_exclude ) *ptr++ = '!';
2498                 *ptr++ = '=';
2499                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2500         }
2501 }
2502
2503 static int
2504 config_replica(ConfigArgs *c) {
2505         int i, nr = -1;
2506         char *replicahost = NULL, *replicauri = NULL;
2507         LDAPURLDesc *ludp;
2508
2509         if (c->op == SLAP_CONFIG_EMIT) {
2510                 if (c->be->be_replica) {
2511                         struct berval bv;
2512                         for (i=0;c->be->be_replica[i]; i++) {
2513                                 replica_unparse( c->be->be_replica[i], i, &bv );
2514                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2515                         }
2516                         return 0;
2517                 }
2518                 return 1;
2519         } else if ( c->op == LDAP_MOD_DELETE ) {
2520                 /* FIXME: there is no replica_free function */
2521                 if ( c->valx < 0 ) {
2522                 } else {
2523                 }
2524         }
2525         if(SLAP_MONITOR(c->be)) {
2526                 Debug(LDAP_DEBUG_ANY, "%s: "
2527                         "\"replica\" should not be used inside monitor database\n",
2528                         c->log, 0, 0);
2529                 return(0);      /* FIXME: should this be an error? */
2530         }
2531
2532         for(i = 1; i < c->argc; i++) {
2533                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2534                         ber_len_t       len;
2535
2536                         if ( replicauri ) {
2537                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2538                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2539                                 return(1);
2540                         }
2541
2542                         replicahost = c->argv[i] + STRLENOF("host=");
2543                         len = strlen( replicahost ) + STRLENOF("ldap://");
2544                         replicauri = ch_malloc( len + 1 );
2545                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2546                         replicahost = replicauri + STRLENOF( "ldap://");
2547                         nr = add_replica_info(c->be, replicauri, replicahost);
2548                         break;
2549                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2550                         if ( replicauri ) {
2551                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2552                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2553                                 return(1);
2554                         }
2555
2556                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2557                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2558                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2559                                 return(1);
2560                         }
2561                         if(!ludp->lud_host) {
2562                                 ldap_free_urldesc(ludp);
2563                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2564                                         c->argv[0] );
2565                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2566                                 return(1);
2567                         }
2568                         ldap_free_urldesc(ludp);
2569                         replicauri = c->argv[i] + STRLENOF("uri=");
2570                         replicauri = ch_strdup( replicauri );
2571                         replicahost = strchr( replicauri, '/' );
2572                         replicahost += 2;
2573                         nr = add_replica_info(c->be, replicauri, replicahost);
2574                         break;
2575                 }
2576         }
2577         if(i == c->argc) {
2578                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2579                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2580                 return(1);
2581         } else if(nr == -1) {
2582                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2583                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2584                         replicauri ? replicauri : "" );
2585                 return(1);
2586         } else {
2587                 for(i = 1; i < c->argc; i++) {
2588                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2589                                 /* dealt with separately; don't let it get to bindconf */
2590                                 ;
2591
2592                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2593                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2594                                         case 1:
2595                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2596                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2597                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2598                                                 return 1;
2599                                                 break;
2600                                         case 2:
2601                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2602                                                         "unable to normalize suffix in \"replica\" line.\n",
2603                                                         c->log, 0, 0);
2604                                                 return 1;
2605                                                 break;
2606                                 }
2607
2608                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2609                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2610                         {
2611                                 int exclude = 0;
2612                                 char *arg = c->argv[i] + STRLENOF("attr");
2613                                 if (arg[0] == 's') {
2614                                         arg++;
2615                                 } else {
2616                                         Debug( LDAP_DEBUG_ANY,
2617                                                 "%s: \"attr\" "
2618                                                 "is deprecated (and undocumented); "
2619                                                 "use \"attrs\" instead.\n",
2620                                                 c->log, 0, 0 );
2621                                 }
2622                                 if(arg[0] == '!') {
2623                                         arg++;
2624                                         exclude = 1;
2625                                 }
2626                                 if(arg[0] != '=') {
2627                                         continue;
2628                                 }
2629                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2630                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2631                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2632                                                 c->log, c->msg, arg + 1);
2633                                         return(1);
2634                                 }
2635                         } else if ( bindconf_parse( c->argv[i],
2636                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2637                                 return(1);
2638                         }
2639                 }
2640         }
2641         return(0);
2642 }
2643
2644 static int
2645 config_updatedn(ConfigArgs *c) {
2646         if (c->op == SLAP_CONFIG_EMIT) {
2647                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2648                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2649                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2650                         return 0;
2651                 }
2652                 return 1;
2653         } else if ( c->op == LDAP_MOD_DELETE ) {
2654                 ch_free( c->be->be_update_ndn.bv_val );
2655                 BER_BVZERO( &c->be->be_update_ndn );
2656                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2657                 return 0;
2658         }
2659         if(SLAP_SHADOW(c->be)) {
2660                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2661                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2662                         c->log, c->msg, 0);
2663                 return(1);
2664         }
2665
2666         ber_memfree_x( c->value_dn.bv_val, NULL );
2667         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2668                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2669         }
2670         c->be->be_update_ndn = c->value_ndn;
2671         BER_BVZERO( &c->value_dn );
2672         BER_BVZERO( &c->value_ndn );
2673
2674         return config_slurp_shadow( c );
2675 }
2676
2677 int
2678 config_shadow( ConfigArgs *c, int flag )
2679 {
2680         char    *notallowed = NULL;
2681
2682         if ( c->be == frontendDB ) {
2683                 notallowed = "frontend";
2684
2685         } else if ( SLAP_MONITOR(c->be) ) {
2686                 notallowed = "monitor";
2687
2688         } else if ( SLAP_CONFIG(c->be) ) {
2689                 notallowed = "config";
2690         }
2691
2692         if ( notallowed != NULL ) {
2693                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2694                 return 1;
2695         }
2696
2697         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2698
2699         return 0;
2700 }
2701
2702 static int
2703 config_updateref(ConfigArgs *c) {
2704         struct berval val;
2705         if (c->op == SLAP_CONFIG_EMIT) {
2706                 if ( c->be->be_update_refs ) {
2707                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2708                         return 0;
2709                 } else {
2710                         return 1;
2711                 }
2712         } else if ( c->op == LDAP_MOD_DELETE ) {
2713                 if ( c->valx < 0 ) {
2714                         ber_bvarray_free( c->be->be_update_refs );
2715                         c->be->be_update_refs = NULL;
2716                 } else {
2717                         int i = c->valx;
2718                         ch_free( c->be->be_update_refs[i].bv_val );
2719                         for (; c->be->be_update_refs[i].bv_val; i++)
2720                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2721                 }
2722                 return 0;
2723         }
2724         if(!SLAP_SHADOW(c->be)) {
2725                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2726                         c->argv[0] );
2727                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2728                         c->log, c->msg, 0);
2729                 return(1);
2730         }
2731
2732         if(validate_global_referral(c->argv[1])) {
2733                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2734                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2735                         c->log, c->msg, c->argv[1]);
2736                 return(1);
2737         }
2738         ber_str2bv(c->argv[1], 0, 0, &val);
2739         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2740         return(0);
2741 }
2742
2743 static int
2744 config_include(ConfigArgs *c) {
2745         int savelineno = c->lineno;
2746         int rc;
2747         ConfigFile *cf;
2748         ConfigFile *cfsave = cfn;
2749         ConfigFile *cf2 = NULL;
2750         if (c->op == SLAP_CONFIG_EMIT) {
2751                 if (c->private) {
2752                         ConfigFile *cf = c->private;
2753                         value_add_one( &c->rvalue_vals, &cf->c_file );
2754                         return 0;
2755                 }
2756                 return 1;
2757         } else if ( c->op == LDAP_MOD_DELETE ) {
2758         }
2759         cf = ch_calloc( 1, sizeof(ConfigFile));
2760         if ( cfn->c_kids ) {
2761                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2762                 cf2->c_sibs = cf;
2763         } else {
2764                 cfn->c_kids = cf;
2765         }
2766         cfn = cf;
2767         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2768         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2769         c->lineno = savelineno - 1;
2770         cfn = cfsave;
2771         if ( rc ) {
2772                 if ( cf2 ) cf2->c_sibs = NULL;
2773                 else cfn->c_kids = NULL;
2774                 ch_free( cf->c_file.bv_val );
2775                 ch_free( cf );
2776         } else {
2777                 c->private = cf;
2778         }
2779         return(rc);
2780 }
2781
2782 #ifdef HAVE_TLS
2783 static int
2784 config_tls_option(ConfigArgs *c) {
2785         int flag;
2786         switch(c->type) {
2787         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2788         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2789         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2790         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2791         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2792         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2793         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2794         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2795                                         "unknown tls_option <0x%x>\n",
2796                                         c->log, c->type, 0);
2797                 return 1;
2798         }
2799         if (c->op == SLAP_CONFIG_EMIT) {
2800                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2801         } else if ( c->op == LDAP_MOD_DELETE ) {
2802                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2803         }
2804         ch_free(c->value_string);
2805         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2806 }
2807
2808 /* FIXME: this ought to be provided by libldap */
2809 static int
2810 config_tls_config(ConfigArgs *c) {
2811         int i, flag;
2812         slap_verbmasks crlkeys[] = {
2813                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2814                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2815                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2816                 { BER_BVNULL, 0 }
2817         };
2818         slap_verbmasks vfykeys[] = {
2819                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2820                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2821                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2822                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2823                 { BER_BVNULL, 0 }
2824         }, *keys;
2825         switch(c->type) {
2826         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2827         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2828         default:
2829                 Debug(LDAP_DEBUG_ANY, "%s: "
2830                                 "unknown tls_option <0x%x>\n",
2831                                 c->log, c->type, 0);
2832                 return 1;
2833         }
2834         if (c->op == SLAP_CONFIG_EMIT) {
2835                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2836                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2837                         if (keys[i].mask == c->value_int) {
2838                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2839                                 return 0;
2840                         }
2841                 }
2842                 return 1;
2843         } else if ( c->op == LDAP_MOD_DELETE ) {
2844                 int i = 0;
2845                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2846         }
2847         ch_free( c->value_string );
2848         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2849                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2850                         Debug(LDAP_DEBUG_ANY, "%s: "
2851                                 "unable to parse %s \"%s\"\n",
2852                                 c->log, c->argv[0], c->argv[1] );
2853                         return 1;
2854                 }
2855                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2856         } else {
2857                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2858         }
2859 }
2860 #endif
2861
2862 static CfEntryInfo *
2863 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2864 {
2865         struct berval cdn;
2866         char *c;
2867
2868         if ( !root ) {
2869                 *last = NULL;
2870                 return NULL;
2871         }
2872
2873         if ( dn_match( &root->ce_entry->e_nname, dn ))
2874                 return root;
2875
2876         c = dn->bv_val+dn->bv_len;
2877         for (;*c != ',';c--);
2878
2879         while(root) {
2880                 *last = root;
2881                 for (--c;c>dn->bv_val && *c != ',';c--);
2882                 cdn.bv_val = c;
2883                 if ( *c == ',' )
2884                         cdn.bv_val++;
2885                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2886
2887                 root = root->ce_kids;
2888
2889                 for (;root;root=root->ce_sibs) {
2890                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2891                                 if ( cdn.bv_val == dn->bv_val ) {
2892                                         return root;
2893                                 }
2894                                 break;
2895                         }
2896                 }
2897         }
2898         return root;
2899 }
2900
2901 typedef struct setup_cookie {
2902         CfBackInfo *cfb;
2903         ConfigArgs *ca;
2904 } setup_cookie;
2905
2906 static int
2907 config_ldif_resp( Operation *op, SlapReply *rs )
2908 {
2909         if ( rs->sr_type == REP_SEARCH ) {
2910                 setup_cookie *sc = op->o_callback->sc_private;
2911
2912                 sc->cfb->cb_got_ldif = 1;
2913                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2914                 if ( rs->sr_err != LDAP_SUCCESS ) {
2915                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2916                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2917                 }
2918         }
2919         return rs->sr_err;
2920 }
2921
2922 /* Configure and read the underlying back-ldif store */
2923 static int
2924 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2925         CfBackInfo *cfb = be->be_private;
2926         ConfigArgs c = {0};
2927         ConfigTable *ct;
2928         char *argv[3];
2929         int rc = 0;
2930         setup_cookie sc;
2931         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2932         Connection conn = {0};
2933         OperationBuffer opbuf;
2934         Operation *op;
2935         SlapReply rs = {REP_RESULT};
2936         Filter filter = { LDAP_FILTER_PRESENT };
2937         struct berval filterstr = BER_BVC("(objectclass=*)");
2938         struct stat st;
2939
2940         /* Is the config directory available? */
2941         if ( stat( dir, &st ) < 0 ) {
2942                 /* No, so don't bother using the backing store.
2943                  * All changes will be in-memory only.
2944                  */
2945                 return 0;
2946         }
2947                 
2948         cfb->cb_db.bd_info = backend_info( "ldif" );
2949         if ( !cfb->cb_db.bd_info )
2950                 return 0;       /* FIXME: eventually this will be a fatal error */
2951
2952         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2953                 return 1;
2954
2955         cfb->cb_db.be_suffix = be->be_suffix;
2956         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2957
2958         /* The suffix is always "cn=config". The underlying DB's rootdn
2959          * is always the same as the suffix.
2960          */
2961         cfb->cb_db.be_rootdn = be->be_suffix[0];
2962         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2963
2964         ber_str2bv( dir, 0, 1, &cfdir );
2965
2966         c.be = &cfb->cb_db;
2967         c.fname = "slapd";
2968         c.argc = 2;
2969         argv[0] = "directory";
2970         argv[1] = (char *)dir;
2971         argv[2] = NULL;
2972         c.argv = argv;
2973
2974         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2975         if ( !ct )
2976                 return 1;
2977
2978         if ( config_add_vals( ct, &c ))
2979                 return 1;
2980
2981         if ( backend_startup_one( &cfb->cb_db ))
2982                 return 1;
2983
2984         if ( readit ) {
2985                 void *thrctx = ldap_pvt_thread_pool_context();
2986
2987                 op = (Operation *) &opbuf;
2988                 connection_fake_init( &conn, op, thrctx );
2989
2990                 filter.f_desc = slap_schema.si_ad_objectClass;
2991
2992                 op->o_tag = LDAP_REQ_SEARCH;
2993
2994                 op->ors_filter = &filter;
2995                 op->ors_filterstr = filterstr;
2996                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2997
2998                 op->o_dn = c.be->be_rootdn;
2999                 op->o_ndn = c.be->be_rootndn;
3000
3001                 op->o_req_dn = be->be_suffix[0];
3002                 op->o_req_ndn = be->be_nsuffix[0];
3003
3004                 op->ors_tlimit = SLAP_NO_LIMIT;
3005                 op->ors_slimit = SLAP_NO_LIMIT;
3006
3007                 op->ors_attrs = slap_anlist_all_attributes;
3008                 op->ors_attrsonly = 0;
3009
3010                 op->o_callback = &cb;
3011                 sc.cfb = cfb;
3012                 sc.ca = &c;
3013                 cb.sc_private = &sc;
3014
3015                 op->o_bd = &cfb->cb_db;
3016                 rc = op->o_bd->be_search( op, &rs );
3017
3018                 ldap_pvt_thread_pool_context_reset( thrctx );
3019         }
3020
3021         /* ITS#4194 - only use if it's present, or we're converting. */
3022         if ( !readit || rc == LDAP_SUCCESS )
3023                 cfb->cb_use_ldif = 1;
3024
3025         return rc;
3026 }
3027
3028 static int
3029 CfOc_cmp( const void *c1, const void *c2 ) {
3030         const ConfigOCs *co1 = c1;
3031         const ConfigOCs *co2 = c2;
3032
3033         return ber_bvcmp( co1->co_name, co2->co_name );
3034 }
3035
3036 int
3037 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3038         int i;
3039
3040         i = init_config_attrs( ct );
3041         if ( i ) return i;
3042
3043         /* set up the objectclasses */
3044         i = init_config_ocs( ocs );
3045         if ( i ) return i;
3046
3047         for (i=0; ocs[i].co_def; i++) {
3048                 if ( ocs[i].co_oc ) {
3049                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3050                         if ( !ocs[i].co_table )
3051                                 ocs[i].co_table = ct;
3052                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3053                 }
3054         }
3055         return 0;
3056 }
3057
3058 int
3059 read_config(const char *fname, const char *dir) {
3060         BackendDB *be;
3061         CfBackInfo *cfb;
3062         const char *cfdir, *cfname;
3063         int rc;
3064
3065         /* Setup the config backend */
3066         be = backend_db_init( "config", NULL );
3067         if ( !be )
3068                 return 1;
3069
3070         cfb = be->be_private;
3071
3072         /* If no .conf, or a dir was specified, setup the dir */
3073         if ( !fname || dir ) {
3074                 if ( dir ) {
3075                         /* If explicitly given, check for existence */
3076                         struct stat st;
3077
3078                         if ( stat( dir, &st ) < 0 ) {
3079                                 Debug( LDAP_DEBUG_ANY,
3080                                         "invalid config directory %s, error %d\n",
3081                                                 dir, errno, 0 );
3082                                 return 1;
3083                         }
3084                         cfdir = dir;
3085                 } else {
3086                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3087                 }
3088                 /* if fname is defaulted, try reading .d */
3089                 rc = config_setup_ldif( be, cfdir, !fname );
3090
3091                 if ( rc ) {
3092                         /* It may be OK if the base object doesn't exist yet. */
3093                         if ( rc != LDAP_NO_SUCH_OBJECT )
3094                                 return 1;
3095                         /* ITS#4194: But if dir was specified and no fname,
3096                          * then we were supposed to read the dir.
3097                          */
3098                         if ( dir && !fname )
3099                                 return 1;
3100                 }
3101
3102                 /* If we read the config from back-ldif, nothing to do here */
3103                 if ( cfb->cb_got_ldif ) {
3104                         rc = 0;
3105                         goto done;
3106                 }
3107         }
3108
3109         if ( fname )
3110                 cfname = fname;
3111         else
3112                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3113
3114         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3115
3116         if ( rc == 0 )
3117                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3118
3119         /* If we got this far and failed, it may be a serious problem. In server
3120          * mode, we should never come to this. However, it may be alright if we're
3121          * using slapadd to create the conf dir.
3122          */
3123         while ( rc ) {
3124                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3125                         break;
3126                 /* If a config file was explicitly given, fail */
3127                 if ( fname )
3128                         break;
3129                 
3130                 /* Seems to be slapadd with a config dir, let it continue */
3131                 if ( cfb->cb_use_ldif ) {
3132                         rc = 0;
3133                         cfb->cb_got_ldif = 1;
3134                 }
3135                 break;
3136         }
3137
3138 done:
3139         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3140                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3141                         &frontendDB->be_schemadn );
3142                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3143                 if ( rc != LDAP_SUCCESS ) {
3144                         Debug(LDAP_DEBUG_ANY, "read_config: "
3145                                 "unable to normalize default schema DN \"%s\"\n",
3146                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3147                         /* must not happen */
3148                         assert( 0 );
3149                 }
3150         }
3151         return rc;
3152 }
3153
3154 static int
3155 config_back_bind( Operation *op, SlapReply *rs )
3156 {
3157         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3158                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3159                 /* frontend sends result */
3160                 return LDAP_SUCCESS;
3161         }
3162
3163         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3164         send_ldap_result( op, rs );
3165
3166         return rs->sr_err;
3167 }
3168
3169 static int
3170 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3171 {
3172         int rc = 0;
3173
3174         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3175         {
3176                 rs->sr_attrs = op->ors_attrs;
3177                 rs->sr_entry = ce->ce_entry;
3178                 rs->sr_flags = 0;
3179                 rc = send_search_entry( op, rs );
3180         }
3181         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3182                 if ( ce->ce_kids ) {
3183                         rc = config_send( op, rs, ce->ce_kids, 1 );
3184                         if ( rc ) return rc;
3185                 }
3186                 if ( depth ) {
3187                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3188                                 rc = config_send( op, rs, ce, 0 );
3189                                 if ( rc ) break;
3190                         }
3191                 }
3192         }
3193         return rc;
3194 }
3195
3196 static ConfigTable *
3197 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3198 {
3199         int i, j;
3200
3201         for (j=0; j<nocs; j++) {
3202                 for (i=0; colst[j]->co_table[i].name; i++)
3203                         if ( colst[j]->co_table[i].ad == ad )
3204                                 return &colst[j]->co_table[i];
3205         }
3206         return NULL;
3207 }
3208
3209 /* Sort the attributes of the entry according to the order defined
3210  * in the objectclass, with required attributes occurring before
3211  * allowed attributes. For any attributes with sequencing dependencies
3212  * (e.g., rootDN must be defined after suffix) the objectclass must
3213  * list the attributes in the desired sequence.
3214  */
3215 static void
3216 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3217 {
3218         Attribute *a, *head = NULL, *tail = NULL, **prev;
3219         int i, j;
3220
3221         for (i=0; i<nocs; i++) {
3222                 if ( colst[i]->co_oc->soc_required ) {
3223                         AttributeType **at = colst[i]->co_oc->soc_required;
3224                         for (j=0; at[j]; j++) {
3225                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3226                                         prev = &(*prev)->a_next, a=a->a_next) {
3227                                         if ( a->a_desc == at[j]->sat_ad ) {
3228                                                 *prev = a->a_next;
3229                                                 if (!head) {
3230                                                         head = a;
3231                                                         tail = a;
3232                                                 } else {
3233                                                         tail->a_next = a;
3234                                                         tail = a;
3235                                                 }
3236                                                 break;
3237                                         }
3238                                 }
3239                         }
3240                 }
3241                 if ( colst[i]->co_oc->soc_allowed ) {
3242                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3243                         for (j=0; at[j]; j++) {
3244                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3245                                         prev = &(*prev)->a_next, a=a->a_next) {
3246                                         if ( a->a_desc == at[j]->sat_ad ) {
3247                                                 *prev = a->a_next;
3248                                                 if (!head) {
3249                                                         head = a;
3250                                                         tail = a;
3251                                                 } else {
3252                                                         tail->a_next = a;
3253                                                         tail = a;
3254                                                 }
3255                                                 break;
3256                                         }
3257                                 }
3258                         }
3259                 }
3260         }
3261         if ( tail ) {
3262                 tail->a_next = e->e_attrs;
3263                 e->e_attrs = head;
3264         }
3265 }
3266
3267 static int
3268 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3269 {
3270         Attribute *a = NULL;
3271         AttributeDescription *ad;
3272         BerVarray vals;
3273
3274         int i, rc = 0, sort = 0;
3275
3276         if ( isAttr ) {
3277                 a = ptr;
3278                 ad = a->a_desc;
3279                 vals = a->a_vals;
3280         } else {
3281                 Modifications *ml = ptr;
3282                 ad = ml->sml_desc;
3283                 vals = ml->sml_values;
3284         }
3285
3286         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3287                 sort = 1;
3288                 rc = ordered_value_sort( a, 1 );
3289                 if ( rc ) {
3290                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3291                                 ad->ad_cname.bv_val );
3292                         return rc;
3293                 }
3294         }
3295         for ( i=0; vals[i].bv_val; i++ ) {
3296                 ca->line = vals[i].bv_val;
3297                 if ( sort ) {
3298                         char *idx = strchr( ca->line, '}' );
3299                         if ( idx ) ca->line = idx+1;
3300                 }
3301                 rc = config_parse_vals( ct, ca, i );
3302                 if ( rc ) {
3303                         break;
3304                 }
3305         }
3306         return rc;
3307 }
3308
3309 static int
3310 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3311         SlapReply *rs, int *renum )
3312 {
3313         CfEntryInfo *ce;
3314         int index = -1, gotindex = 0, nsibs;
3315         int renumber = 0, tailindex = 0;
3316         char *ptr1, *ptr2 = NULL;
3317         struct berval rdn;
3318
3319         if ( renum ) *renum = 0;
3320
3321         /* These entries don't get indexed/renumbered */
3322         if ( ce_type == Cft_Global ) return 0;
3323         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3324
3325         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3326                 tailindex = 1;
3327
3328         /* See if the rdn has an index already */
3329         dnRdn( &e->e_name, &rdn );
3330         ptr1 = ber_bvchr( &e->e_name, '{' );
3331         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3332                 char    *next;
3333                 ptr2 = strchr( ptr1, '}' );
3334                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3335                         return LDAP_NAMING_VIOLATION;
3336                 if ( ptr2-ptr1 == 1)
3337                         return LDAP_NAMING_VIOLATION;
3338                 gotindex = 1;
3339                 index = strtol( ptr1 + 1, &next, 10 );
3340                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3341                         return LDAP_NAMING_VIOLATION;
3342                 }
3343                 if ( index < 0 ) {
3344                         /* Special case, we allow -1 for the frontendDB */
3345                         if ( index != -1 || ce_type != Cft_Database ||
3346                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3347
3348                                 return LDAP_NAMING_VIOLATION;
3349                 }
3350         }
3351
3352         /* count related kids */
3353         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3354                 if ( ce->ce_type == ce_type ) nsibs++;
3355         }
3356
3357         if ( index != nsibs ) {
3358                 if ( gotindex ) {
3359                         if ( index < nsibs ) {
3360                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3361                                 /* Siblings need to be renumbered */
3362                                 renumber = 1;
3363                         }
3364                 }
3365                 if ( !renumber ) {
3366                         struct berval ival, newrdn, nnewrdn;
3367                         struct berval rtype, rval;
3368                         Attribute *a;
3369                         AttributeDescription *ad = NULL;
3370                         char ibuf[32];
3371                         const char *text;
3372
3373                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3374                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3375                         rtype.bv_val = rdn.bv_val;
3376                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3377
3378                         /* Find attr */
3379                         slap_bv2ad( &rtype, &ad, &text );
3380                         a = attr_find( e->e_attrs, ad );
3381                         if (!a ) return LDAP_NAMING_VIOLATION;
3382
3383                         ival.bv_val = ibuf;
3384                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3385                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3386                                 return LDAP_NAMING_VIOLATION;
3387                         }
3388                         
3389                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3390                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3391
3392                         if ( tailindex ) {
3393                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3394                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3395                         } else {
3396                                 int xlen;
3397                                 if ( !gotindex ) {
3398                                         ptr2 = rval.bv_val;
3399                                         xlen = rval.bv_len;
3400                                 } else {
3401                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3402                                 }
3403                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3404                                         rtype.bv_len );
3405                                 *ptr1++ = '=';
3406                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3407                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3408                                 *ptr1 = '\0';
3409                         }
3410
3411                         /* Do the equivalent of ModRDN */
3412                         /* Replace DN / NDN */
3413                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3414                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3415                         free( e->e_name.bv_val );
3416                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3417                                 &newrdn, NULL );
3418                         free( e->e_nname.bv_val );
3419                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3420                                 &nnewrdn, NULL );
3421
3422                         /* Replace attr */
3423                         free( a->a_vals[0].bv_val );
3424                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3425                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3426                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3427                         strcpy( a->a_vals[0].bv_val, ptr1 );
3428
3429                         if ( a->a_nvals != a->a_vals ) {
3430                                 free( a->a_nvals[0].bv_val );
3431                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3432                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3433                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3434                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3435                         }
3436                         free( nnewrdn.bv_val );
3437                         free( newrdn.bv_val );
3438                 }
3439         }
3440         if ( renum ) *renum = renumber;
3441         return 0;
3442 }
3443
3444 static ConfigOCs **
3445 count_ocs( Attribute *oc_at, int *nocs )
3446 {
3447         int i, j, n;
3448         ConfigOCs co, *coptr, **colst;
3449
3450         /* count the objectclasses */
3451         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3452         n = i;
3453         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3454
3455         for ( i=0, j=0; i<n; i++) {
3456                 co.co_name = &oc_at->a_nvals[i];
3457                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3458                 
3459                 /* ignore non-config objectclasses. probably should be
3460                  * an error, general data doesn't belong here.
3461                  */
3462                 if ( !coptr ) continue;
3463
3464                 /* Ignore the root objectclass, it has no implementation.
3465                  */
3466                 if ( coptr->co_type == Cft_Abstract ) continue;
3467                 colst[j++] = coptr;
3468         }
3469         *nocs = j;
3470         return colst;
3471 }
3472
3473 static int
3474 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3475 {
3476         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3477                 return LDAP_CONSTRAINT_VIOLATION;
3478
3479         /* If we're reading from a configdir, don't parse this entry */
3480         if ( ca->lineno )
3481                 return LDAP_COMPARE_TRUE;
3482
3483         cfn = p->ce_private;
3484         ca->private = cfn;
3485         return LDAP_SUCCESS;
3486 }
3487
3488 static int
3489 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3490 {
3491         ConfigFile *cfo;
3492
3493         /* This entry is hardcoded, don't re-parse it */
3494         if ( p->ce_type == Cft_Global ) {
3495                 cfn = p->ce_private;
3496                 ca->private = cfn;
3497                 return LDAP_COMPARE_TRUE;
3498         }
3499         if ( p->ce_type != Cft_Schema )
3500                 return LDAP_CONSTRAINT_VIOLATION;
3501
3502         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3503         ca->private = cfn;
3504         cfo = p->ce_private;
3505         cfn->c_sibs = cfo->c_kids;
3506         cfo->c_kids = cfn;
3507         return LDAP_SUCCESS;
3508 }
3509
3510 static int
3511 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3512 {
3513         if ( p->ce_type != Cft_Global )
3514                 return LDAP_CONSTRAINT_VIOLATION;
3515         ca->be = frontendDB;    /* just to get past check_vals */
3516         return LDAP_SUCCESS;
3517 }
3518
3519 static int
3520 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3521 {
3522         if ( p->ce_type != Cft_Global )
3523                 return LDAP_CONSTRAINT_VIOLATION;
3524         return LDAP_SUCCESS;
3525 }
3526
3527 static int
3528 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3529 {
3530         if ( p->ce_type != Cft_Global )
3531                 return LDAP_CONSTRAINT_VIOLATION;
3532         return LDAP_SUCCESS;
3533 }
3534
3535 static int
3536 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3537 {
3538         if ( p->ce_type != Cft_Database )
3539                 return LDAP_CONSTRAINT_VIOLATION;
3540         ca->be = p->ce_be;
3541         return LDAP_SUCCESS;
3542 }
3543
3544 /* Parse an LDAP entry into config directives */
3545 static int
3546 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3547 {
3548         CfEntryInfo *ce, *last;
3549         ConfigOCs **colst;
3550         Attribute *a, *oc_at;
3551         int i, nocs, rc = 0;
3552         struct berval pdn;
3553         ConfigTable *ct;
3554         char *ptr;
3555
3556         /* Make sure parent exists and entry does not */
3557         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3558         if ( ce )
3559                 return LDAP_ALREADY_EXISTS;
3560
3561         dnParent( &e->e_nname, &pdn );
3562
3563         /* If last is NULL, the new entry is the root/suffix entry, 
3564          * otherwise last should be the parent.
3565          */
3566         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3567                 if ( rs )
3568                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3569                 return LDAP_NO_SUCH_OBJECT;
3570         }
3571
3572         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3573         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3574
3575         memset( ca, 0, sizeof(ConfigArgs));
3576
3577         /* Fake the coordinates based on whether we're part of an
3578          * LDAP Add or if reading the config dir
3579          */
3580         if ( rs ) {
3581                 ca->fname = "slapd";
3582                 ca->lineno = 0;
3583         } else {
3584                 ca->fname = cfdir.bv_val;
3585                 ca->lineno = 1;
3586         }
3587
3588         colst = count_ocs( oc_at, &nocs );
3589
3590         /* Only the root can be Cft_Global, everything else must
3591          * have a parent. Only limited nesting arrangements are allowed.
3592          */
3593         rc = LDAP_CONSTRAINT_VIOLATION;
3594         if ( colst[0]->co_type == Cft_Global && !last ) {
3595                 cfn = cfb->cb_config;
3596                 ca->private = cfn;
3597                 ca->be = frontendDB;    /* just to get past check_vals */
3598                 rc = LDAP_SUCCESS;
3599         }
3600
3601         /* Check whether the Add is allowed by its parent, and do
3602          * any necessary arg setup
3603          */
3604         if ( last ) {
3605                 for ( i=0; i<nocs; i++ ) {
3606                         if ( colst[i]->co_ldadd &&
3607                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3608                                         != LDAP_CONSTRAINT_VIOLATION ) {
3609                                 break;
3610                         }
3611                 }
3612         }
3613
3614         /* Add the entry but don't parse it, we already have its contents */
3615         if ( rc == LDAP_COMPARE_TRUE ) {
3616                 rc = LDAP_SUCCESS;
3617                 goto ok;
3618         }
3619
3620         if ( rc != LDAP_SUCCESS )
3621                 goto done;
3622
3623         /* Parse all the values and check for simple syntax errors before
3624          * performing any set actions.
3625          *
3626          * If doing an LDAPadd, check for indexed names and any necessary
3627          * renaming/renumbering. Entries that don't need indexed names are
3628          * ignored. Entries that need an indexed name and arrive without one
3629          * are assigned to the end. Entries that arrive with an index may
3630          * cause the following entries to be renumbered/bumped down.
3631          *
3632          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3633          * don't allow Adding an entry with an index that's already in use.
3634          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3635          *
3636          * These entries can have auto-assigned indexes (appended to the end)
3637          * but only the other types support auto-renumbering of siblings.
3638          */
3639         {
3640                 int renumber = renum ? *renum : 0;
3641                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3642                 if ( rc ) {
3643                         goto done;
3644                 }
3645                 if ( renum && *renum && renumber == -1 ) {
3646                         snprintf( ca->msg, sizeof( ca->msg ),
3647                                 "operation requires sibling renumbering" );
3648                         rc = LDAP_UNWILLING_TO_PERFORM;
3649                         goto done;
3650                 }
3651         }
3652
3653         init_config_argv( ca );
3654
3655         /* Make sure we process attrs in the required order */
3656         sort_attrs( e, colst, nocs );
3657
3658         for ( a=e->e_attrs; a; a=a->a_next ) {
3659                 if ( a == oc_at ) continue;
3660                 ct = config_find_table( colst, nocs, a->a_desc );
3661                 if ( !ct ) continue;    /* user data? */
3662                 rc = check_vals( ct, ca, a, 1 );
3663                 if ( rc ) goto done;
3664         }
3665
3666         /* Basic syntax checks are OK. Do the actual settings. */
3667         for ( a=e->e_attrs; a; a=a->a_next ) {
3668                 if ( a == oc_at ) continue;
3669                 ct = config_find_table( colst, nocs, a->a_desc );
3670                 if ( !ct ) continue;    /* user data? */
3671                 for (i=0; a->a_vals[i].bv_val; i++) {
3672                         ca->line = a->a_vals[i].bv_val;
3673                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3674                                 ptr = strchr( ca->line, '}' );
3675                                 if ( ptr ) ca->line = ptr+1;
3676                         }
3677                         ca->valx = i;
3678                         rc = config_parse_add( ct, ca );
3679                         if ( rc ) {
3680                                 rc = LDAP_OTHER;
3681                                 goto done;
3682                         }
3683                 }
3684         }
3685 ok:
3686         /* Newly added databases and overlays need to be started up */
3687         if ( CONFIG_ONLINE_ADD( ca )) {
3688                 if ( colst[0]->co_type == Cft_Database ) {
3689                         rc = backend_startup_one( ca->be );
3690
3691                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3692                         if ( ca->bi->bi_db_open ) {
3693                                 BackendInfo *bi_orig = ca->be->bd_info;
3694                                 ca->be->bd_info = ca->bi;
3695                                 rc = ca->bi->bi_db_open( ca->be );
3696                                 ca->be->bd_info = bi_orig;
3697                         }
3698                 }
3699                 if ( rc ) {
3700                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3701                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3702                                 ca->log, ca->msg, ca->argv[1] );
3703                         rc = LDAP_OTHER;
3704                         goto done;
3705                 }
3706         }
3707
3708         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3709         ce->ce_parent = last;
3710         ce->ce_entry = entry_dup( e );
3711         ce->ce_entry->e_private = ce;
3712         ce->ce_type = colst[0]->co_type;
3713         ce->ce_be = ca->be;
3714         ce->ce_bi = ca->bi;
3715         ce->ce_private = ca->private;
3716         if ( !last ) {
3717                 cfb->cb_root = ce;
3718         } else if ( last->ce_kids ) {
3719                 CfEntryInfo *c2;
3720
3721                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3722
3723                 c2->ce_sibs = ce;
3724         } else {
3725                 last->ce_kids = ce;
3726         }
3727
3728 done:
3729         if ( rc ) {
3730                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3731                         if ( ca->be != frontendDB )
3732                                 backend_destroy_one( ca->be, 1 );
3733                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3734                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3735                 }
3736         }
3737
3738         ch_free( ca->argv );
3739         if ( colst ) ch_free( colst );
3740         return rc;
3741 }
3742
3743 /* Parse an LDAP entry into config directives, then store in underlying
3744  * database.
3745  */
3746 static int
3747 config_back_add( Operation *op, SlapReply *rs )
3748 {
3749         CfBackInfo *cfb;
3750         int renumber;
3751         ConfigArgs ca;
3752
3753         if ( !be_isroot( op ) ) {
3754                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3755                 goto out;
3756         }
3757
3758         cfb = (CfBackInfo *)op->o_bd->be_private;
3759
3760         ldap_pvt_thread_pool_pause( &connection_pool );
3761
3762         /* Strategy:
3763          * 1) check for existence of entry
3764          * 2) check for sibling renumbering
3765          * 3) perform internal add
3766          * 4) store entry in underlying database
3767          * 5) perform any necessary renumbering
3768          */
3769         /* NOTE: by now we do not accept adds that require renumbering */
3770         renumber = -1;
3771         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3772         if ( rs->sr_err != LDAP_SUCCESS ) {
3773                 rs->sr_text = ca.msg;
3774                 goto out2;
3775         }
3776
3777         if ( cfb->cb_use_ldif ) {
3778                 BackendDB *be = op->o_bd;
3779                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3780                 struct berval dn, ndn;
3781
3782                 op->o_bd = &cfb->cb_db;
3783
3784                 /* Save current rootdn; use the underlying DB's rootdn */
3785                 dn = op->o_dn;
3786                 ndn = op->o_ndn;
3787                 op->o_dn = op->o_bd->be_rootdn;
3788                 op->o_ndn = op->o_bd->be_rootndn;
3789
3790                 sc.sc_next = op->o_callback;
3791                 op->o_callback = &sc;
3792                 op->o_bd->be_add( op, rs );
3793                 op->o_bd = be;
3794                 op->o_callback = sc.sc_next;
3795                 op->o_dn = dn;
3796                 op->o_ndn = ndn;
3797         }
3798
3799         if ( renumber ) {
3800                 /* TODO */
3801         }
3802
3803 out2:;
3804         ldap_pvt_thread_pool_resume( &connection_pool );
3805
3806 out:;
3807         send_ldap_result( op, rs );
3808         return rs->sr_err;
3809 }
3810
3811 typedef struct delrec {
3812         struct delrec *next;
3813         int nidx;
3814         int idx[1];
3815 } delrec;
3816
3817 static int
3818 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3819         ConfigArgs *ca )
3820 {
3821         int rc = LDAP_UNWILLING_TO_PERFORM;
3822         Modifications *ml;
3823         Entry *e = ce->ce_entry;
3824         Attribute *save_attrs = e->e_attrs, *oc_at;
3825         ConfigTable *ct;
3826         ConfigOCs **colst;
3827         int i, nocs;
3828         char *ptr;
3829         delrec *dels = NULL, *deltail = NULL;
3830
3831         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3832         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3833
3834         colst = count_ocs( oc_at, &nocs );
3835
3836         e->e_attrs = attrs_dup( e->e_attrs );
3837
3838         init_config_argv( ca );
3839         ca->be = ce->ce_be;
3840         ca->bi = ce->ce_bi;
3841         ca->private = ce->ce_private;
3842         ca->ca_entry = e;
3843         ca->fname = "slapd";
3844         strcpy( ca->log, "back-config" );
3845
3846         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3847                 ct = config_find_table( colst, nocs, ml->sml_desc );
3848                 switch (ml->sml_op) {
3849                 case LDAP_MOD_DELETE:
3850                 case LDAP_MOD_REPLACE: {
3851                         BerVarray vals = NULL, nvals = NULL;
3852                         int *idx = NULL;
3853                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3854                                 rc = LDAP_OTHER;
3855                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3856                                         ml->sml_desc->ad_cname.bv_val );
3857                                 goto out;
3858                         }
3859                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3860                                 vals = ml->sml_values;
3861                                 nvals = ml->sml_nvalues;
3862                                 ml->sml_values = NULL;
3863                                 ml->sml_nvalues = NULL;
3864                         }
3865                         /* If we're deleting by values, remember the indexes of the
3866                          * values we deleted.
3867                          */
3868                         if ( ct && ml->sml_values ) {
3869                                 delrec *d;
3870                                 for (i=0; ml->sml_values[i].bv_val; i++);
3871                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3872                                 d->nidx = i;
3873                                 d->next = NULL;
3874                                 if ( dels ) {
3875                                         deltail->next = d;
3876                                 } else {
3877                                         dels = d;
3878                                 }
3879                                 deltail = d;
3880                                 idx = d->idx;
3881                         }
3882                         rc = modify_delete_vindex(e, &ml->sml_mod,
3883                                 get_permissiveModify(op),
3884                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3885                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3886                                 ml->sml_values = vals;
3887                                 ml->sml_nvalues = nvals;
3888                         }
3889                         if ( !vals )
3890                                 break;
3891                         }
3892                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3893
3894                 case LDAP_MOD_ADD:
3895                 case SLAP_MOD_SOFTADD: {
3896                         int mop = ml->sml_op;
3897                         int navals = -1;
3898                         ml->sml_op = LDAP_MOD_ADD;
3899                         if ( ct ) {
3900                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3901                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3902                                         if ( a ) {
3903                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3904                                                 navals = i;
3905                                         }
3906                                 }
3907                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3908                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3909                                                 navals >= 0 )
3910                                         {
3911                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3912                                                 int     j;
3913
3914                                                 j = strtol( val, &next, 0 );
3915                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3916                                                         rc = LDAP_OTHER;
3917                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3918                                                                 ml->sml_desc->ad_cname.bv_val );
3919                                                         goto out;
3920                                                 }
3921                                         }
3922                                         rc = check_vals( ct, ca, ml, 0 );
3923                                         if ( rc ) goto out;
3924                                 }
3925                         }
3926                         rc = modify_add_values(e, &ml->sml_mod,
3927                                    get_permissiveModify(op),
3928                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3929
3930                         /* If value already exists, show success here
3931                          * and ignore this operation down below.
3932                          */
3933                         if ( mop == SLAP_MOD_SOFTADD ) {
3934                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3935                                         rc = LDAP_SUCCESS;
3936                                 else
3937                                         mop = LDAP_MOD_ADD;
3938                         }
3939                         ml->sml_op = mop;
3940                         break;
3941                         }
3942
3943                         break;
3944                 case LDAP_MOD_INCREMENT:        /* FIXME */
3945                         break;
3946                 default:
3947                         break;
3948                 }
3949                 if(rc != LDAP_SUCCESS) break;
3950         }
3951         
3952         if(rc == LDAP_SUCCESS) {
3953                 /* check that the entry still obeys the schema */
3954                 rc = entry_schema_check(op, e, NULL, 0,
3955                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3956         }
3957         if ( rc == LDAP_SUCCESS ) {
3958                 /* Basic syntax checks are OK. Do the actual settings. */
3959                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3960                         ct = config_find_table( colst, nocs, ml->sml_desc );
3961                         if ( !ct ) continue;
3962
3963                         switch (ml->sml_op) {
3964                         case LDAP_MOD_DELETE:
3965                         case LDAP_MOD_REPLACE: {
3966                                 BerVarray vals = NULL, nvals = NULL;
3967                                 Attribute *a;
3968                                 delrec *d = NULL;
3969
3970                                 a = attr_find( e->e_attrs, ml->sml_desc );
3971
3972                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3973                                         vals = ml->sml_values;
3974                                         nvals = ml->sml_nvalues;
3975                                         ml->sml_values = NULL;
3976                                         ml->sml_nvalues = NULL;
3977                                 }
3978
3979                                 if ( ml->sml_values )
3980                                         d = dels;
3981
3982                                 /* If we didn't delete the whole attribute */
3983                                 if ( ml->sml_values && a ) {
3984                                         struct berval *mvals;
3985                                         int j;
3986
3987                                         if ( ml->sml_nvalues )
3988                                                 mvals = ml->sml_nvalues;
3989                                         else
3990                                                 mvals = ml->sml_values;
3991
3992                                         /* use the indexes we saved up above */
3993                                         for (i=0; i < d->nidx; i++) {
3994                                                 struct berval bv = *mvals++;
3995                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3996                                                         bv.bv_val[0] == '{' ) {
3997                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3998                                                         bv.bv_len -= ptr - bv.bv_val;
3999                                                         bv.bv_val = ptr;
4000                                                 }
4001                                                 ca->line = bv.bv_val;
4002                                                 ca->valx = d->idx[i];
4003                                                 rc = config_del_vals( ct, ca );
4004                                                 if ( rc != LDAP_SUCCESS ) break;
4005                                                 for (j=i+1; j < d->nidx; j++)
4006                                                         if ( d->idx[j] >d->idx[i] )
4007                                                                 d->idx[j]--;
4008                                         }
4009                                 } else {
4010                                         ca->valx = -1;
4011                                         ca->line = NULL;
4012                                         rc = config_del_vals( ct, ca );
4013                                         if ( rc ) rc = LDAP_OTHER;
4014                                 }
4015                                 if ( ml->sml_values ) {
4016                                         ch_free( dels );
4017                                         dels = d->next;
4018                                 }
4019                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4020                                         ml->sml_values = vals;
4021                                         ml->sml_nvalues = nvals;
4022                                 }
4023                                 if ( !vals || rc != LDAP_SUCCESS )
4024                                         break;
4025                                 }
4026                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4027
4028                         case LDAP_MOD_ADD:
4029                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4030                                         ca->line = ml->sml_values[i].bv_val;
4031                                         ca->valx = -1;
4032                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4033                                                 ca->line[0] == '{' )
4034                                         {
4035                                                 ptr = strchr( ca->line + 1, '}' );
4036                                                 if ( ptr ) {
4037                                                         char    *next;
4038
4039                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4040                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4041                                                                 rc = LDAP_OTHER;
4042                                                                 goto out;
4043                                                         }
4044                                                         ca->line = ptr+1;
4045                                                 }
4046                                         }
4047                                         rc = config_parse_add( ct, ca );
4048                                         if ( rc ) {
4049                                                 rc = LDAP_OTHER;
4050                                                 goto out;
4051                                         }
4052                                 }
4053
4054                                 break;
4055                         }
4056                 }
4057         }
4058
4059 out:
4060         if ( ca->cleanup )
4061                 ca->cleanup( ca );
4062         if ( rc == LDAP_SUCCESS ) {
4063                 attrs_free( save_attrs );
4064         } else {
4065                 attrs_free( e->e_attrs );
4066                 e->e_attrs = save_attrs;
4067         }
4068         ch_free( ca->argv );
4069         if ( colst ) ch_free( colst );
4070
4071         return rc;
4072 }
4073
4074 static int
4075 config_back_modify( Operation *op, SlapReply *rs )
4076 {
4077         CfBackInfo *cfb;
4078         CfEntryInfo *ce, *last;
4079         Modifications *ml;
4080         ConfigArgs ca = {0};
4081         struct berval rdn;
4082         char *ptr;
4083         AttributeDescription *rad = NULL;
4084
4085         if ( !be_isroot( op ) ) {
4086                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4087                 goto out;
4088         }
4089
4090         cfb = (CfBackInfo *)op->o_bd->be_private;
4091
4092         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4093         if ( !ce ) {
4094                 if ( last )
4095                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4096                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4097                 goto out;
4098         }
4099
4100         /* Get type of RDN */
4101         rdn = ce->ce_entry->e_nname;
4102         ptr = strchr( rdn.bv_val, '=' );
4103         rdn.bv_len = ptr - rdn.bv_val;
4104         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4105
4106         /* Some basic validation... */
4107         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4108                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4109                 if ( ml->sml_desc == rad ) {
4110                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4111                         rs->sr_text = "Use modrdn to change the entry name";
4112                         goto out;
4113                 }
4114         }
4115
4116         ldap_pvt_thread_pool_pause( &connection_pool );
4117
4118         /* Strategy:
4119          * 1) perform the Modify on the cached Entry.
4120          * 2) verify that the Entry still satisfies the schema.
4121          * 3) perform the individual config operations.
4122          * 4) store Modified entry in underlying LDIF backend.
4123          */
4124         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4125         if ( rs->sr_err ) {
4126                 rs->sr_text = ca.msg;
4127         } else if ( cfb->cb_use_ldif ) {
4128                 BackendDB *be = op->o_bd;
4129                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4130                 struct berval dn, ndn;
4131
4132                 op->o_bd = &cfb->cb_db;
4133
4134                 dn = op->o_dn;
4135                 ndn = op->o_ndn;
4136                 op->o_dn = op->o_bd->be_rootdn;
4137                 op->o_ndn = op->o_bd->be_rootndn;
4138
4139                 sc.sc_next = op->o_callback;
4140                 op->o_callback = &sc;
4141                 op->o_bd->be_modify( op, rs );
4142                 op->o_bd = be;
4143                 op->o_callback = sc.sc_next;
4144                 op->o_dn = dn;
4145                 op->o_ndn = ndn;
4146         }
4147
4148         ldap_pvt_thread_pool_resume( &connection_pool );
4149 out:
4150         send_ldap_result( op, rs );
4151         return rs->sr_err;
4152 }
4153
4154 static int
4155 config_back_modrdn( Operation *op, SlapReply *rs )
4156 {
4157         CfBackInfo *cfb;
4158         CfEntryInfo *ce, *last;
4159
4160         if ( !be_isroot( op ) ) {
4161                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4162                 goto out;
4163         }
4164
4165         cfb = (CfBackInfo *)op->o_bd->be_private;
4166
4167         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4168         if ( !ce ) {
4169                 if ( last )
4170                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4171                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4172                 goto out;
4173         }
4174
4175         /* We don't allow moving objects to new parents.
4176          * Generally we only allow reordering a set of ordered entries.
4177          */
4178         if ( op->orr_newSup ) {
4179                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4180                 goto out;
4181         }
4182         ldap_pvt_thread_pool_pause( &connection_pool );
4183
4184         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4185         rs->sr_text = "renaming not implemented yet within naming context";
4186
4187         ldap_pvt_thread_pool_resume( &connection_pool );
4188 out:
4189         send_ldap_result( op, rs );
4190         return rs->sr_err;
4191 }
4192
4193 static int
4194 config_back_search( Operation *op, SlapReply *rs )
4195 {
4196         CfBackInfo *cfb;
4197         CfEntryInfo *ce, *last;
4198
4199         if ( !be_isroot( op ) ) {
4200                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4201                 goto out;
4202         }
4203
4204         cfb = (CfBackInfo *)op->o_bd->be_private;
4205
4206         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4207         if ( !ce ) {
4208                 if ( last )
4209                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4210                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4211                 goto out;
4212         }
4213         switch ( op->ors_scope ) {
4214         case LDAP_SCOPE_BASE:
4215         case LDAP_SCOPE_SUBTREE:
4216                 config_send( op, rs, ce, 0 );
4217                 break;
4218                 
4219         case LDAP_SCOPE_ONELEVEL:
4220                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4221                         config_send( op, rs, ce, 1 );
4222                 }
4223                 break;
4224         }
4225                 
4226         rs->sr_err = LDAP_SUCCESS;
4227 out:
4228         send_ldap_result( op, rs );
4229         return 0;
4230 }
4231
4232 static void
4233 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4234         ConfigTable *ct, ConfigArgs *c )
4235 {
4236         int i, rc;
4237
4238         for (; at && *at; at++) {
4239                 /* Skip the naming attr */
4240                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4241                         continue;
4242                 for (i=0;ct[i].name;i++) {
4243                         if (ct[i].ad == (*at)->sat_ad) {
4244                                 rc = config_get_vals(&ct[i], c);
4245                                 /* NOTE: tolerate that config_get_vals()
4246                                  * returns success with no values */
4247                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4248                                         if ( c->rvalue_nvals )
4249                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4250                                                         c->rvalue_nvals);
4251                                         else
4252                                                 attr_merge_normalize(e, ct[i].ad,
4253                                                         c->rvalue_vals, NULL);
4254                                         ber_bvarray_free( c->rvalue_nvals );
4255                                         ber_bvarray_free( c->rvalue_vals );
4256                                 }
4257                                 break;
4258                         }
4259                 }
4260         }
4261 }
4262
4263 Entry *
4264 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4265         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4266 {
4267         Entry *e = ch_calloc( 1, sizeof(Entry) );
4268         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4269         struct berval val;
4270         struct berval ad_name;
4271         AttributeDescription *ad = NULL;
4272         int rc;
4273         char *ptr;
4274         const char *text;
4275         Attribute *oc_at;
4276         struct berval pdn;
4277         ObjectClass *oc;
4278         CfEntryInfo *ceprev = NULL;
4279
4280         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4281         e->e_private = ce;
4282         ce->ce_entry = e;
4283         ce->ce_parent = parent;
4284         if ( parent ) {
4285                 pdn = parent->ce_entry->e_nname;
4286                 if ( parent->ce_kids )
4287                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4288                                 ceprev = ceprev->ce_sibs );
4289         } else {
4290                 BER_BVZERO( &pdn );
4291         }
4292
4293         ce->ce_type = main->co_type;
4294         ce->ce_private = c->private;
4295         ce->ce_be = c->be;
4296         ce->ce_bi = c->bi;
4297
4298         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4299         ber_dupbv( &e->e_nname, &e->e_name );
4300
4301         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4302                 main->co_name, NULL );
4303         if ( extra )
4304                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4305                         extra->co_name, NULL );
4306         ptr = strchr(rdn->bv_val, '=');
4307         ad_name.bv_val = rdn->bv_val;
4308         ad_name.bv_len = ptr - rdn->bv_val;
4309         rc = slap_bv2ad( &ad_name, &ad, &text );
4310         if ( rc ) {
4311                 return NULL;
4312         }
4313         val.bv_val = ptr+1;
4314         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4315         attr_merge_normalize_one(e, ad, &val, NULL );
4316
4317         oc = main->co_oc;
4318         if ( oc->soc_required )
4319                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4320
4321         if ( oc->soc_allowed )
4322                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4323
4324         if ( extra ) {
4325                 oc = extra->co_oc;
4326                 if ( oc->soc_required )
4327                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4328
4329                 if ( oc->soc_allowed )
4330                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4331         }
4332
4333         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4334         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4335                 sizeof(c->msg));
4336         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4337         if ( op ) {
4338                 op->ora_e = e;
4339                 op->o_bd->be_add( op, rs );
4340                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4341                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4342                         return NULL;
4343                 }
4344         }
4345         if ( ceprev ) {
4346                 ceprev->ce_sibs = ce;
4347         } else if ( parent ) {
4348                 parent->ce_kids = ce;
4349         }
4350
4351         return e;
4352 }
4353
4354 static int
4355 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4356         Operation *op, SlapReply *rs )
4357 {
4358         Entry *e;
4359         ConfigFile *cf = c->private;
4360         char *ptr;
4361         struct berval bv;
4362
4363         for (; cf; cf=cf->c_sibs, c->depth++) {
4364                 c->value_dn.bv_val = c->log;
4365                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4366                 if ( !bv.bv_val ) {
4367                         bv = cf->c_file;
4368                 } else {
4369                         bv.bv_val++;
4370                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4371                 }
4372                 ptr = strchr( bv.bv_val, '.' );
4373                 if ( ptr )
4374                         bv.bv_len = ptr - bv.bv_val;
4375                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4376                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4377                         /* FIXME: how can indicate error? */
4378                         return -1;
4379                 }
4380                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4381                         bv.bv_len );
4382                 c->value_dn.bv_len += bv.bv_len;
4383                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4384
4385                 c->private = cf;
4386                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4387                         &CFOC_SCHEMA, NULL );
4388                 if ( !e ) {
4389                         return -1;
4390                 } else if ( e && cf->c_kids ) {
4391                         c->private = cf->c_kids;
4392                         config_build_schema_inc( c, e->e_private, op, rs );
4393                 }
4394         }
4395         return 0;
4396 }
4397
4398 static int
4399 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4400         Operation *op, SlapReply *rs )
4401 {
4402         Entry *e;
4403         int i;
4404         ConfigFile *cf = c->private;
4405
4406         for (i=0; cf; cf=cf->c_sibs, i++) {
4407                 c->value_dn.bv_val = c->log;
4408                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4409                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4410                         /* FIXME: how can indicate error? */
4411                         return -1;
4412                 }
4413                 c->private = cf;
4414                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4415                         &CFOC_INCLUDE, NULL );
4416                 if ( ! e ) {
4417                         return -1;
4418                 } else if ( e && cf->c_kids ) {
4419                         c->private = cf->c_kids;
4420                         config_build_includes( c, e->e_private, op, rs );
4421                 }
4422         }
4423         return 0;
4424 }
4425
4426 #ifdef SLAPD_MODULES
4427
4428 static int
4429 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4430         Operation *op, SlapReply *rs )
4431 {
4432         int i;
4433         ModPaths *mp;
4434
4435         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4436                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4437                         continue;
4438                 c->value_dn.bv_val = c->log;
4439                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4440                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4441                         /* FIXME: how can indicate error? */
4442                         return -1;
4443                 }
4444                 c->private = mp;
4445                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4446                         return -1;
4447                 }
4448         }
4449         return 0;
4450 }
4451 #endif
4452
4453 static int
4454 config_back_db_open( BackendDB *be )
4455 {
4456         CfBackInfo *cfb = be->be_private;
4457         struct berval rdn;
4458         Entry *e, *parent;
4459         CfEntryInfo *ce, *ceparent;
4460         int i, unsupp = 0;
4461         BackendInfo *bi;
4462         ConfigArgs c;
4463         Connection conn = {0};
4464         OperationBuffer opbuf;
4465         Operation *op;
4466         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4467         SlapReply rs = {REP_RESULT};
4468         void *thrctx = NULL;
4469
4470         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4471         /* If we read the config from back-ldif, nothing to do here */
4472         if ( cfb->cb_got_ldif )
4473                 return 0;
4474
4475         if ( cfb->cb_use_ldif ) {
4476                 thrctx = ldap_pvt_thread_pool_context();
4477                 op = (Operation *) &opbuf;
4478                 connection_fake_init( &conn, op, thrctx );
4479
4480                 op->o_tag = LDAP_REQ_ADD;
4481                 op->o_callback = &cb;
4482                 op->o_bd = &cfb->cb_db;
4483                 op->o_dn = op->o_bd->be_rootdn;
4484                 op->o_ndn = op->o_bd->be_rootndn;
4485         } else {
4486                 op = NULL;
4487         }
4488
4489         /* create root of tree */
4490         rdn = config_rdn;
4491         c.private = cfb->cb_config;
4492         c.be = frontendDB;
4493         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4494         if ( !e ) {
4495                 return -1;
4496         }
4497         ce = e->e_private;
4498         cfb->cb_root = ce;
4499
4500         parent = e;
4501         ceparent = ce;
4502
4503         /* Create includeFile nodes */
4504         if ( cfb->cb_config->c_kids ) {
4505                 c.depth = 0;
4506                 c.private = cfb->cb_config->c_kids;
4507                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4508                         return -1;
4509                 }
4510         }
4511
4512 #ifdef SLAPD_MODULES
4513         /* Create Module nodes... */
4514         if ( modpaths.mp_loads ) {
4515                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4516                         return -1;
4517                 }
4518         }
4519 #endif
4520
4521         /* Create schema nodes... cn=schema will contain the hardcoded core
4522          * schema, read-only. Child objects will contain runtime loaded schema
4523          * files.
4524          */
4525         rdn = schema_rdn;
4526         c.private = NULL;
4527         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4528         if ( !e ) {
4529                 return -1;
4530         }
4531         ce = e->e_private;
4532
4533         /* Create schema nodes for included schema... */
4534         if ( cfb->cb_config->c_kids ) {
4535                 c.depth = 0;
4536                 c.private = cfb->cb_config->c_kids;
4537                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4538                         return -1;
4539                 }
4540         }
4541
4542         /* Create backend nodes. Skip if they don't provide a cf_table.
4543          * There usually aren't any of these.
4544          */
4545         
4546         c.line = 0;
4547         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4548                 if (!bi->bi_cf_ocs) {
4549                         /* If it only supports the old config mech, complain. */
4550                         if ( bi->bi_config ) {
4551                                 Debug( LDAP_DEBUG_ANY,
4552                                         "WARNING: No dynamic config support for backend %s.\n",
4553                                         bi->bi_type, 0, 0 );
4554                                 unsupp++;
4555                         }
4556                         continue;
4557                 }
4558                 if (!bi->bi_private) continue;
4559
4560                 rdn.bv_val = c.log;
4561                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4562                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4563                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4564                         /* FIXME: holler ... */ ;
4565                 }
4566                 c.bi = bi;
4567                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4568                         bi->bi_cf_ocs );
4569                 if ( !e ) {
4570                         return -1;
4571                 }
4572         }
4573
4574         /* Create database nodes... */
4575         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4576         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4577         for ( i = -1, be = frontendDB ; be;
4578                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4579                 slap_overinfo *oi = NULL;
4580
4581                 if ( overlay_is_over( be )) {
4582                         oi = be->bd_info->bi_private;
4583                         bi = oi->oi_orig;
4584                 } else {
4585                         bi = be->bd_info;
4586                 }
4587
4588                 /* If this backend supports the old config mechanism, but not
4589                  * the new mech, complain.
4590                  */
4591                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4592                         Debug( LDAP_DEBUG_ANY,
4593                                 "WARNING: No dynamic config support for database %s.\n",
4594                                 bi->bi_type, 0, 0 );
4595                         unsupp++;
4596                 }
4597                 rdn.bv_val = c.log;
4598                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4599                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4600                         i, bi->bi_type);
4601                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4602                         /* FIXME: holler ... */ ;
4603                 }
4604                 c.be = be;
4605                 c.bi = bi;
4606                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4607                         be->be_cf_ocs );
4608                 if ( !e ) {
4609                         return -1;
4610                 }
4611                 ce = e->e_private;
4612                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4613                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4614                 /* Iterate through overlays */
4615                 if ( oi ) {
4616                         slap_overinst *on;
4617                         Entry *oe;
4618                         int j;
4619
4620                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4621                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4622                                         Debug( LDAP_DEBUG_ANY,
4623                                                 "WARNING: No dynamic config support for overlay %s.\n",
4624                                                 on->on_bi.bi_type, 0, 0 );
4625                                         unsupp++;
4626                                 }
4627                                 rdn.bv_val = c.log;
4628                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4629                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4630                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4631                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4632                                         /* FIXME: holler ... */ ;
4633                                 }
4634                                 c.be = be;
4635                                 c.bi = &on->on_bi;
4636                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4637                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4638                                 if ( !oe ) {
4639                                         return -1;
4640                                 }
4641                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4642                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4643                         }
4644                 }
4645         }
4646         if ( thrctx )
4647                 ldap_pvt_thread_pool_context_reset( thrctx );
4648
4649         if ( unsupp  && cfb->cb_use_ldif ) {
4650                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4651                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4652         }
4653
4654         return 0;
4655 }
4656
4657 static void
4658 cfb_free_cffile( ConfigFile *cf )
4659 {
4660         ConfigFile *next;
4661
4662         for (; cf; cf=next) {
4663                 next = cf->c_sibs;
4664                 if ( cf->c_kids )
4665                         cfb_free_cffile( cf->c_kids );
4666                 ch_free( cf->c_file.bv_val );
4667                 ber_bvarray_free( cf->c_dseFiles );
4668                 ch_free( cf );
4669         }
4670 }
4671
4672 static void
4673 cfb_free_entries( CfEntryInfo *ce )
4674 {
4675         CfEntryInfo *next;
4676
4677         for (; ce; ce=next) {
4678                 next = ce->ce_sibs;
4679                 if ( ce->ce_kids )
4680                         cfb_free_entries( ce->ce_kids );
4681                 ce->ce_entry->e_private = NULL;
4682                 entry_free( ce->ce_entry );
4683                 ch_free( ce );
4684         }
4685 }
4686
4687 static int
4688 config_back_db_close( BackendDB *be )
4689 {
4690         CfBackInfo *cfb = be->be_private;
4691
4692         cfb_free_entries( cfb->cb_root );
4693         cfb->cb_root = NULL;
4694
4695         if ( cfb->cb_db.bd_info ) {
4696                 backend_shutdown( &cfb->cb_db );
4697         }
4698
4699         return 0;
4700 }
4701
4702 static int
4703 config_back_db_destroy( BackendDB *be )
4704 {
4705         CfBackInfo *cfb = be->be_private;
4706
4707         cfb_free_cffile( cfb->cb_config );
4708
4709         ch_free( cfdir.bv_val );
4710
4711         avl_free( CfOcTree, NULL );
4712
4713         if ( cfb->cb_db.bd_info ) {
4714                 cfb->cb_db.be_suffix = NULL;
4715                 cfb->cb_db.be_nsuffix = NULL;
4716                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4717                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4718
4719                 backend_destroy_one( &cfb->cb_db, 0 );
4720         }
4721
4722         free( be->be_private );
4723
4724         loglevel_destroy();
4725
4726         return 0;
4727 }
4728
4729 static int
4730 config_back_db_init( BackendDB *be )
4731 {
4732         struct berval dn;
4733         CfBackInfo *cfb;
4734
4735         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4736         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4737         cfn = cfb->cb_config;
4738         be->be_private = cfb;
4739
4740         ber_dupbv( &be->be_rootdn, &config_rdn );
4741         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4742         ber_dupbv( &dn, &be->be_rootdn );
4743         ber_bvarray_add( &be->be_suffix, &dn );
4744         ber_dupbv( &dn, &be->be_rootdn );
4745         ber_bvarray_add( &be->be_nsuffix, &dn );
4746
4747         /* Hide from namingContexts */
4748         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4749
4750         return 0;
4751 }
4752
4753 static int
4754 config_back_destroy( BackendInfo *bi )
4755 {
4756         ldif_must_b64_encode_release();
4757         return 0;
4758 }
4759
4760 static int
4761 config_tool_entry_open( BackendDB *be, int mode )
4762 {
4763         CfBackInfo *cfb = be->be_private;
4764         BackendInfo *bi = cfb->cb_db.bd_info;
4765
4766         if ( bi && bi->bi_tool_entry_open )
4767                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4768         else
4769                 return -1;
4770         
4771 }
4772
4773 static int
4774 config_tool_entry_close( BackendDB *be )
4775 {
4776         CfBackInfo *cfb = be->be_private;
4777         BackendInfo *bi = cfb->cb_db.bd_info;
4778
4779         if ( bi && bi->bi_tool_entry_close )
4780                 return bi->bi_tool_entry_close( &cfb->cb_db );
4781         else
4782                 return -1;
4783 }
4784
4785 static ID
4786 config_tool_entry_first( BackendDB *be )
4787 {
4788         CfBackInfo *cfb = be->be_private;
4789         BackendInfo *bi = cfb->cb_db.bd_info;
4790
4791         if ( bi && bi->bi_tool_entry_first )
4792                 return bi->bi_tool_entry_first( &cfb->cb_db );
4793         else
4794                 return NOID;
4795 }
4796
4797 static ID
4798 config_tool_entry_next( BackendDB *be )
4799 {
4800         CfBackInfo *cfb = be->be_private;
4801         BackendInfo *bi = cfb->cb_db.bd_info;
4802
4803         if ( bi && bi->bi_tool_entry_next )
4804                 return bi->bi_tool_entry_next( &cfb->cb_db );
4805         else
4806                 return NOID;
4807 }
4808
4809 static Entry *
4810 config_tool_entry_get( BackendDB *be, ID id )
4811 {
4812         CfBackInfo *cfb = be->be_private;
4813         BackendInfo *bi = cfb->cb_db.bd_info;
4814
4815         if ( bi && bi->bi_tool_entry_get )
4816                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4817         else
4818                 return NULL;
4819 }
4820
4821 static ID
4822 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4823 {
4824         CfBackInfo *cfb = be->be_private;
4825         BackendInfo *bi = cfb->cb_db.bd_info;
4826         ConfigArgs ca;
4827
4828         if ( bi && bi->bi_tool_entry_put &&
4829                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4830                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4831         else
4832                 return NOID;
4833 }
4834
4835 static struct {
4836         char *name;
4837         AttributeDescription **desc;
4838 } ads[] = {
4839         { "backend", &cfAd_backend },
4840         { "database", &cfAd_database },
4841         { "include", &cfAd_include },
4842         { "overlay", &cfAd_overlay },
4843         { NULL, NULL }
4844 };
4845
4846 /* Notes:
4847  *   add / delete: all types that may be added or deleted must use an
4848  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4849  * should automatically renumber the index of any siblings as needed,
4850  * so that no gaps in the numbering sequence exist after the add/delete
4851  * is completed.
4852  *   What can be added:
4853  *     schema objects
4854  *     backend objects for backend-specific config directives
4855  *     database objects
4856  *     overlay objects
4857  *
4858  *   delete: probably no support this time around.
4859  *
4860  *   modrdn: generally not done. Will be invoked automatically by add/
4861  * delete to update numbering sequence. Perform as an explicit operation
4862  * so that the renumbering effect may be replicated. Subtree rename must
4863  * be supported, since renumbering a database will affect all its child
4864  * overlays.
4865  *
4866  *  modify: must be fully supported. 
4867  */
4868
4869 int
4870 config_back_initialize( BackendInfo *bi )
4871 {
4872         ConfigTable             *ct = config_back_cf_table;
4873         char                    *argv[4];
4874         int                     i;
4875         AttributeDescription    *ad = NULL;
4876         const char              *text;
4877         static char             *controls[] = {
4878                 LDAP_CONTROL_MANAGEDSAIT,
4879                 NULL
4880         };
4881
4882         /* Make sure we don't exceed the bits reserved for userland */
4883         config_check_userland( CFG_LAST );
4884
4885         bi->bi_controls = controls;
4886
4887         bi->bi_open = 0;
4888         bi->bi_close = 0;
4889         bi->bi_config = 0;
4890         bi->bi_destroy = config_back_destroy;
4891
4892         bi->bi_db_init = config_back_db_init;
4893         bi->bi_db_config = 0;
4894         bi->bi_db_open = config_back_db_open;
4895         bi->bi_db_close = config_back_db_close;
4896         bi->bi_db_destroy = config_back_db_destroy;
4897
4898         bi->bi_op_bind = config_back_bind;
4899         bi->bi_op_unbind = 0;
4900         bi->bi_op_search = config_back_search;
4901         bi->bi_op_compare = 0;
4902         bi->bi_op_modify = config_back_modify;
4903         bi->bi_op_modrdn = config_back_modrdn;
4904         bi->bi_op_add = config_back_add;
4905         bi->bi_op_delete = 0;
4906         bi->bi_op_abandon = 0;
4907
4908         bi->bi_extended = 0;
4909
4910         bi->bi_chk_referrals = 0;
4911
4912 #ifdef SLAP_OVERLAY_ACCESS
4913         bi->bi_access_allowed = slap_access_always_allowed;
4914 #endif /* SLAP_OVERLAY_ACCESS */
4915
4916         bi->bi_connection_init = 0;
4917         bi->bi_connection_destroy = 0;
4918
4919         bi->bi_tool_entry_open = config_tool_entry_open;
4920         bi->bi_tool_entry_close = config_tool_entry_close;
4921         bi->bi_tool_entry_first = config_tool_entry_first;
4922         bi->bi_tool_entry_next = config_tool_entry_next;
4923         bi->bi_tool_entry_get = config_tool_entry_get;
4924         bi->bi_tool_entry_put = config_tool_entry_put;
4925
4926         argv[3] = NULL;
4927         for (i=0; OidMacros[i].name; i++ ) {
4928                 argv[1] = OidMacros[i].name;
4929                 argv[2] = OidMacros[i].oid;
4930                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4931         }
4932
4933         bi->bi_cf_ocs = cf_ocs;
4934
4935         i = config_register_schema( ct, cf_ocs );
4936         if ( i ) return i;
4937
4938         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4939          * basically, we don't care if it fails */
4940         i = slap_str2ad( "olcRootPW", &ad, &text );
4941         if ( i ) {
4942                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4943                         "warning, unable to get \"olcRootPW\" "
4944                         "attribute description: %d: %s\n",
4945                         i, text, 0 );
4946         } else {
4947                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4948                         ad->ad_type->sat_oid );
4949         }
4950
4951         /* set up the notable AttributeDescriptions */
4952         i = 0;
4953         for (;ct->name;ct++) {
4954                 if (strcmp(ct->name, ads[i].name)) continue;
4955                 *ads[i].desc = ct->ad;
4956                 i++;
4957                 if (!ads[i].name) break;
4958         }
4959
4960         return 0;
4961 }
4962