]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
fix "require" inheritance and handling of "none" (ITS#4574)
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165         CFG_HIDDEN,
166
167         CFG_LAST
168 };
169
170 typedef struct {
171         char *name, *oid;
172 } OidRec;
173
174 static OidRec OidMacros[] = {
175         /* OpenLDAProot:666.11.1 */
176         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
177         { "OLcfgAt", "OLcfg:3" },
178         { "OLcfgGlAt", "OLcfgAt:0" },
179         { "OLcfgBkAt", "OLcfgAt:1" },
180         { "OLcfgDbAt", "OLcfgAt:2" },
181         { "OLcfgOvAt", "OLcfgAt:3" },
182         { "OLcfgOc", "OLcfg:4" },
183         { "OLcfgGlOc", "OLcfgOc:0" },
184         { "OLcfgBkOc", "OLcfgOc:1" },
185         { "OLcfgDbOc", "OLcfgOc:2" },
186         { "OLcfgOvOc", "OLcfgOc:3" },
187         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsInteger", "OMsyn:27" },
192         { "OMsOID", "OMsyn:38" },
193         { "OMsOctetString", "OMsyn:40" },
194         { NULL, NULL }
195 };
196
197 /*
198  * Backend/Database registry
199  *
200  * OLcfg{Bk|Db}{Oc|At}:0                -> common
201  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
202  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
203  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
204  */
205
206 /*
207  * Overlay registry
208  *
209  * OLcfgOv{Oc|At}:1                     -> syncprov
210  * OLcfgOv{Oc|At}:2                     -> pcache
211  * OLcfgOv{Oc|At}:3                     -> chain
212  * OLcfgOv{Oc|At}:4                     -> accesslog
213  * OLcfgOv{Oc|At}:5                     -> valsort
214  * (FIXME: separate arc for contribware?)
215  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
216  * OLcfgOv{Oc|At}:7                     -> distproc
217  * OLcfgOv{Oc|At}:8                     -> dynlist
218  * OLcfgOv{Oc|At}:9                     -> dds
219  * OLcfgOv{Oc|At}:10            -> unique
220  * OLcfgOv{Oc|At}:11            -> refint
221  * OLcfgOv{Oc|At}:12            -> ppolicy
222  * OLcfgOv{Oc|At}:13            -> constraint
223  * OLcfgOv{Oc|At}:14            -> translucent
224  * OLcfgOv{Oc|At}:15            -> auditlog
225  */
226
227 /* alphabetical ordering */
228
229 static ConfigTable config_back_cf_table[] = {
230         /* This attr is read-only */
231         { "", "", 0, 0, 0, ARG_MAGIC,
232                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
233                         "DESC 'File for slapd configuration directives' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
236         { "", "", 0, 0, 0, ARG_MAGIC,
237                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
238                         "DESC 'Directory for slapd configuration backend' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
241         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
242                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
243                         "DESC 'Access Control List' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
246         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
247                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
248                         "DESC 'Allowed set of deprecated features' "
249                         "EQUALITY caseIgnoreMatch "
250                         "SYNTAX OMsDirectoryString )", NULL, NULL },
251         { "argsfile", "file", 2, 2, 0, ARG_STRING,
252                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
253                         "DESC 'File for slapd command line options' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
256         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
257                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
258                         "EQUALITY caseIgnoreMatch "
259                         "SYNTAX OMsDirectoryString )", NULL, NULL },
260         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
261                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
262                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
263                         "DESC 'OpenLDAP attributeTypes' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
266                                 NULL, NULL },
267         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
268 #ifdef SLAP_AUTH_REWRITE
269                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
270 #else
271                 ARG_IGNORED, NULL,
272 #endif
273                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
276         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
277                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
278                         "EQUALITY caseIgnoreMatch "
279                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
280         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
281                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
282                         "EQUALITY caseIgnoreMatch "
283                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
284         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
285                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
286                         "DESC 'A type of backend' "
287                         "EQUALITY caseIgnoreMatch "
288                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
289                                 NULL, NULL },
290         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
291                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
292                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
293         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
294                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
295                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
296         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
297                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
298                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
299         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
300                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
301                         "DESC 'The backend type for a database instance' "
302                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
303         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
304                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
305                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
306         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
307                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
308                         "EQUALITY caseIgnoreMatch "
309                         "SYNTAX OMsDirectoryString )", NULL, NULL },
310         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
311                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
312                         "DESC 'OpenLDAP DIT content rules' "
313                         "EQUALITY caseIgnoreMatch "
314                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
315                         NULL, NULL },
316         { "gentlehup", "on|off", 2, 2, 0,
317 #ifdef SIGHUP
318                 ARG_ON_OFF, &global_gentlehup,
319 #else
320                 ARG_IGNORED, NULL,
321 #endif
322                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
323                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
324         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
325                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
326                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
327         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
328                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "include", "file", 2, 2, 0, ARG_MAGIC,
331                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
332                         "SUP labeledURI )", NULL, NULL },
333         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
334                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
335                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
336         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
337                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
338                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
339         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
340                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
341                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
342         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
343                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
344                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
345         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
346                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
347                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
348         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
349                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
350                         "EQUALITY caseIgnoreMatch "
351                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
352         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
353                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
354                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
355         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
356                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
357                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
358         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
359                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
360                         "EQUALITY caseIgnoreMatch "
361                         "SYNTAX OMsDirectoryString )", NULL, NULL },
362         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
363                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
364                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
365         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
366                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
367                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
368         { "moduleload", "file", 2, 0, 0,
369 #ifdef SLAPD_MODULES
370                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
371 #else
372                 ARG_IGNORED, NULL,
373 #endif
374                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
375                         "EQUALITY caseIgnoreMatch "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "modulepath", "path", 2, 2, 0,
378 #ifdef SLAPD_MODULES
379                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
380 #else
381                 ARG_IGNORED, NULL,
382 #endif
383                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
384                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
385         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
386                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
387                 "DESC 'OpenLDAP object classes' "
388                 "EQUALITY caseIgnoreMatch "
389                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
390                         NULL, NULL },
391         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
392                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
393                         "EQUALITY caseIgnoreMatch "
394                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
395         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
396                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
397                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
398         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
399                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
400                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
401         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
402                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
403                         "EQUALITY caseIgnoreMatch "
404                         "SYNTAX OMsDirectoryString )", NULL, NULL },
405         { "pidfile", "file", 2, 2, 0, ARG_STRING,
406                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
407                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
408         { "plugin", NULL, 0, 0, 0,
409 #ifdef LDAP_SLAPI
410                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
411 #else
412                 ARG_IGNORED, NULL,
413 #endif
414                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
415                         "EQUALITY caseIgnoreMatch "
416                         "SYNTAX OMsDirectoryString )", NULL, NULL },
417         { "pluginlog", "filename", 2, 2, 0,
418 #ifdef LDAP_SLAPI
419                 ARG_STRING, &slapi_log_file,
420 #else
421                 ARG_IGNORED, NULL,
422 #endif
423                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
424                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
425         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
426                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
427                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
428         { "referral", "url", 2, 2, 0, ARG_MAGIC,
429                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
430                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
431         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
432                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
433                         "EQUALITY caseIgnoreMatch "
434                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
435         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
436                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
437                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
438         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
439                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
440                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
441         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
442                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
443                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
444         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
445                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
448                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
449                         "EQUALITY caseIgnoreMatch "
450                         "SYNTAX OMsDirectoryString )", NULL, NULL },
451         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
452                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
453                         "EQUALITY caseIgnoreMatch "
454                         "SYNTAX OMsDirectoryString )", NULL, NULL },
455         { "reverse-lookup", "on|off", 2, 2, 0,
456 #ifdef SLAPD_RLOOKUPS
457                 ARG_ON_OFF, &use_reverse_lookup,
458 #else
459                 ARG_IGNORED, NULL,
460 #endif
461                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
462                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
463         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
464                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
465                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
466         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
467                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
468                         "EQUALITY caseIgnoreMatch "
469                         "SYNTAX OMsDirectoryString )", NULL, NULL },
470         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
471                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
474                 &config_generic, NULL, NULL, NULL },
475         { "sasl-host", "host", 2, 2, 0,
476 #ifdef HAVE_CYRUS_SASL
477                 ARG_STRING|ARG_UNIQUE, &global_host,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "sasl-realm", "realm", 2, 2, 0,
484 #ifdef HAVE_CYRUS_SASL
485                 ARG_STRING|ARG_UNIQUE, &global_realm,
486 #else
487                 ARG_IGNORED, NULL,
488 #endif
489                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
490                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
491         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
492                 &config_generic, NULL, NULL, NULL },
493         { "sasl-secprops", "properties", 2, 2, 0,
494 #ifdef HAVE_CYRUS_SASL
495                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
496 #else
497                 ARG_IGNORED, NULL,
498 #endif
499                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
500                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
501         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
502                 &config_generic, NULL, NULL, NULL },
503         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
505                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
506         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
507                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
508                         "EQUALITY caseIgnoreMatch "
509                         "SYNTAX OMsDirectoryString )", NULL, NULL },
510         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
511                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
512                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
513         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
514                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
515                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
516         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
517                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
518                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
519         { "srvtab", "file", 2, 2, 0,
520 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
521                 ARG_STRING, &ldap_srvtab,
522 #else
523                 ARG_IGNORED, NULL,
524 #endif
525                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
526                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
527         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
528                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
529                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
530         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
531                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
532                         "EQUALITY distinguishedNameMatch "
533                         "SYNTAX OMsDN )", NULL, NULL },
534         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
535                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
536                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
537         { "threads", "count", 2, 2, 0,
538 #ifdef NO_THREADS
539                 ARG_IGNORED, NULL,
540 #else
541                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
542 #endif
543                 "( OLcfgGlAt:66 NAME 'olcThreads' "
544                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
545         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
546                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
547                         "SYNTAX OMsDirectoryString )", NULL, NULL },
548         { "TLSCACertificateFile", NULL, 0, 0, 0,
549 #ifdef HAVE_TLS
550                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
551 #else
552                 ARG_IGNORED, NULL,
553 #endif
554                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
555                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
556         { "TLSCACertificatePath", NULL, 0, 0, 0,
557 #ifdef HAVE_TLS
558                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
559 #else
560                 ARG_IGNORED, NULL,
561 #endif
562                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
563                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
564         { "TLSCertificateFile", NULL, 0, 0, 0,
565 #ifdef HAVE_TLS
566                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
567 #else
568                 ARG_IGNORED, NULL,
569 #endif
570                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
571                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
572         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
573 #ifdef HAVE_TLS
574                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
575 #else
576                 ARG_IGNORED, NULL,
577 #endif
578                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
579                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
580         { "TLSCipherSuite",     NULL, 0, 0, 0,
581 #ifdef HAVE_TLS
582                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
583 #else
584                 ARG_IGNORED, NULL,
585 #endif
586                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
587                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
588         { "TLSCRLCheck", NULL, 0, 0, 0,
589 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
590                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
591 #else
592                 ARG_IGNORED, NULL,
593 #endif
594                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
595                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
596         { "TLSRandFile", NULL, 0, 0, 0,
597 #ifdef HAVE_TLS
598                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
599 #else
600                 ARG_IGNORED, NULL,
601 #endif
602                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
603                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
604         { "TLSVerifyClient", NULL, 0, 0, 0,
605 #ifdef HAVE_TLS
606                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
607 #else
608                 ARG_IGNORED, NULL,
609 #endif
610                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
611                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
612         { "TLSDHParamFile", NULL, 0, 0, 0,
613 #ifdef HAVE_TLS
614                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
615 #else
616                 ARG_IGNORED, NULL,
617 #endif
618                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
619                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
620         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
621                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
622                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
623         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
624                 NULL, NULL, NULL, NULL },
625         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
626                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
627                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
628         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
629                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
630                         "EQUALITY caseIgnoreMatch "
631                         "SUP labeledURI )", NULL, NULL },
632         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
633                 NULL, NULL, NULL, NULL }
634 };
635
636 /* Routines to check if a child can be added to this type */
637 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
638         cfAddBackend, cfAddModule, cfAddOverlay;
639
640 /* NOTE: be careful when defining array members
641  * that can be conditionally compiled */
642 #define CFOC_GLOBAL     cf_ocs[1]
643 #define CFOC_SCHEMA     cf_ocs[2]
644 #define CFOC_BACKEND    cf_ocs[3]
645 #define CFOC_DATABASE   cf_ocs[4]
646 #define CFOC_OVERLAY    cf_ocs[5]
647 #define CFOC_INCLUDE    cf_ocs[6]
648 #define CFOC_FRONTEND   cf_ocs[7]
649 #ifdef SLAPD_MODULES
650 #define CFOC_MODULE     cf_ocs[8]
651 #endif /* SLAPD_MODULES */
652
653 static ConfigOCs cf_ocs[] = {
654         { "( OLcfgGlOc:0 "
655                 "NAME 'olcConfig' "
656                 "DESC 'OpenLDAP configuration object' "
657                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
658         { "( OLcfgGlOc:1 "
659                 "NAME 'olcGlobal' "
660                 "DESC 'OpenLDAP Global configuration options' "
661                 "SUP olcConfig STRUCTURAL "
662                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
663                  "olcAttributeOptions $ olcAuthIDRewrite $ "
664                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
665                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
666                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
667                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
668                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
669                  "olcLogLevel $ "
670                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
671                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
672                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
673                  "olcRootDSE $ "
674                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
675                  "olcSecurity $ olcSizeLimit $ "
676                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
677                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
678                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
679                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
680                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
681                  "olcToolThreads $ "
682                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
683                  "olcDitContentRules ) )", Cft_Global },
684         { "( OLcfgGlOc:2 "
685                 "NAME 'olcSchemaConfig' "
686                 "DESC 'OpenLDAP schema object' "
687                 "SUP olcConfig STRUCTURAL "
688                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
689                  "olcObjectClasses $ olcDitContentRules ) )",
690                         Cft_Schema, NULL, cfAddSchema },
691         { "( OLcfgGlOc:3 "
692                 "NAME 'olcBackendConfig' "
693                 "DESC 'OpenLDAP Backend-specific options' "
694                 "SUP olcConfig STRUCTURAL "
695                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
696         { "( OLcfgGlOc:4 "
697                 "NAME 'olcDatabaseConfig' "
698                 "DESC 'OpenLDAP Database-specific options' "
699                 "SUP olcConfig STRUCTURAL "
700                 "MUST olcDatabase "
701                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
702                  "olcLastMod $ olcLimits $ "
703                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
704                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
705                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
706                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
707                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
708                         Cft_Database, NULL, cfAddDatabase },
709         { "( OLcfgGlOc:5 "
710                 "NAME 'olcOverlayConfig' "
711                 "DESC 'OpenLDAP Overlay-specific options' "
712                 "SUP olcConfig STRUCTURAL "
713                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
714         { "( OLcfgGlOc:6 "
715                 "NAME 'olcIncludeFile' "
716                 "DESC 'OpenLDAP configuration include file' "
717                 "SUP olcConfig STRUCTURAL "
718                 "MUST olcInclude "
719                 "MAY ( cn $ olcRootDSE ) )",
720                 Cft_Include, NULL, cfAddInclude },
721         /* This should be STRUCTURAL like all the other database classes, but
722          * that would mean inheriting all of the olcDatabaseConfig attributes,
723          * which causes them to be merged twice in config_build_entry.
724          */
725         { "( OLcfgGlOc:7 "
726                 "NAME 'olcFrontendConfig' "
727                 "DESC 'OpenLDAP frontend configuration' "
728                 "AUXILIARY "
729                 "MAY olcDefaultSearchBase )",
730                 Cft_Database, NULL, NULL },
731 #ifdef SLAPD_MODULES
732         { "( OLcfgGlOc:8 "
733                 "NAME 'olcModuleList' "
734                 "DESC 'OpenLDAP dynamic module info' "
735                 "SUP olcConfig STRUCTURAL "
736                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
737                 Cft_Module, NULL, cfAddModule },
738 #endif
739         { NULL, 0, NULL }
740 };
741
742 static int
743 config_generic(ConfigArgs *c) {
744         char *p;
745         int i;
746
747         if ( c->op == SLAP_CONFIG_EMIT ) {
748                 int rc = 0;
749                 switch(c->type) {
750                 case CFG_CONCUR:
751                         c->value_int = ldap_pvt_thread_get_concurrency();
752                         break;
753                 case CFG_THREADS:
754                         c->value_int = connection_pool_max;
755                         break;
756                 case CFG_TTHREADS:
757                         c->value_int = slap_tool_thread_max;
758                         break;
759                 case CFG_SALT:
760                         if ( passwd_salt )
761                                 c->value_string = ch_strdup( passwd_salt );
762                         else
763                                 rc = 1;
764                         break;
765                 case CFG_LIMITS:
766                         if ( c->be->be_limits ) {
767                                 char buf[4096*3];
768                                 struct berval bv;
769                                 int i;
770
771                                 for ( i=0; c->be->be_limits[i]; i++ ) {
772                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
773                                         if ( bv.bv_len >= sizeof( buf ) ) {
774                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
775                                                 c->rvalue_vals = NULL;
776                                                 rc = 1;
777                                                 break;
778                                         }
779                                         bv.bv_val = buf + bv.bv_len;
780                                         limits_unparse( c->be->be_limits[i], &bv,
781                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
782                                         bv.bv_len += bv.bv_val - buf;
783                                         bv.bv_val = buf;
784                                         value_add_one( &c->rvalue_vals, &bv );
785                                 }
786                         }
787                         if ( !c->rvalue_vals ) rc = 1;
788                         break;
789                 case CFG_RO:
790                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
791                                 SLAP_RESTRICT_OP_WRITES;
792                         break;
793                 case CFG_AZPOLICY:
794                         c->value_string = ch_strdup( slap_sasl_getpolicy());
795                         break;
796                 case CFG_AZREGEXP:
797                         slap_sasl_regexp_unparse( &c->rvalue_vals );
798                         if ( !c->rvalue_vals ) rc = 1;
799                         break;
800 #ifdef HAVE_CYRUS_SASL
801                 case CFG_SASLSECP: {
802                         struct berval bv = BER_BVNULL;
803                         slap_sasl_secprops_unparse( &bv );
804                         if ( !BER_BVISNULL( &bv )) {
805                                 ber_bvarray_add( &c->rvalue_vals, &bv );
806                         } else {
807                                 rc = 1;
808                         }
809                         }
810                         break;
811 #endif
812                 case CFG_DEPTH:
813                         c->value_int = c->be->be_max_deref_depth;
814                         break;
815                 case CFG_HIDDEN:
816                         if ( SLAP_DBHIDDEN( c->be )) {
817                                 c->value_int = 1;
818                         } else {
819                                 rc = 1;
820                         }
821                         break;
822                 case CFG_OID: {
823                         ConfigFile *cf = c->private;
824                         if ( !cf )
825                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
826                         else if ( cf->c_om_head )
827                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
828                                         cf->c_om_tail, 0 );
829                         if ( !c->rvalue_vals )
830                                 rc = 1;
831                         }
832                         break;
833                 case CFG_ATOPT:
834                         ad_unparse_options( &c->rvalue_vals );
835                         break;
836                 case CFG_OC: {
837                         ConfigFile *cf = c->private;
838                         if ( !cf )
839                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
840                         else if ( cf->c_oc_head )
841                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
842                                         cf->c_oc_tail, 0 );
843                         if ( !c->rvalue_vals )
844                                 rc = 1;
845                         }
846                         break;
847                 case CFG_ATTR: {
848                         ConfigFile *cf = c->private;
849                         if ( !cf )
850                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
851                         else if ( cf->c_at_head )
852                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
853                                         cf->c_at_tail, 0 );
854                         if ( !c->rvalue_vals )
855                                 rc = 1;
856                         }
857                         break;
858                 case CFG_DIT: {
859                         ConfigFile *cf = c->private;
860                         if ( !cf )
861                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
862                         else if ( cf->c_cr_head )
863                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
864                                         cf->c_cr_tail, 0 );
865                         if ( !c->rvalue_vals )
866                                 rc = 1;
867                         }
868                         break;
869                         
870                 case CFG_ACL: {
871                         AccessControl *a;
872                         char *src, *dst, ibuf[11];
873                         struct berval bv, abv;
874                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
875                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
876                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
877                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
878                                         c->rvalue_vals = NULL;
879                                         i = 0;
880                                         break;
881                                 }
882                                 acl_unparse( a, &bv );
883                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
884                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
885                                 /* Turn TAB / EOL into plain space */
886                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
887                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
888                                         else *dst++ = *src;
889                                 }
890                                 *dst = '\0';
891                                 if (dst[-1] == ' ') {
892                                         dst--;
893                                         *dst = '\0';
894                                 }
895                                 abv.bv_len = dst - abv.bv_val;
896                                 ber_bvarray_add( &c->rvalue_vals, &abv );
897                         }
898                         rc = (!i);
899                         break;
900                 }
901                 case CFG_REPLICA_ARGSFILE:
902                         if ( c->be->be_replica_argsfile )
903                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
904                         break;
905                 case CFG_REPLICA_PIDFILE:
906                         if ( c->be->be_replica_pidfile )
907                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
908                         break;
909                 case CFG_REPLICATIONINTERVAL:
910                         if ( c->be->be_replicationinterval > 0 ) {
911                                 c->value_int = c->be->be_replicationinterval;
912                         } else {
913                                 rc = 1;
914                         }
915                         break;
916                 case CFG_REPLOG:
917                         if ( c->be->be_replogfile )
918                                 c->value_string = ch_strdup( c->be->be_replogfile );
919                         break;
920                 case CFG_ROOTDSE: {
921                         ConfigFile *cf = c->private;
922                         if ( cf->c_dseFiles ) {
923                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
924                         } else {
925                                 rc = 1;
926                         }
927                         }
928                         break;
929                 case CFG_LOGFILE:
930                         if ( logfileName )
931                                 c->value_string = ch_strdup( logfileName );
932                         else
933                                 rc = 1;
934                         break;
935                 case CFG_LASTMOD:
936                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
937                         break;
938                 case CFG_MIRRORMODE:
939                         if ( SLAP_SHADOW(c->be))
940                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
941                         else
942                                 rc = 1;
943                         break;
944                 case CFG_SSTR_IF_MAX:
945                         c->value_int = index_substr_if_maxlen;
946                         break;
947                 case CFG_SSTR_IF_MIN:
948                         c->value_int = index_substr_if_minlen;
949                         break;
950 #ifdef SLAPD_MODULES
951                 case CFG_MODLOAD: {
952                         ModPaths *mp = c->private;
953                         if (mp->mp_loads) {
954                                 int i;
955                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
956                                         struct berval bv;
957                                         bv.bv_val = c->log;
958                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
959                                                 SLAP_X_ORDERED_FMT "%s", i,
960                                                 mp->mp_loads[i].bv_val );
961                                         if ( bv.bv_len >= sizeof( c->log ) ) {
962                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
963                                                 c->rvalue_vals = NULL;
964                                                 break;
965                                         }
966                                         value_add_one( &c->rvalue_vals, &bv );
967                                 }
968                         }
969
970                         rc = c->rvalue_vals ? 0 : 1;
971                         }
972                         break;
973                 case CFG_MODPATH: {
974                         ModPaths *mp = c->private;
975                         if ( !BER_BVISNULL( &mp->mp_path ))
976                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
977
978                         rc = c->rvalue_vals ? 0 : 1;
979                         }
980                         break;
981 #endif
982 #ifdef LDAP_SLAPI
983                 case CFG_PLUGIN:
984                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
985                         if ( !c->rvalue_vals ) rc = 1;
986                         break;
987 #endif
988 #ifdef SLAP_AUTH_REWRITE
989                 case CFG_REWRITE:
990                         if ( authz_rewrites ) {
991                                 struct berval bv, idx;
992                                 char ibuf[32];
993                                 int i;
994
995                                 idx.bv_val = ibuf;
996                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
997                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
998                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
999                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1000                                                 c->rvalue_vals = NULL;
1001                                                 break;
1002                                         }
1003                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1004                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1005                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1006                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1007                                                 authz_rewrites[i].bv_val,
1008                                                 authz_rewrites[i].bv_len + 1 );
1009                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1010                                 }
1011                         }
1012                         if ( !c->rvalue_vals ) rc = 1;
1013                         break;
1014 #endif
1015                 default:
1016                         rc = 1;
1017                 }
1018                 return rc;
1019         } else if ( c->op == LDAP_MOD_DELETE ) {
1020                 int rc = 0;
1021                 switch(c->type) {
1022                 /* single-valued attrs, no-ops */
1023                 case CFG_CONCUR:
1024                 case CFG_THREADS:
1025                 case CFG_TTHREADS:
1026                 case CFG_RO:
1027                 case CFG_AZPOLICY:
1028                 case CFG_DEPTH:
1029                 case CFG_LASTMOD:
1030                 case CFG_MIRRORMODE:
1031                 case CFG_SASLSECP:
1032                 case CFG_SSTR_IF_MAX:
1033                 case CFG_SSTR_IF_MIN:
1034                         break;
1035
1036                 /* no-ops, requires slapd restart */
1037                 case CFG_PLUGIN:
1038                 case CFG_MODLOAD:
1039                 case CFG_AZREGEXP:
1040                 case CFG_REWRITE:
1041                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1042                         break;
1043
1044                 case CFG_SALT:
1045                         ch_free( passwd_salt );
1046                         passwd_salt = NULL;
1047                         break;
1048
1049                 case CFG_REPLICA_ARGSFILE:
1050                         ch_free( c->be->be_replica_argsfile );
1051                         c->be->be_replica_argsfile = NULL;
1052                         break;
1053
1054                 case CFG_REPLICA_PIDFILE:
1055                         ch_free( c->be->be_replica_pidfile );
1056                         c->be->be_replica_pidfile = NULL;
1057                         break;
1058
1059                 case CFG_REPLICATIONINTERVAL:
1060                         c->be->be_replicationinterval = 0;
1061                         break;
1062
1063                 case CFG_REPLOG:
1064                         ch_free( c->be->be_replogfile );
1065                         c->be->be_replogfile = NULL;
1066                         break;
1067
1068                 case CFG_LOGFILE:
1069                         ch_free( logfileName );
1070                         logfileName = NULL;
1071                         break;
1072
1073                 case CFG_HIDDEN:
1074                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1075                         break;
1076
1077                 case CFG_ACL:
1078                         if ( c->valx < 0 ) {
1079                                 AccessControl *end;
1080                                 if ( c->be == frontendDB )
1081                                         end = NULL;
1082                                 else
1083                                         end = frontendDB->be_acl;
1084                                 acl_destroy( c->be->be_acl, end );
1085                                 c->be->be_acl = end;
1086
1087                         } else {
1088                                 AccessControl **prev, *a;
1089                                 int i;
1090                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1091                                         i++ ) {
1092                                         a = *prev;
1093                                         prev = &a->acl_next;
1094                                 }
1095                                 a = *prev;
1096                                 *prev = a->acl_next;
1097                                 acl_free( a );
1098                         }
1099                         break;
1100
1101                 case CFG_LIMITS:
1102                         /* FIXME: there is no limits_free function */
1103                 case CFG_ATOPT:
1104                         /* FIXME: there is no ad_option_free function */
1105                 case CFG_ROOTDSE:
1106                         /* FIXME: there is no way to remove attributes added by
1107                                 a DSE file */
1108                 case CFG_OID:
1109                 case CFG_OC:
1110                 case CFG_DIT:
1111                 case CFG_ATTR:
1112                 case CFG_MODPATH:
1113                 default:
1114                         rc = 1;
1115                         break;
1116                 }
1117                 return rc;
1118         }
1119
1120         p = strchr(c->line,'(' /*')'*/);
1121
1122         switch(c->type) {
1123                 case CFG_BACKEND:
1124                         if(!(c->bi = backend_info(c->argv[1]))) {
1125                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1126                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1127                                         c->log, c->msg, c->argv[1] );
1128                                 return(1);
1129                         }
1130                         break;
1131
1132                 case CFG_DATABASE:
1133                         c->bi = NULL;
1134                         /* NOTE: config is always the first backend!
1135                          */
1136                         if ( !strcasecmp( c->argv[1], "config" )) {
1137                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1138                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1139                                 c->be = frontendDB;
1140                         } else {
1141                                 c->be = backend_db_init(c->argv[1], NULL);
1142                                 if ( !c->be ) {
1143                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1144                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1145                                                 c->log, c->msg, c->argv[1] );
1146                                         return(1);
1147                                 }
1148                         }
1149                         break;
1150
1151                 case CFG_CONCUR:
1152                         ldap_pvt_thread_set_concurrency(c->value_int);
1153                         break;
1154
1155                 case CFG_THREADS:
1156                         if ( c->value_int < 2 ) {
1157                                 snprintf( c->msg, sizeof( c->msg ),
1158                                         "threads=%d smaller than minimum value 2",
1159                                         c->value_int );
1160                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1161                                         c->log, c->msg, 0 );
1162                                 return 1;
1163
1164                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1165                                 snprintf( c->msg, sizeof( c->msg ),
1166                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1167                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1168                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1169                                         c->log, c->msg, 0 );
1170                         }
1171                         if ( slapMode & SLAP_SERVER_MODE )
1172                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1173                         connection_pool_max = c->value_int;     /* save for reference */
1174                         break;
1175
1176                 case CFG_TTHREADS:
1177                         if ( slapMode & SLAP_TOOL_MODE )
1178                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1179                         slap_tool_thread_max = c->value_int;    /* save for reference */
1180                         break;
1181
1182                 case CFG_SALT:
1183                         if ( passwd_salt ) ch_free( passwd_salt );
1184                         passwd_salt = c->value_string;
1185                         lutil_salt_format(passwd_salt);
1186                         break;
1187
1188                 case CFG_LIMITS:
1189                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1190                                 return(1);
1191                         break;
1192
1193                 case CFG_RO:
1194                         if(c->value_int)
1195                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1196                         else
1197                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1198                         break;
1199
1200                 case CFG_AZPOLICY:
1201                         ch_free(c->value_string);
1202                         if (slap_sasl_setpolicy( c->argv[1] )) {
1203                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1204                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1205                                         c->log, c->msg, c->argv[1] );
1206                                 return(1);
1207                         }
1208                         break;
1209                 
1210                 case CFG_AZREGEXP:
1211                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1212                                 return(1);
1213                         break;
1214                                 
1215 #ifdef HAVE_CYRUS_SASL
1216                 case CFG_SASLSECP:
1217                         {
1218                         char *txt = slap_sasl_secprops( c->argv[1] );
1219                         if ( txt ) {
1220                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1221                                         c->argv[0], txt );
1222                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1223                                 return(1);
1224                         }
1225                         break;
1226                         }
1227 #endif
1228
1229                 case CFG_DEPTH:
1230                         c->be->be_max_deref_depth = c->value_int;
1231                         break;
1232
1233                 case CFG_OID: {
1234                         OidMacro *om;
1235
1236                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1237                                 return(1);
1238                         if (!cfn->c_om_head) cfn->c_om_head = om;
1239                         cfn->c_om_tail = om;
1240                         }
1241                         break;
1242
1243                 case CFG_OC: {
1244                         ObjectClass *oc;
1245
1246                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1247                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1248                         cfn->c_oc_tail = oc;
1249                         }
1250                         break;
1251
1252                 case CFG_DIT: {
1253                         ContentRule *cr;
1254
1255                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1256                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1257                         cfn->c_cr_tail = cr;
1258                         }
1259                         break;
1260
1261                 case CFG_ATTR: {
1262                         AttributeType *at;
1263
1264                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1265                         if (!cfn->c_at_head) cfn->c_at_head = at;
1266                         cfn->c_at_tail = at;
1267                         }
1268                         break;
1269
1270                 case CFG_ATOPT:
1271                         ad_define_option(NULL, NULL, 0);
1272                         for(i = 1; i < c->argc; i++)
1273                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1274                                         return(1);
1275                         break;
1276
1277                 case CFG_ACL:
1278                         /* Don't append to the global ACL if we're on a specific DB */
1279                         i = c->valx;
1280                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1281                                 AccessControl *a;
1282                                 i = 0;
1283                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1284                                         a = a->acl_next )
1285                                         i++;
1286                         }
1287                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1288                                 return 1;
1289                         }
1290                         break;
1291
1292                 case CFG_REPLICA_ARGSFILE:
1293                         if(SLAP_MONITOR(c->be)) {
1294                                 Debug(LDAP_DEBUG_ANY, "%s: "
1295                                         "\"replica-argsfile\" should not be used "
1296                                         "inside monitor database\n",
1297                                         c->log, 0, 0);
1298                                 /* FIXME: should this be an error? */
1299                                 return(0);
1300                         }
1301
1302                         if ( c->be->be_replica_argsfile != NULL ) {
1303                                 /* FIXME: error? */
1304                                 Debug(LDAP_DEBUG_ANY, "%s: "
1305                                         "\"replica-argsfile\" already provided; "
1306                                         "replacing \"%s\" with \"%s\".\n",
1307                                         c->log, c->be->be_replica_argsfile, c->value_string );
1308                                 ch_free( c->be->be_replica_argsfile );
1309                         }
1310
1311                         c->be->be_replica_argsfile = c->value_string;
1312                         break;
1313
1314                 case CFG_REPLICA_PIDFILE:
1315                         if(SLAP_MONITOR(c->be)) {
1316                                 Debug(LDAP_DEBUG_ANY, "%s: "
1317                                         "\"replica-pidfile\" should not be used "
1318                                         "inside monitor database\n",
1319                                         c->log, 0, 0);
1320                                 /* FIXME: should this be an error? */
1321                                 return(0);
1322                         }
1323
1324                         if ( c->be->be_replica_pidfile != NULL ) {
1325                                 /* FIXME: error? */
1326                                 Debug(LDAP_DEBUG_ANY, "%s: "
1327                                         "\"replica-pidfile\" already provided; "
1328                                         "replacing \"%s\" with \"%s\".\n",
1329                                         c->log, c->be->be_replica_pidfile, c->value_string );
1330                                 ch_free( c->be->be_replica_pidfile );
1331                         }
1332
1333                         c->be->be_replica_pidfile = c->value_string;
1334                         break;
1335
1336                 case CFG_REPLICATIONINTERVAL:
1337                         if(SLAP_MONITOR(c->be)) {
1338                                 Debug(LDAP_DEBUG_ANY, "%s: "
1339                                         "\"replicationinterval\" should not be used "
1340                                         "inside monitor database\n",
1341                                         c->log, 0, 0);
1342                                 /* FIXME: should this be an error? */
1343                                 return(0);
1344                         }
1345
1346                         c->be->be_replicationinterval = c->value_int;
1347                         break;
1348
1349                 case CFG_REPLOG:
1350                         if(SLAP_MONITOR(c->be)) {
1351                                 Debug(LDAP_DEBUG_ANY, "%s: "
1352                                         "\"replogfile\" should not be used "
1353                                         "inside monitor database\n",
1354                                         c->log, 0, 0);
1355                                 /* FIXME: should this be an error? */
1356                                 return(0);
1357                         }
1358
1359                         if ( c->be->be_replogfile != NULL ) {
1360                                 /* FIXME: error? */
1361                                 Debug(LDAP_DEBUG_ANY, "%s: "
1362                                         "\"replogfile\" already provided; "
1363                                         "replacing \"%s\" with \"%s\".\n",
1364                                         c->log, c->be->be_replogfile, c->value_string );
1365                                 ch_free( c->be->be_replogfile );
1366                         }
1367
1368                         c->be->be_replogfile = c->value_string;
1369                         break;
1370
1371                 case CFG_ROOTDSE:
1372                         if(read_root_dse_file(c->argv[1])) {
1373                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1374                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1375                                         c->log, c->msg, c->argv[1] );
1376                                 return(1);
1377                         }
1378                         {
1379                                 struct berval bv;
1380                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1381                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1382                         }
1383                         break;
1384
1385                 case CFG_LOGFILE: {
1386                                 FILE *logfile;
1387                                 if ( logfileName ) ch_free( logfileName );
1388                                 logfileName = c->value_string;
1389                                 logfile = fopen(logfileName, "w");
1390                                 if(logfile) lutil_debug_file(logfile);
1391                         } break;
1392
1393                 case CFG_LASTMOD:
1394                         if(SLAP_NOLASTMODCMD(c->be)) {
1395                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1396                                         c->argv[0], c->be->bd_info->bi_type );
1397                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1398                                         c->log, c->msg, 0 );
1399                                 return(1);
1400                         }
1401                         if(c->value_int)
1402                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1403                         else
1404                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1405                         break;
1406
1407                 case CFG_MIRRORMODE:
1408                         if(!SLAP_SHADOW(c->be)) {
1409                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1410                                         c->argv[0] );
1411                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1412                                         c->log, c->msg, 0 );
1413                                 return(1);
1414                         }
1415                         if(c->value_int)
1416                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1417                         else
1418                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1419                         break;
1420
1421                 case CFG_HIDDEN:
1422                         if (c->value_int)
1423                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1424                         else
1425                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1426                         break;
1427
1428                 case CFG_SSTR_IF_MAX:
1429                         if (c->value_int < index_substr_if_minlen) {
1430                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1431                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1432                                         c->log, c->msg, c->value_int );
1433                                 return(1);
1434                         }
1435                         index_substr_if_maxlen = c->value_int;
1436                         break;
1437
1438                 case CFG_SSTR_IF_MIN:
1439                         if (c->value_int > index_substr_if_maxlen) {
1440                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1441                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1442                                         c->log, c->msg, c->value_int );
1443                                 return(1);
1444                         }
1445                         index_substr_if_minlen = c->value_int;
1446                         break;
1447
1448 #ifdef SLAPD_MODULES
1449                 case CFG_MODLOAD:
1450                         /* If we're just adding a module on an existing modpath,
1451                          * make sure we've selected the current path.
1452                          */
1453                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1454                                 modcur = c->private;
1455                                 /* This should never fail */
1456                                 if ( module_path( modcur->mp_path.bv_val )) {
1457                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1458                                                 c->argv[0] );
1459                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1460                                                 c->log, c->msg, modcur->mp_path.bv_val );
1461                                         return(1);
1462                                 }
1463                         }
1464                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1465                                 return(1);
1466                         /* Record this load on the current path */
1467                         {
1468                                 struct berval bv;
1469                                 char *ptr;
1470                                 if ( c->op == SLAP_CONFIG_ADD ) {
1471                                         ptr = c->line + STRLENOF("moduleload");
1472                                         while (!isspace((unsigned char) *ptr)) ptr++;
1473                                         while (isspace((unsigned char) *ptr)) ptr++;
1474                                 } else {
1475                                         ptr = c->line;
1476                                 }
1477                                 ber_str2bv(ptr, 0, 1, &bv);
1478                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1479                         }
1480                         break;
1481
1482                 case CFG_MODPATH:
1483                         if(module_path(c->argv[1])) return(1);
1484                         /* Record which path was used with each module */
1485                         {
1486                                 ModPaths *mp;
1487
1488                                 if (!modpaths.mp_loads) {
1489                                         mp = &modpaths;
1490                                 } else {
1491                                         mp = ch_malloc( sizeof( ModPaths ));
1492                                         modlast->mp_next = mp;
1493                                 }
1494                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1495                                 mp->mp_next = NULL;
1496                                 mp->mp_loads = NULL;
1497                                 modlast = mp;
1498                                 c->private = mp;
1499                                 modcur = mp;
1500                         }
1501                         
1502                         break;
1503 #endif
1504
1505 #ifdef LDAP_SLAPI
1506                 case CFG_PLUGIN:
1507                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1508                                 return(1);
1509                         slapi_plugins_used++;
1510                         break;
1511 #endif
1512
1513 #ifdef SLAP_AUTH_REWRITE
1514                 case CFG_REWRITE: {
1515                         struct berval bv;
1516                         char *line;
1517                         
1518                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1519                                 return(1);
1520
1521                         if ( c->argc > 1 ) {
1522                                 char    *s;
1523
1524                                 /* quote all args but the first */
1525                                 line = ldap_charray2str( c->argv, "\" \"" );
1526                                 ber_str2bv( line, 0, 0, &bv );
1527                                 s = ber_bvchr( &bv, '"' );
1528                                 assert( s != NULL );
1529                                 /* move the trailing quote of argv[0] to the end */
1530                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1531                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1532
1533                         } else {
1534                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1535                         }
1536                         
1537                         ber_bvarray_add( &authz_rewrites, &bv );
1538                         }
1539                         break;
1540 #endif
1541
1542
1543                 default:
1544                         Debug( LDAP_DEBUG_ANY,
1545                                 "%s: unknown CFG_TYPE %d.\n",
1546                                 c->log, c->type, 0 );
1547                         return 1;
1548
1549         }
1550         return(0);
1551 }
1552
1553
1554 static int
1555 config_fname(ConfigArgs *c) {
1556         if(c->op == SLAP_CONFIG_EMIT) {
1557                 if (c->private) {
1558                         ConfigFile *cf = c->private;
1559                         value_add_one( &c->rvalue_vals, &cf->c_file );
1560                         return 0;
1561                 }
1562                 return 1;
1563         }
1564         return(0);
1565 }
1566
1567 static int
1568 config_cfdir(ConfigArgs *c) {
1569         if(c->op == SLAP_CONFIG_EMIT) {
1570                 if ( !BER_BVISEMPTY( &cfdir )) {
1571                         value_add_one( &c->rvalue_vals, &cfdir );
1572                         return 0;
1573                 }
1574                 return 1;
1575         }
1576         return(0);
1577 }
1578
1579 static int
1580 config_search_base(ConfigArgs *c) {
1581         if(c->op == SLAP_CONFIG_EMIT) {
1582                 int rc = 1;
1583                 if (!BER_BVISEMPTY(&default_search_base)) {
1584                         value_add_one(&c->rvalue_vals, &default_search_base);
1585                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1586                         rc = 0;
1587                 }
1588                 return rc;
1589         } else if( c->op == LDAP_MOD_DELETE ) {
1590                 ch_free( default_search_base.bv_val );
1591                 ch_free( default_search_nbase.bv_val );
1592                 BER_BVZERO( &default_search_base );
1593                 BER_BVZERO( &default_search_nbase );
1594                 return 0;
1595         }
1596
1597         if(c->bi || c->be != frontendDB) {
1598                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1599                         "prior to any backend or database definition\n",
1600                         c->log, 0, 0);
1601                 return(1);
1602         }
1603
1604         if(default_search_nbase.bv_len) {
1605                 free(default_search_base.bv_val);
1606                 free(default_search_nbase.bv_val);
1607         }
1608
1609         default_search_base = c->value_dn;
1610         default_search_nbase = c->value_ndn;
1611         return(0);
1612 }
1613
1614 static int
1615 config_passwd_hash(ConfigArgs *c) {
1616         int i;
1617         if (c->op == SLAP_CONFIG_EMIT) {
1618                 struct berval bv;
1619                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1620                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1621                         value_add_one(&c->rvalue_vals, &bv);
1622                 }
1623                 return i ? 0 : 1;
1624         } else if ( c->op == LDAP_MOD_DELETE ) {
1625                 if ( c->valx < 0 ) {
1626                         ldap_charray_free( default_passwd_hash );
1627                         default_passwd_hash = NULL;
1628                 } else {
1629                         i = c->valx;
1630                         ch_free( default_passwd_hash[i] );
1631                         for (; default_passwd_hash[i]; i++ )
1632                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1633                 }
1634                 return 0;
1635         }
1636         if(default_passwd_hash) {
1637                 Debug(LDAP_DEBUG_ANY, "%s: "
1638                         "already set default password_hash\n",
1639                         c->log, 0, 0);
1640                 return(1);
1641         }
1642         for(i = 1; i < c->argc; i++) {
1643                 if(!lutil_passwd_scheme(c->argv[i])) {
1644                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1645                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1646                                 c->log, c->msg, c->argv[i]);
1647                 } else {
1648                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1649                 }
1650                 if(!default_passwd_hash) {
1651                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1652                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1653                                 c->log, c->msg, 0 );
1654                         return(1);
1655                 }
1656         }
1657         return(0);
1658 }
1659
1660 static int
1661 config_schema_dn(ConfigArgs *c) {
1662         if ( c->op == SLAP_CONFIG_EMIT ) {
1663                 int rc = 1;
1664                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1665                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1666                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1667                         rc = 0;
1668                 }
1669                 return rc;
1670         } else if ( c->op == LDAP_MOD_DELETE ) {
1671                 ch_free( c->be->be_schemadn.bv_val );
1672                 ch_free( c->be->be_schemandn.bv_val );
1673                 BER_BVZERO( &c->be->be_schemadn );
1674                 BER_BVZERO( &c->be->be_schemandn );
1675                 return 0;
1676         }
1677         ch_free( c->be->be_schemadn.bv_val );
1678         ch_free( c->be->be_schemandn.bv_val );
1679         c->be->be_schemadn = c->value_dn;
1680         c->be->be_schemandn = c->value_ndn;
1681         return(0);
1682 }
1683
1684 static int
1685 config_sizelimit(ConfigArgs *c) {
1686         int i, rc = 0;
1687         struct slap_limits_set *lim = &c->be->be_def_limit;
1688         if (c->op == SLAP_CONFIG_EMIT) {
1689                 char buf[8192];
1690                 struct berval bv;
1691                 bv.bv_val = buf;
1692                 bv.bv_len = 0;
1693                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1694                 if ( !BER_BVISEMPTY( &bv ))
1695                         value_add_one( &c->rvalue_vals, &bv );
1696                 else
1697                         rc = 1;
1698                 return rc;
1699         } else if ( c->op == LDAP_MOD_DELETE ) {
1700                 /* Reset to defaults */
1701                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1702                 lim->lms_s_hard = 0;
1703                 lim->lms_s_unchecked = -1;
1704                 lim->lms_s_pr = 0;
1705                 lim->lms_s_pr_hide = 0;
1706                 lim->lms_s_pr_total = 0;
1707                 return 0;
1708         }
1709         for(i = 1; i < c->argc; i++) {
1710                 if(!strncasecmp(c->argv[i], "size", 4)) {
1711                         rc = limits_parse_one(c->argv[i], lim);
1712                         if ( rc ) {
1713                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1714                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1715                                         c->log, c->msg, c->argv[i]);
1716                                 return(1);
1717                         }
1718                 } else {
1719                         if(!strcasecmp(c->argv[i], "unlimited")) {
1720                                 lim->lms_s_soft = -1;
1721                         } else {
1722                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1723                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1724                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1725                                                 c->log, c->msg, c->argv[i]);
1726                                         return(1);
1727                                 }
1728                         }
1729                         lim->lms_s_hard = 0;
1730                 }
1731         }
1732         return(0);
1733 }
1734
1735 static int
1736 config_timelimit(ConfigArgs *c) {
1737         int i, rc = 0;
1738         struct slap_limits_set *lim = &c->be->be_def_limit;
1739         if (c->op == SLAP_CONFIG_EMIT) {
1740                 char buf[8192];
1741                 struct berval bv;
1742                 bv.bv_val = buf;
1743                 bv.bv_len = 0;
1744                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1745                 if ( !BER_BVISEMPTY( &bv ))
1746                         value_add_one( &c->rvalue_vals, &bv );
1747                 else
1748                         rc = 1;
1749                 return rc;
1750         } else if ( c->op == LDAP_MOD_DELETE ) {
1751                 /* Reset to defaults */
1752                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1753                 lim->lms_t_hard = 0;
1754                 return 0;
1755         }
1756         for(i = 1; i < c->argc; i++) {
1757                 if(!strncasecmp(c->argv[i], "time", 4)) {
1758                         rc = limits_parse_one(c->argv[i], lim);
1759                         if ( rc ) {
1760                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1761                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1762                                         c->log, c->msg, c->argv[i]);
1763                                 return(1);
1764                         }
1765                 } else {
1766                         if(!strcasecmp(c->argv[i], "unlimited")) {
1767                                 lim->lms_t_soft = -1;
1768                         } else {
1769                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1770                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1771                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1772                                                 c->log, c->msg, c->argv[i]);
1773                                         return(1);
1774                                 }
1775                         }
1776                         lim->lms_t_hard = 0;
1777                 }
1778         }
1779         return(0);
1780 }
1781
1782 static int
1783 config_overlay(ConfigArgs *c) {
1784         slap_overinfo *oi;
1785         if (c->op == SLAP_CONFIG_EMIT) {
1786                 return 1;
1787         } else if ( c->op == LDAP_MOD_DELETE ) {
1788                 assert(0);
1789         }
1790         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1791                 /* log error */
1792                 Debug( LDAP_DEBUG_ANY,
1793                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1794                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1795                 return 1;
1796         } else if(overlay_config(c->be, c->argv[1])) {
1797                 return(1);
1798         }
1799         /* Setup context for subsequent config directives.
1800          * The newly added overlay is at the head of the list.
1801          */
1802         oi = (slap_overinfo *)c->be->bd_info;
1803         c->bi = &oi->oi_list->on_bi;
1804         return(0);
1805 }
1806
1807 static int
1808 config_subordinate(ConfigArgs *c)
1809 {
1810         int rc = 1;
1811         int advertise;
1812
1813         switch( c->op ) {
1814         case SLAP_CONFIG_EMIT:
1815                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1816                         struct berval bv;
1817
1818                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1819                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1820                                 STRLENOF("TRUE");
1821
1822                         value_add_one( &c->rvalue_vals, &bv );
1823                         rc = 0;
1824                 }
1825                 break;
1826         case LDAP_MOD_DELETE:
1827                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1828                         glue_sub_del( c->be );
1829                 } else {
1830                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1831                 }
1832                 rc = 0;
1833                 break;
1834         case LDAP_MOD_ADD:
1835         case SLAP_CONFIG_ADD:
1836                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1837                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1838                 break;
1839         }
1840         return rc;
1841 }
1842
1843 static int
1844 config_suffix(ConfigArgs *c)
1845 {
1846         Backend *tbe;
1847         struct berval pdn, ndn;
1848         char    *notallowed = NULL;
1849
1850         if ( c->be == frontendDB ) {
1851                 notallowed = "frontend";
1852
1853         } else if ( SLAP_MONITOR(c->be) ) {
1854                 notallowed = "monitor";
1855
1856         } else if ( SLAP_CONFIG(c->be) ) {
1857                 notallowed = "config";
1858         }
1859
1860         if ( notallowed != NULL ) {
1861                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1862
1863                 switch ( c->op ) {
1864                 case LDAP_MOD_ADD:
1865                 case LDAP_MOD_DELETE:
1866                 case LDAP_MOD_REPLACE:
1867                 case LDAP_MOD_INCREMENT:
1868                 case SLAP_CONFIG_ADD:
1869                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1870                                 snprintf( buf, sizeof( buf ), "<%s> ",
1871                                                 c->value_dn.bv_val );
1872                         }
1873
1874                         Debug(LDAP_DEBUG_ANY,
1875                                 "%s: suffix %snot allowed in %s database.\n",
1876                                 c->log, buf, notallowed );
1877                         break;
1878
1879                 case SLAP_CONFIG_EMIT:
1880                         /* don't complain when emitting... */
1881                         break;
1882
1883                 default:
1884                         /* FIXME: don't know what values may be valid;
1885                          * please remove assertion, or add legal values
1886                          * to either block */
1887                         assert( 0 );
1888                         break;
1889                 }
1890
1891                 return 1;
1892         }
1893
1894         if (c->op == SLAP_CONFIG_EMIT) {
1895                 if ( c->be->be_suffix == NULL
1896                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1897                 {
1898                         return 1;
1899                 } else {
1900                         value_add( &c->rvalue_vals, c->be->be_suffix );
1901                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1902                         return 0;
1903                 }
1904         } else if ( c->op == LDAP_MOD_DELETE ) {
1905                 if ( c->valx < 0 ) {
1906                         ber_bvarray_free( c->be->be_suffix );
1907                         ber_bvarray_free( c->be->be_nsuffix );
1908                         c->be->be_suffix = NULL;
1909                         c->be->be_nsuffix = NULL;
1910                 } else {
1911                         int i = c->valx;
1912                         ch_free( c->be->be_suffix[i].bv_val );
1913                         ch_free( c->be->be_nsuffix[i].bv_val );
1914                         do {
1915                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1916                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1917                                 i++;
1918                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1919                 }
1920                 return 0;
1921         }
1922
1923 #ifdef SLAPD_MONITOR_DN
1924         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1925                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1926                         c->argv[0] );
1927                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1928                         c->log, c->msg, SLAPD_MONITOR_DN);
1929                 return(1);
1930         }
1931 #endif
1932
1933         pdn = c->value_dn;
1934         ndn = c->value_ndn;
1935         if (SLAP_DBHIDDEN( c->be ))
1936                 tbe = NULL;
1937         else
1938                 tbe = select_backend(&ndn, 0, 0);
1939         if(tbe == c->be) {
1940                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1941                         c->log, 0, 0);
1942                 return 1;
1943                 free(pdn.bv_val);
1944                 free(ndn.bv_val);
1945         } else if(tbe) {
1946                 char    *type = tbe->bd_info->bi_type;
1947
1948                 if ( overlay_is_over( tbe ) ) {
1949                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1950                         type = oi->oi_orig->bi_type;
1951                 }
1952
1953                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1954                         "a preceding %s database serving namingContext",
1955                         c->argv[0], pdn.bv_val, type );
1956                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1957                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1958                 free(pdn.bv_val);
1959                 free(ndn.bv_val);
1960                 return(1);
1961         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1962                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1963                         "base provided \"%s\" (assuming okay)\n",
1964                         c->log, default_search_base.bv_val, 0);
1965         }
1966         ber_bvarray_add(&c->be->be_suffix, &pdn);
1967         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1968         return(0);
1969 }
1970
1971 static int
1972 config_rootdn(ConfigArgs *c) {
1973         if (c->op == SLAP_CONFIG_EMIT) {
1974                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1975                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1976                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1977                         return 0;
1978                 } else {
1979                         return 1;
1980                 }
1981         } else if ( c->op == LDAP_MOD_DELETE ) {
1982                 ch_free( c->be->be_rootdn.bv_val );
1983                 ch_free( c->be->be_rootndn.bv_val );
1984                 BER_BVZERO( &c->be->be_rootdn );
1985                 BER_BVZERO( &c->be->be_rootndn );
1986                 return 0;
1987         }
1988         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1989                 ch_free( c->be->be_rootdn.bv_val );
1990                 ch_free( c->be->be_rootndn.bv_val );
1991         }
1992         c->be->be_rootdn = c->value_dn;
1993         c->be->be_rootndn = c->value_ndn;
1994         return(0);
1995 }
1996
1997 static int
1998 config_rootpw(ConfigArgs *c) {
1999         Backend *tbe;
2000
2001         if (c->op == SLAP_CONFIG_EMIT) {
2002                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2003                         /* don't copy, because "rootpw" is marked
2004                          * as CFG_BERVAL */
2005                         c->value_bv = c->be->be_rootpw;
2006                         return 0;
2007                 }
2008                 return 1;
2009         } else if ( c->op == LDAP_MOD_DELETE ) {
2010                 ch_free( c->be->be_rootpw.bv_val );
2011                 BER_BVZERO( &c->be->be_rootpw );
2012                 return 0;
2013         }
2014
2015         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2016         if(tbe != c->be) {
2017                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2018                         c->argv[0] );
2019                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2020                         c->log, c->msg, 0);
2021                 return(1);
2022         }
2023         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2024                 ch_free( c->be->be_rootpw.bv_val );
2025         c->be->be_rootpw = c->value_bv;
2026         return(0);
2027 }
2028
2029 static int
2030 config_restrict(ConfigArgs *c) {
2031         slap_mask_t restrictops = 0;
2032         int i;
2033         slap_verbmasks restrictable_ops[] = {
2034                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2035                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2036                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2037                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2038                 { BER_BVC("modrdn"),            0 },
2039                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2040                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2041                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2042                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2043                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2044                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
2045                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2046                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2047                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2048                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2049                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2050                 { BER_BVNULL,   0 }
2051         };
2052
2053         if (c->op == SLAP_CONFIG_EMIT) {
2054                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2055                         &c->rvalue_vals );
2056         } else if ( c->op == LDAP_MOD_DELETE ) {
2057                 if ( !c->line ) {
2058                         c->be->be_restrictops = 0;
2059                 } else {
2060                         restrictops = verb_to_mask( c->line, restrictable_ops );
2061                         c->be->be_restrictops ^= restrictops;
2062                 }
2063                 return 0;
2064         }
2065         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2066         if ( i ) {
2067                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2068                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2069                         c->log, c->msg, c->argv[i]);
2070                 return(1);
2071         }
2072         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2073                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2074         c->be->be_restrictops |= restrictops;
2075         return(0);
2076 }
2077
2078 static int
2079 config_allows(ConfigArgs *c) {
2080         slap_mask_t allows = 0;
2081         int i;
2082         slap_verbmasks allowable_ops[] = {
2083                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2084                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2085                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2086                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2087                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2088                 { BER_BVNULL,   0 }
2089         };
2090         if (c->op == SLAP_CONFIG_EMIT) {
2091                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2092         } else if ( c->op == LDAP_MOD_DELETE ) {
2093                 if ( !c->line ) {
2094                         global_allows = 0;
2095                 } else {
2096                         allows = verb_to_mask( c->line, allowable_ops );
2097                         global_allows ^= allows;
2098                 }
2099                 return 0;
2100         }
2101         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2102         if ( i ) {
2103                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2104                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2105                         c->log, c->msg, c->argv[i]);
2106                 return(1);
2107         }
2108         global_allows |= allows;
2109         return(0);
2110 }
2111
2112 static int
2113 config_disallows(ConfigArgs *c) {
2114         slap_mask_t disallows = 0;
2115         int i;
2116         slap_verbmasks disallowable_ops[] = {
2117                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2118                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2119                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2120                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2121                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2122                 { BER_BVNULL, 0 }
2123         };
2124         if (c->op == SLAP_CONFIG_EMIT) {
2125                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2126         } else if ( c->op == LDAP_MOD_DELETE ) {
2127                 if ( !c->line ) {
2128                         global_disallows = 0;
2129                 } else {
2130                         disallows = verb_to_mask( c->line, disallowable_ops );
2131                         global_disallows ^= disallows;
2132                 }
2133                 return 0;
2134         }
2135         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2136         if ( i ) {
2137                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2138                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2139                         c->log, c->msg, c->argv[i]);
2140                 return(1);
2141         }
2142         global_disallows |= disallows;
2143         return(0);
2144 }
2145
2146 static int
2147 config_requires(ConfigArgs *c) {
2148         slap_mask_t requires = frontendDB->be_requires;
2149         int i, argc = c->argc;
2150         char **argv = c->argv;
2151
2152         slap_verbmasks requires_ops[] = {
2153                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2154                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2155                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2156                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2157                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2158                 { BER_BVNULL, 0 }
2159         };
2160         if (c->op == SLAP_CONFIG_EMIT) {
2161                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2162         } else if ( c->op == LDAP_MOD_DELETE ) {
2163                 if ( !c->line ) {
2164                         c->be->be_requires = 0;
2165                 } else {
2166                         requires = verb_to_mask( c->line, requires_ops );
2167                         c->be->be_requires ^= requires;
2168                 }
2169                 return 0;
2170         }
2171         /* "none" can only be first, to wipe out default/global values */
2172         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2173                 argv++;
2174                 argc--;
2175                 requires = 0;
2176         }
2177         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2178         if ( i ) {
2179                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2180                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2181                         c->log, c->msg, c->argv[i]);
2182                 return(1);
2183         }
2184         c->be->be_requires = requires;
2185         return(0);
2186 }
2187
2188 static slap_verbmasks   *loglevel_ops;
2189
2190 static int
2191 loglevel_init( void )
2192 {
2193         slap_verbmasks  lo[] = {
2194                 { BER_BVC("Any"),       -1 },
2195                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2196                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2197                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2198                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2199                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2200                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2201                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2202                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2203                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2204                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2205                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2206                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2207 #if 0   /* no longer used (nor supported) */
2208                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2209                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2210 #endif
2211                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2212                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2213                 { BER_BVNULL,           0 }
2214         };
2215
2216         return slap_verbmasks_init( &loglevel_ops, lo );
2217 }
2218
2219 static void
2220 loglevel_destroy( void )
2221 {
2222         if ( loglevel_ops ) {
2223                 (void)slap_verbmasks_destroy( loglevel_ops );
2224         }
2225         loglevel_ops = NULL;
2226 }
2227
2228 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2229
2230 int
2231 slap_loglevel_register( slap_mask_t m, struct berval *s )
2232 {
2233         int     rc;
2234
2235         if ( loglevel_ops == NULL ) {
2236                 loglevel_init();
2237         }
2238
2239         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2240
2241         if ( rc != 0 ) {
2242                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2243                         m, s->bv_val, 0 );
2244         }
2245
2246         return rc;
2247 }
2248
2249 int
2250 slap_loglevel_get( struct berval *s, int *l )
2251 {
2252         int             rc;
2253         unsigned long   i;
2254         slap_mask_t     m;
2255
2256         if ( loglevel_ops == NULL ) {
2257                 loglevel_init();
2258         }
2259
2260         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2261                 m |= loglevel_ops[ i ].mask;
2262         }
2263
2264         m = ~m;
2265
2266         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2267                 ;
2268
2269         if ( !( m & i ) ) {
2270                 return -1;
2271         }
2272
2273         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2274
2275         if ( rc != 0 ) {
2276                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2277                         i, s->bv_val, 0 );
2278
2279         } else {
2280                 *l = i;
2281         }
2282
2283         return rc;
2284 }
2285
2286 int
2287 str2loglevel( const char *s, int *l )
2288 {
2289         int     i;
2290
2291         if ( loglevel_ops == NULL ) {
2292                 loglevel_init();
2293         }
2294
2295         i = verb_to_mask( s, loglevel_ops );
2296
2297         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2298                 return -1;
2299         }
2300
2301         *l = loglevel_ops[ i ].mask;
2302
2303         return 0;
2304 }
2305
2306 const char *
2307 loglevel2str( int l )
2308 {
2309         struct berval   bv = BER_BVNULL;
2310
2311         loglevel2bv( l, &bv );
2312
2313         return bv.bv_val;
2314 }
2315
2316 int
2317 loglevel2bv( int l, struct berval *bv )
2318 {
2319         if ( loglevel_ops == NULL ) {
2320                 loglevel_init();
2321         }
2322
2323         BER_BVZERO( bv );
2324
2325         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2326 }
2327
2328 int
2329 loglevel2bvarray( int l, BerVarray *bva )
2330 {
2331         if ( loglevel_ops == NULL ) {
2332                 loglevel_init();
2333         }
2334
2335         return mask_to_verbs( loglevel_ops, l, bva );
2336 }
2337
2338 static int config_syslog;
2339
2340 static int
2341 config_loglevel(ConfigArgs *c) {
2342         int i;
2343
2344         if ( loglevel_ops == NULL ) {
2345                 loglevel_init();
2346         }
2347
2348         if (c->op == SLAP_CONFIG_EMIT) {
2349                 /* Get default or commandline slapd setting */
2350                 if ( ldap_syslog && !config_syslog )
2351                         config_syslog = ldap_syslog;
2352                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2353
2354         } else if ( c->op == LDAP_MOD_DELETE ) {
2355                 if ( !c->line ) {
2356                         config_syslog = 0;
2357                 } else {
2358                         int level = verb_to_mask( c->line, loglevel_ops );
2359                         config_syslog ^= level;
2360                 }
2361                 if ( slapMode & SLAP_SERVER_MODE ) {
2362                         ldap_syslog = config_syslog;
2363                 }
2364                 return 0;
2365         }
2366
2367         config_syslog = 0;
2368
2369         for( i=1; i < c->argc; i++ ) {
2370                 int     level;
2371
2372                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2373                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2374                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2375                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2376                                         c->log, c->msg, c->argv[i]);
2377                                 return( 1 );
2378                         }
2379                 } else {
2380                         if ( str2loglevel( c->argv[i], &level ) ) {
2381                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2382                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2383                                         c->log, c->msg, c->argv[i]);
2384                                 return( 1 );
2385                         }
2386                 }
2387                 config_syslog |= level;
2388         }
2389         if ( slapMode & SLAP_SERVER_MODE ) {
2390                 ldap_syslog = config_syslog;
2391         }
2392         return(0);
2393 }
2394
2395 static int
2396 config_referral(ConfigArgs *c) {
2397         struct berval val;
2398         if (c->op == SLAP_CONFIG_EMIT) {
2399                 if ( default_referral ) {
2400                         value_add( &c->rvalue_vals, default_referral );
2401                         return 0;
2402                 } else {
2403                         return 1;
2404                 }
2405         } else if ( c->op == LDAP_MOD_DELETE ) {
2406                 if ( c->valx < 0 ) {
2407                         ber_bvarray_free( default_referral );
2408                         default_referral = NULL;
2409                 } else {
2410                         int i = c->valx;
2411                         ch_free( default_referral[i].bv_val );
2412                         for (; default_referral[i].bv_val; i++ )
2413                                 default_referral[i] = default_referral[i+1];
2414                 }
2415                 return 0;
2416         }
2417         if(validate_global_referral(c->argv[1])) {
2418                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2419                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2420                         c->log, c->msg, c->argv[1]);
2421                 return(1);
2422         }
2423
2424         ber_str2bv(c->argv[1], 0, 0, &val);
2425         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2426         return(0);
2427 }
2428
2429 static struct {
2430         struct berval key;
2431         int off;
2432 } sec_keys[] = {
2433         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2434         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2435         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2436         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2437         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2438         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2439         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2440         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2441         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2442         { BER_BVNULL, 0 }
2443 };
2444
2445 static int
2446 config_security(ConfigArgs *c) {
2447         slap_ssf_set_t *set = &c->be->be_ssf_set;
2448         char *next;
2449         int i, j;
2450         if (c->op == SLAP_CONFIG_EMIT) {
2451                 char numbuf[32];
2452                 struct berval bv;
2453                 slap_ssf_t *tgt;
2454                 int rc = 1;
2455
2456                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2457                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2458                         if ( *tgt ) {
2459                                 rc = 0;
2460                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2461                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2462                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2463                                         c->rvalue_vals = NULL;
2464                                         rc = 1;
2465                                         break;
2466                                 }
2467                                 bv.bv_len += sec_keys[i].key.bv_len;
2468                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2469                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2470                                 strcpy( next, numbuf );
2471                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2472                         }
2473                 }
2474                 return rc;
2475         }
2476         for(i = 1; i < c->argc; i++) {
2477                 slap_ssf_t *tgt = NULL;
2478                 char *src;
2479                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2480                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2481                                 sec_keys[j].key.bv_len)) {
2482                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2483                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2484                                 break;
2485                         }
2486                 }
2487                 if ( !tgt ) {
2488                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2489                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2490                                 c->log, c->msg, c->argv[i]);
2491                         return(1);
2492                 }
2493
2494                 if ( lutil_atou( tgt, src ) != 0 ) {
2495                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2496                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2497                                 c->log, c->msg, c->argv[i]);
2498                         return(1);
2499                 }
2500         }
2501         return(0);
2502 }
2503
2504 char *
2505 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2506         int comma = 0;
2507         char *start = ptr;
2508
2509         for (; !BER_BVISNULL( &an->an_name ); an++) {
2510                 /* if buflen == 0, assume the buffer size has been 
2511                  * already checked otherwise */
2512                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2513                 if ( comma ) *ptr++ = ',';
2514                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2515                 comma = 1;
2516         }
2517         return ptr;
2518 }
2519
2520 static void
2521 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2522 {
2523         int len;
2524         char *ptr;
2525         struct berval bc = BER_BVNULL;
2526         char numbuf[32];
2527
2528         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2529         
2530         BER_BVZERO( bv );
2531
2532         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2533         if ( len >= sizeof( numbuf ) ) {
2534                 /* FIXME: how can indicate error? */
2535                 return;
2536         }
2537
2538         if ( ri->ri_nsuffix ) {
2539                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2540                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2541                 }
2542         }
2543         if ( ri->ri_attrs ) {
2544                 len += STRLENOF(" attrs");
2545                 if ( ri->ri_exclude ) len++;
2546                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2547                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2548                 }
2549         }
2550         bindconf_unparse( &ri->ri_bindconf, &bc );
2551         len += bc.bv_len;
2552
2553         bv->bv_val = ch_malloc(len + 1);
2554         bv->bv_len = len;
2555
2556         ptr = lutil_strcopy( bv->bv_val, numbuf );
2557
2558         /* start with URI from bindconf */
2559         assert( !BER_BVISNULL( &bc ) );
2560         if ( bc.bv_val ) {
2561                 strcpy( ptr, bc.bv_val );
2562                 ch_free( bc.bv_val );
2563         }
2564
2565         if ( ri->ri_nsuffix ) {
2566                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2567                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2568                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2569                         *ptr++ = '"';
2570                 }
2571         }
2572         if ( ri->ri_attrs ) {
2573                 ptr = lutil_strcopy( ptr, " attrs" );
2574                 if ( ri->ri_exclude ) *ptr++ = '!';
2575                 *ptr++ = '=';
2576                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2577         }
2578 }
2579
2580 static int
2581 config_replica(ConfigArgs *c) {
2582         int i, nr = -1;
2583         char *replicahost = NULL, *replicauri = NULL;
2584         LDAPURLDesc *ludp;
2585
2586         if (c->op == SLAP_CONFIG_EMIT) {
2587                 if (c->be->be_replica) {
2588                         struct berval bv;
2589                         for (i=0;c->be->be_replica[i]; i++) {
2590                                 replica_unparse( c->be->be_replica[i], i, &bv );
2591                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2592                         }
2593                         return 0;
2594                 }
2595                 return 1;
2596         } else if ( c->op == LDAP_MOD_DELETE ) {
2597                 /* FIXME: there is no replica_free function */
2598                 if ( c->valx < 0 ) {
2599                 } else {
2600                 }
2601         }
2602         if(SLAP_MONITOR(c->be)) {
2603                 Debug(LDAP_DEBUG_ANY, "%s: "
2604                         "\"replica\" should not be used inside monitor database\n",
2605                         c->log, 0, 0);
2606                 return(0);      /* FIXME: should this be an error? */
2607         }
2608
2609         for(i = 1; i < c->argc; i++) {
2610                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2611                         ber_len_t       len;
2612
2613                         if ( replicauri ) {
2614                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2615                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2616                                 return(1);
2617                         }
2618
2619                         replicahost = c->argv[i] + STRLENOF("host=");
2620                         len = strlen( replicahost ) + STRLENOF("ldap://");
2621                         replicauri = ch_malloc( len + 1 );
2622                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2623                         replicahost = replicauri + STRLENOF( "ldap://");
2624                         nr = add_replica_info(c->be, replicauri, replicahost);
2625                         break;
2626                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2627                         ber_len_t       len;
2628
2629                         if ( replicauri ) {
2630                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2631                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2632                                 return(1);
2633                         }
2634
2635                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2636                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2637                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2638                                 return(1);
2639                         }
2640                         if(!ludp->lud_host) {
2641                                 ldap_free_urldesc(ludp);
2642                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2643                                         c->argv[0] );
2644                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2645                                 return(1);
2646                         }
2647
2648                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2649                                 STRLENOF("://") + 1;
2650                         if (ludp->lud_port != LDAP_PORT) {
2651                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2652                                         ldap_free_urldesc(ludp);
2653                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2654                                                 c->argv[0] );
2655                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2656                                         return(1);
2657                                 }
2658                                 len += STRLENOF(":65535");
2659                         }
2660                         replicauri = ch_malloc( len );
2661                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2662                         replicahost = lutil_strcopy( replicauri, "://" );
2663                         if (ludp->lud_port == LDAP_PORT) {
2664                                 strcpy( replicahost, ludp->lud_host );
2665                         } else {
2666                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2667                         }
2668                         ldap_free_urldesc(ludp);
2669                         nr = add_replica_info(c->be, replicauri, replicahost);
2670                         break;
2671                 }
2672         }
2673         if(i == c->argc) {
2674                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2675                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2676                 return(1);
2677         } else if(nr == -1) {
2678                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2679                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2680                         replicauri ? replicauri : "" );
2681                 return(1);
2682         } else {
2683                 for(i = 1; i < c->argc; i++) {
2684                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2685                                 /* dealt with separately; don't let it get to bindconf */
2686                                 ;
2687
2688                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2689                                 /* dealt with separately; don't let it get to bindconf */
2690                                 ;
2691
2692                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2693                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2694                                         case 1:
2695                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2696                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2697                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2698                                                 return 1;
2699                                                 break;
2700                                         case 2:
2701                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2702                                                         "unable to normalize suffix in \"replica\" line.\n",
2703                                                         c->log, 0, 0);
2704                                                 return 1;
2705                                                 break;
2706                                 }
2707
2708                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2709                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2710                         {
2711                                 int exclude = 0;
2712                                 char *arg = c->argv[i] + STRLENOF("attr");
2713                                 if (arg[0] == 's') {
2714                                         arg++;
2715                                 } else {
2716                                         Debug( LDAP_DEBUG_ANY,
2717                                                 "%s: \"attr\" "
2718                                                 "is deprecated (and undocumented); "
2719                                                 "use \"attrs\" instead.\n",
2720                                                 c->log, 0, 0 );
2721                                 }
2722                                 if(arg[0] == '!') {
2723                                         arg++;
2724                                         exclude = 1;
2725                                 }
2726                                 if(arg[0] != '=') {
2727                                         continue;
2728                                 }
2729                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2730                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2731                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2732                                                 c->log, c->msg, arg + 1);
2733                                         return(1);
2734                                 }
2735                         } else if ( bindconf_parse( c->argv[i],
2736                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2737                                 return(1);
2738                         }
2739                 }
2740         }
2741         return(0);
2742 }
2743
2744 static int
2745 config_updatedn(ConfigArgs *c) {
2746         if (c->op == SLAP_CONFIG_EMIT) {
2747                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2748                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2749                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2750                         return 0;
2751                 }
2752                 return 1;
2753         } else if ( c->op == LDAP_MOD_DELETE ) {
2754                 ch_free( c->be->be_update_ndn.bv_val );
2755                 BER_BVZERO( &c->be->be_update_ndn );
2756                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2757                 return 0;
2758         }
2759         if(SLAP_SHADOW(c->be)) {
2760                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2761                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2762                         c->log, c->msg, 0);
2763                 return(1);
2764         }
2765
2766         ber_memfree_x( c->value_dn.bv_val, NULL );
2767         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2768                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2769         }
2770         c->be->be_update_ndn = c->value_ndn;
2771         BER_BVZERO( &c->value_dn );
2772         BER_BVZERO( &c->value_ndn );
2773
2774         return config_slurp_shadow( c );
2775 }
2776
2777 int
2778 config_shadow( ConfigArgs *c, int flag )
2779 {
2780         char    *notallowed = NULL;
2781
2782         if ( c->be == frontendDB ) {
2783                 notallowed = "frontend";
2784
2785         } else if ( SLAP_MONITOR(c->be) ) {
2786                 notallowed = "monitor";
2787
2788         } else if ( SLAP_CONFIG(c->be) ) {
2789                 notallowed = "config";
2790         }
2791
2792         if ( notallowed != NULL ) {
2793                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2794                 return 1;
2795         }
2796
2797         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2798
2799         return 0;
2800 }
2801
2802 static int
2803 config_updateref(ConfigArgs *c) {
2804         struct berval val;
2805         if (c->op == SLAP_CONFIG_EMIT) {
2806                 if ( c->be->be_update_refs ) {
2807                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2808                         return 0;
2809                 } else {
2810                         return 1;
2811                 }
2812         } else if ( c->op == LDAP_MOD_DELETE ) {
2813                 if ( c->valx < 0 ) {
2814                         ber_bvarray_free( c->be->be_update_refs );
2815                         c->be->be_update_refs = NULL;
2816                 } else {
2817                         int i = c->valx;
2818                         ch_free( c->be->be_update_refs[i].bv_val );
2819                         for (; c->be->be_update_refs[i].bv_val; i++)
2820                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2821                 }
2822                 return 0;
2823         }
2824         if(!SLAP_SHADOW(c->be)) {
2825                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2826                         c->argv[0] );
2827                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2828                         c->log, c->msg, 0);
2829                 return(1);
2830         }
2831
2832         if(validate_global_referral(c->argv[1])) {
2833                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2834                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2835                         c->log, c->msg, c->argv[1]);
2836                 return(1);
2837         }
2838         ber_str2bv(c->argv[1], 0, 0, &val);
2839         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2840         return(0);
2841 }
2842
2843 static int
2844 config_include(ConfigArgs *c) {
2845         int savelineno = c->lineno;
2846         int rc;
2847         ConfigFile *cf;
2848         ConfigFile *cfsave = cfn;
2849         ConfigFile *cf2 = NULL;
2850         if (c->op == SLAP_CONFIG_EMIT) {
2851                 if (c->private) {
2852                         ConfigFile *cf = c->private;
2853                         value_add_one( &c->rvalue_vals, &cf->c_file );
2854                         return 0;
2855                 }
2856                 return 1;
2857         } else if ( c->op == LDAP_MOD_DELETE ) {
2858         }
2859         cf = ch_calloc( 1, sizeof(ConfigFile));
2860         if ( cfn->c_kids ) {
2861                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2862                 cf2->c_sibs = cf;
2863         } else {
2864                 cfn->c_kids = cf;
2865         }
2866         cfn = cf;
2867         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2868         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2869         c->lineno = savelineno - 1;
2870         cfn = cfsave;
2871         if ( rc ) {
2872                 if ( cf2 ) cf2->c_sibs = NULL;
2873                 else cfn->c_kids = NULL;
2874                 ch_free( cf->c_file.bv_val );
2875                 ch_free( cf );
2876         } else {
2877                 c->private = cf;
2878         }
2879         return(rc);
2880 }
2881
2882 #ifdef HAVE_TLS
2883 static int
2884 config_tls_option(ConfigArgs *c) {
2885         int flag;
2886         LDAP *ld = slap_tls_ld;
2887         switch(c->type) {
2888         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2889         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2890         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2891         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2892         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2893         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2894         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2895         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2896                                         "unknown tls_option <0x%x>\n",
2897                                         c->log, c->type, 0);
2898                 return 1;
2899         }
2900         if (c->op == SLAP_CONFIG_EMIT) {
2901                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2902         } else if ( c->op == LDAP_MOD_DELETE ) {
2903                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2904         }
2905         ch_free(c->value_string);
2906         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2907 }
2908
2909 /* FIXME: this ought to be provided by libldap */
2910 static int
2911 config_tls_config(ConfigArgs *c) {
2912         int i, flag;
2913         slap_verbmasks crlkeys[] = {
2914                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2915                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2916                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2917                 { BER_BVNULL, 0 }
2918         };
2919         slap_verbmasks vfykeys[] = {
2920                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2921                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2922                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2923                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2924                 { BER_BVNULL, 0 }
2925         }, *keys;
2926         switch(c->type) {
2927         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2928         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2929         default:
2930                 Debug(LDAP_DEBUG_ANY, "%s: "
2931                                 "unknown tls_option <0x%x>\n",
2932                                 c->log, c->type, 0);
2933                 return 1;
2934         }
2935         if (c->op == SLAP_CONFIG_EMIT) {
2936                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2937                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2938                         if (keys[i].mask == c->value_int) {
2939                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2940                                 return 0;
2941                         }
2942                 }
2943                 return 1;
2944         } else if ( c->op == LDAP_MOD_DELETE ) {
2945                 int i = 0;
2946                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2947         }
2948         ch_free( c->value_string );
2949         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2950                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2951                         Debug(LDAP_DEBUG_ANY, "%s: "
2952                                 "unable to parse %s \"%s\"\n",
2953                                 c->log, c->argv[0], c->argv[1] );
2954                         return 1;
2955                 }
2956                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
2957         } else {
2958                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
2959         }
2960 }
2961 #endif
2962
2963 static CfEntryInfo *
2964 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2965 {
2966         struct berval cdn;
2967         char *c;
2968
2969         if ( !root ) {
2970                 *last = NULL;
2971                 return NULL;
2972         }
2973
2974         if ( dn_match( &root->ce_entry->e_nname, dn ))
2975                 return root;
2976
2977         c = dn->bv_val+dn->bv_len;
2978         for (;*c != ',';c--);
2979
2980         while(root) {
2981                 *last = root;
2982                 for (--c;c>dn->bv_val && *c != ',';c--);
2983                 cdn.bv_val = c;
2984                 if ( *c == ',' )
2985                         cdn.bv_val++;
2986                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2987
2988                 root = root->ce_kids;
2989
2990                 for (;root;root=root->ce_sibs) {
2991                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2992                                 if ( cdn.bv_val == dn->bv_val ) {
2993                                         return root;
2994                                 }
2995                                 break;
2996                         }
2997                 }
2998         }
2999         return root;
3000 }
3001
3002 typedef struct setup_cookie {
3003         CfBackInfo *cfb;
3004         ConfigArgs *ca;
3005 } setup_cookie;
3006
3007 static int
3008 config_ldif_resp( Operation *op, SlapReply *rs )
3009 {
3010         if ( rs->sr_type == REP_SEARCH ) {
3011                 setup_cookie *sc = op->o_callback->sc_private;
3012
3013                 sc->cfb->cb_got_ldif = 1;
3014                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3015                 if ( rs->sr_err != LDAP_SUCCESS ) {
3016                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3017                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3018                 }
3019         }
3020         return rs->sr_err;
3021 }
3022
3023 /* Configure and read the underlying back-ldif store */
3024 static int
3025 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3026         CfBackInfo *cfb = be->be_private;
3027         ConfigArgs c = {0};
3028         ConfigTable *ct;
3029         char *argv[3];
3030         int rc = 0;
3031         setup_cookie sc;
3032         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3033         Connection conn = {0};
3034         OperationBuffer opbuf;
3035         Operation *op;
3036         SlapReply rs = {REP_RESULT};
3037         Filter filter = { LDAP_FILTER_PRESENT };
3038         struct berval filterstr = BER_BVC("(objectclass=*)");
3039         struct stat st;
3040
3041         /* Is the config directory available? */
3042         if ( stat( dir, &st ) < 0 ) {
3043                 /* No, so don't bother using the backing store.
3044                  * All changes will be in-memory only.
3045                  */
3046                 return 0;
3047         }
3048                 
3049         cfb->cb_db.bd_info = backend_info( "ldif" );
3050         if ( !cfb->cb_db.bd_info )
3051                 return 0;       /* FIXME: eventually this will be a fatal error */
3052
3053         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3054                 return 1;
3055
3056         cfb->cb_db.be_suffix = be->be_suffix;
3057         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3058
3059         /* The suffix is always "cn=config". The underlying DB's rootdn
3060          * is always the same as the suffix.
3061          */
3062         cfb->cb_db.be_rootdn = be->be_suffix[0];
3063         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3064
3065         ber_str2bv( dir, 0, 1, &cfdir );
3066
3067         c.be = &cfb->cb_db;
3068         c.fname = "slapd";
3069         c.argc = 2;
3070         argv[0] = "directory";
3071         argv[1] = (char *)dir;
3072         argv[2] = NULL;
3073         c.argv = argv;
3074
3075         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3076         if ( !ct )
3077                 return 1;
3078
3079         if ( config_add_vals( ct, &c ))
3080                 return 1;
3081
3082         if ( backend_startup_one( &cfb->cb_db ))
3083                 return 1;
3084
3085         if ( readit ) {
3086                 void *thrctx = ldap_pvt_thread_pool_context();
3087                 int prev_DN_strict;
3088
3089                 op = (Operation *) &opbuf;
3090                 connection_fake_init( &conn, op, thrctx );
3091
3092                 filter.f_desc = slap_schema.si_ad_objectClass;
3093
3094                 op->o_tag = LDAP_REQ_SEARCH;
3095
3096                 op->ors_filter = &filter;
3097                 op->ors_filterstr = filterstr;
3098                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3099
3100                 op->o_dn = c.be->be_rootdn;
3101                 op->o_ndn = c.be->be_rootndn;
3102
3103                 op->o_req_dn = be->be_suffix[0];
3104                 op->o_req_ndn = be->be_nsuffix[0];
3105
3106                 op->ors_tlimit = SLAP_NO_LIMIT;
3107                 op->ors_slimit = SLAP_NO_LIMIT;
3108
3109                 op->ors_attrs = slap_anlist_all_attributes;
3110                 op->ors_attrsonly = 0;
3111
3112                 op->o_callback = &cb;
3113                 sc.cfb = cfb;
3114                 sc.ca = &c;
3115                 cb.sc_private = &sc;
3116
3117                 op->o_bd = &cfb->cb_db;
3118                 
3119                 /* Allow unknown attrs in DNs */
3120                 prev_DN_strict = slap_DN_strict;
3121                 slap_DN_strict = 0;
3122
3123                 rc = op->o_bd->be_search( op, &rs );
3124
3125                 /* Restore normal DN validation */
3126                 slap_DN_strict = prev_DN_strict;
3127
3128                 ldap_pvt_thread_pool_context_reset( thrctx );
3129         }
3130
3131         /* ITS#4194 - only use if it's present, or we're converting. */
3132         if ( !readit || rc == LDAP_SUCCESS )
3133                 cfb->cb_use_ldif = 1;
3134
3135         return rc;
3136 }
3137
3138 static int
3139 CfOc_cmp( const void *c1, const void *c2 ) {
3140         const ConfigOCs *co1 = c1;
3141         const ConfigOCs *co2 = c2;
3142
3143         return ber_bvcmp( co1->co_name, co2->co_name );
3144 }
3145
3146 int
3147 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3148         int i;
3149
3150         i = init_config_attrs( ct );
3151         if ( i ) return i;
3152
3153         /* set up the objectclasses */
3154         i = init_config_ocs( ocs );
3155         if ( i ) return i;
3156
3157         for (i=0; ocs[i].co_def; i++) {
3158                 if ( ocs[i].co_oc ) {
3159                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3160                         if ( !ocs[i].co_table )
3161                                 ocs[i].co_table = ct;
3162                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3163                 }
3164         }
3165         return 0;
3166 }
3167
3168 int
3169 read_config(const char *fname, const char *dir) {
3170         BackendDB *be;
3171         CfBackInfo *cfb;
3172         const char *cfdir, *cfname;
3173         int rc;
3174
3175         /* Setup the config backend */
3176         be = backend_db_init( "config", NULL );
3177         if ( !be )
3178                 return 1;
3179
3180         cfb = be->be_private;
3181         be->be_dfltaccess = ACL_NONE;
3182
3183         /* If no .conf, or a dir was specified, setup the dir */
3184         if ( !fname || dir ) {
3185                 if ( dir ) {
3186                         /* If explicitly given, check for existence */
3187                         struct stat st;
3188
3189                         if ( stat( dir, &st ) < 0 ) {
3190                                 Debug( LDAP_DEBUG_ANY,
3191                                         "invalid config directory %s, error %d\n",
3192                                                 dir, errno, 0 );
3193                                 return 1;
3194                         }
3195                         cfdir = dir;
3196                 } else {
3197                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3198                 }
3199                 /* if fname is defaulted, try reading .d */
3200                 rc = config_setup_ldif( be, cfdir, !fname );
3201
3202                 if ( rc ) {
3203                         /* It may be OK if the base object doesn't exist yet. */
3204                         if ( rc != LDAP_NO_SUCH_OBJECT )
3205                                 return 1;
3206                         /* ITS#4194: But if dir was specified and no fname,
3207                          * then we were supposed to read the dir. Unless we're
3208                          * trying to slapadd the dir...
3209                          */
3210                         if ( dir && !fname ) {
3211                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3212                                         return 1;
3213                                 /* Assume it's slapadd with a config dir, let it continue */
3214                                 rc = 0;
3215                                 cfb->cb_got_ldif = 1;
3216                                 cfb->cb_use_ldif = 1;
3217                                 goto done;
3218                         }
3219                 }
3220
3221                 /* If we read the config from back-ldif, nothing to do here */
3222                 if ( cfb->cb_got_ldif ) {
3223                         rc = 0;
3224                         goto done;
3225                 }
3226         }
3227
3228         if ( fname )
3229                 cfname = fname;
3230         else
3231                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3232
3233         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3234
3235         if ( rc == 0 )
3236                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3237
3238 done:
3239         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3240                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3241                         &frontendDB->be_schemadn );
3242                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3243                 if ( rc != LDAP_SUCCESS ) {
3244                         Debug(LDAP_DEBUG_ANY, "read_config: "
3245                                 "unable to normalize default schema DN \"%s\"\n",
3246                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3247                         /* must not happen */
3248                         assert( 0 );
3249                 }
3250         }
3251         return rc;
3252 }
3253
3254 static int
3255 config_back_bind( Operation *op, SlapReply *rs )
3256 {
3257         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3258                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3259                 /* frontend sends result */
3260                 return LDAP_SUCCESS;
3261         }
3262
3263         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3264         send_ldap_result( op, rs );
3265
3266         return rs->sr_err;
3267 }
3268
3269 static int
3270 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3271 {
3272         int rc = 0;
3273
3274         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3275         {
3276                 rs->sr_attrs = op->ors_attrs;
3277                 rs->sr_entry = ce->ce_entry;
3278                 rs->sr_flags = 0;
3279                 rc = send_search_entry( op, rs );
3280         }
3281         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3282                 if ( ce->ce_kids ) {
3283                         rc = config_send( op, rs, ce->ce_kids, 1 );
3284                         if ( rc ) return rc;
3285                 }
3286                 if ( depth ) {
3287                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3288                                 rc = config_send( op, rs, ce, 0 );
3289                                 if ( rc ) break;
3290                         }
3291                 }
3292         }
3293         return rc;
3294 }
3295
3296 static ConfigTable *
3297 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3298 {
3299         int i, j;
3300
3301         for (j=0; j<nocs; j++) {
3302                 for (i=0; colst[j]->co_table[i].name; i++)
3303                         if ( colst[j]->co_table[i].ad == ad )
3304                                 return &colst[j]->co_table[i];
3305         }
3306         return NULL;
3307 }
3308
3309 /* Sort the attributes of the entry according to the order defined
3310  * in the objectclass, with required attributes occurring before
3311  * allowed attributes. For any attributes with sequencing dependencies
3312  * (e.g., rootDN must be defined after suffix) the objectclass must
3313  * list the attributes in the desired sequence.
3314  */
3315 static void
3316 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3317 {
3318         Attribute *a, *head = NULL, *tail = NULL, **prev;
3319         int i, j;
3320
3321         for (i=0; i<nocs; i++) {
3322                 if ( colst[i]->co_oc->soc_required ) {
3323                         AttributeType **at = colst[i]->co_oc->soc_required;
3324                         for (j=0; at[j]; j++) {
3325                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3326                                         prev = &(*prev)->a_next, a=a->a_next) {
3327                                         if ( a->a_desc == at[j]->sat_ad ) {
3328                                                 *prev = a->a_next;
3329                                                 if (!head) {
3330                                                         head = a;
3331                                                         tail = a;
3332                                                 } else {
3333                                                         tail->a_next = a;
3334                                                         tail = a;
3335                                                 }
3336                                                 break;
3337                                         }
3338                                 }
3339                         }
3340                 }
3341                 if ( colst[i]->co_oc->soc_allowed ) {
3342                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3343                         for (j=0; at[j]; j++) {
3344                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3345                                         prev = &(*prev)->a_next, a=a->a_next) {
3346                                         if ( a->a_desc == at[j]->sat_ad ) {
3347                                                 *prev = a->a_next;
3348                                                 if (!head) {
3349                                                         head = a;
3350                                                         tail = a;
3351                                                 } else {
3352                                                         tail->a_next = a;
3353                                                         tail = a;
3354                                                 }
3355                                                 break;
3356                                         }
3357                                 }
3358                         }
3359                 }
3360         }
3361         if ( tail ) {
3362                 tail->a_next = e->e_attrs;
3363                 e->e_attrs = head;
3364         }
3365 }
3366
3367 static int
3368 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3369 {
3370         Attribute *a = NULL;
3371         AttributeDescription *ad;
3372         BerVarray vals;
3373
3374         int i, rc = 0, sort = 0;
3375
3376         if ( isAttr ) {
3377                 a = ptr;
3378                 ad = a->a_desc;
3379                 vals = a->a_vals;
3380         } else {
3381                 Modifications *ml = ptr;
3382                 ad = ml->sml_desc;
3383                 vals = ml->sml_values;
3384         }
3385
3386         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3387                 sort = 1;
3388                 rc = ordered_value_sort( a, 1 );
3389                 if ( rc ) {
3390                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3391                                 ad->ad_cname.bv_val );
3392                         return rc;
3393                 }
3394         }
3395         for ( i=0; vals[i].bv_val; i++ ) {
3396                 ca->line = vals[i].bv_val;
3397                 if ( sort ) {
3398                         char *idx = strchr( ca->line, '}' );
3399                         if ( idx ) ca->line = idx+1;
3400                 }
3401                 rc = config_parse_vals( ct, ca, i );
3402                 if ( rc ) {
3403                         break;
3404                 }
3405         }
3406         return rc;
3407 }
3408
3409 static int
3410 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3411         SlapReply *rs, int *renum )
3412 {
3413         CfEntryInfo *ce;
3414         int index = -1, gotindex = 0, nsibs;
3415         int renumber = 0, tailindex = 0;
3416         char *ptr1, *ptr2 = NULL;
3417         struct berval rdn;
3418
3419         if ( renum ) *renum = 0;
3420
3421         /* These entries don't get indexed/renumbered */
3422         if ( ce_type == Cft_Global ) return 0;
3423         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3424
3425         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3426                 tailindex = 1;
3427
3428         /* See if the rdn has an index already */
3429         dnRdn( &e->e_name, &rdn );
3430         ptr1 = ber_bvchr( &e->e_name, '{' );
3431         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3432                 char    *next;
3433                 ptr2 = strchr( ptr1, '}' );
3434                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3435                         return LDAP_NAMING_VIOLATION;
3436                 if ( ptr2-ptr1 == 1)
3437                         return LDAP_NAMING_VIOLATION;
3438                 gotindex = 1;
3439                 index = strtol( ptr1 + 1, &next, 10 );
3440                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3441                         return LDAP_NAMING_VIOLATION;
3442                 }
3443                 if ( index < 0 ) {
3444                         /* Special case, we allow -1 for the frontendDB */
3445                         if ( index != -1 || ce_type != Cft_Database ||
3446                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3447
3448                                 return LDAP_NAMING_VIOLATION;
3449                 }
3450         }
3451
3452         /* count related kids */
3453         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3454                 if ( ce->ce_type == ce_type ) nsibs++;
3455         }
3456
3457         if ( index != nsibs ) {
3458                 if ( gotindex ) {
3459                         if ( index < nsibs ) {
3460                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3461                                 /* Siblings need to be renumbered */
3462                                 renumber = 1;
3463                         }
3464                 }
3465                 if ( !renumber ) {
3466                         struct berval ival, newrdn, nnewrdn;
3467                         struct berval rtype, rval;
3468                         Attribute *a;
3469                         AttributeDescription *ad = NULL;
3470                         char ibuf[32];
3471                         const char *text;
3472
3473                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3474                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3475                         rtype.bv_val = rdn.bv_val;
3476                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3477
3478                         /* Find attr */
3479                         slap_bv2ad( &rtype, &ad, &text );
3480                         a = attr_find( e->e_attrs, ad );
3481                         if (!a ) return LDAP_NAMING_VIOLATION;
3482
3483                         ival.bv_val = ibuf;
3484                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3485                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3486                                 return LDAP_NAMING_VIOLATION;
3487                         }
3488                         
3489                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3490                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3491
3492                         if ( tailindex ) {
3493                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3494                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3495                         } else {
3496                                 int xlen;
3497                                 if ( !gotindex ) {
3498                                         ptr2 = rval.bv_val;
3499                                         xlen = rval.bv_len;
3500                                 } else {
3501                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3502                                 }
3503                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3504                                         rtype.bv_len );
3505                                 *ptr1++ = '=';
3506                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3507                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3508                                 *ptr1 = '\0';
3509                         }
3510
3511                         /* Do the equivalent of ModRDN */
3512                         /* Replace DN / NDN */
3513                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3514                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3515                         free( e->e_name.bv_val );
3516                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3517                                 &newrdn, NULL );
3518                         free( e->e_nname.bv_val );
3519                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3520                                 &nnewrdn, NULL );
3521
3522                         /* Replace attr */
3523                         free( a->a_vals[0].bv_val );
3524                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3525                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3526                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3527                         strcpy( a->a_vals[0].bv_val, ptr1 );
3528
3529                         if ( a->a_nvals != a->a_vals ) {
3530                                 free( a->a_nvals[0].bv_val );
3531                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3532                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3533                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3534                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3535                         }
3536                         free( nnewrdn.bv_val );
3537                         free( newrdn.bv_val );
3538                 }
3539         }
3540         if ( renum ) *renum = renumber;
3541         return 0;
3542 }
3543
3544 static ConfigOCs **
3545 count_ocs( Attribute *oc_at, int *nocs )
3546 {
3547         int i, j, n;
3548         ConfigOCs co, *coptr, **colst;
3549
3550         /* count the objectclasses */
3551         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3552         n = i;
3553         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3554
3555         for ( i=0, j=0; i<n; i++) {
3556                 co.co_name = &oc_at->a_nvals[i];
3557                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3558                 
3559                 /* ignore non-config objectclasses. probably should be
3560                  * an error, general data doesn't belong here.
3561                  */
3562                 if ( !coptr ) continue;
3563
3564                 /* Ignore the root objectclass, it has no implementation.
3565                  */
3566                 if ( coptr->co_type == Cft_Abstract ) continue;
3567                 colst[j++] = coptr;
3568         }
3569         *nocs = j;
3570         return colst;
3571 }
3572
3573 static int
3574 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3575 {
3576         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3577                 return LDAP_CONSTRAINT_VIOLATION;
3578
3579         /* If we're reading from a configdir, don't parse this entry */
3580         if ( ca->lineno )
3581                 return LDAP_COMPARE_TRUE;
3582
3583         cfn = p->ce_private;
3584         ca->private = cfn;
3585         return LDAP_SUCCESS;
3586 }
3587
3588 static int
3589 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3590 {
3591         ConfigFile *cfo;
3592
3593         /* This entry is hardcoded, don't re-parse it */
3594         if ( p->ce_type == Cft_Global ) {
3595                 cfn = p->ce_private;
3596                 ca->private = cfn;
3597                 return LDAP_COMPARE_TRUE;
3598         }
3599         if ( p->ce_type != Cft_Schema )
3600                 return LDAP_CONSTRAINT_VIOLATION;
3601
3602         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3603         ca->private = cfn;
3604         cfo = p->ce_private;
3605         cfn->c_sibs = cfo->c_kids;
3606         cfo->c_kids = cfn;
3607         return LDAP_SUCCESS;
3608 }
3609
3610 static int
3611 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3612 {
3613         if ( p->ce_type != Cft_Global )
3614                 return LDAP_CONSTRAINT_VIOLATION;
3615         ca->be = frontendDB;    /* just to get past check_vals */
3616         return LDAP_SUCCESS;
3617 }
3618
3619 static int
3620 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3621 {
3622         if ( p->ce_type != Cft_Global )
3623                 return LDAP_CONSTRAINT_VIOLATION;
3624         return LDAP_SUCCESS;
3625 }
3626
3627 static int
3628 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3629 {
3630         if ( p->ce_type != Cft_Global )
3631                 return LDAP_CONSTRAINT_VIOLATION;
3632         return LDAP_SUCCESS;
3633 }
3634
3635 static int
3636 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3637 {
3638         if ( p->ce_type != Cft_Database )
3639                 return LDAP_CONSTRAINT_VIOLATION;
3640         ca->be = p->ce_be;
3641         return LDAP_SUCCESS;
3642 }
3643
3644 /* Parse an LDAP entry into config directives */
3645 static int
3646 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3647         int *renum, Operation *op )
3648 {
3649         CfEntryInfo *ce, *last;
3650         ConfigOCs **colst;
3651         Attribute *a, *oc_at;
3652         int i, nocs, rc = 0;
3653         struct berval pdn;
3654         ConfigTable *ct;
3655         char *ptr;
3656
3657         /* Make sure parent exists and entry does not */
3658         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3659         if ( ce )
3660                 return LDAP_ALREADY_EXISTS;
3661
3662         dnParent( &e->e_nname, &pdn );
3663
3664         /* If last is NULL, the new entry is the root/suffix entry, 
3665          * otherwise last should be the parent.
3666          */
3667         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3668                 if ( rs )
3669                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3670                 return LDAP_NO_SUCH_OBJECT;
3671         }
3672
3673         if ( op ) {
3674                 /* No parent, must be root. This will never happen... */
3675                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3676                         return LDAP_NO_SUCH_OBJECT;
3677                 if ( last && !access_allowed( op, last->ce_entry,
3678                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3679                         return LDAP_INSUFFICIENT_ACCESS;
3680         }
3681
3682         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3683         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3684
3685         memset( ca, 0, sizeof(ConfigArgs));
3686
3687         /* Fake the coordinates based on whether we're part of an
3688          * LDAP Add or if reading the config dir
3689          */
3690         if ( rs ) {
3691                 ca->fname = "slapd";
3692                 ca->lineno = 0;
3693         } else {
3694                 ca->fname = cfdir.bv_val;
3695                 ca->lineno = 1;
3696         }
3697
3698         colst = count_ocs( oc_at, &nocs );
3699
3700         /* Only the root can be Cft_Global, everything else must
3701          * have a parent. Only limited nesting arrangements are allowed.
3702          */
3703         rc = LDAP_CONSTRAINT_VIOLATION;
3704         if ( colst[0]->co_type == Cft_Global && !last ) {
3705                 cfn = cfb->cb_config;
3706                 ca->private = cfn;
3707                 ca->be = frontendDB;    /* just to get past check_vals */
3708                 rc = LDAP_SUCCESS;
3709         }
3710
3711         /* Check whether the Add is allowed by its parent, and do
3712          * any necessary arg setup
3713          */
3714         if ( last ) {
3715                 for ( i=0; i<nocs; i++ ) {
3716                         if ( colst[i]->co_ldadd &&
3717                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3718                                         != LDAP_CONSTRAINT_VIOLATION ) {
3719                                 break;
3720                         }
3721                 }
3722         }
3723
3724         /* Add the entry but don't parse it, we already have its contents */
3725         if ( rc == LDAP_COMPARE_TRUE ) {
3726                 rc = LDAP_SUCCESS;
3727                 goto ok;
3728         }
3729
3730         if ( rc != LDAP_SUCCESS )
3731                 goto done;
3732
3733         /* Parse all the values and check for simple syntax errors before
3734          * performing any set actions.
3735          *
3736          * If doing an LDAPadd, check for indexed names and any necessary
3737          * renaming/renumbering. Entries that don't need indexed names are
3738          * ignored. Entries that need an indexed name and arrive without one
3739          * are assigned to the end. Entries that arrive with an index may
3740          * cause the following entries to be renumbered/bumped down.
3741          *
3742          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3743          * don't allow Adding an entry with an index that's already in use.
3744          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3745          *
3746          * These entries can have auto-assigned indexes (appended to the end)
3747          * but only the other types support auto-renumbering of siblings.
3748          */
3749         {
3750                 int renumber = renum ? *renum : 0;
3751                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3752                 if ( rc ) {
3753                         goto done;
3754                 }
3755                 if ( renum && *renum && renumber == -1 ) {
3756                         snprintf( ca->msg, sizeof( ca->msg ),
3757                                 "operation requires sibling renumbering" );
3758                         rc = LDAP_UNWILLING_TO_PERFORM;
3759                         goto done;
3760                 }
3761         }
3762
3763         init_config_argv( ca );
3764
3765         /* Make sure we process attrs in the required order */
3766         sort_attrs( e, colst, nocs );
3767
3768         for ( a=e->e_attrs; a; a=a->a_next ) {
3769                 if ( a == oc_at ) continue;
3770                 ct = config_find_table( colst, nocs, a->a_desc );
3771                 if ( !ct ) continue;    /* user data? */
3772                 rc = check_vals( ct, ca, a, 1 );
3773                 if ( rc ) goto done;
3774         }
3775
3776         /* Basic syntax checks are OK. Do the actual settings. */
3777         for ( a=e->e_attrs; a; a=a->a_next ) {
3778                 if ( a == oc_at ) continue;
3779                 ct = config_find_table( colst, nocs, a->a_desc );
3780                 if ( !ct ) continue;    /* user data? */
3781                 for (i=0; a->a_vals[i].bv_val; i++) {
3782                         ca->line = a->a_vals[i].bv_val;
3783                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3784                                 ptr = strchr( ca->line, '}' );
3785                                 if ( ptr ) ca->line = ptr+1;
3786                         }
3787                         ca->valx = i;
3788                         rc = config_parse_add( ct, ca );
3789                         if ( rc ) {
3790                                 rc = LDAP_OTHER;
3791                                 goto done;
3792                         }
3793                 }
3794         }
3795 ok:
3796         /* Newly added databases and overlays need to be started up */
3797         if ( CONFIG_ONLINE_ADD( ca )) {
3798                 if ( colst[0]->co_type == Cft_Database ) {
3799                         rc = backend_startup_one( ca->be );
3800
3801                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3802                         if ( ca->bi->bi_db_open ) {
3803                                 BackendInfo *bi_orig = ca->be->bd_info;
3804                                 ca->be->bd_info = ca->bi;
3805                                 rc = ca->bi->bi_db_open( ca->be );
3806                                 ca->be->bd_info = bi_orig;
3807                         }
3808                 }
3809                 if ( rc ) {
3810                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3811                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3812                                 ca->log, ca->msg, ca->argv[1] );
3813                         rc = LDAP_OTHER;
3814                         goto done;
3815                 }
3816         }
3817
3818         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3819         ce->ce_parent = last;
3820         ce->ce_entry = entry_dup( e );
3821         ce->ce_entry->e_private = ce;
3822         ce->ce_type = colst[0]->co_type;
3823         ce->ce_be = ca->be;
3824         ce->ce_bi = ca->bi;
3825         ce->ce_private = ca->private;
3826         if ( !last ) {
3827                 cfb->cb_root = ce;
3828         } else if ( last->ce_kids ) {
3829                 CfEntryInfo *c2;
3830
3831                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3832
3833                 c2->ce_sibs = ce;
3834         } else {
3835                 last->ce_kids = ce;
3836         }
3837
3838 done:
3839         if ( rc ) {
3840                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3841                         if ( ca->be != frontendDB )
3842                                 backend_destroy_one( ca->be, 1 );
3843                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3844                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3845                 }
3846         }
3847
3848         ch_free( ca->argv );
3849         if ( colst ) ch_free( colst );
3850         return rc;
3851 }
3852
3853 /* Parse an LDAP entry into config directives, then store in underlying
3854  * database.
3855  */
3856 static int
3857 config_back_add( Operation *op, SlapReply *rs )
3858 {
3859         CfBackInfo *cfb;
3860         int renumber;
3861         ConfigArgs ca;
3862
3863         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3864                 NULL, ACL_WADD, NULL )) {
3865                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3866                 goto out;
3867         }
3868
3869         cfb = (CfBackInfo *)op->o_bd->be_private;
3870
3871         ldap_pvt_thread_pool_pause( &connection_pool );
3872
3873         /* Strategy:
3874          * 1) check for existence of entry
3875          * 2) check for sibling renumbering
3876          * 3) perform internal add
3877          * 4) store entry in underlying database
3878          * 5) perform any necessary renumbering
3879          */
3880         /* NOTE: by now we do not accept adds that require renumbering */
3881         renumber = -1;
3882         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3883         if ( rs->sr_err != LDAP_SUCCESS ) {
3884                 rs->sr_text = ca.msg;
3885                 goto out2;
3886         }
3887
3888         if ( cfb->cb_use_ldif ) {
3889                 BackendDB *be = op->o_bd;
3890                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3891                 struct berval dn, ndn;
3892
3893                 op->o_bd = &cfb->cb_db;
3894
3895                 /* Save current rootdn; use the underlying DB's rootdn */
3896                 dn = op->o_dn;
3897                 ndn = op->o_ndn;
3898                 op->o_dn = op->o_bd->be_rootdn;
3899                 op->o_ndn = op->o_bd->be_rootndn;
3900
3901                 sc.sc_next = op->o_callback;
3902                 op->o_callback = &sc;
3903                 op->o_bd->be_add( op, rs );
3904                 op->o_bd = be;
3905                 op->o_callback = sc.sc_next;
3906                 op->o_dn = dn;
3907                 op->o_ndn = ndn;
3908         }
3909
3910         if ( renumber ) {
3911                 /* TODO */
3912         }
3913
3914 out2:;
3915         ldap_pvt_thread_pool_resume( &connection_pool );
3916
3917 out:;
3918         send_ldap_result( op, rs );
3919         return rs->sr_err;
3920 }
3921
3922 typedef struct delrec {
3923         struct delrec *next;
3924         int nidx;
3925         int idx[1];
3926 } delrec;
3927
3928 static int
3929 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3930         ConfigArgs *ca )
3931 {
3932         int rc = LDAP_UNWILLING_TO_PERFORM;
3933         Modifications *ml;
3934         Entry *e = ce->ce_entry;
3935         Attribute *save_attrs = e->e_attrs, *oc_at;
3936         ConfigTable *ct;
3937         ConfigOCs **colst;
3938         int i, nocs;
3939         char *ptr;
3940         delrec *dels = NULL, *deltail = NULL;
3941
3942         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3943         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3944
3945         colst = count_ocs( oc_at, &nocs );
3946
3947         e->e_attrs = attrs_dup( e->e_attrs );
3948
3949         init_config_argv( ca );
3950         ca->be = ce->ce_be;
3951         ca->bi = ce->ce_bi;
3952         ca->private = ce->ce_private;
3953         ca->ca_entry = e;
3954         ca->fname = "slapd";
3955         strcpy( ca->log, "back-config" );
3956
3957         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3958                 ct = config_find_table( colst, nocs, ml->sml_desc );
3959                 switch (ml->sml_op) {
3960                 case LDAP_MOD_DELETE:
3961                 case LDAP_MOD_REPLACE: {
3962                         BerVarray vals = NULL, nvals = NULL;
3963                         int *idx = NULL;
3964                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3965                                 rc = LDAP_OTHER;
3966                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3967                                         ml->sml_desc->ad_cname.bv_val );
3968                                 goto out;
3969                         }
3970                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3971                                 vals = ml->sml_values;
3972                                 nvals = ml->sml_nvalues;
3973                                 ml->sml_values = NULL;
3974                                 ml->sml_nvalues = NULL;
3975                         }
3976                         /* If we're deleting by values, remember the indexes of the
3977                          * values we deleted.
3978                          */
3979                         if ( ct && ml->sml_values ) {
3980                                 delrec *d;
3981                                 for (i=0; ml->sml_values[i].bv_val; i++);
3982                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3983                                 d->nidx = i;
3984                                 d->next = NULL;
3985                                 if ( dels ) {
3986                                         deltail->next = d;
3987                                 } else {
3988                                         dels = d;
3989                                 }
3990                                 deltail = d;
3991                                 idx = d->idx;
3992                         }
3993                         rc = modify_delete_vindex(e, &ml->sml_mod,
3994                                 get_permissiveModify(op),
3995                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3996                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3997                                 ml->sml_values = vals;
3998                                 ml->sml_nvalues = nvals;
3999                         }
4000                         if ( !vals )
4001                                 break;
4002                         }
4003                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4004
4005                 case LDAP_MOD_ADD:
4006                 case SLAP_MOD_SOFTADD: {
4007                         int mop = ml->sml_op;
4008                         int navals = -1;
4009                         ml->sml_op = LDAP_MOD_ADD;
4010                         if ( ct ) {
4011                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4012                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4013                                         if ( a ) {
4014                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4015                                                 navals = i;
4016                                         }
4017                                 }
4018                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4019                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4020                                                 navals >= 0 )
4021                                         {
4022                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4023                                                 int     j;
4024
4025                                                 j = strtol( val, &next, 0 );
4026                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4027                                                         rc = LDAP_OTHER;
4028                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4029                                                                 ml->sml_desc->ad_cname.bv_val );
4030                                                         goto out;
4031                                                 }
4032                                         }
4033                                         rc = check_vals( ct, ca, ml, 0 );
4034                                         if ( rc ) goto out;
4035                                 }
4036                         }
4037                         rc = modify_add_values(e, &ml->sml_mod,
4038                                    get_permissiveModify(op),
4039                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4040
4041                         /* If value already exists, show success here
4042                          * and ignore this operation down below.
4043                          */
4044                         if ( mop == SLAP_MOD_SOFTADD ) {
4045                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4046                                         rc = LDAP_SUCCESS;
4047                                 else
4048                                         mop = LDAP_MOD_ADD;
4049                         }
4050                         ml->sml_op = mop;
4051                         break;
4052                         }
4053
4054                         break;
4055                 case LDAP_MOD_INCREMENT:        /* FIXME */
4056                         break;
4057                 default:
4058                         break;
4059                 }
4060                 if(rc != LDAP_SUCCESS) break;
4061         }
4062         
4063         if(rc == LDAP_SUCCESS) {
4064                 /* check that the entry still obeys the schema */
4065                 rc = entry_schema_check(op, e, NULL, 0,
4066                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4067         }
4068         if ( rc == LDAP_SUCCESS ) {
4069                 /* Basic syntax checks are OK. Do the actual settings. */
4070                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4071                         ct = config_find_table( colst, nocs, ml->sml_desc );
4072                         if ( !ct ) continue;
4073
4074                         switch (ml->sml_op) {
4075                         case LDAP_MOD_DELETE:
4076                         case LDAP_MOD_REPLACE: {
4077                                 BerVarray vals = NULL, nvals = NULL;
4078                                 Attribute *a;
4079                                 delrec *d = NULL;
4080
4081                                 a = attr_find( e->e_attrs, ml->sml_desc );
4082
4083                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4084                                         vals = ml->sml_values;
4085                                         nvals = ml->sml_nvalues;
4086                                         ml->sml_values = NULL;
4087                                         ml->sml_nvalues = NULL;
4088                                 }
4089
4090                                 if ( ml->sml_values )
4091                                         d = dels;
4092
4093                                 /* If we didn't delete the whole attribute */
4094                                 if ( ml->sml_values && a ) {
4095                                         struct berval *mvals;
4096                                         int j;
4097
4098                                         if ( ml->sml_nvalues )
4099                                                 mvals = ml->sml_nvalues;
4100                                         else
4101                                                 mvals = ml->sml_values;
4102
4103                                         /* use the indexes we saved up above */
4104                                         for (i=0; i < d->nidx; i++) {
4105                                                 struct berval bv = *mvals++;
4106                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4107                                                         bv.bv_val[0] == '{' ) {
4108                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4109                                                         bv.bv_len -= ptr - bv.bv_val;
4110                                                         bv.bv_val = ptr;
4111                                                 }
4112                                                 ca->line = bv.bv_val;
4113                                                 ca->valx = d->idx[i];
4114                                                 rc = config_del_vals( ct, ca );
4115                                                 if ( rc != LDAP_SUCCESS ) break;
4116                                                 for (j=i+1; j < d->nidx; j++)
4117                                                         if ( d->idx[j] >d->idx[i] )
4118                                                                 d->idx[j]--;
4119                                         }
4120                                 } else {
4121                                         ca->valx = -1;
4122                                         ca->line = NULL;
4123                                         rc = config_del_vals( ct, ca );
4124                                         if ( rc ) rc = LDAP_OTHER;
4125                                 }
4126                                 if ( ml->sml_values ) {
4127                                         ch_free( dels );
4128                                         dels = d->next;
4129                                 }
4130                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4131                                         ml->sml_values = vals;
4132                                         ml->sml_nvalues = nvals;
4133                                 }
4134                                 if ( !vals || rc != LDAP_SUCCESS )
4135                                         break;
4136                                 }
4137                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4138
4139                         case LDAP_MOD_ADD:
4140                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4141                                         ca->line = ml->sml_values[i].bv_val;
4142                                         ca->valx = -1;
4143                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4144                                                 ca->line[0] == '{' )
4145                                         {
4146                                                 ptr = strchr( ca->line + 1, '}' );
4147                                                 if ( ptr ) {
4148                                                         char    *next;
4149
4150                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4151                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4152                                                                 rc = LDAP_OTHER;
4153                                                                 goto out;
4154                                                         }
4155                                                         ca->line = ptr+1;
4156                                                 }
4157                                         }
4158                                         rc = config_parse_add( ct, ca );
4159                                         if ( rc ) {
4160                                                 rc = LDAP_OTHER;
4161                                                 goto out;
4162                                         }
4163                                 }
4164
4165                                 break;
4166                         }
4167                 }
4168         }
4169
4170 out:
4171         if ( ca->cleanup )
4172                 ca->cleanup( ca );
4173         if ( rc == LDAP_SUCCESS ) {
4174                 attrs_free( save_attrs );
4175         } else {
4176                 attrs_free( e->e_attrs );
4177                 e->e_attrs = save_attrs;
4178         }
4179         ch_free( ca->argv );
4180         if ( colst ) ch_free( colst );
4181         while( dels ) {
4182                 deltail = dels->next;
4183                 ch_free( dels );
4184                 dels = deltail;
4185         }
4186
4187         return rc;
4188 }
4189
4190 static int
4191 config_back_modify( Operation *op, SlapReply *rs )
4192 {
4193         CfBackInfo *cfb;
4194         CfEntryInfo *ce, *last;
4195         Modifications *ml;
4196         ConfigArgs ca = {0};
4197         struct berval rdn;
4198         char *ptr;
4199         AttributeDescription *rad = NULL;
4200
4201         cfb = (CfBackInfo *)op->o_bd->be_private;
4202
4203         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4204         if ( !ce ) {
4205                 if ( last )
4206                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4207                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4208                 goto out;
4209         }
4210
4211         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4212                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4213                 goto out;
4214         }
4215
4216         /* Get type of RDN */
4217         rdn = ce->ce_entry->e_nname;
4218         ptr = strchr( rdn.bv_val, '=' );
4219         rdn.bv_len = ptr - rdn.bv_val;
4220         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4221
4222         /* Some basic validation... */
4223         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4224                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4225                 if ( ml->sml_desc == rad ) {
4226                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4227                         rs->sr_text = "Use modrdn to change the entry name";
4228                         goto out;
4229                 }
4230         }
4231
4232         ldap_pvt_thread_pool_pause( &connection_pool );
4233
4234         /* Strategy:
4235          * 1) perform the Modify on the cached Entry.
4236          * 2) verify that the Entry still satisfies the schema.
4237          * 3) perform the individual config operations.
4238          * 4) store Modified entry in underlying LDIF backend.
4239          */
4240         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4241         if ( rs->sr_err ) {
4242                 rs->sr_text = ca.msg;
4243         } else if ( cfb->cb_use_ldif ) {
4244                 BackendDB *be = op->o_bd;
4245                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4246                 struct berval dn, ndn;
4247
4248                 op->o_bd = &cfb->cb_db;
4249
4250                 dn = op->o_dn;
4251                 ndn = op->o_ndn;
4252                 op->o_dn = op->o_bd->be_rootdn;
4253                 op->o_ndn = op->o_bd->be_rootndn;
4254
4255                 sc.sc_next = op->o_callback;
4256                 op->o_callback = &sc;
4257                 op->o_bd->be_modify( op, rs );
4258                 op->o_bd = be;
4259                 op->o_callback = sc.sc_next;
4260                 op->o_dn = dn;
4261                 op->o_ndn = ndn;
4262         }
4263
4264         ldap_pvt_thread_pool_resume( &connection_pool );
4265 out:
4266         send_ldap_result( op, rs );
4267         return rs->sr_err;
4268 }
4269
4270 static int
4271 config_back_modrdn( Operation *op, SlapReply *rs )
4272 {
4273         CfBackInfo *cfb;
4274         CfEntryInfo *ce, *last;
4275
4276         cfb = (CfBackInfo *)op->o_bd->be_private;
4277
4278         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4279         if ( !ce ) {
4280                 if ( last )
4281                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4282                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4283                 goto out;
4284         }
4285         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4286                 NULL, ACL_WRITE, NULL )) {
4287                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4288                 goto out;
4289         }
4290         { Entry *parent;
4291                 if ( ce->ce_parent )
4292                         parent = ce->ce_parent->ce_entry;
4293                 else
4294                         parent = (Entry *)&slap_entry_root;
4295                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4296                         NULL, ACL_WRITE, NULL )) {
4297                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4298                         goto out;
4299                 }
4300         }
4301
4302         /* We don't allow moving objects to new parents.
4303          * Generally we only allow reordering a set of ordered entries.
4304          */
4305         if ( op->orr_newSup ) {
4306                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4307                 goto out;
4308         }
4309         ldap_pvt_thread_pool_pause( &connection_pool );
4310
4311         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4312         rs->sr_text = "renaming not implemented yet within naming context";
4313
4314         ldap_pvt_thread_pool_resume( &connection_pool );
4315 out:
4316         send_ldap_result( op, rs );
4317         return rs->sr_err;
4318 }
4319
4320 static int
4321 config_back_search( Operation *op, SlapReply *rs )
4322 {
4323         CfBackInfo *cfb;
4324         CfEntryInfo *ce, *last;
4325         slap_mask_t mask;
4326
4327         cfb = (CfBackInfo *)op->o_bd->be_private;
4328
4329         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4330         if ( !ce ) {
4331                 if ( last )
4332                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4333                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4334                 goto out;
4335         }
4336         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4337                 ACL_SEARCH, NULL, &mask ))
4338         {
4339                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4340                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4341                 } else {
4342                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4343                 }
4344                 goto out;
4345         }
4346         switch ( op->ors_scope ) {
4347         case LDAP_SCOPE_BASE:
4348         case LDAP_SCOPE_SUBTREE:
4349                 config_send( op, rs, ce, 0 );
4350                 break;
4351                 
4352         case LDAP_SCOPE_ONELEVEL:
4353                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4354                         config_send( op, rs, ce, 1 );
4355                 }
4356                 break;
4357         }
4358                 
4359         rs->sr_err = LDAP_SUCCESS;
4360 out:
4361         send_ldap_result( op, rs );
4362         return 0;
4363 }
4364
4365 static void
4366 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4367         ConfigTable *ct, ConfigArgs *c )
4368 {
4369         int i, rc;
4370
4371         for (; at && *at; at++) {
4372                 /* Skip the naming attr */
4373                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4374                         continue;
4375                 for (i=0;ct[i].name;i++) {
4376                         if (ct[i].ad == (*at)->sat_ad) {
4377                                 rc = config_get_vals(&ct[i], c);
4378                                 /* NOTE: tolerate that config_get_vals()
4379                                  * returns success with no values */
4380                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4381                                         if ( c->rvalue_nvals )
4382                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4383                                                         c->rvalue_nvals);
4384                                         else
4385                                                 attr_merge_normalize(e, ct[i].ad,
4386                                                         c->rvalue_vals, NULL);
4387                                         ber_bvarray_free( c->rvalue_nvals );
4388                                         ber_bvarray_free( c->rvalue_vals );
4389                                 }
4390                                 break;
4391                         }
4392                 }
4393         }
4394 }
4395
4396 Entry *
4397 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4398         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4399 {
4400         Entry *e = ch_calloc( 1, sizeof(Entry) );
4401         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4402         struct berval val;
4403         struct berval ad_name;
4404         AttributeDescription *ad = NULL;
4405         int rc;
4406         char *ptr;
4407         const char *text;
4408         Attribute *oc_at;
4409         struct berval pdn;
4410         ObjectClass *oc;
4411         CfEntryInfo *ceprev = NULL;
4412
4413         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4414         e->e_private = ce;
4415         ce->ce_entry = e;
4416         ce->ce_parent = parent;
4417         if ( parent ) {
4418                 pdn = parent->ce_entry->e_nname;
4419                 if ( parent->ce_kids )
4420                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4421                                 ceprev = ceprev->ce_sibs );
4422         } else {
4423                 BER_BVZERO( &pdn );
4424         }
4425
4426         ce->ce_type = main->co_type;
4427         ce->ce_private = c->private;
4428         ce->ce_be = c->be;
4429         ce->ce_bi = c->bi;
4430
4431         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4432         ber_dupbv( &e->e_nname, &e->e_name );
4433
4434         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4435                 main->co_name, NULL );
4436         if ( extra )
4437                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4438                         extra->co_name, NULL );
4439         ptr = strchr(rdn->bv_val, '=');
4440         ad_name.bv_val = rdn->bv_val;
4441         ad_name.bv_len = ptr - rdn->bv_val;
4442         rc = slap_bv2ad( &ad_name, &ad, &text );
4443         if ( rc ) {
4444                 return NULL;
4445         }
4446         val.bv_val = ptr+1;
4447         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4448         attr_merge_normalize_one(e, ad, &val, NULL );
4449
4450         oc = main->co_oc;
4451         if ( oc->soc_required )
4452                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4453
4454         if ( oc->soc_allowed )
4455                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4456
4457         if ( extra ) {
4458                 oc = extra->co_oc;
4459                 if ( oc->soc_required )
4460                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4461
4462                 if ( oc->soc_allowed )
4463                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4464         }
4465
4466         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4467         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4468                 sizeof(c->msg));
4469         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4470         if ( op ) {
4471                 op->ora_e = e;
4472                 op->o_bd->be_add( op, rs );
4473                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4474                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4475                         return NULL;
4476                 }
4477         }
4478         if ( ceprev ) {
4479                 ceprev->ce_sibs = ce;
4480         } else if ( parent ) {
4481                 parent->ce_kids = ce;
4482         }
4483
4484         return e;
4485 }
4486
4487 static int
4488 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4489         Operation *op, SlapReply *rs )
4490 {
4491         Entry *e;
4492         ConfigFile *cf = c->private;
4493         char *ptr;
4494         struct berval bv;
4495
4496         for (; cf; cf=cf->c_sibs, c->depth++) {
4497                 c->value_dn.bv_val = c->log;
4498                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4499                 if ( !bv.bv_val ) {
4500                         bv = cf->c_file;
4501                 } else {
4502                         bv.bv_val++;
4503                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4504                 }
4505                 ptr = strchr( bv.bv_val, '.' );
4506                 if ( ptr )
4507                         bv.bv_len = ptr - bv.bv_val;
4508                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4509                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4510                         /* FIXME: how can indicate error? */
4511                         return -1;
4512                 }
4513                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4514                         bv.bv_len );
4515                 c->value_dn.bv_len += bv.bv_len;
4516                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4517
4518                 c->private = cf;
4519                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4520                         &CFOC_SCHEMA, NULL );
4521                 if ( !e ) {
4522                         return -1;
4523                 } else if ( e && cf->c_kids ) {
4524                         c->private = cf->c_kids;
4525                         config_build_schema_inc( c, e->e_private, op, rs );
4526                 }
4527         }
4528         return 0;
4529 }
4530
4531 static int
4532 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4533         Operation *op, SlapReply *rs )
4534 {
4535         Entry *e;
4536         int i;
4537         ConfigFile *cf = c->private;
4538
4539         for (i=0; cf; cf=cf->c_sibs, i++) {
4540                 c->value_dn.bv_val = c->log;
4541                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4542                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4543                         /* FIXME: how can indicate error? */
4544                         return -1;
4545                 }
4546                 c->private = cf;
4547                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4548                         &CFOC_INCLUDE, NULL );
4549                 if ( ! e ) {
4550                         return -1;
4551                 } else if ( e && cf->c_kids ) {
4552                         c->private = cf->c_kids;
4553                         config_build_includes( c, e->e_private, op, rs );
4554                 }
4555         }
4556         return 0;
4557 }
4558
4559 #ifdef SLAPD_MODULES
4560
4561 static int
4562 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4563         Operation *op, SlapReply *rs )
4564 {
4565         int i;
4566         ModPaths *mp;
4567
4568         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4569                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4570                         continue;
4571                 c->value_dn.bv_val = c->log;
4572                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4573                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4574                         /* FIXME: how can indicate error? */
4575                         return -1;
4576                 }
4577                 c->private = mp;
4578                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4579                         return -1;
4580                 }
4581         }
4582         return 0;
4583 }
4584 #endif
4585
4586 static const char *defacl[] = {
4587         NULL, "to", "*", "by", "*", "none", NULL
4588 };
4589
4590 static int
4591 config_back_db_open( BackendDB *be )
4592 {
4593         CfBackInfo *cfb = be->be_private;
4594         struct berval rdn;
4595         Entry *e, *parent;
4596         CfEntryInfo *ce, *ceparent;
4597         int i, unsupp = 0;
4598         BackendInfo *bi;
4599         ConfigArgs c;
4600         Connection conn = {0};
4601         OperationBuffer opbuf;
4602         Operation *op;
4603         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4604         SlapReply rs = {REP_RESULT};
4605         void *thrctx = NULL;
4606
4607         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4608
4609         /* If we have no explicitly configured ACLs, don't just use
4610          * the global ACLs. Explicitly deny access to everything.
4611          */
4612         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4613                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4614         }
4615
4616         /* If we read the config from back-ldif, nothing to do here */
4617         if ( cfb->cb_got_ldif )
4618                 return 0;
4619
4620         if ( cfb->cb_use_ldif ) {
4621                 thrctx = ldap_pvt_thread_pool_context();
4622                 op = (Operation *) &opbuf;
4623                 connection_fake_init( &conn, op, thrctx );
4624
4625                 op->o_tag = LDAP_REQ_ADD;
4626                 op->o_callback = &cb;
4627                 op->o_bd = &cfb->cb_db;
4628                 op->o_dn = op->o_bd->be_rootdn;
4629                 op->o_ndn = op->o_bd->be_rootndn;
4630         } else {
4631                 op = NULL;
4632         }
4633
4634         /* create root of tree */
4635         rdn = config_rdn;
4636         c.private = cfb->cb_config;
4637         c.be = frontendDB;
4638         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4639         if ( !e ) {
4640                 return -1;
4641         }
4642         ce = e->e_private;
4643         cfb->cb_root = ce;
4644
4645         parent = e;
4646         ceparent = ce;
4647
4648         /* Create includeFile nodes */
4649         if ( cfb->cb_config->c_kids ) {
4650                 c.depth = 0;
4651                 c.private = cfb->cb_config->c_kids;
4652                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4653                         return -1;
4654                 }
4655         }
4656
4657 #ifdef SLAPD_MODULES
4658         /* Create Module nodes... */
4659         if ( modpaths.mp_loads ) {
4660                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4661                         return -1;
4662                 }
4663         }
4664 #endif
4665
4666         /* Create schema nodes... cn=schema will contain the hardcoded core
4667          * schema, read-only. Child objects will contain runtime loaded schema
4668          * files.
4669          */
4670         rdn = schema_rdn;
4671         c.private = NULL;
4672         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4673         if ( !e ) {
4674                 return -1;
4675         }
4676         ce = e->e_private;
4677
4678         /* Create schema nodes for included schema... */
4679         if ( cfb->cb_config->c_kids ) {
4680                 c.depth = 0;
4681                 c.private = cfb->cb_config->c_kids;
4682                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4683                         return -1;
4684                 }
4685         }
4686
4687         /* Create backend nodes. Skip if they don't provide a cf_table.
4688          * There usually aren't any of these.
4689          */
4690         
4691         c.line = 0;
4692         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4693                 if (!bi->bi_cf_ocs) {
4694                         /* If it only supports the old config mech, complain. */
4695                         if ( bi->bi_config ) {
4696                                 Debug( LDAP_DEBUG_ANY,
4697                                         "WARNING: No dynamic config support for backend %s.\n",
4698                                         bi->bi_type, 0, 0 );
4699                                 unsupp++;
4700                         }
4701                         continue;
4702                 }
4703                 if (!bi->bi_private) continue;
4704
4705                 rdn.bv_val = c.log;
4706                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4707                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4708                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4709                         /* FIXME: holler ... */ ;
4710                 }
4711                 c.bi = bi;
4712                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4713                         bi->bi_cf_ocs );
4714                 if ( !e ) {
4715                         return -1;
4716                 }
4717         }
4718
4719         /* Create database nodes... */
4720         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4721         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4722         for ( i = -1, be = frontendDB ; be;
4723                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4724                 slap_overinfo *oi = NULL;
4725
4726                 if ( overlay_is_over( be )) {
4727                         oi = be->bd_info->bi_private;
4728                         bi = oi->oi_orig;
4729                 } else {
4730                         bi = be->bd_info;
4731                 }
4732
4733                 /* If this backend supports the old config mechanism, but not
4734                  * the new mech, complain.
4735                  */
4736                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4737                         Debug( LDAP_DEBUG_ANY,
4738                                 "WARNING: No dynamic config support for database %s.\n",
4739                                 bi->bi_type, 0, 0 );
4740                         unsupp++;
4741                 }
4742                 rdn.bv_val = c.log;
4743                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4744                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4745                         i, bi->bi_type);
4746                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4747                         /* FIXME: holler ... */ ;
4748                 }
4749                 c.be = be;
4750                 c.bi = bi;
4751                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4752                         be->be_cf_ocs );
4753                 if ( !e ) {
4754                         return -1;
4755                 }
4756                 ce = e->e_private;
4757                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4758                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4759                 /* Iterate through overlays */
4760                 if ( oi ) {
4761                         slap_overinst *on;
4762                         Entry *oe;
4763                         int j;
4764
4765                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4766                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4767                                         Debug( LDAP_DEBUG_ANY,
4768                                                 "WARNING: No dynamic config support for overlay %s.\n",
4769                                                 on->on_bi.bi_type, 0, 0 );
4770                                         unsupp++;
4771                                 }
4772                                 rdn.bv_val = c.log;
4773                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4774                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4775                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4776                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4777                                         /* FIXME: holler ... */ ;
4778                                 }
4779                                 c.be = be;
4780                                 c.bi = &on->on_bi;
4781                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4782                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4783                                 if ( !oe ) {
4784                                         return -1;
4785                                 }
4786                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4787                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4788                         }
4789                 }
4790         }
4791         if ( thrctx )
4792                 ldap_pvt_thread_pool_context_reset( thrctx );
4793
4794         if ( unsupp  && cfb->cb_use_ldif ) {
4795                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4796                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4797         }
4798
4799         return 0;
4800 }
4801
4802 static void
4803 cfb_free_cffile( ConfigFile *cf )
4804 {
4805         ConfigFile *next;
4806
4807         for (; cf; cf=next) {
4808                 next = cf->c_sibs;
4809                 if ( cf->c_kids )
4810                         cfb_free_cffile( cf->c_kids );
4811                 ch_free( cf->c_file.bv_val );
4812                 ber_bvarray_free( cf->c_dseFiles );
4813                 ch_free( cf );
4814         }
4815 }
4816
4817 static void
4818 cfb_free_entries( CfEntryInfo *ce )
4819 {
4820         CfEntryInfo *next;
4821
4822         for (; ce; ce=next) {
4823                 next = ce->ce_sibs;
4824                 if ( ce->ce_kids )
4825                         cfb_free_entries( ce->ce_kids );
4826                 ce->ce_entry->e_private = NULL;
4827                 entry_free( ce->ce_entry );
4828                 ch_free( ce );
4829         }
4830 }
4831
4832 static int
4833 config_back_db_close( BackendDB *be )
4834 {
4835         CfBackInfo *cfb = be->be_private;
4836
4837         cfb_free_entries( cfb->cb_root );
4838         cfb->cb_root = NULL;
4839
4840         if ( cfb->cb_db.bd_info ) {
4841                 backend_shutdown( &cfb->cb_db );
4842         }
4843
4844         return 0;
4845 }
4846
4847 static int
4848 config_back_db_destroy( BackendDB *be )
4849 {
4850         CfBackInfo *cfb = be->be_private;
4851
4852         cfb_free_cffile( cfb->cb_config );
4853
4854         ch_free( cfdir.bv_val );
4855
4856         avl_free( CfOcTree, NULL );
4857
4858         if ( cfb->cb_db.bd_info ) {
4859                 cfb->cb_db.be_suffix = NULL;
4860                 cfb->cb_db.be_nsuffix = NULL;
4861                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4862                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4863
4864                 backend_destroy_one( &cfb->cb_db, 0 );
4865         }
4866
4867         free( be->be_private );
4868
4869         loglevel_destroy();
4870
4871         return 0;
4872 }
4873
4874 static int
4875 config_back_db_init( BackendDB *be )
4876 {
4877         struct berval dn;
4878         CfBackInfo *cfb;
4879
4880         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4881         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4882         cfn = cfb->cb_config;
4883         be->be_private = cfb;
4884
4885         ber_dupbv( &be->be_rootdn, &config_rdn );
4886         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4887         ber_dupbv( &dn, &be->be_rootdn );
4888         ber_bvarray_add( &be->be_suffix, &dn );
4889         ber_dupbv( &dn, &be->be_rootdn );
4890         ber_bvarray_add( &be->be_nsuffix, &dn );
4891
4892         /* Hide from namingContexts */
4893         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4894
4895         return 0;
4896 }
4897
4898 static int
4899 config_back_destroy( BackendInfo *bi )
4900 {
4901         ldif_must_b64_encode_release();
4902         return 0;
4903 }
4904
4905 static int
4906 config_tool_entry_open( BackendDB *be, int mode )
4907 {
4908         CfBackInfo *cfb = be->be_private;
4909         BackendInfo *bi = cfb->cb_db.bd_info;
4910
4911         if ( bi && bi->bi_tool_entry_open )
4912                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4913         else
4914                 return -1;
4915         
4916 }
4917
4918 static int
4919 config_tool_entry_close( BackendDB *be )
4920 {
4921         CfBackInfo *cfb = be->be_private;
4922         BackendInfo *bi = cfb->cb_db.bd_info;
4923
4924         if ( bi && bi->bi_tool_entry_close )
4925                 return bi->bi_tool_entry_close( &cfb->cb_db );
4926         else
4927                 return -1;
4928 }
4929
4930 static ID
4931 config_tool_entry_first( BackendDB *be )
4932 {
4933         CfBackInfo *cfb = be->be_private;
4934         BackendInfo *bi = cfb->cb_db.bd_info;
4935
4936         if ( bi && bi->bi_tool_entry_first )
4937                 return bi->bi_tool_entry_first( &cfb->cb_db );
4938         else
4939                 return NOID;
4940 }
4941
4942 static ID
4943 config_tool_entry_next( BackendDB *be )
4944 {
4945         CfBackInfo *cfb = be->be_private;
4946         BackendInfo *bi = cfb->cb_db.bd_info;
4947
4948         if ( bi && bi->bi_tool_entry_next )
4949                 return bi->bi_tool_entry_next( &cfb->cb_db );
4950         else
4951                 return NOID;
4952 }
4953
4954 static Entry *
4955 config_tool_entry_get( BackendDB *be, ID id )
4956 {
4957         CfBackInfo *cfb = be->be_private;
4958         BackendInfo *bi = cfb->cb_db.bd_info;
4959
4960         if ( bi && bi->bi_tool_entry_get )
4961                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4962         else
4963                 return NULL;
4964 }
4965
4966 static ID
4967 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4968 {
4969         CfBackInfo *cfb = be->be_private;
4970         BackendInfo *bi = cfb->cb_db.bd_info;
4971         ConfigArgs ca;
4972
4973         if ( bi && bi->bi_tool_entry_put &&
4974                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
4975                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4976         else
4977                 return NOID;
4978 }
4979
4980 static struct {
4981         char *name;
4982         AttributeDescription **desc;
4983 } ads[] = {
4984         { "backend", &cfAd_backend },
4985         { "database", &cfAd_database },
4986         { "include", &cfAd_include },
4987         { "overlay", &cfAd_overlay },
4988         { NULL, NULL }
4989 };
4990
4991 /* Notes:
4992  *   add / delete: all types that may be added or deleted must use an
4993  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4994  * should automatically renumber the index of any siblings as needed,
4995  * so that no gaps in the numbering sequence exist after the add/delete
4996  * is completed.
4997  *   What can be added:
4998  *     schema objects
4999  *     backend objects for backend-specific config directives
5000  *     database objects
5001  *     overlay objects
5002  *
5003  *   delete: probably no support this time around.
5004  *
5005  *   modrdn: generally not done. Will be invoked automatically by add/
5006  * delete to update numbering sequence. Perform as an explicit operation
5007  * so that the renumbering effect may be replicated. Subtree rename must
5008  * be supported, since renumbering a database will affect all its child
5009  * overlays.
5010  *
5011  *  modify: must be fully supported. 
5012  */
5013
5014 int
5015 config_back_initialize( BackendInfo *bi )
5016 {
5017         ConfigTable             *ct = config_back_cf_table;
5018         char                    *argv[4];
5019         int                     i;
5020         AttributeDescription    *ad = NULL;
5021         const char              *text;
5022         static char             *controls[] = {
5023                 LDAP_CONTROL_MANAGEDSAIT,
5024                 NULL
5025         };
5026
5027         /* Make sure we don't exceed the bits reserved for userland */
5028         config_check_userland( CFG_LAST );
5029
5030         bi->bi_controls = controls;
5031
5032         bi->bi_open = 0;
5033         bi->bi_close = 0;
5034         bi->bi_config = 0;
5035         bi->bi_destroy = config_back_destroy;
5036
5037         bi->bi_db_init = config_back_db_init;
5038         bi->bi_db_config = 0;
5039         bi->bi_db_open = config_back_db_open;
5040         bi->bi_db_close = config_back_db_close;
5041         bi->bi_db_destroy = config_back_db_destroy;
5042
5043         bi->bi_op_bind = config_back_bind;
5044         bi->bi_op_unbind = 0;
5045         bi->bi_op_search = config_back_search;
5046         bi->bi_op_compare = 0;
5047         bi->bi_op_modify = config_back_modify;
5048         bi->bi_op_modrdn = config_back_modrdn;
5049         bi->bi_op_add = config_back_add;
5050         bi->bi_op_delete = 0;
5051         bi->bi_op_abandon = 0;
5052
5053         bi->bi_extended = 0;
5054
5055         bi->bi_chk_referrals = 0;
5056
5057         bi->bi_access_allowed = slap_access_allowed;
5058
5059         bi->bi_connection_init = 0;
5060         bi->bi_connection_destroy = 0;
5061
5062         bi->bi_tool_entry_open = config_tool_entry_open;
5063         bi->bi_tool_entry_close = config_tool_entry_close;
5064         bi->bi_tool_entry_first = config_tool_entry_first;
5065         bi->bi_tool_entry_next = config_tool_entry_next;
5066         bi->bi_tool_entry_get = config_tool_entry_get;
5067         bi->bi_tool_entry_put = config_tool_entry_put;
5068
5069         argv[3] = NULL;
5070         for (i=0; OidMacros[i].name; i++ ) {
5071                 argv[1] = OidMacros[i].name;
5072                 argv[2] = OidMacros[i].oid;
5073                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5074         }
5075
5076         bi->bi_cf_ocs = cf_ocs;
5077
5078         i = config_register_schema( ct, cf_ocs );
5079         if ( i ) return i;
5080
5081         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5082          * basically, we don't care if it fails */
5083         i = slap_str2ad( "olcRootPW", &ad, &text );
5084         if ( i ) {
5085                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5086                         "warning, unable to get \"olcRootPW\" "
5087                         "attribute description: %d: %s\n",
5088                         i, text, 0 );
5089         } else {
5090                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5091                         ad->ad_type->sat_oid );
5092         }
5093
5094         /* set up the notable AttributeDescriptions */
5095         i = 0;
5096         for (;ct->name;ct++) {
5097                 if (strcmp(ct->name, ads[i].name)) continue;
5098                 *ads[i].desc = ct->ad;
5099                 i++;
5100                 if (!ads[i].name) break;
5101         }
5102
5103         return 0;
5104 }
5105