]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
unifdef -DSLAPD_CONF_UNKNOWN_BAILOUT -DSLAPD_CONF_UNKNOWN_IGNORED=""
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 static char     *passwd_salt;
73 static char     *logfileName;
74 #ifdef SLAP_AUTH_REWRITE
75 static BerVarray authz_rewrites;
76 #endif
77
78 static struct berval cfdir;
79
80 /* Private state */
81 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
82         *cfAd_include;
83
84 static ConfigFile *cfn;
85
86 static Avlnode *CfOcTree;
87
88 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
89         SlapReply *rs, int *renumber );
90
91 static ConfigDriver config_fname;
92 static ConfigDriver config_cfdir;
93 static ConfigDriver config_generic;
94 static ConfigDriver config_search_base;
95 static ConfigDriver config_passwd_hash;
96 static ConfigDriver config_schema_dn;
97 static ConfigDriver config_sizelimit;
98 static ConfigDriver config_timelimit;
99 static ConfigDriver config_overlay;
100 static ConfigDriver config_subordinate; 
101 static ConfigDriver config_suffix; 
102 static ConfigDriver config_rootdn;
103 static ConfigDriver config_rootpw;
104 static ConfigDriver config_restrict;
105 static ConfigDriver config_allows;
106 static ConfigDriver config_disallows;
107 static ConfigDriver config_requires;
108 static ConfigDriver config_security;
109 static ConfigDriver config_referral;
110 static ConfigDriver config_loglevel;
111 static ConfigDriver config_replica;
112 static ConfigDriver config_updatedn;
113 static ConfigDriver config_updateref;
114 static ConfigDriver config_include;
115 #ifdef HAVE_TLS
116 static ConfigDriver config_tls_option;
117 static ConfigDriver config_tls_config;
118 #endif
119 extern ConfigDriver syncrepl_config;
120
121 enum {
122         CFG_ACL = 1,
123         CFG_BACKEND,
124         CFG_DATABASE,
125         CFG_TLS_RAND,
126         CFG_TLS_CIPHER,
127         CFG_TLS_CERT_FILE,
128         CFG_TLS_CERT_KEY,
129         CFG_TLS_CA_PATH,
130         CFG_TLS_CA_FILE,
131         CFG_TLS_DH_FILE,
132         CFG_TLS_VERIFY,
133         CFG_TLS_CRLCHECK,
134         CFG_CONCUR,
135         CFG_THREADS,
136         CFG_SALT,
137         CFG_LIMITS,
138         CFG_RO,
139         CFG_REWRITE,
140         CFG_DEPTH,
141         CFG_OID,
142         CFG_OC,
143         CFG_DIT,
144         CFG_ATTR,
145         CFG_ATOPT,
146         CFG_REPLICA_ARGSFILE,
147         CFG_REPLICA_PIDFILE,
148         CFG_REPLICATIONINTERVAL,
149         CFG_REPLOG,
150         CFG_ROOTDSE,
151         CFG_LOGFILE,
152         CFG_PLUGIN,
153         CFG_MODLOAD,
154         CFG_MODPATH,
155         CFG_LASTMOD,
156         CFG_AZPOLICY,
157         CFG_AZREGEXP,
158         CFG_SASLSECP,
159         CFG_SSTR_IF_MAX,
160         CFG_SSTR_IF_MIN,
161         CFG_TTHREADS,
162
163         CFG_LAST
164 };
165
166 typedef struct {
167         char *name, *oid;
168 } OidRec;
169
170 static OidRec OidMacros[] = {
171         /* OpenLDAProot:666.11.1 */
172         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
173         { "OLcfgAt", "OLcfg:3" },
174         { "OLcfgGlAt", "OLcfgAt:0" },
175         { "OLcfgBkAt", "OLcfgAt:1" },
176         { "OLcfgDbAt", "OLcfgAt:2" },
177         { "OLcfgOvAt", "OLcfgAt:3" },
178         { "OLcfgOc", "OLcfg:4" },
179         { "OLcfgGlOc", "OLcfgOc:0" },
180         { "OLcfgBkOc", "OLcfgOc:1" },
181         { "OLcfgDbOc", "OLcfgOc:2" },
182         { "OLcfgOvOc", "OLcfgOc:3" },
183         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
184         { "OMsBoolean", "OMsyn:7" },
185         { "OMsDN", "OMsyn:12" },
186         { "OMsDirectoryString", "OMsyn:15" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsOID", "OMsyn:38" },
189         { "OMsOctetString", "OMsyn:40" },
190         { NULL, NULL }
191 };
192
193 /*
194  * Backend/Database registry
195  *
196  * OLcfg{Bk|Db}{Oc|At}:0                -> common
197  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
198  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
199  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
200  */
201
202 /*
203  * Overlay registry
204  *
205  * OLcfgOv{Oc|At}:1                     -> syncprov
206  * OLcfgOv{Oc|At}:2                     -> pcache
207  * OLcfgOv{Oc|At}:3                     -> chain
208  * OLcfgOv{Oc|At}:4                     -> accesslog
209  * OLcfgOv{Oc|At}:5                     -> valsort
210  * (FIXME: separate arc for contribware?)
211  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
212  * OLcfgOv{Oc|At}:7                     -> distproc
213  * OLcfgOv{Oc|At}:8                     -> dynlist
214  * OLcfgOv{Oc|At}:9                     -> dds
215  */
216
217 /* alphabetical ordering */
218
219 static ConfigTable config_back_cf_table[] = {
220         /* This attr is read-only */
221         { "", "", 0, 0, 0, ARG_MAGIC,
222                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
223                         "DESC 'File for slapd configuration directives' "
224                         "EQUALITY caseIgnoreMatch "
225                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
226         { "", "", 0, 0, 0, ARG_MAGIC,
227                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
228                         "DESC 'Directory for slapd configuration backend' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
231         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
232                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
233                         "DESC 'Access Control List' "
234                         "EQUALITY caseIgnoreMatch "
235                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
236         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
237                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
238                         "DESC 'Allowed set of deprecated features' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "argsfile", "file", 2, 2, 0, ARG_STRING,
242                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
243                         "DESC 'File for slapd command line options' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
246         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
247                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString )", NULL, NULL },
250         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
251                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
252                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
253                         "DESC 'OpenLDAP attributeTypes' "
254                         "EQUALITY caseIgnoreMatch "
255                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
256                                 NULL, NULL },
257         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
258 #ifdef SLAP_AUTH_REWRITE
259                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
260 #else
261                 ARG_IGNORED, NULL,
262 #endif
263                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
264                         "EQUALITY caseIgnoreMatch "
265                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
266         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
267                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
268                         "EQUALITY caseIgnoreMatch "
269                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
270         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
271                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
274         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
275                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
276                         "DESC 'A type of backend' "
277                         "EQUALITY caseIgnoreMatch "
278                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
279                                 NULL, NULL },
280         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
281                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
282                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
283         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
284                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
285                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
286         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
287                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
288                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
289         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
290                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
291                         "DESC 'The backend type for a database instance' "
292                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
293         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
294                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
295                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
296         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
297                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString )", NULL, NULL },
300         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
301                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
302                         "DESC 'OpenLDAP DIT content rules' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
305                         NULL, NULL },
306         { "gentlehup", "on|off", 2, 2, 0,
307 #ifdef SIGHUP
308                 ARG_ON_OFF, &global_gentlehup,
309 #else
310                 ARG_IGNORED, NULL,
311 #endif
312                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
313                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
314         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
315                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
316                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
317         { "include", "file", 2, 2, 0, ARG_MAGIC,
318                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
319                         "SUP labeledURI )", NULL, NULL },
320         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
321                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
322                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
323         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
324                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
325                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
326         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
327                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
328                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
329         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
330                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
331                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
332         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
333                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
334                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
335         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
336                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
337                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
338         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
339                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
340                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
341         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
342                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
343                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
344         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
345                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
358         { "modulepath", "path", 2, 2, 0,
359 #ifdef SLAPD_MODULES
360                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
361 #else
362                 ARG_IGNORED, NULL,
363 #endif
364                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
365                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
366         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
367                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
368                 "DESC 'OpenLDAP object classes' "
369                 "EQUALITY caseIgnoreMatch "
370                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
371                         NULL, NULL },
372         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
373                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
374                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
375         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
376                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
377                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
378         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
379                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
380                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
381         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
382                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "pidfile", "file", 2, 2, 0, ARG_STRING,
385                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "plugin", NULL, 0, 0, 0,
388 #ifdef LDAP_SLAPI
389                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
390 #else
391                 ARG_IGNORED, NULL,
392 #endif
393                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "pluginlog", "filename", 2, 2, 0,
396 #ifdef LDAP_SLAPI
397                 ARG_STRING, &slapi_log_file,
398 #else
399                 ARG_IGNORED, NULL,
400 #endif
401                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
402                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
403         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
404                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
405                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
406         { "referral", "url", 2, 2, 0, ARG_MAGIC,
407                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
408                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
409         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
410                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
411                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
412         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
413                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
414                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
415         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
416                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
417                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
418         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
419                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
420                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
421         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
422                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
423                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
424         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
425                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
426                         "SYNTAX OMsDirectoryString )", NULL, NULL },
427         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
428                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
429                         "SYNTAX OMsDirectoryString )", NULL, NULL },
430         { "reverse-lookup", "on|off", 2, 2, 0,
431 #ifdef SLAPD_RLOOKUPS
432                 ARG_ON_OFF, &use_reverse_lookup,
433 #else
434                 ARG_IGNORED, NULL,
435 #endif
436                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
437                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
438         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
439                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
440                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
441         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
442                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
445                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
446                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
447         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
448                 &config_generic, NULL, NULL, NULL },
449         { "sasl-host", "host", 2, 2, 0,
450 #ifdef HAVE_CYRUS_SASL
451                 ARG_STRING|ARG_UNIQUE, &global_host,
452 #else
453                 ARG_IGNORED, NULL,
454 #endif
455                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
456                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
457         { "sasl-realm", "realm", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_realm,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
466                 &config_generic, NULL, NULL, NULL },
467         { "sasl-secprops", "properties", 2, 2, 0,
468 #ifdef HAVE_CYRUS_SASL
469                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
470 #else
471                 ARG_IGNORED, NULL,
472 #endif
473                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
474                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
475         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
476                 &config_generic, NULL, NULL, NULL },
477         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
478                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
479                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
480         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
481                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
482                         "SYNTAX OMsDirectoryString )", NULL, NULL },
483         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
484                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
485                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
486         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
487                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
488                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
489         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
490                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
491                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
492         { "srvtab", "file", 2, 2, 0,
493 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
494                 ARG_STRING, &ldap_srvtab,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
499                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
500         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
501                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
502                         "SYNTAX OMsDirectoryString )", NULL, NULL },
503         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
504                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
505                         "SYNTAX OMsDN )", NULL, NULL },
506         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
507                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
510                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
511                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
512         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
513                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCACertificateFile", NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
522                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
523         { "TLSCACertificatePath", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
530                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
531         { "TLSCertificateFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
538                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
539         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "TLSCipherSuite",     NULL, 0, 0, 0,
548 #ifdef HAVE_TLS
549                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
550 #else
551                 ARG_IGNORED, NULL,
552 #endif
553                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
554                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
555         { "TLSCRLCheck", NULL, 0, 0, 0,
556 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
557                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
558 #else
559                 ARG_IGNORED, NULL,
560 #endif
561                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
562                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
563         { "TLSRandFile", NULL, 0, 0, 0,
564 #ifdef HAVE_TLS
565                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
566 #else
567                 ARG_IGNORED, NULL,
568 #endif
569                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
570                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
571         { "TLSVerifyClient", NULL, 0, 0, 0,
572 #ifdef HAVE_TLS
573                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
574 #else
575                 ARG_IGNORED, NULL,
576 #endif
577                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
578                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
579         { "TLSDHParamFile", NULL, 0, 0, 0,
580 #ifdef HAVE_TLS
581                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
582 #else
583                 ARG_IGNORED, NULL,
584 #endif
585                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
586                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
587         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
588                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
589                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
590         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
591                 NULL, NULL, NULL, NULL },
592         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
593                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
594                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
595         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
596                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
597                         "SUP labeledURI )", NULL, NULL },
598         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
599                 NULL, NULL, NULL, NULL }
600 };
601
602 /* Routines to check if a child can be added to this type */
603 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
604         cfAddBackend, cfAddModule, cfAddOverlay;
605
606 /* NOTE: be careful when defining array members
607  * that can be conditionally compiled */
608 #define CFOC_GLOBAL     cf_ocs[1]
609 #define CFOC_SCHEMA     cf_ocs[2]
610 #define CFOC_BACKEND    cf_ocs[3]
611 #define CFOC_DATABASE   cf_ocs[4]
612 #define CFOC_OVERLAY    cf_ocs[5]
613 #define CFOC_INCLUDE    cf_ocs[6]
614 #define CFOC_FRONTEND   cf_ocs[7]
615 #ifdef SLAPD_MODULES
616 #define CFOC_MODULE     cf_ocs[8]
617 #endif /* SLAPD_MODULES */
618
619 static ConfigOCs cf_ocs[] = {
620         { "( OLcfgGlOc:0 "
621                 "NAME 'olcConfig' "
622                 "DESC 'OpenLDAP configuration object' "
623                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
624         { "( OLcfgGlOc:1 "
625                 "NAME 'olcGlobal' "
626                 "DESC 'OpenLDAP Global configuration options' "
627                 "SUP olcConfig STRUCTURAL "
628                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
629                  "olcAttributeOptions $ olcAuthIDRewrite $ "
630                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
631                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
632                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
633                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
634                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
635                  "olcLogLevel $ "
636                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
637                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
638                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
639                  "olcRootDSE $ "
640                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
641                  "olcSecurity $ olcSizeLimit $ "
642                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
643                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
644                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
645                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
646                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
647                  "olcToolThreads $ "
648                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
649                  "olcDitContentRules ) )", Cft_Global },
650         { "( OLcfgGlOc:2 "
651                 "NAME 'olcSchemaConfig' "
652                 "DESC 'OpenLDAP schema object' "
653                 "SUP olcConfig STRUCTURAL "
654                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
655                  "olcObjectClasses $ olcDitContentRules ) )",
656                         Cft_Schema, NULL, cfAddSchema },
657         { "( OLcfgGlOc:3 "
658                 "NAME 'olcBackendConfig' "
659                 "DESC 'OpenLDAP Backend-specific options' "
660                 "SUP olcConfig STRUCTURAL "
661                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
662         { "( OLcfgGlOc:4 "
663                 "NAME 'olcDatabaseConfig' "
664                 "DESC 'OpenLDAP Database-specific options' "
665                 "SUP olcConfig STRUCTURAL "
666                 "MUST olcDatabase "
667                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
668                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
669                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
670                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
671                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
672                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
673                         Cft_Database, NULL, cfAddDatabase },
674         { "( OLcfgGlOc:5 "
675                 "NAME 'olcOverlayConfig' "
676                 "DESC 'OpenLDAP Overlay-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
679         { "( OLcfgGlOc:6 "
680                 "NAME 'olcIncludeFile' "
681                 "DESC 'OpenLDAP configuration include file' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcInclude "
684                 "MAY ( cn $ olcRootDSE ) )",
685                 Cft_Include, NULL, cfAddInclude },
686         /* This should be STRUCTURAL like all the other database classes, but
687          * that would mean inheriting all of the olcDatabaseConfig attributes,
688          * which causes them to be merged twice in config_build_entry.
689          */
690         { "( OLcfgGlOc:7 "
691                 "NAME 'olcFrontendConfig' "
692                 "DESC 'OpenLDAP frontend configuration' "
693                 "AUXILIARY "
694                 "MAY olcDefaultSearchBase )",
695                 Cft_Database, NULL, NULL },
696 #ifdef SLAPD_MODULES
697         { "( OLcfgGlOc:8 "
698                 "NAME 'olcModuleList' "
699                 "DESC 'OpenLDAP dynamic module info' "
700                 "SUP olcConfig STRUCTURAL "
701                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
702                 Cft_Module, NULL, cfAddModule },
703 #endif
704         { NULL, 0, NULL }
705 };
706
707 static int
708 config_generic(ConfigArgs *c) {
709         char *p;
710         int i;
711
712         if ( c->op == SLAP_CONFIG_EMIT ) {
713                 int rc = 0;
714                 switch(c->type) {
715                 case CFG_CONCUR:
716                         c->value_int = ldap_pvt_thread_get_concurrency();
717                         break;
718                 case CFG_THREADS:
719                         c->value_int = connection_pool_max;
720                         break;
721                 case CFG_TTHREADS:
722                         c->value_int = slap_tool_thread_max;
723                         break;
724                 case CFG_SALT:
725                         if ( passwd_salt )
726                                 c->value_string = ch_strdup( passwd_salt );
727                         else
728                                 rc = 1;
729                         break;
730                 case CFG_LIMITS:
731                         if ( c->be->be_limits ) {
732                                 char buf[4096*3];
733                                 struct berval bv;
734                                 int i;
735
736                                 for ( i=0; c->be->be_limits[i]; i++ ) {
737                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
738                                         if ( bv.bv_len >= sizeof( buf ) ) {
739                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
740                                                 c->rvalue_vals = NULL;
741                                                 rc = 1;
742                                                 break;
743                                         }
744                                         bv.bv_val = buf + bv.bv_len;
745                                         limits_unparse( c->be->be_limits[i], &bv,
746                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
747                                         bv.bv_len += bv.bv_val - buf;
748                                         bv.bv_val = buf;
749                                         value_add_one( &c->rvalue_vals, &bv );
750                                 }
751                         }
752                         if ( !c->rvalue_vals ) rc = 1;
753                         break;
754                 case CFG_RO:
755                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
756                                 SLAP_RESTRICT_OP_WRITES;
757                         break;
758                 case CFG_AZPOLICY:
759                         c->value_string = ch_strdup( slap_sasl_getpolicy());
760                         break;
761                 case CFG_AZREGEXP:
762                         slap_sasl_regexp_unparse( &c->rvalue_vals );
763                         if ( !c->rvalue_vals ) rc = 1;
764                         break;
765 #ifdef HAVE_CYRUS_SASL
766                 case CFG_SASLSECP: {
767                         struct berval bv = BER_BVNULL;
768                         slap_sasl_secprops_unparse( &bv );
769                         if ( !BER_BVISNULL( &bv )) {
770                                 ber_bvarray_add( &c->rvalue_vals, &bv );
771                         } else {
772                                 rc = 1;
773                         }
774                         }
775                         break;
776 #endif
777                 case CFG_DEPTH:
778                         c->value_int = c->be->be_max_deref_depth;
779                         break;
780                 case CFG_OID: {
781                         ConfigFile *cf = c->private;
782                         if ( !cf )
783                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
784                         else if ( cf->c_om_head )
785                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
786                                         cf->c_om_tail, 0 );
787                         if ( !c->rvalue_vals )
788                                 rc = 1;
789                         }
790                         break;
791                 case CFG_ATOPT:
792                         ad_unparse_options( &c->rvalue_vals );
793                         break;
794                 case CFG_OC: {
795                         ConfigFile *cf = c->private;
796                         if ( !cf )
797                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
798                         else if ( cf->c_oc_head )
799                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
800                                         cf->c_oc_tail, 0 );
801                         if ( !c->rvalue_vals )
802                                 rc = 1;
803                         }
804                         break;
805                 case CFG_ATTR: {
806                         ConfigFile *cf = c->private;
807                         if ( !cf )
808                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
809                         else if ( cf->c_at_head )
810                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
811                                         cf->c_at_tail, 0 );
812                         if ( !c->rvalue_vals )
813                                 rc = 1;
814                         }
815                         break;
816                 case CFG_DIT: {
817                         ConfigFile *cf = c->private;
818                         if ( !cf )
819                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
820                         else if ( cf->c_cr_head )
821                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
822                                         cf->c_cr_tail, 0 );
823                         if ( !c->rvalue_vals )
824                                 rc = 1;
825                         }
826                         break;
827                         
828                 case CFG_ACL: {
829                         AccessControl *a;
830                         char *src, *dst, ibuf[11];
831                         struct berval bv, abv;
832                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
833                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
834                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
835                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
836                                         c->rvalue_vals = NULL;
837                                         i = 0;
838                                         break;
839                                 }
840                                 acl_unparse( a, &bv );
841                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
842                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
843                                 /* Turn TAB / EOL into plain space */
844                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
845                                         if (isspace(*src)) *dst++ = ' ';
846                                         else *dst++ = *src;
847                                 }
848                                 *dst = '\0';
849                                 if (dst[-1] == ' ') {
850                                         dst--;
851                                         *dst = '\0';
852                                 }
853                                 abv.bv_len = dst - abv.bv_val;
854                                 ber_bvarray_add( &c->rvalue_vals, &abv );
855                         }
856                         rc = (!i);
857                         break;
858                 }
859                 case CFG_REPLICA_ARGSFILE:
860                         if ( c->be->be_replica_argsfile )
861                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
862                         break;
863                 case CFG_REPLICA_PIDFILE:
864                         if ( c->be->be_replica_pidfile )
865                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
866                         break;
867                 case CFG_REPLICATIONINTERVAL:
868                         if ( c->be->be_replicationinterval > 0 ) {
869                                 c->value_int = c->be->be_replicationinterval;
870                         } else {
871                                 rc = 1;
872                         }
873                         break;
874                 case CFG_REPLOG:
875                         if ( c->be->be_replogfile )
876                                 c->value_string = ch_strdup( c->be->be_replogfile );
877                         break;
878                 case CFG_ROOTDSE: {
879                         ConfigFile *cf = c->private;
880                         if ( cf->c_dseFiles ) {
881                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
882                         } else {
883                                 rc = 1;
884                         }
885                         }
886                         break;
887                 case CFG_LOGFILE:
888                         if ( logfileName )
889                                 c->value_string = ch_strdup( logfileName );
890                         else
891                                 rc = 1;
892                         break;
893                 case CFG_LASTMOD:
894                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
895                         break;
896                 case CFG_SSTR_IF_MAX:
897                         c->value_int = index_substr_if_maxlen;
898                         break;
899                 case CFG_SSTR_IF_MIN:
900                         c->value_int = index_substr_if_minlen;
901                         break;
902 #ifdef SLAPD_MODULES
903                 case CFG_MODLOAD: {
904                         ModPaths *mp = c->private;
905                         if (mp->mp_loads) {
906                                 int i;
907                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
908                                         struct berval bv;
909                                         bv.bv_val = c->log;
910                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
911                                                 SLAP_X_ORDERED_FMT "%s", i,
912                                                 mp->mp_loads[i].bv_val );
913                                         if ( bv.bv_len >= sizeof( c->log ) ) {
914                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
915                                                 c->rvalue_vals = NULL;
916                                                 break;
917                                         }
918                                         value_add_one( &c->rvalue_vals, &bv );
919                                 }
920                         }
921
922                         rc = c->rvalue_vals ? 0 : 1;
923                         }
924                         break;
925                 case CFG_MODPATH: {
926                         ModPaths *mp = c->private;
927                         if ( !BER_BVISNULL( &mp->mp_path ))
928                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
929
930                         rc = c->rvalue_vals ? 0 : 1;
931                         }
932                         break;
933 #endif
934 #ifdef LDAP_SLAPI
935                 case CFG_PLUGIN:
936                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
937                         if ( !c->rvalue_vals ) rc = 1;
938                         break;
939 #endif
940 #ifdef SLAP_AUTH_REWRITE
941                 case CFG_REWRITE:
942                         if ( authz_rewrites ) {
943                                 struct berval bv, idx;
944                                 char ibuf[32];
945                                 int i;
946
947                                 idx.bv_val = ibuf;
948                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
949                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
950                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
951                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
952                                                 c->rvalue_vals = NULL;
953                                                 break;
954                                         }
955                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
956                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
957                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
958                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
959                                                 authz_rewrites[i].bv_val,
960                                                 authz_rewrites[i].bv_len + 1 );
961                                         ber_bvarray_add( &c->rvalue_vals, &bv );
962                                 }
963                         }
964                         if ( !c->rvalue_vals ) rc = 1;
965                         break;
966 #endif
967                 default:
968                         rc = 1;
969                 }
970                 return rc;
971         } else if ( c->op == LDAP_MOD_DELETE ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 /* single-valued attrs, no-ops */
975                 case CFG_CONCUR:
976                 case CFG_THREADS:
977                 case CFG_TTHREADS:
978                 case CFG_RO:
979                 case CFG_AZPOLICY:
980                 case CFG_DEPTH:
981                 case CFG_LASTMOD:
982                 case CFG_SASLSECP:
983                 case CFG_SSTR_IF_MAX:
984                 case CFG_SSTR_IF_MIN:
985                         break;
986
987                 /* no-ops, requires slapd restart */
988                 case CFG_PLUGIN:
989                 case CFG_MODLOAD:
990                 case CFG_AZREGEXP:
991                 case CFG_REWRITE:
992                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
993                         break;
994
995                 case CFG_SALT:
996                         ch_free( passwd_salt );
997                         passwd_salt = NULL;
998                         break;
999
1000                 case CFG_REPLICA_ARGSFILE:
1001                         ch_free( c->be->be_replica_argsfile );
1002                         c->be->be_replica_argsfile = NULL;
1003                         break;
1004
1005                 case CFG_REPLICA_PIDFILE:
1006                         ch_free( c->be->be_replica_pidfile );
1007                         c->be->be_replica_pidfile = NULL;
1008                         break;
1009
1010                 case CFG_REPLICATIONINTERVAL:
1011                         c->be->be_replicationinterval = 0;
1012                         break;
1013
1014                 case CFG_REPLOG:
1015                         ch_free( c->be->be_replogfile );
1016                         c->be->be_replogfile = NULL;
1017                         break;
1018
1019                 case CFG_LOGFILE:
1020                         ch_free( logfileName );
1021                         logfileName = NULL;
1022                         break;
1023
1024                 case CFG_ACL:
1025                         if ( c->valx < 0 ) {
1026                                 AccessControl *end;
1027                                 if ( c->be == frontendDB )
1028                                         end = NULL;
1029                                 else
1030                                         end = frontendDB->be_acl;
1031                                 acl_destroy( c->be->be_acl, end );
1032                                 c->be->be_acl = end;
1033
1034                         } else {
1035                                 AccessControl **prev, *a;
1036                                 int i;
1037                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1038                                         i++ ) {
1039                                         a = *prev;
1040                                         prev = &a->acl_next;
1041                                 }
1042                                 a = *prev;
1043                                 *prev = a->acl_next;
1044                                 acl_free( a );
1045                         }
1046                         break;
1047
1048                 case CFG_LIMITS:
1049                         /* FIXME: there is no limits_free function */
1050                 case CFG_ATOPT:
1051                         /* FIXME: there is no ad_option_free function */
1052                 case CFG_ROOTDSE:
1053                         /* FIXME: there is no way to remove attributes added by
1054                                 a DSE file */
1055                 case CFG_OID:
1056                 case CFG_OC:
1057                 case CFG_DIT:
1058                 case CFG_ATTR:
1059                 case CFG_MODPATH:
1060                 default:
1061                         rc = 1;
1062                         break;
1063                 }
1064                 return rc;
1065         }
1066
1067         p = strchr(c->line,'(' /*')'*/);
1068
1069         switch(c->type) {
1070                 case CFG_BACKEND:
1071                         if(!(c->bi = backend_info(c->argv[1]))) {
1072                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1073                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1074                                         c->log, c->msg, c->argv[1] );
1075                                 return(1);
1076                         }
1077                         break;
1078
1079                 case CFG_DATABASE:
1080                         c->bi = NULL;
1081                         /* NOTE: config is always the first backend!
1082                          */
1083                         if ( !strcasecmp( c->argv[1], "config" )) {
1084                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1085                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1086                                 c->be = frontendDB;
1087                         } else {
1088                                 c->be = backend_db_init(c->argv[1], NULL);
1089                                 if ( !c->be ) {
1090                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1091                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1092                                                 c->log, c->msg, c->argv[1] );
1093                                         return(1);
1094                                 }
1095                         }
1096                         break;
1097
1098                 case CFG_CONCUR:
1099                         ldap_pvt_thread_set_concurrency(c->value_int);
1100                         break;
1101
1102                 case CFG_THREADS:
1103                         if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1104                                 snprintf( c->msg, sizeof( c->msg ),
1105                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1106                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1107                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1108                                         c->log, c->msg, 0 );
1109                         }
1110                         if ( slapMode & SLAP_SERVER_MODE )
1111                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1112                         connection_pool_max = c->value_int;     /* save for reference */
1113                         break;
1114
1115                 case CFG_TTHREADS:
1116                         if ( slapMode & SLAP_TOOL_MODE )
1117                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1118                         slap_tool_thread_max = c->value_int;    /* save for reference */
1119                         break;
1120
1121                 case CFG_SALT:
1122                         if ( passwd_salt ) ch_free( passwd_salt );
1123                         passwd_salt = c->value_string;
1124                         lutil_salt_format(passwd_salt);
1125                         break;
1126
1127                 case CFG_LIMITS:
1128                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1129                                 return(1);
1130                         break;
1131
1132                 case CFG_RO:
1133                         if(c->value_int)
1134                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1135                         else
1136                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1137                         break;
1138
1139                 case CFG_AZPOLICY:
1140                         ch_free(c->value_string);
1141                         if (slap_sasl_setpolicy( c->argv[1] )) {
1142                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1143                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1144                                         c->log, c->msg, c->argv[1] );
1145                                 return(1);
1146                         }
1147                         break;
1148                 
1149                 case CFG_AZREGEXP:
1150                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1151                                 return(1);
1152                         break;
1153                                 
1154 #ifdef HAVE_CYRUS_SASL
1155                 case CFG_SASLSECP:
1156                         {
1157                         char *txt = slap_sasl_secprops( c->argv[1] );
1158                         if ( txt ) {
1159                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1160                                         c->argv[0], txt );
1161                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1162                                 return(1);
1163                         }
1164                         break;
1165                         }
1166 #endif
1167
1168                 case CFG_DEPTH:
1169                         c->be->be_max_deref_depth = c->value_int;
1170                         break;
1171
1172                 case CFG_OID: {
1173                         OidMacro *om;
1174
1175                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1176                                 return(1);
1177                         if (!cfn->c_om_head) cfn->c_om_head = om;
1178                         cfn->c_om_tail = om;
1179                         }
1180                         break;
1181
1182                 case CFG_OC: {
1183                         ObjectClass *oc;
1184
1185                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1186                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1187                         cfn->c_oc_tail = oc;
1188                         }
1189                         break;
1190
1191                 case CFG_DIT: {
1192                         ContentRule *cr;
1193
1194                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1195                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1196                         cfn->c_cr_tail = cr;
1197                         }
1198                         break;
1199
1200                 case CFG_ATTR: {
1201                         AttributeType *at;
1202
1203                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1204                         if (!cfn->c_at_head) cfn->c_at_head = at;
1205                         cfn->c_at_tail = at;
1206                         }
1207                         break;
1208
1209                 case CFG_ATOPT:
1210                         ad_define_option(NULL, NULL, 0);
1211                         for(i = 1; i < c->argc; i++)
1212                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1213                                         return(1);
1214                         break;
1215
1216                 case CFG_ACL:
1217                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx ) ) {
1218                                 return 1;
1219                         }
1220                         break;
1221
1222                 case CFG_REPLICA_ARGSFILE:
1223                         if(SLAP_MONITOR(c->be)) {
1224                                 Debug(LDAP_DEBUG_ANY, "%s: "
1225                                         "\"replica-argsfile\" should not be used "
1226                                         "inside monitor database\n",
1227                                         c->log, 0, 0);
1228                                 /* FIXME: should this be an error? */
1229                                 return(0);
1230                         }
1231
1232                         if ( c->be->be_replica_argsfile != NULL ) {
1233                                 /* FIXME: error? */
1234                                 Debug(LDAP_DEBUG_ANY, "%s: "
1235                                         "\"replica-argsfile\" already provided; "
1236                                         "replacing \"%s\" with \"%s\".\n",
1237                                         c->log, c->be->be_replica_argsfile, c->value_string );
1238                                 ch_free( c->be->be_replica_argsfile );
1239                         }
1240
1241                         c->be->be_replica_argsfile = c->value_string;
1242                         break;
1243
1244                 case CFG_REPLICA_PIDFILE:
1245                         if(SLAP_MONITOR(c->be)) {
1246                                 Debug(LDAP_DEBUG_ANY, "%s: "
1247                                         "\"replica-pidfile\" should not be used "
1248                                         "inside monitor database\n",
1249                                         c->log, 0, 0);
1250                                 /* FIXME: should this be an error? */
1251                                 return(0);
1252                         }
1253
1254                         if ( c->be->be_replica_pidfile != NULL ) {
1255                                 /* FIXME: error? */
1256                                 Debug(LDAP_DEBUG_ANY, "%s: "
1257                                         "\"replica-pidfile\" already provided; "
1258                                         "replacing \"%s\" with \"%s\".\n",
1259                                         c->log, c->be->be_replica_pidfile, c->value_string );
1260                                 ch_free( c->be->be_replica_pidfile );
1261                         }
1262
1263                         c->be->be_replica_pidfile = c->value_string;
1264                         break;
1265
1266                 case CFG_REPLICATIONINTERVAL:
1267                         if(SLAP_MONITOR(c->be)) {
1268                                 Debug(LDAP_DEBUG_ANY, "%s: "
1269                                         "\"replicationinterval\" should not be used "
1270                                         "inside monitor database\n",
1271                                         c->log, 0, 0);
1272                                 /* FIXME: should this be an error? */
1273                                 return(0);
1274                         }
1275
1276                         c->be->be_replicationinterval = c->value_int;
1277                         break;
1278
1279                 case CFG_REPLOG:
1280                         if(SLAP_MONITOR(c->be)) {
1281                                 Debug(LDAP_DEBUG_ANY, "%s: "
1282                                         "\"replogfile\" should not be used "
1283                                         "inside monitor database\n",
1284                                         c->log, 0, 0);
1285                                 /* FIXME: should this be an error? */
1286                                 return(0);
1287                         }
1288
1289                         if ( c->be->be_replogfile != NULL ) {
1290                                 /* FIXME: error? */
1291                                 Debug(LDAP_DEBUG_ANY, "%s: "
1292                                         "\"replogfile\" already provided; "
1293                                         "replacing \"%s\" with \"%s\".\n",
1294                                         c->log, c->be->be_replogfile, c->value_string );
1295                                 ch_free( c->be->be_replogfile );
1296                         }
1297
1298                         c->be->be_replogfile = c->value_string;
1299                         break;
1300
1301                 case CFG_ROOTDSE:
1302                         if(read_root_dse_file(c->argv[1])) {
1303                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1304                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1305                                         c->log, c->msg, c->argv[1] );
1306                                 return(1);
1307                         }
1308                         {
1309                                 struct berval bv;
1310                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1311                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1312                         }
1313                         break;
1314
1315                 case CFG_LOGFILE: {
1316                                 FILE *logfile;
1317                                 if ( logfileName ) ch_free( logfileName );
1318                                 logfileName = c->value_string;
1319                                 logfile = fopen(logfileName, "w");
1320                                 if(logfile) lutil_debug_file(logfile);
1321                         } break;
1322
1323                 case CFG_LASTMOD:
1324                         if(SLAP_NOLASTMODCMD(c->be)) {
1325                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1326                                         c->argv[0], c->be->bd_info->bi_type );
1327                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1328                                         c->log, c->msg, 0 );
1329                                 return(1);
1330                         }
1331                         if(c->value_int)
1332                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1333                         else
1334                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1335                         break;
1336
1337                 case CFG_SSTR_IF_MAX:
1338                         if (c->value_int < index_substr_if_minlen) {
1339                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1340                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1341                                         c->log, c->msg, c->value_int );
1342                                 return(1);
1343                         }
1344                         index_substr_if_maxlen = c->value_int;
1345                         break;
1346
1347                 case CFG_SSTR_IF_MIN:
1348                         if (c->value_int > index_substr_if_maxlen) {
1349                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1350                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1351                                         c->log, c->msg, c->value_int );
1352                                 return(1);
1353                         }
1354                         index_substr_if_minlen = c->value_int;
1355                         break;
1356
1357 #ifdef SLAPD_MODULES
1358                 case CFG_MODLOAD:
1359                         /* If we're just adding a module on an existing modpath,
1360                          * make sure we've selected the current path.
1361                          */
1362                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1363                                 modcur = c->private;
1364                                 /* This should never fail */
1365                                 if ( module_path( modcur->mp_path.bv_val )) {
1366                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1367                                                 c->argv[0] );
1368                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1369                                                 c->log, c->msg, modcur->mp_path.bv_val );
1370                                         return(1);
1371                                 }
1372                         }
1373                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1374                                 return(1);
1375                         /* Record this load on the current path */
1376                         {
1377                                 struct berval bv;
1378                                 char *ptr;
1379                                 if ( c->op == SLAP_CONFIG_ADD ) {
1380                                         ptr = c->line + STRLENOF("moduleload");
1381                                         while (!isspace(*ptr)) ptr++;
1382                                         while (isspace(*ptr)) ptr++;
1383                                 } else {
1384                                         ptr = c->line;
1385                                 }
1386                                 ber_str2bv(ptr, 0, 1, &bv);
1387                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1388                         }
1389                         break;
1390
1391                 case CFG_MODPATH:
1392                         if(module_path(c->argv[1])) return(1);
1393                         /* Record which path was used with each module */
1394                         {
1395                                 ModPaths *mp;
1396
1397                                 if (!modpaths.mp_loads) {
1398                                         mp = &modpaths;
1399                                 } else {
1400                                         mp = ch_malloc( sizeof( ModPaths ));
1401                                         modlast->mp_next = mp;
1402                                 }
1403                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1404                                 mp->mp_next = NULL;
1405                                 mp->mp_loads = NULL;
1406                                 modlast = mp;
1407                                 c->private = mp;
1408                                 modcur = mp;
1409                         }
1410                         
1411                         break;
1412 #endif
1413
1414 #ifdef LDAP_SLAPI
1415                 case CFG_PLUGIN:
1416                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1417                                 return(1);
1418                         slapi_plugins_used++;
1419                         break;
1420 #endif
1421
1422 #ifdef SLAP_AUTH_REWRITE
1423                 case CFG_REWRITE: {
1424                         struct berval bv;
1425                         char *line;
1426                         
1427                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1428                                 return(1);
1429
1430                         if ( c->argc > 1 ) {
1431                                 char    *s;
1432
1433                                 /* quote all args but the first */
1434                                 line = ldap_charray2str( c->argv, "\" \"" );
1435                                 ber_str2bv( line, 0, 0, &bv );
1436                                 s = ber_bvchr( &bv, '"' );
1437                                 assert( s != NULL );
1438                                 /* move the trailing quote of argv[0] to the end */
1439                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1440                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1441
1442                         } else {
1443                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1444                         }
1445                         
1446                         ber_bvarray_add( &authz_rewrites, &bv );
1447                         }
1448                         break;
1449 #endif
1450
1451
1452                 default:
1453                         Debug( LDAP_DEBUG_ANY,
1454                                 "%s: unknown CFG_TYPE %d.\n",
1455                                 c->log, c->type, 0 );
1456                         return 1;
1457
1458         }
1459         return(0);
1460 }
1461
1462
1463 static int
1464 config_fname(ConfigArgs *c) {
1465         if(c->op == SLAP_CONFIG_EMIT) {
1466                 if (c->private) {
1467                         ConfigFile *cf = c->private;
1468                         value_add_one( &c->rvalue_vals, &cf->c_file );
1469                         return 0;
1470                 }
1471                 return 1;
1472         }
1473         return(0);
1474 }
1475
1476 static int
1477 config_cfdir(ConfigArgs *c) {
1478         if(c->op == SLAP_CONFIG_EMIT) {
1479                 if ( !BER_BVISEMPTY( &cfdir )) {
1480                         value_add_one( &c->rvalue_vals, &cfdir );
1481                         return 0;
1482                 }
1483                 return 1;
1484         }
1485         return(0);
1486 }
1487
1488 static int
1489 config_search_base(ConfigArgs *c) {
1490         if(c->op == SLAP_CONFIG_EMIT) {
1491                 int rc = 1;
1492                 if (!BER_BVISEMPTY(&default_search_base)) {
1493                         value_add_one(&c->rvalue_vals, &default_search_base);
1494                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1495                         rc = 0;
1496                 }
1497                 return rc;
1498         } else if( c->op == LDAP_MOD_DELETE ) {
1499                 ch_free( default_search_base.bv_val );
1500                 ch_free( default_search_nbase.bv_val );
1501                 BER_BVZERO( &default_search_base );
1502                 BER_BVZERO( &default_search_nbase );
1503                 return 0;
1504         }
1505
1506         if(c->bi || c->be != frontendDB) {
1507                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1508                         "prior to any backend or database definition\n",
1509                         c->log, 0, 0);
1510                 return(1);
1511         }
1512
1513         if(default_search_nbase.bv_len) {
1514                 free(default_search_base.bv_val);
1515                 free(default_search_nbase.bv_val);
1516         }
1517
1518         default_search_base = c->value_dn;
1519         default_search_nbase = c->value_ndn;
1520         return(0);
1521 }
1522
1523 static int
1524 config_passwd_hash(ConfigArgs *c) {
1525         int i;
1526         if (c->op == SLAP_CONFIG_EMIT) {
1527                 struct berval bv;
1528                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1529                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1530                         value_add_one(&c->rvalue_vals, &bv);
1531                 }
1532                 return i ? 0 : 1;
1533         } else if ( c->op == LDAP_MOD_DELETE ) {
1534                 if ( c->valx < 0 ) {
1535                         ldap_charray_free( default_passwd_hash );
1536                         default_passwd_hash = NULL;
1537                 } else {
1538                         i = c->valx;
1539                         ch_free( default_passwd_hash[i] );
1540                         for (; default_passwd_hash[i]; i++ )
1541                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1542                 }
1543                 return 0;
1544         }
1545         if(default_passwd_hash) {
1546                 Debug(LDAP_DEBUG_ANY, "%s: "
1547                         "already set default password_hash\n",
1548                         c->log, 0, 0);
1549                 return(1);
1550         }
1551         for(i = 1; i < c->argc; i++) {
1552                 if(!lutil_passwd_scheme(c->argv[i])) {
1553                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1554                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1555                                 c->log, c->msg, c->argv[i]);
1556                 } else {
1557                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1558                 }
1559                 if(!default_passwd_hash) {
1560                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1561                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1562                                 c->log, c->msg, 0 );
1563                         return(1);
1564                 }
1565         }
1566         return(0);
1567 }
1568
1569 static int
1570 config_schema_dn(ConfigArgs *c) {
1571         if ( c->op == SLAP_CONFIG_EMIT ) {
1572                 int rc = 1;
1573                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1574                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1575                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1576                         rc = 0;
1577                 }
1578                 return rc;
1579         } else if ( c->op == LDAP_MOD_DELETE ) {
1580                 ch_free( c->be->be_schemadn.bv_val );
1581                 ch_free( c->be->be_schemandn.bv_val );
1582                 BER_BVZERO( &c->be->be_schemadn );
1583                 BER_BVZERO( &c->be->be_schemandn );
1584                 return 0;
1585         }
1586         ch_free( c->be->be_schemadn.bv_val );
1587         ch_free( c->be->be_schemandn.bv_val );
1588         c->be->be_schemadn = c->value_dn;
1589         c->be->be_schemandn = c->value_ndn;
1590         return(0);
1591 }
1592
1593 static int
1594 config_sizelimit(ConfigArgs *c) {
1595         int i, rc = 0;
1596         struct slap_limits_set *lim = &c->be->be_def_limit;
1597         if (c->op == SLAP_CONFIG_EMIT) {
1598                 char buf[8192];
1599                 struct berval bv;
1600                 bv.bv_val = buf;
1601                 bv.bv_len = 0;
1602                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1603                 if ( !BER_BVISEMPTY( &bv ))
1604                         value_add_one( &c->rvalue_vals, &bv );
1605                 else
1606                         rc = 1;
1607                 return rc;
1608         } else if ( c->op == LDAP_MOD_DELETE ) {
1609                 /* Reset to defaults */
1610                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1611                 lim->lms_s_hard = 0;
1612                 lim->lms_s_unchecked = -1;
1613                 lim->lms_s_pr = 0;
1614                 lim->lms_s_pr_hide = 0;
1615                 lim->lms_s_pr_total = 0;
1616                 return 0;
1617         }
1618         for(i = 1; i < c->argc; i++) {
1619                 if(!strncasecmp(c->argv[i], "size", 4)) {
1620                         rc = limits_parse_one(c->argv[i], lim);
1621                         if ( rc ) {
1622                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1623                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1624                                         c->log, c->msg, c->argv[i]);
1625                                 return(1);
1626                         }
1627                 } else {
1628                         if(!strcasecmp(c->argv[i], "unlimited")) {
1629                                 lim->lms_s_soft = -1;
1630                         } else {
1631                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1632                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1633                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1634                                                 c->log, c->msg, c->argv[i]);
1635                                         return(1);
1636                                 }
1637                         }
1638                         lim->lms_s_hard = 0;
1639                 }
1640         }
1641         return(0);
1642 }
1643
1644 static int
1645 config_timelimit(ConfigArgs *c) {
1646         int i, rc = 0;
1647         struct slap_limits_set *lim = &c->be->be_def_limit;
1648         if (c->op == SLAP_CONFIG_EMIT) {
1649                 char buf[8192];
1650                 struct berval bv;
1651                 bv.bv_val = buf;
1652                 bv.bv_len = 0;
1653                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1654                 if ( !BER_BVISEMPTY( &bv ))
1655                         value_add_one( &c->rvalue_vals, &bv );
1656                 else
1657                         rc = 1;
1658                 return rc;
1659         } else if ( c->op == LDAP_MOD_DELETE ) {
1660                 /* Reset to defaults */
1661                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1662                 lim->lms_t_hard = 0;
1663                 return 0;
1664         }
1665         for(i = 1; i < c->argc; i++) {
1666                 if(!strncasecmp(c->argv[i], "time", 4)) {
1667                         rc = limits_parse_one(c->argv[i], lim);
1668                         if ( rc ) {
1669                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1670                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1671                                         c->log, c->msg, c->argv[i]);
1672                                 return(1);
1673                         }
1674                 } else {
1675                         if(!strcasecmp(c->argv[i], "unlimited")) {
1676                                 lim->lms_t_soft = -1;
1677                         } else {
1678                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1679                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1680                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1681                                                 c->log, c->msg, c->argv[i]);
1682                                         return(1);
1683                                 }
1684                         }
1685                         lim->lms_t_hard = 0;
1686                 }
1687         }
1688         return(0);
1689 }
1690
1691 static int
1692 config_overlay(ConfigArgs *c) {
1693         slap_overinfo *oi;
1694         if (c->op == SLAP_CONFIG_EMIT) {
1695                 return 1;
1696         } else if ( c->op == LDAP_MOD_DELETE ) {
1697                 assert(0);
1698         }
1699         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1700                 /* log error */
1701                 Debug( LDAP_DEBUG_ANY,
1702                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1703                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1704                 return 1;
1705         } else if(overlay_config(c->be, c->argv[1])) {
1706                 return(1);
1707         }
1708         /* Setup context for subsequent config directives.
1709          * The newly added overlay is at the head of the list.
1710          */
1711         oi = (slap_overinfo *)c->be->bd_info;
1712         c->bi = &oi->oi_list->on_bi;
1713         return(0);
1714 }
1715
1716 static int
1717 config_subordinate(ConfigArgs *c)
1718 {
1719         int rc = 1;
1720         int advertise;
1721
1722         switch( c->op ) {
1723         case SLAP_CONFIG_EMIT:
1724                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1725                         struct berval bv;
1726
1727                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1728                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1729                                 STRLENOF("TRUE");
1730
1731                         value_add_one( &c->rvalue_vals, &bv );
1732                         rc = 0;
1733                 }
1734                 break;
1735         case LDAP_MOD_DELETE:
1736                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1737                         glue_sub_del( c->be );
1738                 } else {
1739                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1740                 }
1741                 rc = 0;
1742                 break;
1743         case LDAP_MOD_ADD:
1744         case SLAP_CONFIG_ADD:
1745                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1746                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1747                 break;
1748         }
1749         return rc;
1750 }
1751
1752 static int
1753 config_suffix(ConfigArgs *c)
1754 {
1755         Backend *tbe;
1756         struct berval pdn, ndn;
1757         char    *notallowed = NULL;
1758
1759         if ( c->be == frontendDB ) {
1760                 notallowed = "frontend";
1761
1762         } else if ( SLAP_MONITOR(c->be) ) {
1763                 notallowed = "monitor";
1764
1765         } else if ( SLAP_CONFIG(c->be) ) {
1766                 notallowed = "config";
1767         }
1768
1769         if ( notallowed != NULL ) {
1770                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1771
1772                 switch ( c->op ) {
1773                 case LDAP_MOD_ADD:
1774                 case LDAP_MOD_DELETE:
1775                 case LDAP_MOD_REPLACE:
1776                 case LDAP_MOD_INCREMENT:
1777                 case SLAP_CONFIG_ADD:
1778                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1779                                 snprintf( buf, sizeof( buf ), "<%s> ",
1780                                                 c->value_dn.bv_val );
1781                         }
1782
1783                         Debug(LDAP_DEBUG_ANY,
1784                                 "%s: suffix %snot allowed in %s database.\n",
1785                                 c->log, buf, notallowed );
1786                         break;
1787
1788                 case SLAP_CONFIG_EMIT:
1789                         /* don't complain when emitting... */
1790                         break;
1791
1792                 default:
1793                         /* FIXME: don't know what values may be valid;
1794                          * please remove assertion, or add legal values
1795                          * to either block */
1796                         assert( 0 );
1797                         break;
1798                 }
1799
1800                 return 1;
1801         }
1802
1803         if (c->op == SLAP_CONFIG_EMIT) {
1804                 if ( c->be->be_suffix == NULL
1805                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1806                 {
1807                         return 1;
1808                 } else {
1809                         value_add( &c->rvalue_vals, c->be->be_suffix );
1810                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1811                         return 0;
1812                 }
1813         } else if ( c->op == LDAP_MOD_DELETE ) {
1814                 if ( c->valx < 0 ) {
1815                         ber_bvarray_free( c->be->be_suffix );
1816                         ber_bvarray_free( c->be->be_nsuffix );
1817                         c->be->be_suffix = NULL;
1818                         c->be->be_nsuffix = NULL;
1819                 } else {
1820                         int i = c->valx;
1821                         ch_free( c->be->be_suffix[i].bv_val );
1822                         ch_free( c->be->be_nsuffix[i].bv_val );
1823                         do {
1824                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1825                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1826                                 i++;
1827                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1828                 }
1829                 return 0;
1830         }
1831
1832 #ifdef SLAPD_MONITOR_DN
1833         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1834                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1835                         c->argv[0] );
1836                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1837                         c->log, c->msg, SLAPD_MONITOR_DN);
1838                 return(1);
1839         }
1840 #endif
1841
1842         pdn = c->value_dn;
1843         ndn = c->value_ndn;
1844         tbe = select_backend(&ndn, 0, 0);
1845         if(tbe == c->be) {
1846                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1847                         c->log, 0, 0);
1848                 return 1;
1849                 free(pdn.bv_val);
1850                 free(ndn.bv_val);
1851         } else if(tbe) {
1852                 char    *type = tbe->bd_info->bi_type;
1853
1854                 if ( overlay_is_over( tbe ) ) {
1855                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1856                         type = oi->oi_orig->bi_type;
1857                 }
1858
1859                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1860                         "a preceding %s database serving namingContext",
1861                         c->argv[0], pdn.bv_val, type );
1862                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1863                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1864                 free(pdn.bv_val);
1865                 free(ndn.bv_val);
1866                 return(1);
1867         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1868                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1869                         "base provided \"%s\" (assuming okay)\n",
1870                         c->log, default_search_base.bv_val, 0);
1871         }
1872         ber_bvarray_add(&c->be->be_suffix, &pdn);
1873         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1874         return(0);
1875 }
1876
1877 static int
1878 config_rootdn(ConfigArgs *c) {
1879         if (c->op == SLAP_CONFIG_EMIT) {
1880                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1881                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1882                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1883                         return 0;
1884                 } else {
1885                         return 1;
1886                 }
1887         } else if ( c->op == LDAP_MOD_DELETE ) {
1888                 ch_free( c->be->be_rootdn.bv_val );
1889                 ch_free( c->be->be_rootndn.bv_val );
1890                 BER_BVZERO( &c->be->be_rootdn );
1891                 BER_BVZERO( &c->be->be_rootndn );
1892                 return 0;
1893         }
1894         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1895                 ch_free( c->be->be_rootdn.bv_val );
1896                 ch_free( c->be->be_rootndn.bv_val );
1897         }
1898         c->be->be_rootdn = c->value_dn;
1899         c->be->be_rootndn = c->value_ndn;
1900         return(0);
1901 }
1902
1903 static int
1904 config_rootpw(ConfigArgs *c) {
1905         Backend *tbe;
1906
1907         if (c->op == SLAP_CONFIG_EMIT) {
1908                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1909                         /* don't copy, because "rootpw" is marked
1910                          * as CFG_BERVAL */
1911                         c->value_bv = c->be->be_rootpw;
1912                         return 0;
1913                 }
1914                 return 1;
1915         } else if ( c->op == LDAP_MOD_DELETE ) {
1916                 ch_free( c->be->be_rootpw.bv_val );
1917                 BER_BVZERO( &c->be->be_rootpw );
1918                 return 0;
1919         }
1920
1921         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1922         if(tbe != c->be) {
1923                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1924                         c->argv[0] );
1925                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1926                         c->log, c->msg, 0);
1927                 return(1);
1928         }
1929         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1930                 ch_free( c->be->be_rootpw.bv_val );
1931         c->be->be_rootpw = c->value_bv;
1932         return(0);
1933 }
1934
1935 static int
1936 config_restrict(ConfigArgs *c) {
1937         slap_mask_t restrictops = 0;
1938         int i;
1939         slap_verbmasks restrictable_ops[] = {
1940                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1941                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1942                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1943                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1944                 { BER_BVC("modrdn"),            0 },
1945                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1946                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1947                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
1948                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1949                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1950                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1951                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1952                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1953                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1954                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1955                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
1956                 { BER_BVNULL,   0 }
1957         };
1958
1959         if (c->op == SLAP_CONFIG_EMIT) {
1960                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1961                         &c->rvalue_vals );
1962         } else if ( c->op == LDAP_MOD_DELETE ) {
1963                 if ( !c->line ) {
1964                         c->be->be_restrictops = 0;
1965                 } else {
1966                         restrictops = verb_to_mask( c->line, restrictable_ops );
1967                         c->be->be_restrictops ^= restrictops;
1968                 }
1969                 return 0;
1970         }
1971         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1972         if ( i ) {
1973                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1974                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1975                         c->log, c->msg, c->argv[i]);
1976                 return(1);
1977         }
1978         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1979                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1980         c->be->be_restrictops |= restrictops;
1981         return(0);
1982 }
1983
1984 static int
1985 config_allows(ConfigArgs *c) {
1986         slap_mask_t allows = 0;
1987         int i;
1988         slap_verbmasks allowable_ops[] = {
1989                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1990                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1991                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1992                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1993                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
1994                 { BER_BVNULL,   0 }
1995         };
1996         if (c->op == SLAP_CONFIG_EMIT) {
1997                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1998         } else if ( c->op == LDAP_MOD_DELETE ) {
1999                 if ( !c->line ) {
2000                         global_allows = 0;
2001                 } else {
2002                         allows = verb_to_mask( c->line, allowable_ops );
2003                         global_allows ^= allows;
2004                 }
2005                 return 0;
2006         }
2007         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2008         if ( i ) {
2009                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2010                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2011                         c->log, c->msg, c->argv[i]);
2012                 return(1);
2013         }
2014         global_allows |= allows;
2015         return(0);
2016 }
2017
2018 static int
2019 config_disallows(ConfigArgs *c) {
2020         slap_mask_t disallows = 0;
2021         int i;
2022         slap_verbmasks disallowable_ops[] = {
2023                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2024                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2025                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2026                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2027                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2028                 { BER_BVNULL, 0 }
2029         };
2030         if (c->op == SLAP_CONFIG_EMIT) {
2031                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2032         } else if ( c->op == LDAP_MOD_DELETE ) {
2033                 if ( !c->line ) {
2034                         global_disallows = 0;
2035                 } else {
2036                         disallows = verb_to_mask( c->line, disallowable_ops );
2037                         global_disallows ^= disallows;
2038                 }
2039                 return 0;
2040         }
2041         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2042         if ( i ) {
2043                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2044                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2045                         c->log, c->msg, c->argv[i]);
2046                 return(1);
2047         }
2048         global_disallows |= disallows;
2049         return(0);
2050 }
2051
2052 static int
2053 config_requires(ConfigArgs *c) {
2054         slap_mask_t requires = 0;
2055         int i;
2056         slap_verbmasks requires_ops[] = {
2057                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2058                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2059                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2060                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2061                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2062                 { BER_BVNULL, 0 }
2063         };
2064         if (c->op == SLAP_CONFIG_EMIT) {
2065                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2066         } else if ( c->op == LDAP_MOD_DELETE ) {
2067                 if ( !c->line ) {
2068                         c->be->be_requires = 0;
2069                 } else {
2070                         requires = verb_to_mask( c->line, requires_ops );
2071                         c->be->be_requires ^= requires;
2072                 }
2073                 return 0;
2074         }
2075         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2076         if ( i ) {
2077                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2078                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2079                         c->log, c->msg, c->argv[i]);
2080                 return(1);
2081         }
2082         c->be->be_requires = requires;
2083         return(0);
2084 }
2085
2086 static slap_verbmasks   *loglevel_ops;
2087
2088 static int
2089 loglevel_init( void )
2090 {
2091         slap_verbmasks  lo[] = {
2092                 { BER_BVC("Any"),       -1 },
2093                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2094                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2095                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2096                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2097                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2098                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2099                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2100                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2101                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2102                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2103                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2104                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2105 #if 0   /* no longer used (nor supported) */
2106                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2107                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2108 #endif
2109                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2110                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2111                 { BER_BVNULL,           0 }
2112         };
2113
2114         return slap_verbmasks_init( &loglevel_ops, lo );
2115 }
2116
2117 static void
2118 loglevel_destroy( void )
2119 {
2120         if ( loglevel_ops ) {
2121                 (void)slap_verbmasks_destroy( loglevel_ops );
2122         }
2123         loglevel_ops = NULL;
2124 }
2125
2126 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2127
2128 int
2129 slap_loglevel_register( slap_mask_t m, struct berval *s )
2130 {
2131         int     rc;
2132
2133         if ( loglevel_ops == NULL ) {
2134                 loglevel_init();
2135         }
2136
2137         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2138
2139         if ( rc != 0 ) {
2140                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2141                         m, s->bv_val, 0 );
2142         }
2143
2144         return rc;
2145 }
2146
2147 int
2148 slap_loglevel_get( struct berval *s, int *l )
2149 {
2150         int             rc;
2151         unsigned long   i;
2152         slap_mask_t     m;
2153
2154         if ( loglevel_ops == NULL ) {
2155                 loglevel_init();
2156         }
2157
2158         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2159                 m |= loglevel_ops[ i ].mask;
2160         }
2161
2162         m = ~m;
2163
2164         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2165                 ;
2166
2167         if ( !( m & i ) ) {
2168                 return -1;
2169         }
2170
2171         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2172
2173         if ( rc != 0 ) {
2174                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2175                         i, s->bv_val, 0 );
2176
2177         } else {
2178                 *l = i;
2179         }
2180
2181         return rc;
2182 }
2183
2184 int
2185 str2loglevel( const char *s, int *l )
2186 {
2187         int     i;
2188
2189         if ( loglevel_ops == NULL ) {
2190                 loglevel_init();
2191         }
2192
2193         i = verb_to_mask( s, loglevel_ops );
2194
2195         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2196                 return -1;
2197         }
2198
2199         *l = loglevel_ops[ i ].mask;
2200
2201         return 0;
2202 }
2203
2204 const char *
2205 loglevel2str( int l )
2206 {
2207         struct berval   bv = BER_BVNULL;
2208
2209         loglevel2bv( l, &bv );
2210
2211         return bv.bv_val;
2212 }
2213
2214 int
2215 loglevel2bv( int l, struct berval *bv )
2216 {
2217         if ( loglevel_ops == NULL ) {
2218                 loglevel_init();
2219         }
2220
2221         BER_BVZERO( bv );
2222
2223         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2224 }
2225
2226 int
2227 loglevel2bvarray( int l, BerVarray *bva )
2228 {
2229         if ( loglevel_ops == NULL ) {
2230                 loglevel_init();
2231         }
2232
2233         return mask_to_verbs( loglevel_ops, l, bva );
2234 }
2235
2236 static int config_syslog;
2237
2238 static int
2239 config_loglevel(ConfigArgs *c) {
2240         int i;
2241
2242         if ( loglevel_ops == NULL ) {
2243                 loglevel_init();
2244         }
2245
2246         if (c->op == SLAP_CONFIG_EMIT) {
2247                 /* Get default or commandline slapd setting */
2248                 if ( ldap_syslog && !config_syslog )
2249                         config_syslog = ldap_syslog;
2250                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2251
2252         } else if ( c->op == LDAP_MOD_DELETE ) {
2253                 if ( !c->line ) {
2254                         config_syslog = 0;
2255                 } else {
2256                         int level = verb_to_mask( c->line, loglevel_ops );
2257                         config_syslog ^= level;
2258                 }
2259                 if ( slapMode & SLAP_SERVER_MODE ) {
2260                         ldap_syslog = config_syslog;
2261                 }
2262                 return 0;
2263         }
2264
2265         config_syslog = 0;
2266
2267         for( i=1; i < c->argc; i++ ) {
2268                 int     level;
2269
2270                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2271                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2272                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2273                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2274                                         c->log, c->msg, c->argv[i]);
2275                                 return( 1 );
2276                         }
2277                 } else {
2278                         if ( str2loglevel( c->argv[i], &level ) ) {
2279                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2280                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2281                                         c->log, c->msg, c->argv[i]);
2282                                 return( 1 );
2283                         }
2284                 }
2285                 config_syslog |= level;
2286         }
2287         if ( slapMode & SLAP_SERVER_MODE ) {
2288                 ldap_syslog = config_syslog;
2289         }
2290         return(0);
2291 }
2292
2293 static int
2294 config_referral(ConfigArgs *c) {
2295         struct berval val;
2296         if (c->op == SLAP_CONFIG_EMIT) {
2297                 if ( default_referral ) {
2298                         value_add( &c->rvalue_vals, default_referral );
2299                         return 0;
2300                 } else {
2301                         return 1;
2302                 }
2303         } else if ( c->op == LDAP_MOD_DELETE ) {
2304                 if ( c->valx < 0 ) {
2305                         ber_bvarray_free( default_referral );
2306                         default_referral = NULL;
2307                 } else {
2308                         int i = c->valx;
2309                         ch_free( default_referral[i].bv_val );
2310                         for (; default_referral[i].bv_val; i++ )
2311                                 default_referral[i] = default_referral[i+1];
2312                 }
2313                 return 0;
2314         }
2315         if(validate_global_referral(c->argv[1])) {
2316                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2317                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2318                         c->log, c->msg, c->argv[1]);
2319                 return(1);
2320         }
2321
2322         ber_str2bv(c->argv[1], 0, 0, &val);
2323         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2324         return(0);
2325 }
2326
2327 static struct {
2328         struct berval key;
2329         int off;
2330 } sec_keys[] = {
2331         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2332         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2333         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2334         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2335         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2336         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2337         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2338         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2339         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2340         { BER_BVNULL, 0 }
2341 };
2342
2343 static int
2344 config_security(ConfigArgs *c) {
2345         slap_ssf_set_t *set = &c->be->be_ssf_set;
2346         char *next;
2347         int i, j;
2348         if (c->op == SLAP_CONFIG_EMIT) {
2349                 char numbuf[32];
2350                 struct berval bv;
2351                 slap_ssf_t *tgt;
2352                 int rc = 1;
2353
2354                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2355                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2356                         if ( *tgt ) {
2357                                 rc = 0;
2358                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2359                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2360                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2361                                         c->rvalue_vals = NULL;
2362                                         rc = 1;
2363                                         break;
2364                                 }
2365                                 bv.bv_len += sec_keys[i].key.bv_len;
2366                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2367                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2368                                 strcpy( next, numbuf );
2369                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2370                         }
2371                 }
2372                 return rc;
2373         }
2374         for(i = 1; i < c->argc; i++) {
2375                 slap_ssf_t *tgt = NULL;
2376                 char *src;
2377                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2378                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2379                                 sec_keys[j].key.bv_len)) {
2380                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2381                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2382                                 break;
2383                         }
2384                 }
2385                 if ( !tgt ) {
2386                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2387                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2388                                 c->log, c->msg, c->argv[i]);
2389                         return(1);
2390                 }
2391
2392                 if ( lutil_atou( tgt, src ) != 0 ) {
2393                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2394                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2395                                 c->log, c->msg, c->argv[i]);
2396                         return(1);
2397                 }
2398         }
2399         return(0);
2400 }
2401
2402 char *
2403 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2404         int comma = 0;
2405         char *start = ptr;
2406
2407         for (; !BER_BVISNULL( &an->an_name ); an++) {
2408                 /* if buflen == 0, assume the buffer size has been 
2409                  * already checked otherwise */
2410                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2411                 if ( comma ) *ptr++ = ',';
2412                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2413                 comma = 1;
2414         }
2415         return ptr;
2416 }
2417
2418 static void
2419 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2420 {
2421         int len;
2422         char *ptr;
2423         struct berval bc = BER_BVNULL;
2424         char numbuf[32];
2425
2426         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2427         
2428         BER_BVZERO( bv );
2429
2430         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2431         if ( len >= sizeof( numbuf ) ) {
2432                 /* FIXME: how can indicate error? */
2433                 return;
2434         }
2435
2436         if ( ri->ri_nsuffix ) {
2437                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2438                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2439                 }
2440         }
2441         if ( ri->ri_attrs ) {
2442                 len += STRLENOF(" attrs");
2443                 if ( ri->ri_exclude ) len++;
2444                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2445                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2446                 }
2447         }
2448         bindconf_unparse( &ri->ri_bindconf, &bc );
2449         len += bc.bv_len;
2450
2451         bv->bv_val = ch_malloc(len + 1);
2452         bv->bv_len = len;
2453
2454         ptr = lutil_strcopy( bv->bv_val, numbuf );
2455
2456         /* start with URI from bindconf */
2457         assert( !BER_BVISNULL( &bc ) );
2458         if ( bc.bv_val ) {
2459                 strcpy( ptr, bc.bv_val );
2460                 ch_free( bc.bv_val );
2461         }
2462
2463         if ( ri->ri_nsuffix ) {
2464                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2465                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2466                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2467                         *ptr++ = '"';
2468                 }
2469         }
2470         if ( ri->ri_attrs ) {
2471                 ptr = lutil_strcopy( ptr, " attrs" );
2472                 if ( ri->ri_exclude ) *ptr++ = '!';
2473                 *ptr++ = '=';
2474                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2475         }
2476 }
2477
2478 static int
2479 config_replica(ConfigArgs *c) {
2480         int i, nr = -1;
2481         char *replicahost = NULL, *replicauri = NULL;
2482         LDAPURLDesc *ludp;
2483
2484         if (c->op == SLAP_CONFIG_EMIT) {
2485                 if (c->be->be_replica) {
2486                         struct berval bv;
2487                         for (i=0;c->be->be_replica[i]; i++) {
2488                                 replica_unparse( c->be->be_replica[i], i, &bv );
2489                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2490                         }
2491                         return 0;
2492                 }
2493                 return 1;
2494         } else if ( c->op == LDAP_MOD_DELETE ) {
2495                 /* FIXME: there is no replica_free function */
2496                 if ( c->valx < 0 ) {
2497                 } else {
2498                 }
2499         }
2500         if(SLAP_MONITOR(c->be)) {
2501                 Debug(LDAP_DEBUG_ANY, "%s: "
2502                         "\"replica\" should not be used inside monitor database\n",
2503                         c->log, 0, 0);
2504                 return(0);      /* FIXME: should this be an error? */
2505         }
2506
2507         for(i = 1; i < c->argc; i++) {
2508                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2509                         ber_len_t       len;
2510
2511                         if ( replicauri ) {
2512                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2513                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2514                                 return(1);
2515                         }
2516
2517                         replicahost = c->argv[i] + STRLENOF("host=");
2518                         len = strlen( replicahost ) + STRLENOF("ldap://");
2519                         replicauri = ch_malloc( len + 1 );
2520                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2521                         replicahost = replicauri + STRLENOF( "ldap://");
2522                         nr = add_replica_info(c->be, replicauri, replicahost);
2523                         break;
2524                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2525                         if ( replicauri ) {
2526                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2527                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2528                                 return(1);
2529                         }
2530
2531                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2532                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2533                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2534                                 return(1);
2535                         }
2536                         if(!ludp->lud_host) {
2537                                 ldap_free_urldesc(ludp);
2538                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2539                                         c->argv[0] );
2540                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2541                                 return(1);
2542                         }
2543                         ldap_free_urldesc(ludp);
2544                         replicauri = c->argv[i] + STRLENOF("uri=");
2545                         replicauri = ch_strdup( replicauri );
2546                         replicahost = strchr( replicauri, '/' );
2547                         replicahost += 2;
2548                         nr = add_replica_info(c->be, replicauri, replicahost);
2549                         break;
2550                 }
2551         }
2552         if(i == c->argc) {
2553                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2554                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2555                 return(1);
2556         } else if(nr == -1) {
2557                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2558                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2559                         replicauri ? replicauri : "" );
2560                 return(1);
2561         } else {
2562                 for(i = 1; i < c->argc; i++) {
2563                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2564                                 /* dealt with separately; don't let it get to bindconf */
2565                                 ;
2566
2567                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2568                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2569                                         case 1:
2570                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2571                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2572                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2573                                                 return 1;
2574                                                 break;
2575                                         case 2:
2576                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2577                                                         "unable to normalize suffix in \"replica\" line.\n",
2578                                                         c->log, 0, 0);
2579                                                 return 1;
2580                                                 break;
2581                                 }
2582
2583                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2584                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2585                         {
2586                                 int exclude = 0;
2587                                 char *arg = c->argv[i] + STRLENOF("attr");
2588                                 if (arg[0] == 's') {
2589                                         arg++;
2590                                 } else {
2591                                         Debug( LDAP_DEBUG_ANY,
2592                                                 "%s: \"attr\" "
2593                                                 "is deprecated (and undocumented); "
2594                                                 "use \"attrs\" instead.\n",
2595                                                 c->log, 0, 0 );
2596                                 }
2597                                 if(arg[0] == '!') {
2598                                         arg++;
2599                                         exclude = 1;
2600                                 }
2601                                 if(arg[0] != '=') {
2602                                         continue;
2603                                 }
2604                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2605                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2606                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2607                                                 c->log, c->msg, arg + 1);
2608                                         return(1);
2609                                 }
2610                         } else if ( bindconf_parse( c->argv[i],
2611                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2612                                 return(1);
2613                         }
2614                 }
2615         }
2616         return(0);
2617 }
2618
2619 static int
2620 config_updatedn(ConfigArgs *c) {
2621         if (c->op == SLAP_CONFIG_EMIT) {
2622                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2623                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2624                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2625                         return 0;
2626                 }
2627                 return 1;
2628         } else if ( c->op == LDAP_MOD_DELETE ) {
2629                 ch_free( c->be->be_update_ndn.bv_val );
2630                 BER_BVZERO( &c->be->be_update_ndn );
2631                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2632                 return 0;
2633         }
2634         if(SLAP_SHADOW(c->be)) {
2635                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2636                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2637                         c->log, c->msg, 0);
2638                 return(1);
2639         }
2640
2641         ber_memfree_x( c->value_dn.bv_val, NULL );
2642         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2643                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2644         }
2645         c->be->be_update_ndn = c->value_ndn;
2646         BER_BVZERO( &c->value_dn );
2647         BER_BVZERO( &c->value_ndn );
2648
2649         return config_slurp_shadow( c );
2650 }
2651
2652 int
2653 config_shadow( ConfigArgs *c, int flag )
2654 {
2655         char    *notallowed = NULL;
2656
2657         if ( c->be == frontendDB ) {
2658                 notallowed = "frontend";
2659
2660         } else if ( SLAP_MONITOR(c->be) ) {
2661                 notallowed = "monitor";
2662
2663         } else if ( SLAP_CONFIG(c->be) ) {
2664                 notallowed = "config";
2665         }
2666
2667         if ( notallowed != NULL ) {
2668                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2669                 return 1;
2670         }
2671
2672         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2673
2674         return 0;
2675 }
2676
2677 static int
2678 config_updateref(ConfigArgs *c) {
2679         struct berval val;
2680         if (c->op == SLAP_CONFIG_EMIT) {
2681                 if ( c->be->be_update_refs ) {
2682                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2683                         return 0;
2684                 } else {
2685                         return 1;
2686                 }
2687         } else if ( c->op == LDAP_MOD_DELETE ) {
2688                 if ( c->valx < 0 ) {
2689                         ber_bvarray_free( c->be->be_update_refs );
2690                         c->be->be_update_refs = NULL;
2691                 } else {
2692                         int i = c->valx;
2693                         ch_free( c->be->be_update_refs[i].bv_val );
2694                         for (; c->be->be_update_refs[i].bv_val; i++)
2695                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2696                 }
2697                 return 0;
2698         }
2699         if(!SLAP_SHADOW(c->be)) {
2700                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2701                         c->argv[0] );
2702                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2703                         c->log, c->msg, 0);
2704                 return(1);
2705         }
2706
2707         if(validate_global_referral(c->argv[1])) {
2708                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2709                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2710                         c->log, c->msg, c->argv[1]);
2711                 return(1);
2712         }
2713         ber_str2bv(c->argv[1], 0, 0, &val);
2714         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2715         return(0);
2716 }
2717
2718 static int
2719 config_include(ConfigArgs *c) {
2720         int savelineno = c->lineno;
2721         int rc;
2722         ConfigFile *cf;
2723         ConfigFile *cfsave = cfn;
2724         ConfigFile *cf2 = NULL;
2725         if (c->op == SLAP_CONFIG_EMIT) {
2726                 if (c->private) {
2727                         ConfigFile *cf = c->private;
2728                         value_add_one( &c->rvalue_vals, &cf->c_file );
2729                         return 0;
2730                 }
2731                 return 1;
2732         } else if ( c->op == LDAP_MOD_DELETE ) {
2733         }
2734         cf = ch_calloc( 1, sizeof(ConfigFile));
2735         if ( cfn->c_kids ) {
2736                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2737                 cf2->c_sibs = cf;
2738         } else {
2739                 cfn->c_kids = cf;
2740         }
2741         cfn = cf;
2742         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2743         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2744         c->lineno = savelineno - 1;
2745         cfn = cfsave;
2746         if ( rc ) {
2747                 if ( cf2 ) cf2->c_sibs = NULL;
2748                 else cfn->c_kids = NULL;
2749                 ch_free( cf->c_file.bv_val );
2750                 ch_free( cf );
2751         } else {
2752                 c->private = cf;
2753         }
2754         return(rc);
2755 }
2756
2757 #ifdef HAVE_TLS
2758 static int
2759 config_tls_option(ConfigArgs *c) {
2760         int flag;
2761         switch(c->type) {
2762         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2763         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2764         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2765         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2766         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2767         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2768         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2769         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2770                                         "unknown tls_option <0x%x>\n",
2771                                         c->log, c->type, 0);
2772                 return 1;
2773         }
2774         if (c->op == SLAP_CONFIG_EMIT) {
2775                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2776         } else if ( c->op == LDAP_MOD_DELETE ) {
2777                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2778         }
2779         ch_free(c->value_string);
2780         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2781 }
2782
2783 /* FIXME: this ought to be provided by libldap */
2784 static int
2785 config_tls_config(ConfigArgs *c) {
2786         int i, flag;
2787         slap_verbmasks crlkeys[] = {
2788                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2789                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2790                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2791                 { BER_BVNULL, 0 }
2792         };
2793         slap_verbmasks vfykeys[] = {
2794                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2795                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2796                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2797                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2798                 { BER_BVNULL, 0 }
2799         }, *keys;
2800         switch(c->type) {
2801         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2802         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2803         default:
2804                 Debug(LDAP_DEBUG_ANY, "%s: "
2805                                 "unknown tls_option <0x%x>\n",
2806                                 c->log, c->type, 0);
2807                 return 1;
2808         }
2809         if (c->op == SLAP_CONFIG_EMIT) {
2810                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2811                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2812                         if (keys[i].mask == c->value_int) {
2813                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2814                                 return 0;
2815                         }
2816                 }
2817                 return 1;
2818         } else if ( c->op == LDAP_MOD_DELETE ) {
2819                 int i = 0;
2820                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2821         }
2822         ch_free( c->value_string );
2823         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2824                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2825                         Debug(LDAP_DEBUG_ANY, "%s: "
2826                                 "unable to parse %s \"%s\"\n",
2827                                 c->log, c->argv[0], c->argv[1] );
2828                         return 1;
2829                 }
2830                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2831         } else {
2832                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2833         }
2834 }
2835 #endif
2836
2837 static CfEntryInfo *
2838 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2839 {
2840         struct berval cdn;
2841         char *c;
2842
2843         if ( !root ) {
2844                 *last = NULL;
2845                 return NULL;
2846         }
2847
2848         if ( dn_match( &root->ce_entry->e_nname, dn ))
2849                 return root;
2850
2851         c = dn->bv_val+dn->bv_len;
2852         for (;*c != ',';c--);
2853
2854         while(root) {
2855                 *last = root;
2856                 for (--c;c>dn->bv_val && *c != ',';c--);
2857                 cdn.bv_val = c;
2858                 if ( *c == ',' )
2859                         cdn.bv_val++;
2860                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2861
2862                 root = root->ce_kids;
2863
2864                 for (;root;root=root->ce_sibs) {
2865                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2866                                 if ( cdn.bv_val == dn->bv_val ) {
2867                                         return root;
2868                                 }
2869                                 break;
2870                         }
2871                 }
2872         }
2873         return root;
2874 }
2875
2876 typedef struct setup_cookie {
2877         CfBackInfo *cfb;
2878         ConfigArgs *ca;
2879 } setup_cookie;
2880
2881 static int
2882 config_ldif_resp( Operation *op, SlapReply *rs )
2883 {
2884         if ( rs->sr_type == REP_SEARCH ) {
2885                 setup_cookie *sc = op->o_callback->sc_private;
2886
2887                 sc->cfb->cb_got_ldif = 1;
2888                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2889                 if ( rs->sr_err != LDAP_SUCCESS ) {
2890                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2891                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2892                 }
2893         }
2894         return rs->sr_err;
2895 }
2896
2897 /* Configure and read the underlying back-ldif store */
2898 static int
2899 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2900         CfBackInfo *cfb = be->be_private;
2901         ConfigArgs c = {0};
2902         ConfigTable *ct;
2903         char *argv[3];
2904         int rc = 0;
2905         setup_cookie sc;
2906         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2907         Connection conn = {0};
2908         OperationBuffer opbuf;
2909         Operation *op;
2910         SlapReply rs = {REP_RESULT};
2911         Filter filter = { LDAP_FILTER_PRESENT };
2912         struct berval filterstr = BER_BVC("(objectclass=*)");
2913         struct stat st;
2914
2915         /* Is the config directory available? */
2916         if ( stat( dir, &st ) < 0 ) {
2917                 /* No, so don't bother using the backing store.
2918                  * All changes will be in-memory only.
2919                  */
2920                 return 0;
2921         }
2922                 
2923         cfb->cb_db.bd_info = backend_info( "ldif" );
2924         if ( !cfb->cb_db.bd_info )
2925                 return 0;       /* FIXME: eventually this will be a fatal error */
2926
2927         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2928                 return 1;
2929
2930         cfb->cb_db.be_suffix = be->be_suffix;
2931         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2932
2933         /* The suffix is always "cn=config". The underlying DB's rootdn
2934          * is always the same as the suffix.
2935          */
2936         cfb->cb_db.be_rootdn = be->be_suffix[0];
2937         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2938
2939         ber_str2bv( dir, 0, 1, &cfdir );
2940
2941         c.be = &cfb->cb_db;
2942         c.fname = "slapd";
2943         c.argc = 2;
2944         argv[0] = "directory";
2945         argv[1] = (char *)dir;
2946         argv[2] = NULL;
2947         c.argv = argv;
2948
2949         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2950         if ( !ct )
2951                 return 1;
2952
2953         if ( config_add_vals( ct, &c ))
2954                 return 1;
2955
2956         if ( backend_startup_one( &cfb->cb_db ))
2957                 return 1;
2958
2959         if ( readit ) {
2960                 void *thrctx = ldap_pvt_thread_pool_context();
2961
2962                 op = (Operation *) &opbuf;
2963                 connection_fake_init( &conn, op, thrctx );
2964
2965                 filter.f_desc = slap_schema.si_ad_objectClass;
2966
2967                 op->o_tag = LDAP_REQ_SEARCH;
2968
2969                 op->ors_filter = &filter;
2970                 op->ors_filterstr = filterstr;
2971                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2972
2973                 op->o_dn = c.be->be_rootdn;
2974                 op->o_ndn = c.be->be_rootndn;
2975
2976                 op->o_req_dn = be->be_suffix[0];
2977                 op->o_req_ndn = be->be_nsuffix[0];
2978
2979                 op->ors_tlimit = SLAP_NO_LIMIT;
2980                 op->ors_slimit = SLAP_NO_LIMIT;
2981
2982                 op->ors_attrs = slap_anlist_all_attributes;
2983                 op->ors_attrsonly = 0;
2984
2985                 op->o_callback = &cb;
2986                 sc.cfb = cfb;
2987                 sc.ca = &c;
2988                 cb.sc_private = &sc;
2989
2990                 op->o_bd = &cfb->cb_db;
2991                 rc = op->o_bd->be_search( op, &rs );
2992
2993                 ldap_pvt_thread_pool_context_reset( thrctx );
2994         }
2995
2996         /* ITS#4194 - only use if it's present, or we're converting. */
2997         if ( !readit || rc == LDAP_SUCCESS )
2998                 cfb->cb_use_ldif = 1;
2999
3000         return rc;
3001 }
3002
3003 static int
3004 CfOc_cmp( const void *c1, const void *c2 ) {
3005         const ConfigOCs *co1 = c1;
3006         const ConfigOCs *co2 = c2;
3007
3008         return ber_bvcmp( co1->co_name, co2->co_name );
3009 }
3010
3011 int
3012 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3013         int i;
3014
3015         i = init_config_attrs( ct );
3016         if ( i ) return i;
3017
3018         /* set up the objectclasses */
3019         i = init_config_ocs( ocs );
3020         if ( i ) return i;
3021
3022         for (i=0; ocs[i].co_def; i++) {
3023                 if ( ocs[i].co_oc ) {
3024                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3025                         if ( !ocs[i].co_table )
3026                                 ocs[i].co_table = ct;
3027                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3028                 }
3029         }
3030         return 0;
3031 }
3032
3033 int
3034 read_config(const char *fname, const char *dir) {
3035         BackendDB *be;
3036         CfBackInfo *cfb;
3037         const char *cfdir, *cfname;
3038         int rc;
3039
3040         /* Setup the config backend */
3041         be = backend_db_init( "config", NULL );
3042         if ( !be )
3043                 return 1;
3044
3045         cfb = be->be_private;
3046
3047         /* If no .conf, or a dir was specified, setup the dir */
3048         if ( !fname || dir ) {
3049                 if ( dir ) {
3050                         /* If explicitly given, check for existence */
3051                         struct stat st;
3052
3053                         if ( stat( dir, &st ) < 0 ) {
3054                                 Debug( LDAP_DEBUG_ANY,
3055                                         "invalid config directory %s, error %d\n",
3056                                                 dir, errno, 0 );
3057                                 return 1;
3058                         }
3059                         cfdir = dir;
3060                 } else {
3061                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3062                 }
3063                 /* if fname is defaulted, try reading .d */
3064                 rc = config_setup_ldif( be, cfdir, !fname );
3065
3066                 if ( rc ) {
3067                         /* It may be OK if the base object doesn't exist yet. */
3068                         if ( rc != LDAP_NO_SUCH_OBJECT )
3069                                 return 1;
3070                         /* ITS#4194: But if dir was specified and no fname,
3071                          * then we were supposed to read the dir.
3072                          */
3073                         if ( dir && !fname )
3074                                 return 1;
3075                 }
3076
3077                 /* If we read the config from back-ldif, nothing to do here */
3078                 if ( cfb->cb_got_ldif ) {
3079                         rc = 0;
3080                         goto done;
3081                 }
3082         }
3083
3084         if ( fname )
3085                 cfname = fname;
3086         else
3087                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3088
3089         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3090
3091         if ( rc == 0 )
3092                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3093
3094         /* If we got this far and failed, it may be a serious problem. In server
3095          * mode, we should never come to this. However, it may be alright if we're
3096          * using slapadd to create the conf dir.
3097          */
3098         while ( rc ) {
3099                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3100                         break;
3101                 /* If a config file was explicitly given, fail */
3102                 if ( fname )
3103                         break;
3104                 
3105                 /* Seems to be slapadd with a config dir, let it continue */
3106                 if ( cfb->cb_use_ldif ) {
3107                         rc = 0;
3108                         cfb->cb_got_ldif = 1;
3109                 }
3110                 break;
3111         }
3112
3113 done:
3114         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3115                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3116                         &frontendDB->be_schemadn );
3117                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3118                 if ( rc != LDAP_SUCCESS ) {
3119                         Debug(LDAP_DEBUG_ANY, "read_config: "
3120                                 "unable to normalize default schema DN \"%s\"\n",
3121                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3122                         /* must not happen */
3123                         assert( 0 );
3124                 }
3125         }
3126         return rc;
3127 }
3128
3129 static int
3130 config_back_bind( Operation *op, SlapReply *rs )
3131 {
3132         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3133                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3134                 /* frontend sends result */
3135                 return LDAP_SUCCESS;
3136         }
3137
3138         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3139         send_ldap_result( op, rs );
3140
3141         return rs->sr_err;
3142 }
3143
3144 static int
3145 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3146 {
3147         int rc = 0;
3148
3149         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3150         {
3151                 rs->sr_attrs = op->ors_attrs;
3152                 rs->sr_entry = ce->ce_entry;
3153                 rs->sr_flags = 0;
3154                 rc = send_search_entry( op, rs );
3155         }
3156         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3157                 if ( ce->ce_kids ) {
3158                         rc = config_send( op, rs, ce->ce_kids, 1 );
3159                         if ( rc ) return rc;
3160                 }
3161                 if ( depth ) {
3162                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3163                                 rc = config_send( op, rs, ce, 0 );
3164                                 if ( rc ) break;
3165                         }
3166                 }
3167         }
3168         return rc;
3169 }
3170
3171 static ConfigTable *
3172 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3173 {
3174         int i, j;
3175
3176         for (j=0; j<nocs; j++) {
3177                 for (i=0; colst[j]->co_table[i].name; i++)
3178                         if ( colst[j]->co_table[i].ad == ad )
3179                                 return &colst[j]->co_table[i];
3180         }
3181         return NULL;
3182 }
3183
3184 /* Sort the attributes of the entry according to the order defined
3185  * in the objectclass, with required attributes occurring before
3186  * allowed attributes. For any attributes with sequencing dependencies
3187  * (e.g., rootDN must be defined after suffix) the objectclass must
3188  * list the attributes in the desired sequence.
3189  */
3190 static void
3191 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3192 {
3193         Attribute *a, *head = NULL, *tail = NULL, **prev;
3194         int i, j;
3195
3196         for (i=0; i<nocs; i++) {
3197                 if ( colst[i]->co_oc->soc_required ) {
3198                         AttributeType **at = colst[i]->co_oc->soc_required;
3199                         for (j=0; at[j]; j++) {
3200                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3201                                         prev = &(*prev)->a_next, a=a->a_next) {
3202                                         if ( a->a_desc == at[j]->sat_ad ) {
3203                                                 *prev = a->a_next;
3204                                                 if (!head) {
3205                                                         head = a;
3206                                                         tail = a;
3207                                                 } else {
3208                                                         tail->a_next = a;
3209                                                         tail = a;
3210                                                 }
3211                                                 break;
3212                                         }
3213                                 }
3214                         }
3215                 }
3216                 if ( colst[i]->co_oc->soc_allowed ) {
3217                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3218                         for (j=0; at[j]; j++) {
3219                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3220                                         prev = &(*prev)->a_next, a=a->a_next) {
3221                                         if ( a->a_desc == at[j]->sat_ad ) {
3222                                                 *prev = a->a_next;
3223                                                 if (!head) {
3224                                                         head = a;
3225                                                         tail = a;
3226                                                 } else {
3227                                                         tail->a_next = a;
3228                                                         tail = a;
3229                                                 }
3230                                                 break;
3231                                         }
3232                                 }
3233                         }
3234                 }
3235         }
3236         if ( tail ) {
3237                 tail->a_next = e->e_attrs;
3238                 e->e_attrs = head;
3239         }
3240 }
3241
3242 static int
3243 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3244 {
3245         Attribute *a = NULL;
3246         AttributeDescription *ad;
3247         BerVarray vals;
3248
3249         int i, rc = 0, sort = 0;
3250
3251         if ( isAttr ) {
3252                 a = ptr;
3253                 ad = a->a_desc;
3254                 vals = a->a_vals;
3255         } else {
3256                 Modifications *ml = ptr;
3257                 ad = ml->sml_desc;
3258                 vals = ml->sml_values;
3259         }
3260
3261         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3262                 sort = 1;
3263                 rc = ordered_value_sort( a, 1 );
3264                 if ( rc ) {
3265                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3266                                 ad->ad_cname.bv_val );
3267                         return rc;
3268                 }
3269         }
3270         for ( i=0; vals[i].bv_val; i++ ) {
3271                 ca->line = vals[i].bv_val;
3272                 if ( sort ) {
3273                         char *idx = strchr( ca->line, '}' );
3274                         if ( idx ) ca->line = idx+1;
3275                 }
3276                 rc = config_parse_vals( ct, ca, i );
3277                 if ( rc ) {
3278                         break;
3279                 }
3280         }
3281         return rc;
3282 }
3283
3284 static int
3285 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3286         SlapReply *rs, int *renum )
3287 {
3288         CfEntryInfo *ce;
3289         int index = -1, gotindex = 0, nsibs;
3290         int renumber = 0, tailindex = 0;
3291         char *ptr1, *ptr2 = NULL;
3292         struct berval rdn;
3293
3294         if ( renum ) *renum = 0;
3295
3296         /* These entries don't get indexed/renumbered */
3297         if ( ce_type == Cft_Global ) return 0;
3298         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3299
3300         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3301                 tailindex = 1;
3302
3303         /* See if the rdn has an index already */
3304         dnRdn( &e->e_name, &rdn );
3305         ptr1 = ber_bvchr( &e->e_name, '{' );
3306         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3307                 char    *next;
3308                 ptr2 = strchr( ptr1, '}' );
3309                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3310                         return LDAP_NAMING_VIOLATION;
3311                 if ( ptr2-ptr1 == 1)
3312                         return LDAP_NAMING_VIOLATION;
3313                 gotindex = 1;
3314                 index = strtol( ptr1 + 1, &next, 10 );
3315                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3316                         return LDAP_NAMING_VIOLATION;
3317                 }
3318                 if ( index < 0 ) {
3319                         /* Special case, we allow -1 for the frontendDB */
3320                         if ( index != -1 || ce_type != Cft_Database ||
3321                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3322
3323                                 return LDAP_NAMING_VIOLATION;
3324                 }
3325         }
3326
3327         /* count related kids */
3328         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3329                 if ( ce->ce_type == ce_type ) nsibs++;
3330         }
3331
3332         if ( index != nsibs ) {
3333                 if ( gotindex ) {
3334                         if ( index < nsibs ) {
3335                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3336                                 /* Siblings need to be renumbered */
3337                                 renumber = 1;
3338                         }
3339                 }
3340                 if ( !renumber ) {
3341                         struct berval ival, newrdn, nnewrdn;
3342                         struct berval rtype, rval;
3343                         Attribute *a;
3344                         AttributeDescription *ad = NULL;
3345                         char ibuf[32];
3346                         const char *text;
3347
3348                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3349                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3350                         rtype.bv_val = rdn.bv_val;
3351                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3352
3353                         /* Find attr */
3354                         slap_bv2ad( &rtype, &ad, &text );
3355                         a = attr_find( e->e_attrs, ad );
3356                         if (!a ) return LDAP_NAMING_VIOLATION;
3357
3358                         ival.bv_val = ibuf;
3359                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3360                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3361                                 return LDAP_NAMING_VIOLATION;
3362                         }
3363                         
3364                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3365                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3366
3367                         if ( tailindex ) {
3368                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3369                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3370                         } else {
3371                                 int xlen;
3372                                 if ( !gotindex ) {
3373                                         ptr2 = rval.bv_val;
3374                                         xlen = rval.bv_len;
3375                                 } else {
3376                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3377                                 }
3378                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3379                                         rtype.bv_len );
3380                                 *ptr1++ = '=';
3381                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3382                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3383                                 *ptr1 = '\0';
3384                         }
3385
3386                         /* Do the equivalent of ModRDN */
3387                         /* Replace DN / NDN */
3388                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3389                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3390                         free( e->e_name.bv_val );
3391                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3392                                 &newrdn, NULL );
3393                         free( e->e_nname.bv_val );
3394                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3395                                 &nnewrdn, NULL );
3396
3397                         /* Replace attr */
3398                         free( a->a_vals[0].bv_val );
3399                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3400                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3401                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3402                         strcpy( a->a_vals[0].bv_val, ptr1 );
3403
3404                         if ( a->a_nvals != a->a_vals ) {
3405                                 free( a->a_nvals[0].bv_val );
3406                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3407                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3408                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3409                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3410                         }
3411                         free( nnewrdn.bv_val );
3412                         free( newrdn.bv_val );
3413                 }
3414         }
3415         if ( renum ) *renum = renumber;
3416         return 0;
3417 }
3418
3419 static ConfigOCs **
3420 count_ocs( Attribute *oc_at, int *nocs )
3421 {
3422         int i, j, n;
3423         ConfigOCs co, *coptr, **colst;
3424
3425         /* count the objectclasses */
3426         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3427         n = i;
3428         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3429
3430         for ( i=0, j=0; i<n; i++) {
3431                 co.co_name = &oc_at->a_nvals[i];
3432                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3433                 
3434                 /* ignore non-config objectclasses. probably should be
3435                  * an error, general data doesn't belong here.
3436                  */
3437                 if ( !coptr ) continue;
3438
3439                 /* Ignore the root objectclass, it has no implementation.
3440                  */
3441                 if ( coptr->co_type == Cft_Abstract ) continue;
3442                 colst[j++] = coptr;
3443         }
3444         *nocs = j;
3445         return colst;
3446 }
3447
3448 static int
3449 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3450 {
3451         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3452                 return LDAP_CONSTRAINT_VIOLATION;
3453
3454         /* If we're reading from a configdir, don't parse this entry */
3455         if ( ca->lineno )
3456                 return LDAP_COMPARE_TRUE;
3457
3458         cfn = p->ce_private;
3459         ca->private = cfn;
3460         return LDAP_SUCCESS;
3461 }
3462
3463 static int
3464 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3465 {
3466         ConfigFile *cfo;
3467
3468         /* This entry is hardcoded, don't re-parse it */
3469         if ( p->ce_type == Cft_Global ) {
3470                 cfn = p->ce_private;
3471                 ca->private = cfn;
3472                 return LDAP_COMPARE_TRUE;
3473         }
3474         if ( p->ce_type != Cft_Schema )
3475                 return LDAP_CONSTRAINT_VIOLATION;
3476
3477         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3478         ca->private = cfn;
3479         cfo = p->ce_private;
3480         cfn->c_sibs = cfo->c_kids;
3481         cfo->c_kids = cfn;
3482         return LDAP_SUCCESS;
3483 }
3484
3485 static int
3486 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3487 {
3488         if ( p->ce_type != Cft_Global )
3489                 return LDAP_CONSTRAINT_VIOLATION;
3490         ca->be = frontendDB;    /* just to get past check_vals */
3491         return LDAP_SUCCESS;
3492 }
3493
3494 static int
3495 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3496 {
3497         if ( p->ce_type != Cft_Global )
3498                 return LDAP_CONSTRAINT_VIOLATION;
3499         return LDAP_SUCCESS;
3500 }
3501
3502 static int
3503 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3504 {
3505         if ( p->ce_type != Cft_Global )
3506                 return LDAP_CONSTRAINT_VIOLATION;
3507         return LDAP_SUCCESS;
3508 }
3509
3510 static int
3511 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3512 {
3513         if ( p->ce_type != Cft_Database )
3514                 return LDAP_CONSTRAINT_VIOLATION;
3515         ca->be = p->ce_be;
3516         return LDAP_SUCCESS;
3517 }
3518
3519 /* Parse an LDAP entry into config directives */
3520 static int
3521 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3522 {
3523         CfEntryInfo *ce, *last;
3524         ConfigOCs **colst;
3525         Attribute *a, *oc_at;
3526         int i, nocs, rc = 0;
3527         struct berval pdn;
3528         ConfigTable *ct;
3529         char *ptr;
3530
3531         /* Make sure parent exists and entry does not */
3532         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3533         if ( ce )
3534                 return LDAP_ALREADY_EXISTS;
3535
3536         dnParent( &e->e_nname, &pdn );
3537
3538         /* If last is NULL, the new entry is the root/suffix entry, 
3539          * otherwise last should be the parent.
3540          */
3541         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3542                 if ( rs )
3543                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3544                 return LDAP_NO_SUCH_OBJECT;
3545         }
3546
3547         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3548         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3549
3550         memset( ca, 0, sizeof(ConfigArgs));
3551
3552         /* Fake the coordinates based on whether we're part of an
3553          * LDAP Add or if reading the config dir
3554          */
3555         if ( rs ) {
3556                 ca->fname = "slapd";
3557                 ca->lineno = 0;
3558         } else {
3559                 ca->fname = cfdir.bv_val;
3560                 ca->lineno = 1;
3561         }
3562
3563         colst = count_ocs( oc_at, &nocs );
3564
3565         /* Only the root can be Cft_Global, everything else must
3566          * have a parent. Only limited nesting arrangements are allowed.
3567          */
3568         rc = LDAP_CONSTRAINT_VIOLATION;
3569         if ( colst[0]->co_type == Cft_Global && !last ) {
3570                 cfn = cfb->cb_config;
3571                 ca->private = cfn;
3572                 ca->be = frontendDB;    /* just to get past check_vals */
3573                 rc = LDAP_SUCCESS;
3574         }
3575
3576         /* Check whether the Add is allowed by its parent, and do
3577          * any necessary arg setup
3578          */
3579         if ( last ) {
3580                 for ( i=0; i<nocs; i++ ) {
3581                         if ( colst[i]->co_ldadd &&
3582                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3583                                         != LDAP_CONSTRAINT_VIOLATION ) {
3584                                 break;
3585                         }
3586                 }
3587         }
3588
3589         /* Add the entry but don't parse it, we already have its contents */
3590         if ( rc == LDAP_COMPARE_TRUE ) {
3591                 rc = LDAP_SUCCESS;
3592                 goto ok;
3593         }
3594
3595         if ( rc != LDAP_SUCCESS )
3596                 goto done;
3597
3598         /* Parse all the values and check for simple syntax errors before
3599          * performing any set actions.
3600          *
3601          * If doing an LDAPadd, check for indexed names and any necessary
3602          * renaming/renumbering. Entries that don't need indexed names are
3603          * ignored. Entries that need an indexed name and arrive without one
3604          * are assigned to the end. Entries that arrive with an index may
3605          * cause the following entries to be renumbered/bumped down.
3606          *
3607          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3608          * don't allow Adding an entry with an index that's already in use.
3609          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3610          *
3611          * These entries can have auto-assigned indexes (appended to the end)
3612          * but only the other types support auto-renumbering of siblings.
3613          */
3614         {
3615                 int renumber = renum ? *renum : 0;
3616                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3617                 if ( rc ) {
3618                         goto done;
3619                 }
3620                 if ( renum && *renum && renumber == -1 ) {
3621                         snprintf( ca->msg, sizeof( ca->msg ),
3622                                 "operation requires sibling renumbering" );
3623                         rc = LDAP_UNWILLING_TO_PERFORM;
3624                         goto done;
3625                 }
3626         }
3627
3628         init_config_argv( ca );
3629
3630         /* Make sure we process attrs in the required order */
3631         sort_attrs( e, colst, nocs );
3632
3633         for ( a=e->e_attrs; a; a=a->a_next ) {
3634                 if ( a == oc_at ) continue;
3635                 ct = config_find_table( colst, nocs, a->a_desc );
3636                 if ( !ct ) continue;    /* user data? */
3637                 rc = check_vals( ct, ca, a, 1 );
3638                 if ( rc ) goto done;
3639         }
3640
3641         /* Basic syntax checks are OK. Do the actual settings. */
3642         for ( a=e->e_attrs; a; a=a->a_next ) {
3643                 if ( a == oc_at ) continue;
3644                 ct = config_find_table( colst, nocs, a->a_desc );
3645                 if ( !ct ) continue;    /* user data? */
3646                 for (i=0; a->a_vals[i].bv_val; i++) {
3647                         ca->line = a->a_vals[i].bv_val;
3648                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3649                                 ptr = strchr( ca->line, '}' );
3650                                 if ( ptr ) ca->line = ptr+1;
3651                         }
3652                         ca->valx = i;
3653                         rc = config_parse_add( ct, ca );
3654                         if ( rc ) {
3655                                 rc = LDAP_OTHER;
3656                                 goto done;
3657                         }
3658                 }
3659         }
3660 ok:
3661         /* Newly added databases and overlays need to be started up */
3662         if ( CONFIG_ONLINE_ADD( ca )) {
3663                 if ( colst[0]->co_type == Cft_Database ) {
3664                         rc = backend_startup_one( ca->be );
3665
3666                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3667                         if ( ca->bi->bi_db_open ) {
3668                                 BackendInfo *bi_orig = ca->be->bd_info;
3669                                 ca->be->bd_info = ca->bi;
3670                                 rc = ca->bi->bi_db_open( ca->be );
3671                                 ca->be->bd_info = bi_orig;
3672                         }
3673                 }
3674                 if ( rc ) {
3675                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3676                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3677                                 ca->log, ca->msg, ca->argv[1] );
3678                         rc = LDAP_OTHER;
3679                         goto done;
3680                 }
3681         }
3682
3683         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3684         ce->ce_parent = last;
3685         ce->ce_entry = entry_dup( e );
3686         ce->ce_entry->e_private = ce;
3687         ce->ce_type = colst[0]->co_type;
3688         ce->ce_be = ca->be;
3689         ce->ce_bi = ca->bi;
3690         ce->ce_private = ca->private;
3691         if ( !last ) {
3692                 cfb->cb_root = ce;
3693         } else if ( last->ce_kids ) {
3694                 CfEntryInfo *c2;
3695
3696                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3697
3698                 c2->ce_sibs = ce;
3699         } else {
3700                 last->ce_kids = ce;
3701         }
3702
3703 done:
3704         if ( rc ) {
3705                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3706                         if ( ca->be != frontendDB )
3707                                 backend_destroy_one( ca->be, 1 );
3708                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3709                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3710                 }
3711         }
3712
3713         ch_free( ca->argv );
3714         if ( colst ) ch_free( colst );
3715         return rc;
3716 }
3717
3718 /* Parse an LDAP entry into config directives, then store in underlying
3719  * database.
3720  */
3721 static int
3722 config_back_add( Operation *op, SlapReply *rs )
3723 {
3724         CfBackInfo *cfb;
3725         int renumber;
3726         ConfigArgs ca;
3727
3728         if ( !be_isroot( op ) ) {
3729                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3730                 goto out;
3731         }
3732
3733         cfb = (CfBackInfo *)op->o_bd->be_private;
3734
3735         ldap_pvt_thread_pool_pause( &connection_pool );
3736
3737         /* Strategy:
3738          * 1) check for existence of entry
3739          * 2) check for sibling renumbering
3740          * 3) perform internal add
3741          * 4) store entry in underlying database
3742          * 5) perform any necessary renumbering
3743          */
3744         /* NOTE: by now we do not accept adds that require renumbering */
3745         renumber = -1;
3746         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3747         if ( rs->sr_err != LDAP_SUCCESS ) {
3748                 rs->sr_text = ca.msg;
3749                 goto out2;
3750         }
3751
3752         if ( cfb->cb_use_ldif ) {
3753                 BackendDB *be = op->o_bd;
3754                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3755                 struct berval dn, ndn;
3756
3757                 op->o_bd = &cfb->cb_db;
3758
3759                 /* Save current rootdn; use the underlying DB's rootdn */
3760                 dn = op->o_dn;
3761                 ndn = op->o_ndn;
3762                 op->o_dn = op->o_bd->be_rootdn;
3763                 op->o_ndn = op->o_bd->be_rootndn;
3764
3765                 sc.sc_next = op->o_callback;
3766                 op->o_callback = &sc;
3767                 op->o_bd->be_add( op, rs );
3768                 op->o_bd = be;
3769                 op->o_callback = sc.sc_next;
3770                 op->o_dn = dn;
3771                 op->o_ndn = ndn;
3772         }
3773
3774         if ( renumber ) {
3775                 /* TODO */
3776         }
3777
3778 out2:;
3779         ldap_pvt_thread_pool_resume( &connection_pool );
3780
3781 out:;
3782         send_ldap_result( op, rs );
3783         return rs->sr_err;
3784 }
3785
3786 typedef struct delrec {
3787         struct delrec *next;
3788         int nidx;
3789         int idx[1];
3790 } delrec;
3791
3792 static int
3793 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3794         ConfigArgs *ca )
3795 {
3796         int rc = LDAP_UNWILLING_TO_PERFORM;
3797         Modifications *ml;
3798         Entry *e = ce->ce_entry;
3799         Attribute *save_attrs = e->e_attrs, *oc_at;
3800         ConfigTable *ct;
3801         ConfigOCs **colst;
3802         int i, nocs;
3803         char *ptr;
3804         delrec *dels = NULL, *deltail = NULL;
3805
3806         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3807         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3808
3809         colst = count_ocs( oc_at, &nocs );
3810
3811         e->e_attrs = attrs_dup( e->e_attrs );
3812
3813         init_config_argv( ca );
3814         ca->be = ce->ce_be;
3815         ca->bi = ce->ce_bi;
3816         ca->private = ce->ce_private;
3817         ca->ca_entry = e;
3818         ca->fname = "slapd";
3819         strcpy( ca->log, "back-config" );
3820
3821         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3822                 ct = config_find_table( colst, nocs, ml->sml_desc );
3823                 switch (ml->sml_op) {
3824                 case LDAP_MOD_DELETE:
3825                 case LDAP_MOD_REPLACE: {
3826                         BerVarray vals = NULL, nvals = NULL;
3827                         int *idx = NULL;
3828                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3829                                 rc = LDAP_OTHER;
3830                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3831                                         ml->sml_desc->ad_cname.bv_val );
3832                                 goto out;
3833                         }
3834                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3835                                 vals = ml->sml_values;
3836                                 nvals = ml->sml_nvalues;
3837                                 ml->sml_values = NULL;
3838                                 ml->sml_nvalues = NULL;
3839                         }
3840                         /* If we're deleting by values, remember the indexes of the
3841                          * values we deleted.
3842                          */
3843                         if ( ct && ml->sml_values ) {
3844                                 delrec *d;
3845                                 for (i=0; ml->sml_values[i].bv_val; i++);
3846                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3847                                 d->nidx = i;
3848                                 d->next = NULL;
3849                                 if ( dels ) {
3850                                         deltail->next = d;
3851                                 } else {
3852                                         dels = d;
3853                                 }
3854                                 deltail = d;
3855                                 idx = d->idx;
3856                         }
3857                         rc = modify_delete_vindex(e, &ml->sml_mod,
3858                                 get_permissiveModify(op),
3859                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3860                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3861                                 ml->sml_values = vals;
3862                                 ml->sml_nvalues = nvals;
3863                         }
3864                         if ( !vals )
3865                                 break;
3866                         }
3867                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3868
3869                 case LDAP_MOD_ADD:
3870                 case SLAP_MOD_SOFTADD: {
3871                         int mop = ml->sml_op;
3872                         int navals = -1;
3873                         ml->sml_op = LDAP_MOD_ADD;
3874                         if ( ct ) {
3875                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3876                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3877                                         if ( a ) {
3878                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3879                                                 navals = i;
3880                                         }
3881                                 }
3882                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3883                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3884                                                 navals >= 0 )
3885                                         {
3886                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3887                                                 int     j;
3888
3889                                                 j = strtol( val, &next, 0 );
3890                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3891                                                         rc = LDAP_OTHER;
3892                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3893                                                                 ml->sml_desc->ad_cname.bv_val );
3894                                                         goto out;
3895                                                 }
3896                                         }
3897                                         rc = check_vals( ct, ca, ml, 0 );
3898                                         if ( rc ) goto out;
3899                                 }
3900                         }
3901                         rc = modify_add_values(e, &ml->sml_mod,
3902                                    get_permissiveModify(op),
3903                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3904
3905                         /* If value already exists, show success here
3906                          * and ignore this operation down below.
3907                          */
3908                         if ( mop == SLAP_MOD_SOFTADD ) {
3909                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3910                                         rc = LDAP_SUCCESS;
3911                                 else
3912                                         mop = LDAP_MOD_ADD;
3913                         }
3914                         ml->sml_op = mop;
3915                         break;
3916                         }
3917
3918                         break;
3919                 case LDAP_MOD_INCREMENT:        /* FIXME */
3920                         break;
3921                 default:
3922                         break;
3923                 }
3924                 if(rc != LDAP_SUCCESS) break;
3925         }
3926         
3927         if(rc == LDAP_SUCCESS) {
3928                 /* check that the entry still obeys the schema */
3929                 rc = entry_schema_check(op, e, NULL, 0,
3930                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3931         }
3932         if ( rc == LDAP_SUCCESS ) {
3933                 /* Basic syntax checks are OK. Do the actual settings. */
3934                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3935                         ct = config_find_table( colst, nocs, ml->sml_desc );
3936                         if ( !ct ) continue;
3937
3938                         switch (ml->sml_op) {
3939                         case LDAP_MOD_DELETE:
3940                         case LDAP_MOD_REPLACE: {
3941                                 BerVarray vals = NULL, nvals = NULL;
3942                                 Attribute *a;
3943                                 delrec *d = NULL;
3944
3945                                 a = attr_find( e->e_attrs, ml->sml_desc );
3946
3947                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3948                                         vals = ml->sml_values;
3949                                         nvals = ml->sml_nvalues;
3950                                         ml->sml_values = NULL;
3951                                         ml->sml_nvalues = NULL;
3952                                 }
3953
3954                                 if ( ml->sml_values )
3955                                         d = dels;
3956
3957                                 /* If we didn't delete the whole attribute */
3958                                 if ( ml->sml_values && a ) {
3959                                         struct berval *mvals;
3960                                         int j;
3961
3962                                         if ( ml->sml_nvalues )
3963                                                 mvals = ml->sml_nvalues;
3964                                         else
3965                                                 mvals = ml->sml_values;
3966
3967                                         /* use the indexes we saved up above */
3968                                         for (i=0; i < d->nidx; i++) {
3969                                                 struct berval bv = *mvals++;
3970                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3971                                                         bv.bv_val[0] == '{' ) {
3972                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3973                                                         bv.bv_len -= ptr - bv.bv_val;
3974                                                         bv.bv_val = ptr;
3975                                                 }
3976                                                 ca->line = bv.bv_val;
3977                                                 ca->valx = d->idx[i];
3978                                                 rc = config_del_vals( ct, ca );
3979                                                 if ( rc != LDAP_SUCCESS ) break;
3980                                                 for (j=i+1; j < d->nidx; j++)
3981                                                         if ( d->idx[j] >d->idx[i] )
3982                                                                 d->idx[j]--;
3983                                         }
3984                                 } else {
3985                                         ca->valx = -1;
3986                                         ca->line = NULL;
3987                                         rc = config_del_vals( ct, ca );
3988                                         if ( rc ) rc = LDAP_OTHER;
3989                                 }
3990                                 if ( ml->sml_values ) {
3991                                         ch_free( dels );
3992                                         dels = d->next;
3993                                 }
3994                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3995                                         ml->sml_values = vals;
3996                                         ml->sml_nvalues = nvals;
3997                                 }
3998                                 if ( !vals || rc != LDAP_SUCCESS )
3999                                         break;
4000                                 }
4001                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4002
4003                         case LDAP_MOD_ADD:
4004                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4005                                         ca->line = ml->sml_values[i].bv_val;
4006                                         ca->valx = -1;
4007                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4008                                                 ca->line[0] == '{' )
4009                                         {
4010                                                 ptr = strchr( ca->line + 1, '}' );
4011                                                 if ( ptr ) {
4012                                                         char    *next;
4013
4014                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4015                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4016                                                                 rc = LDAP_OTHER;
4017                                                                 goto out;
4018                                                         }
4019                                                         ca->line = ptr+1;
4020                                                 }
4021                                         }
4022                                         rc = config_parse_add( ct, ca );
4023                                         if ( rc ) {
4024                                                 rc = LDAP_OTHER;
4025                                                 goto out;
4026                                         }
4027                                 }
4028
4029                                 break;
4030                         }
4031                 }
4032         }
4033
4034 out:
4035         if ( ca->cleanup )
4036                 ca->cleanup( ca );
4037         if ( rc == LDAP_SUCCESS ) {
4038                 attrs_free( save_attrs );
4039         } else {
4040                 attrs_free( e->e_attrs );
4041                 e->e_attrs = save_attrs;
4042         }
4043         ch_free( ca->argv );
4044         if ( colst ) ch_free( colst );
4045
4046         return rc;
4047 }
4048
4049 static int
4050 config_back_modify( Operation *op, SlapReply *rs )
4051 {
4052         CfBackInfo *cfb;
4053         CfEntryInfo *ce, *last;
4054         Modifications *ml;
4055         ConfigArgs ca = {0};
4056         struct berval rdn;
4057         char *ptr;
4058         AttributeDescription *rad = NULL;
4059
4060         if ( !be_isroot( op ) ) {
4061                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4062                 goto out;
4063         }
4064
4065         cfb = (CfBackInfo *)op->o_bd->be_private;
4066
4067         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4068         if ( !ce ) {
4069                 if ( last )
4070                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4071                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4072                 goto out;
4073         }
4074
4075         /* Get type of RDN */
4076         rdn = ce->ce_entry->e_nname;
4077         ptr = strchr( rdn.bv_val, '=' );
4078         rdn.bv_len = ptr - rdn.bv_val;
4079         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4080
4081         /* Some basic validation... */
4082         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4083                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4084                 if ( ml->sml_desc == rad ) {
4085                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4086                         rs->sr_text = "Use modrdn to change the entry name";
4087                         goto out;
4088                 }
4089         }
4090
4091         ldap_pvt_thread_pool_pause( &connection_pool );
4092
4093         /* Strategy:
4094          * 1) perform the Modify on the cached Entry.
4095          * 2) verify that the Entry still satisfies the schema.
4096          * 3) perform the individual config operations.
4097          * 4) store Modified entry in underlying LDIF backend.
4098          */
4099         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4100         if ( rs->sr_err ) {
4101                 rs->sr_text = ca.msg;
4102         } else if ( cfb->cb_use_ldif ) {
4103                 BackendDB *be = op->o_bd;
4104                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4105                 struct berval dn, ndn;
4106
4107                 op->o_bd = &cfb->cb_db;
4108
4109                 dn = op->o_dn;
4110                 ndn = op->o_ndn;
4111                 op->o_dn = op->o_bd->be_rootdn;
4112                 op->o_ndn = op->o_bd->be_rootndn;
4113
4114                 sc.sc_next = op->o_callback;
4115                 op->o_callback = &sc;
4116                 op->o_bd->be_modify( op, rs );
4117                 op->o_bd = be;
4118                 op->o_callback = sc.sc_next;
4119                 op->o_dn = dn;
4120                 op->o_ndn = ndn;
4121         }
4122
4123         ldap_pvt_thread_pool_resume( &connection_pool );
4124 out:
4125         send_ldap_result( op, rs );
4126         return rs->sr_err;
4127 }
4128
4129 static int
4130 config_back_modrdn( Operation *op, SlapReply *rs )
4131 {
4132         CfBackInfo *cfb;
4133         CfEntryInfo *ce, *last;
4134
4135         if ( !be_isroot( op ) ) {
4136                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4137                 goto out;
4138         }
4139
4140         cfb = (CfBackInfo *)op->o_bd->be_private;
4141
4142         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4143         if ( !ce ) {
4144                 if ( last )
4145                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4146                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4147                 goto out;
4148         }
4149
4150         /* We don't allow moving objects to new parents.
4151          * Generally we only allow reordering a set of ordered entries.
4152          */
4153         if ( op->orr_newSup ) {
4154                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4155                 goto out;
4156         }
4157         ldap_pvt_thread_pool_pause( &connection_pool );
4158
4159         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4160         rs->sr_text = "renaming not implemented yet within naming context";
4161
4162         ldap_pvt_thread_pool_resume( &connection_pool );
4163 out:
4164         send_ldap_result( op, rs );
4165         return rs->sr_err;
4166 }
4167
4168 static int
4169 config_back_search( Operation *op, SlapReply *rs )
4170 {
4171         CfBackInfo *cfb;
4172         CfEntryInfo *ce, *last;
4173
4174         if ( !be_isroot( op ) ) {
4175                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4176                 goto out;
4177         }
4178
4179         cfb = (CfBackInfo *)op->o_bd->be_private;
4180
4181         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4182         if ( !ce ) {
4183                 if ( last )
4184                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4185                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4186                 goto out;
4187         }
4188         switch ( op->ors_scope ) {
4189         case LDAP_SCOPE_BASE:
4190         case LDAP_SCOPE_SUBTREE:
4191                 config_send( op, rs, ce, 0 );
4192                 break;
4193                 
4194         case LDAP_SCOPE_ONELEVEL:
4195                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4196                         config_send( op, rs, ce, 1 );
4197                 }
4198                 break;
4199         }
4200                 
4201         rs->sr_err = LDAP_SUCCESS;
4202 out:
4203         send_ldap_result( op, rs );
4204         return 0;
4205 }
4206
4207 static void
4208 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4209         ConfigTable *ct, ConfigArgs *c )
4210 {
4211         int i, rc;
4212
4213         for (; at && *at; at++) {
4214                 /* Skip the naming attr */
4215                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4216                         continue;
4217                 for (i=0;ct[i].name;i++) {
4218                         if (ct[i].ad == (*at)->sat_ad) {
4219                                 rc = config_get_vals(&ct[i], c);
4220                                 /* NOTE: tolerate that config_get_vals()
4221                                  * returns success with no values */
4222                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4223                                         if ( c->rvalue_nvals )
4224                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4225                                                         c->rvalue_nvals);
4226                                         else
4227                                                 attr_merge_normalize(e, ct[i].ad,
4228                                                         c->rvalue_vals, NULL);
4229                                         ber_bvarray_free( c->rvalue_nvals );
4230                                         ber_bvarray_free( c->rvalue_vals );
4231                                 }
4232                                 break;
4233                         }
4234                 }
4235         }
4236 }
4237
4238 Entry *
4239 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4240         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4241 {
4242         Entry *e = ch_calloc( 1, sizeof(Entry) );
4243         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4244         struct berval val;
4245         struct berval ad_name;
4246         AttributeDescription *ad = NULL;
4247         int rc;
4248         char *ptr;
4249         const char *text;
4250         Attribute *oc_at;
4251         struct berval pdn;
4252         ObjectClass *oc;
4253         CfEntryInfo *ceprev = NULL;
4254
4255         e->e_private = ce;
4256         ce->ce_entry = e;
4257         ce->ce_parent = parent;
4258         if ( parent ) {
4259                 pdn = parent->ce_entry->e_nname;
4260                 if ( parent->ce_kids )
4261                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4262                                 ceprev = ceprev->ce_sibs );
4263         } else {
4264                 BER_BVZERO( &pdn );
4265         }
4266
4267         ce->ce_type = main->co_type;
4268         ce->ce_private = c->private;
4269         ce->ce_be = c->be;
4270         ce->ce_bi = c->bi;
4271
4272         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4273         ber_dupbv( &e->e_nname, &e->e_name );
4274
4275         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4276                 main->co_name, NULL );
4277         if ( extra )
4278                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4279                         extra->co_name, NULL );
4280         ptr = strchr(rdn->bv_val, '=');
4281         ad_name.bv_val = rdn->bv_val;
4282         ad_name.bv_len = ptr - rdn->bv_val;
4283         rc = slap_bv2ad( &ad_name, &ad, &text );
4284         if ( rc ) {
4285                 return NULL;
4286         }
4287         val.bv_val = ptr+1;
4288         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4289         attr_merge_normalize_one(e, ad, &val, NULL );
4290
4291         oc = main->co_oc;
4292         if ( oc->soc_required )
4293                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4294
4295         if ( oc->soc_allowed )
4296                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4297
4298         if ( extra ) {
4299                 oc = extra->co_oc;
4300                 if ( oc->soc_required )
4301                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4302
4303                 if ( oc->soc_allowed )
4304                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4305         }
4306
4307         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4308         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4309                 sizeof(c->msg));
4310         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4311         if ( op ) {
4312                 op->ora_e = e;
4313                 op->o_bd->be_add( op, rs );
4314         }
4315         if ( ceprev ) {
4316                 ceprev->ce_sibs = ce;
4317         } else if ( parent ) {
4318                 parent->ce_kids = ce;
4319         }
4320
4321         return e;
4322 }
4323
4324 static void
4325 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4326         Operation *op, SlapReply *rs )
4327 {
4328         Entry *e;
4329         ConfigFile *cf = c->private;
4330         char *ptr;
4331         struct berval bv;
4332
4333         for (; cf; cf=cf->c_sibs, c->depth++) {
4334                 c->value_dn.bv_val = c->log;
4335                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4336                 if ( !bv.bv_val ) {
4337                         bv = cf->c_file;
4338                 } else {
4339                         bv.bv_val++;
4340                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4341                 }
4342                 ptr = strchr( bv.bv_val, '.' );
4343                 if ( ptr )
4344                         bv.bv_len = ptr - bv.bv_val;
4345                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4346                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4347                         /* FIXME: how can indicate error? */
4348                         return;
4349                 }
4350                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4351                         bv.bv_len );
4352                 c->value_dn.bv_len += bv.bv_len;
4353                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4354
4355                 c->private = cf;
4356                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4357                         &CFOC_SCHEMA, NULL );
4358                 if ( e && cf->c_kids ) {
4359                         c->private = cf->c_kids;
4360                         config_build_schema_inc( c, e->e_private, op, rs );
4361                 }
4362         }
4363 }
4364
4365 static void
4366 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4367         Operation *op, SlapReply *rs )
4368 {
4369         Entry *e;
4370         int i;
4371         ConfigFile *cf = c->private;
4372
4373         for (i=0; cf; cf=cf->c_sibs, i++) {
4374                 c->value_dn.bv_val = c->log;
4375                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4376                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4377                         /* FIXME: how can indicate error? */
4378                         return;
4379                 }
4380                 c->private = cf;
4381                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4382                         &CFOC_INCLUDE, NULL );
4383                 if ( e && cf->c_kids ) {
4384                         c->private = cf->c_kids;
4385                         config_build_includes( c, e->e_private, op, rs );
4386                 }
4387         }
4388 }
4389
4390 #ifdef SLAPD_MODULES
4391
4392 static void
4393 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4394         Operation *op, SlapReply *rs )
4395 {
4396         int i;
4397         ModPaths *mp;
4398
4399         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4400                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4401                         continue;
4402                 c->value_dn.bv_val = c->log;
4403                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4404                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4405                         /* FIXME: how can indicate error? */
4406                         return;
4407                 }
4408                 c->private = mp;
4409                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
4410                         &CFOC_MODULE, NULL );
4411         }
4412 }
4413 #endif
4414
4415 static int
4416 config_back_db_open( BackendDB *be )
4417 {
4418         CfBackInfo *cfb = be->be_private;
4419         struct berval rdn;
4420         Entry *e, *parent;
4421         CfEntryInfo *ce, *ceparent;
4422         int i, unsupp = 0;
4423         BackendInfo *bi;
4424         ConfigArgs c;
4425         Connection conn = {0};
4426         OperationBuffer opbuf;
4427         Operation *op;
4428         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4429         SlapReply rs = {REP_RESULT};
4430         void *thrctx = NULL;
4431
4432         /* If we read the config from back-ldif, nothing to do here */
4433         if ( cfb->cb_got_ldif )
4434                 return 0;
4435
4436         if ( cfb->cb_use_ldif ) {
4437                 thrctx = ldap_pvt_thread_pool_context();
4438                 op = (Operation *) &opbuf;
4439                 connection_fake_init( &conn, op, thrctx );
4440
4441                 op->o_tag = LDAP_REQ_ADD;
4442                 op->o_callback = &cb;
4443                 op->o_bd = &cfb->cb_db;
4444                 op->o_dn = op->o_bd->be_rootdn;
4445                 op->o_ndn = op->o_bd->be_rootndn;
4446         } else {
4447                 op = NULL;
4448         }
4449
4450         /* create root of tree */
4451         rdn = config_rdn;
4452         c.private = cfb->cb_config;
4453         c.be = frontendDB;
4454         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4455         ce = e->e_private;
4456         cfb->cb_root = ce;
4457
4458         parent = e;
4459         ceparent = ce;
4460
4461         /* Create includeFile nodes */
4462         if ( cfb->cb_config->c_kids ) {
4463                 c.depth = 0;
4464                 c.private = cfb->cb_config->c_kids;
4465                 config_build_includes( &c, ceparent, op, &rs );
4466         }
4467
4468 #ifdef SLAPD_MODULES
4469         /* Create Module nodes... */
4470         if ( modpaths.mp_loads ) {
4471                 config_build_modules( &c, ceparent, op, &rs );
4472         }
4473 #endif
4474
4475         /* Create schema nodes... cn=schema will contain the hardcoded core
4476          * schema, read-only. Child objects will contain runtime loaded schema
4477          * files.
4478          */
4479         rdn = schema_rdn;
4480         c.private = NULL;
4481         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4482         ce = e->e_private;
4483
4484         /* Create schema nodes for included schema... */
4485         if ( cfb->cb_config->c_kids ) {
4486                 c.depth = 0;
4487                 c.private = cfb->cb_config->c_kids;
4488                 config_build_schema_inc( &c, ce, op, &rs );
4489         }
4490
4491         /* Create backend nodes. Skip if they don't provide a cf_table.
4492          * There usually aren't any of these.
4493          */
4494         
4495         c.line = 0;
4496         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4497                 if (!bi->bi_cf_ocs) {
4498                         /* If it only supports the old config mech, complain. */
4499                         if ( bi->bi_config ) {
4500                                 Debug( LDAP_DEBUG_ANY,
4501                                         "WARNING: No dynamic config support for backend %s.\n",
4502                                         bi->bi_type, 0, 0 );
4503                                 unsupp++;
4504                         }
4505                         continue;
4506                 }
4507                 if (!bi->bi_private) continue;
4508
4509                 rdn.bv_val = c.log;
4510                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4511                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4512                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4513                         /* FIXME: holler ... */ ;
4514                 }
4515                 c.bi = bi;
4516                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4517                         bi->bi_cf_ocs );
4518         }
4519
4520         /* Create database nodes... */
4521         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4522         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4523         for ( i = -1, be = frontendDB ; be;
4524                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4525                 slap_overinfo *oi = NULL;
4526
4527                 if ( overlay_is_over( be )) {
4528                         oi = be->bd_info->bi_private;
4529                         bi = oi->oi_orig;
4530                 } else {
4531                         bi = be->bd_info;
4532                 }
4533
4534                 /* If this backend supports the old config mechanism, but not
4535                  * the new mech, complain.
4536                  */
4537                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4538                         Debug( LDAP_DEBUG_ANY,
4539                                 "WARNING: No dynamic config support for database %s.\n",
4540                                 bi->bi_type, 0, 0 );
4541                         unsupp++;
4542                 }
4543                 rdn.bv_val = c.log;
4544                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4545                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4546                         i, bi->bi_type);
4547                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4548                         /* FIXME: holler ... */ ;
4549                 }
4550                 c.be = be;
4551                 c.bi = bi;
4552                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4553                         be->be_cf_ocs );
4554                 ce = e->e_private;
4555                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4556                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4557                 /* Iterate through overlays */
4558                 if ( oi ) {
4559                         slap_overinst *on;
4560                         Entry *oe;
4561                         int j;
4562
4563                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4564                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4565                                         Debug( LDAP_DEBUG_ANY,
4566                                                 "WARNING: No dynamic config support for overlay %s.\n",
4567                                                 on->on_bi.bi_type, 0, 0 );
4568                                         unsupp++;
4569                                 }
4570                                 rdn.bv_val = c.log;
4571                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4572                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4573                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4574                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4575                                         /* FIXME: holler ... */ ;
4576                                 }
4577                                 c.be = be;
4578                                 c.bi = &on->on_bi;
4579                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4580                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4581                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4582                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4583                         }
4584                 }
4585         }
4586         if ( thrctx )
4587                 ldap_pvt_thread_pool_context_reset( thrctx );
4588
4589         if ( unsupp  && cfb->cb_use_ldif ) {
4590                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4591                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4592         }
4593
4594         return 0;
4595 }
4596
4597 static void
4598 cfb_free_cffile( ConfigFile *cf )
4599 {
4600         ConfigFile *next;
4601
4602         for (; cf; cf=next) {
4603                 next = cf->c_sibs;
4604                 if ( cf->c_kids )
4605                         cfb_free_cffile( cf->c_kids );
4606                 ch_free( cf->c_file.bv_val );
4607                 ber_bvarray_free( cf->c_dseFiles );
4608                 ch_free( cf );
4609         }
4610 }
4611
4612 static void
4613 cfb_free_entries( CfEntryInfo *ce )
4614 {
4615         CfEntryInfo *next;
4616
4617         for (; ce; ce=next) {
4618                 next = ce->ce_sibs;
4619                 if ( ce->ce_kids )
4620                         cfb_free_entries( ce->ce_kids );
4621                 ce->ce_entry->e_private = NULL;
4622                 entry_free( ce->ce_entry );
4623                 ch_free( ce );
4624         }
4625 }
4626
4627 static int
4628 config_back_db_close( BackendDB *be )
4629 {
4630         CfBackInfo *cfb = be->be_private;
4631
4632         cfb_free_entries( cfb->cb_root );
4633         cfb->cb_root = NULL;
4634
4635         if ( cfb->cb_db.bd_info ) {
4636                 backend_shutdown( &cfb->cb_db );
4637         }
4638
4639         return 0;
4640 }
4641
4642 static int
4643 config_back_db_destroy( BackendDB *be )
4644 {
4645         CfBackInfo *cfb = be->be_private;
4646
4647         cfb_free_cffile( cfb->cb_config );
4648
4649         ch_free( cfdir.bv_val );
4650
4651         avl_free( CfOcTree, NULL );
4652
4653         if ( cfb->cb_db.bd_info ) {
4654                 cfb->cb_db.be_suffix = NULL;
4655                 cfb->cb_db.be_nsuffix = NULL;
4656                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4657                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4658
4659                 backend_destroy_one( &cfb->cb_db, 0 );
4660         }
4661
4662         free( be->be_private );
4663
4664         loglevel_destroy();
4665
4666         return 0;
4667 }
4668
4669 static int
4670 config_back_db_init( BackendDB *be )
4671 {
4672         struct berval dn;
4673         CfBackInfo *cfb;
4674
4675         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4676         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4677         cfn = cfb->cb_config;
4678         be->be_private = cfb;
4679
4680         ber_dupbv( &be->be_rootdn, &config_rdn );
4681         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4682         ber_dupbv( &dn, &be->be_rootdn );
4683         ber_bvarray_add( &be->be_suffix, &dn );
4684         ber_dupbv( &dn, &be->be_rootdn );
4685         ber_bvarray_add( &be->be_nsuffix, &dn );
4686
4687         /* Hide from namingContexts */
4688         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4689
4690         return 0;
4691 }
4692
4693 static int
4694 config_back_destroy( BackendInfo *bi )
4695 {
4696         ldif_must_b64_encode_release();
4697         return 0;
4698 }
4699
4700 static int
4701 config_tool_entry_open( BackendDB *be, int mode )
4702 {
4703         CfBackInfo *cfb = be->be_private;
4704         BackendInfo *bi = cfb->cb_db.bd_info;
4705
4706         if ( bi && bi->bi_tool_entry_open )
4707                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4708         else
4709                 return -1;
4710         
4711 }
4712
4713 static int
4714 config_tool_entry_close( BackendDB *be )
4715 {
4716         CfBackInfo *cfb = be->be_private;
4717         BackendInfo *bi = cfb->cb_db.bd_info;
4718
4719         if ( bi && bi->bi_tool_entry_close )
4720                 return bi->bi_tool_entry_close( &cfb->cb_db );
4721         else
4722                 return -1;
4723 }
4724
4725 static ID
4726 config_tool_entry_first( BackendDB *be )
4727 {
4728         CfBackInfo *cfb = be->be_private;
4729         BackendInfo *bi = cfb->cb_db.bd_info;
4730
4731         if ( bi && bi->bi_tool_entry_first )
4732                 return bi->bi_tool_entry_first( &cfb->cb_db );
4733         else
4734                 return NOID;
4735 }
4736
4737 static ID
4738 config_tool_entry_next( BackendDB *be )
4739 {
4740         CfBackInfo *cfb = be->be_private;
4741         BackendInfo *bi = cfb->cb_db.bd_info;
4742
4743         if ( bi && bi->bi_tool_entry_next )
4744                 return bi->bi_tool_entry_next( &cfb->cb_db );
4745         else
4746                 return NOID;
4747 }
4748
4749 static Entry *
4750 config_tool_entry_get( BackendDB *be, ID id )
4751 {
4752         CfBackInfo *cfb = be->be_private;
4753         BackendInfo *bi = cfb->cb_db.bd_info;
4754
4755         if ( bi && bi->bi_tool_entry_get )
4756                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4757         else
4758                 return NULL;
4759 }
4760
4761 static ID
4762 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4763 {
4764         CfBackInfo *cfb = be->be_private;
4765         BackendInfo *bi = cfb->cb_db.bd_info;
4766         ConfigArgs ca;
4767
4768         if ( bi && bi->bi_tool_entry_put &&
4769                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4770                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4771         else
4772                 return NOID;
4773 }
4774
4775 static struct {
4776         char *name;
4777         AttributeDescription **desc;
4778 } ads[] = {
4779         { "backend", &cfAd_backend },
4780         { "database", &cfAd_database },
4781         { "include", &cfAd_include },
4782         { "overlay", &cfAd_overlay },
4783         { NULL, NULL }
4784 };
4785
4786 /* Notes:
4787  *   add / delete: all types that may be added or deleted must use an
4788  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4789  * should automatically renumber the index of any siblings as needed,
4790  * so that no gaps in the numbering sequence exist after the add/delete
4791  * is completed.
4792  *   What can be added:
4793  *     schema objects
4794  *     backend objects for backend-specific config directives
4795  *     database objects
4796  *     overlay objects
4797  *
4798  *   delete: probably no support this time around.
4799  *
4800  *   modrdn: generally not done. Will be invoked automatically by add/
4801  * delete to update numbering sequence. Perform as an explicit operation
4802  * so that the renumbering effect may be replicated. Subtree rename must
4803  * be supported, since renumbering a database will affect all its child
4804  * overlays.
4805  *
4806  *  modify: must be fully supported. 
4807  */
4808
4809 int
4810 config_back_initialize( BackendInfo *bi )
4811 {
4812         ConfigTable             *ct = config_back_cf_table;
4813         char                    *argv[4];
4814         int                     i;
4815         AttributeDescription    *ad = NULL;
4816         const char              *text;
4817         static char             *controls[] = {
4818                 LDAP_CONTROL_MANAGEDSAIT,
4819                 NULL
4820         };
4821
4822         /* Make sure we don't exceed the bits reserved for userland */
4823         config_check_userland( CFG_LAST );
4824
4825         bi->bi_controls = controls;
4826
4827         bi->bi_open = 0;
4828         bi->bi_close = 0;
4829         bi->bi_config = 0;
4830         bi->bi_destroy = config_back_destroy;
4831
4832         bi->bi_db_init = config_back_db_init;
4833         bi->bi_db_config = 0;
4834         bi->bi_db_open = config_back_db_open;
4835         bi->bi_db_close = config_back_db_close;
4836         bi->bi_db_destroy = config_back_db_destroy;
4837
4838         bi->bi_op_bind = config_back_bind;
4839         bi->bi_op_unbind = 0;
4840         bi->bi_op_search = config_back_search;
4841         bi->bi_op_compare = 0;
4842         bi->bi_op_modify = config_back_modify;
4843         bi->bi_op_modrdn = config_back_modrdn;
4844         bi->bi_op_add = config_back_add;
4845         bi->bi_op_delete = 0;
4846         bi->bi_op_abandon = 0;
4847
4848         bi->bi_extended = 0;
4849
4850         bi->bi_chk_referrals = 0;
4851
4852 #ifdef SLAP_OVERLAY_ACCESS
4853         bi->bi_access_allowed = slap_access_always_allowed;
4854 #endif /* SLAP_OVERLAY_ACCESS */
4855
4856         bi->bi_connection_init = 0;
4857         bi->bi_connection_destroy = 0;
4858
4859         bi->bi_tool_entry_open = config_tool_entry_open;
4860         bi->bi_tool_entry_close = config_tool_entry_close;
4861         bi->bi_tool_entry_first = config_tool_entry_first;
4862         bi->bi_tool_entry_next = config_tool_entry_next;
4863         bi->bi_tool_entry_get = config_tool_entry_get;
4864         bi->bi_tool_entry_put = config_tool_entry_put;
4865
4866         argv[3] = NULL;
4867         for (i=0; OidMacros[i].name; i++ ) {
4868                 argv[1] = OidMacros[i].name;
4869                 argv[2] = OidMacros[i].oid;
4870                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4871         }
4872
4873         bi->bi_cf_ocs = cf_ocs;
4874
4875         i = config_register_schema( ct, cf_ocs );
4876         if ( i ) return i;
4877
4878         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4879          * basically, we don't care if it fails */
4880         i = slap_str2ad( "olcRootPW", &ad, &text );
4881         if ( i ) {
4882                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4883                         "warning, unable to get \"olcRootPW\" "
4884                         "attribute description: %d: %s\n",
4885                         i, text, 0 );
4886         } else {
4887                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4888                         ad->ad_type->sat_oid );
4889         }
4890
4891         /* set up the notable AttributeDescriptions */
4892         i = 0;
4893         for (;ct->name;ct++) {
4894                 if (strcmp(ct->name, ads[i].name)) continue;
4895                 *ads[i].desc = ct->ad;
4896                 i++;
4897                 if (!ads[i].name) break;
4898         }
4899
4900         return 0;
4901 }
4902