]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
Remove unused variables in config_updatedn()
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define IFMT    "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_suffix; 
109 static ConfigDriver config_rootdn;
110 static ConfigDriver config_rootpw;
111 static ConfigDriver config_restrict;
112 static ConfigDriver config_allows;
113 static ConfigDriver config_disallows;
114 static ConfigDriver config_requires;
115 static ConfigDriver config_security;
116 static ConfigDriver config_referral;
117 static ConfigDriver config_loglevel;
118 static ConfigDriver config_replica;
119 static ConfigDriver config_updatedn;
120 static ConfigDriver config_updateref;
121 static ConfigDriver config_include;
122 #ifdef HAVE_TLS
123 static ConfigDriver config_tls_option;
124 static ConfigDriver config_tls_config;
125 #endif
126 extern ConfigDriver syncrepl_config;
127
128 enum {
129         CFG_ACL = 1,
130         CFG_BACKEND,
131         CFG_DATABASE,
132         CFG_TLS_RAND,
133         CFG_TLS_CIPHER,
134         CFG_TLS_CERT_FILE,
135         CFG_TLS_CERT_KEY,
136         CFG_TLS_CA_PATH,
137         CFG_TLS_CA_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164
165         CFG_LAST
166 };
167
168 typedef struct {
169         char *name, *oid;
170 } OidRec;
171
172 static OidRec OidMacros[] = {
173         /* OpenLDAProot:666.11.1 */
174         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
175         { "OLcfgAt", "OLcfg:3" },
176         { "OLcfgGlAt", "OLcfgAt:0" },
177         { "OLcfgBkAt", "OLcfgAt:1" },
178         { "OLcfgDbAt", "OLcfgAt:2" },
179         { "OLcfgOvAt", "OLcfgAt:3" },
180         { "OLcfgOc", "OLcfg:4" },
181         { "OLcfgGlOc", "OLcfgOc:0" },
182         { "OLcfgBkOc", "OLcfgOc:1" },
183         { "OLcfgDbOc", "OLcfgOc:2" },
184         { "OLcfgOvOc", "OLcfgOc:3" },
185         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
186         { "OMsInteger", "OMsyn:27" },
187         { "OMsBoolean", "OMsyn:7" },
188         { "OMsDN", "OMsyn:12" },
189         { "OMsDirectoryString", "OMsyn:15" },
190         { "OMsOctetString", "OMsyn:40" },
191         { NULL, NULL }
192 };
193
194 /*
195  * OLcfg{Bk|Db}{Oc|At}:0                -> common
196  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
197  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
198  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
199  */
200
201 /* alphabetical ordering */
202
203 static ConfigTable config_back_cf_table[] = {
204         /* This attr is read-only */
205         { "", "", 0, 0, 0, ARG_MAGIC,
206                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
207                         "DESC 'File for slapd configuration directives' "
208                         "EQUALITY caseIgnoreMatch "
209                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
210         { "", "", 0, 0, 0, ARG_MAGIC,
211                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
212                         "DESC 'Directory for slapd configuration backend' "
213                         "EQUALITY caseIgnoreMatch "
214                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
215         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
216                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
217                         "DESC 'Access Control List' "
218                         "EQUALITY caseIgnoreMatch "
219                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
220         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
221                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
222                         "DESC 'Allowed set of deprecated features' "
223                         "EQUALITY caseIgnoreMatch "
224                         "SYNTAX OMsDirectoryString )", NULL, NULL },
225         { "argsfile", "file", 2, 2, 0, ARG_STRING,
226                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
227                         "DESC 'File for slapd command line options' "
228                         "EQUALITY caseIgnoreMatch "
229                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
230         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
231                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString )", NULL, NULL },
234         { "attribute",  "attribute", 2, 0, 9,
235                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
236                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
237                         "DESC 'OpenLDAP attributeTypes' "
238                         "EQUALITY caseIgnoreMatch "
239                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
240                                 NULL, NULL },
241         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
242 #ifdef SLAP_AUTH_REWRITE
243                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
244 #else
245                 ARG_IGNORED, NULL,
246 #endif
247                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
250         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
251                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
254         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
255                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
256                         "EQUALITY caseIgnoreMatch "
257                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
258         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
259                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
260                         "DESC 'A type of backend' "
261                         "EQUALITY caseIgnoreMatch "
262                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
263                                 NULL, NULL },
264         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
265                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
266                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
267         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
268                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
269                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
270         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
271                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
272                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
273         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
274                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
275                         "DESC 'The backend type for a database instance' "
276                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
277         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
278                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
279                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
280         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
281                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
282                         "EQUALITY caseIgnoreMatch "
283                         "SYNTAX OMsDirectoryString )", NULL, NULL },
284         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
285                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
286                         "DESC 'OpenLDAP DIT content rules' "
287                         "EQUALITY caseIgnoreMatch "
288                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
289                         NULL, NULL },
290         { "gentlehup", "on|off", 2, 2, 0,
291 #ifdef SIGHUP
292                 ARG_ON_OFF, &global_gentlehup,
293 #else
294                 ARG_IGNORED, NULL,
295 #endif
296                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
297                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
298         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
299                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
300                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
301         { "include", "file", 2, 2, 0, ARG_MAGIC,
302                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
303                         "SUP labeledURI )", NULL, NULL },
304         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
305                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
306                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
307         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
308                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
309                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
310         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
311                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
312                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
313         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
314                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
315                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
316         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
317                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
318                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
319         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
320                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
321                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
322         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
323                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
324                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
325         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
326                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
327                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
328         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
329                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
330                         "SYNTAX OMsDirectoryString )", NULL, NULL },
331         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
332                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
333                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
334         { "moduleload", "file", 2, 0, 0,
335 #ifdef SLAPD_MODULES
336                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
337 #else
338                 ARG_IGNORED, NULL,
339 #endif
340                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
341                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
342         { "modulepath", "path", 2, 2, 0,
343 #ifdef SLAPD_MODULES
344                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
345 #else
346                 ARG_IGNORED, NULL,
347 #endif
348                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
349                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
350         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
351                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
352                 "DESC 'OpenLDAP object classes' "
353                 "EQUALITY caseIgnoreMatch "
354                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
355                         NULL, NULL },
356         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
357                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
359         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
360                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
361                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
362         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
363                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
364                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
365         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
366                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
367                         "SYNTAX OMsDirectoryString )", NULL, NULL },
368         { "pidfile", "file", 2, 2, 0, ARG_STRING,
369                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
370                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
371         { "plugin", NULL, 0, 0, 0,
372 #ifdef LDAP_SLAPI
373                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
374 #else
375                 ARG_IGNORED, NULL,
376 #endif
377                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
378                         "SYNTAX OMsDirectoryString )", NULL, NULL },
379         { "pluginlog", "filename", 2, 2, 0,
380 #ifdef LDAP_SLAPI
381                 ARG_STRING, &slapi_log_file,
382 #else
383                 ARG_IGNORED, NULL,
384 #endif
385                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
388                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
389                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
390         { "referral", "url", 2, 2, 0, ARG_MAGIC,
391                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
392                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
393         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
394                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
395                         "SUP labeledURI )", NULL, NULL },
396         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
397                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
398                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
399         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
400                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
401                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
402         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
403                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
404                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
405         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
406                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
407                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
408         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
409                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
410                         "SYNTAX OMsDirectoryString )", NULL, NULL },
411         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
412                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
413                         "SYNTAX OMsDirectoryString )", NULL, NULL },
414         { "reverse-lookup", "on|off", 2, 2, 0,
415 #ifdef SLAPD_RLOOKUPS
416                 ARG_ON_OFF, &use_reverse_lookup,
417 #else
418                 ARG_IGNORED, NULL,
419 #endif
420                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
421                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
422         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
423                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
424                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
425         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
426                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
427                         "SYNTAX OMsDirectoryString )", NULL, NULL },
428         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
429                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
430                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
431         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
432                 &config_generic, NULL, NULL, NULL },
433         { "sasl-host", "host", 2, 2, 0,
434 #ifdef HAVE_CYRUS_SASL
435                 ARG_STRING|ARG_UNIQUE, &global_host,
436 #else
437                 ARG_IGNORED, NULL,
438 #endif
439                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
440                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
441         { "sasl-realm", "realm", 2, 2, 0,
442 #ifdef HAVE_CYRUS_SASL
443                 ARG_STRING|ARG_UNIQUE, &global_realm,
444 #else
445                 ARG_IGNORED, NULL,
446 #endif
447                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
448                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
449         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
450                 &config_generic, NULL, NULL, NULL },
451         { "sasl-secprops", "properties", 2, 2, 0,
452 #ifdef HAVE_CYRUS_SASL
453                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
454 #else
455                 ARG_IGNORED, NULL,
456 #endif
457                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
458                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
459         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
460                 &config_generic, NULL, NULL, NULL },
461         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
462                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
463                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
464         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
465                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
466                         "SYNTAX OMsDirectoryString )", NULL, NULL },
467         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
468                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
469                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
470         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
471                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
472                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
473         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
474                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
475                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
476         { "srvtab", "file", 2, 2, 0,
477 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
478                 ARG_STRING, &ldap_srvtab,
479 #else
480                 ARG_IGNORED, NULL,
481 #endif
482                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
485                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
486                         "SYNTAX OMsDN )", NULL, NULL },
487         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
488                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
489                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
490         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
491                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
492                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
493         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
494                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
495                         "SYNTAX OMsDirectoryString )", NULL, NULL },
496         { "TLSCACertificateFile", NULL, 0, 0, 0,
497 #ifdef HAVE_TLS
498                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
499 #else
500                 ARG_IGNORED, NULL,
501 #endif
502                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
503                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
504         { "TLSCACertificatePath", NULL, 0, 0, 0,
505 #ifdef HAVE_TLS
506                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
507 #else
508                 ARG_IGNORED, NULL,
509 #endif
510                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "TLSCertificateFile", NULL, 0, 0, 0,
513 #ifdef HAVE_TLS
514                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
515 #else
516                 ARG_IGNORED, NULL,
517 #endif
518                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
519                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
520         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
521 #ifdef HAVE_TLS
522                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
523 #else
524                 ARG_IGNORED, NULL,
525 #endif
526                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
527                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
528         { "TLSCipherSuite",     NULL, 0, 0, 0,
529 #ifdef HAVE_TLS
530                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
531 #else
532                 ARG_IGNORED, NULL,
533 #endif
534                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
535                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
536         { "TLSCRLCheck", NULL, 0, 0, 0,
537 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
538                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
539 #else
540                 ARG_IGNORED, NULL,
541 #endif
542                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
543                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
544         { "TLSRandFile", NULL, 0, 0, 0,
545 #ifdef HAVE_TLS
546                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
547 #else
548                 ARG_IGNORED, NULL,
549 #endif
550                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
551                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
552         { "TLSVerifyClient", NULL, 0, 0, 0,
553 #ifdef HAVE_TLS
554                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
555 #else
556                 ARG_IGNORED, NULL,
557 #endif
558                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
559                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
560         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
561                 NULL, NULL, NULL, NULL },
562         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
563                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
564                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
565         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
566                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
567                         "SUP labeledURI )", NULL, NULL },
568         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
569                 NULL, NULL, NULL, NULL }
570 };
571
572 /* Routines to check if a child can be added to this type */
573 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
574         cfAddBackend, cfAddModule, cfAddOverlay;
575
576 /* NOTE: be careful when defining array members
577  * that can be conditionally compiled */
578 #define CFOC_GLOBAL     cf_ocs[1]
579 #define CFOC_SCHEMA     cf_ocs[2]
580 #define CFOC_BACKEND    cf_ocs[3]
581 #define CFOC_DATABASE   cf_ocs[4]
582 #define CFOC_OVERLAY    cf_ocs[5]
583 #define CFOC_INCLUDE    cf_ocs[6]
584 #define CFOC_FRONTEND   cf_ocs[7]
585 #ifdef SLAPD_MODULES
586 #define CFOC_MODULE     cf_ocs[8]
587 #endif /* SLAPD_MODULES */
588
589 static ConfigOCs cf_ocs[] = {
590         { "( OLcfgGlOc:0 "
591                 "NAME 'olcConfig' "
592                 "DESC 'OpenLDAP configuration object' "
593                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
594         { "( OLcfgGlOc:1 "
595                 "NAME 'olcGlobal' "
596                 "DESC 'OpenLDAP Global configuration options' "
597                 "SUP olcConfig STRUCTURAL "
598                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
599                  "olcAttributeOptions $ olcAuthIDRewrite $ "
600                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
601                  "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
602                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
603                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
604                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
605                  "olcLogLevel $ "
606                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
607                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
608                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
609                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
610                  "olcRootDSE $ "
611                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
612                  "olcSecurity $ olcSizeLimit $ "
613                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
614                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
615                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
616                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
617                  "olcTLSRandFile $ olcTLSVerifyClient $ "
618                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
619                  "olcDitContentRules ) )", Cft_Global },
620         { "( OLcfgGlOc:2 "
621                 "NAME 'olcSchemaConfig' "
622                 "DESC 'OpenLDAP schema object' "
623                 "SUP olcConfig STRUCTURAL "
624                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
625                  "olcObjectClasses $ olcDitContentRules ) )",
626                         Cft_Schema, NULL, cfAddSchema },
627         { "( OLcfgGlOc:3 "
628                 "NAME 'olcBackendConfig' "
629                 "DESC 'OpenLDAP Backend-specific options' "
630                 "SUP olcConfig STRUCTURAL "
631                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
632         { "( OLcfgGlOc:4 "
633                 "NAME 'olcDatabaseConfig' "
634                 "DESC 'OpenLDAP Database-specific options' "
635                 "SUP olcConfig STRUCTURAL "
636                 "MUST olcDatabase "
637                 "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
638                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
640                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
641                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
642                         Cft_Database, NULL, cfAddDatabase },
643         { "( OLcfgGlOc:5 "
644                 "NAME 'olcOverlayConfig' "
645                 "DESC 'OpenLDAP Overlay-specific options' "
646                 "SUP olcConfig STRUCTURAL "
647                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
648         { "( OLcfgGlOc:6 "
649                 "NAME 'olcIncludeFile' "
650                 "DESC 'OpenLDAP configuration include file' "
651                 "SUP olcConfig STRUCTURAL "
652                 "MUST olcInclude "
653                 "MAY ( cn $ olcRootDSE ) )",
654                 Cft_Include, NULL, cfAddInclude },
655         /* This should be STRUCTURAL like all the other database classes, but
656          * that would mean inheriting all of the olcDatabaseConfig attributes,
657          * which causes them to be merged twice in config_build_entry.
658          */
659         { "( OLcfgGlOc:7 "
660                 "NAME 'olcFrontendConfig' "
661                 "DESC 'OpenLDAP frontend configuration' "
662                 "AUXILIARY "
663                 "MAY olcDefaultSearchBase )",
664                 Cft_Database, NULL, NULL },
665 #ifdef SLAPD_MODULES
666         { "( OLcfgGlOc:8 "
667                 "NAME 'olcModuleList' "
668                 "DESC 'OpenLDAP dynamic module info' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
671                 Cft_Module, NULL, cfAddModule },
672 #endif
673         { NULL, 0, NULL }
674 };
675
676 static int
677 config_generic(ConfigArgs *c) {
678         char *p;
679         int i;
680
681         if ( c->op == SLAP_CONFIG_EMIT ) {
682                 int rc = 0;
683                 switch(c->type) {
684                 case CFG_CONCUR:
685                         c->value_int = ldap_pvt_thread_get_concurrency();
686                         break;
687                 case CFG_THREADS:
688                         c->value_int = connection_pool_max;
689                         break;
690                 case CFG_SALT:
691                         if ( passwd_salt )
692                                 c->value_string = ch_strdup( passwd_salt );
693                         else
694                                 rc = 1;
695                         break;
696                 case CFG_LIMITS:
697                         if ( c->be->be_limits ) {
698                                 char buf[4096*3];
699                                 struct berval bv;
700                                 int i;
701
702                                 for ( i=0; c->be->be_limits[i]; i++ ) {
703                                         bv.bv_len = sprintf( buf, IFMT, i );
704                                         bv.bv_val = buf+bv.bv_len;
705                                         limits_unparse( c->be->be_limits[i], &bv );
706                                         bv.bv_len += bv.bv_val - buf;
707                                         bv.bv_val = buf;
708                                         value_add_one( &c->rvalue_vals, &bv );
709                                 }
710                         }
711                         if ( !c->rvalue_vals ) rc = 1;
712                         break;
713                 case CFG_RO:
714                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
715                                 SLAP_RESTRICT_OP_WRITES;
716                         break;
717                 case CFG_AZPOLICY:
718                         c->value_string = ch_strdup( slap_sasl_getpolicy());
719                         break;
720                 case CFG_AZREGEXP:
721                         slap_sasl_regexp_unparse( &c->rvalue_vals );
722                         if ( !c->rvalue_vals ) rc = 1;
723                         break;
724 #ifdef HAVE_CYRUS_SASL
725                 case CFG_SASLSECP: {
726                         struct berval bv = BER_BVNULL;
727                         slap_sasl_secprops_unparse( &bv );
728                         if ( !BER_BVISNULL( &bv )) {
729                                 ber_bvarray_add( &c->rvalue_vals, &bv );
730                         } else {
731                                 rc = 1;
732                         }
733                         }
734                         break;
735 #endif
736                 case CFG_DEPTH:
737                         c->value_int = c->be->be_max_deref_depth;
738                         break;
739                 case CFG_OID: {
740                         ConfigFile *cf = c->private;
741                         if ( !cf )
742                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
743                         else if ( cf->c_om_head )
744                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
745                                         cf->c_om_tail, 0 );
746                         if ( !c->rvalue_vals )
747                                 rc = 1;
748                         }
749                         break;
750                 case CFG_OC: {
751                         ConfigFile *cf = c->private;
752                         if ( !cf )
753                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
754                         else if ( cf->c_oc_head )
755                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
756                                         cf->c_oc_tail, 0 );
757                         if ( !c->rvalue_vals )
758                                 rc = 1;
759                         }
760                         break;
761                 case CFG_ATTR: {
762                         ConfigFile *cf = c->private;
763                         if ( !cf )
764                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
765                         else if ( cf->c_at_head )
766                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
767                                         cf->c_at_tail, 0 );
768                         if ( !c->rvalue_vals )
769                                 rc = 1;
770                         }
771                         break;
772                 case CFG_DIT: {
773                         ConfigFile *cf = c->private;
774                         if ( !cf )
775                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
776                         else if ( cf->c_cr_head )
777                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
778                                         cf->c_cr_tail, 0 );
779                         if ( !c->rvalue_vals )
780                                 rc = 1;
781                         }
782                         break;
783                         
784                 case CFG_ACL: {
785                         AccessControl *a;
786                         char *src, *dst, ibuf[11];
787                         struct berval bv, abv;
788                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
789                                 abv.bv_len = sprintf( ibuf, IFMT, i );
790                                 acl_unparse( a, &bv );
791                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
792                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
793                                 /* Turn TAB / EOL into plain space */
794                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
795                                         if (isspace(*src)) *dst++ = ' ';
796                                         else *dst++ = *src;
797                                 }
798                                 *dst = '\0';
799                                 if (dst[-1] == ' ') {
800                                         dst--;
801                                         *dst = '\0';
802                                 }
803                                 abv.bv_len = dst - abv.bv_val;
804                                 ber_bvarray_add( &c->rvalue_vals, &abv );
805                         }
806                         rc = (!i);
807                         break;
808                 }
809                 case CFG_REPLOG:
810                         if ( c->be->be_replogfile )
811                                 c->value_string = ch_strdup( c->be->be_replogfile );
812                         break;
813                 case CFG_ROOTDSE: {
814                         ConfigFile *cf = c->private;
815                         if ( cf->c_dseFiles ) {
816                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
817                         } else {
818                                 rc = 1;
819                         }
820                         }
821                         break;
822                 case CFG_LOGFILE:
823                         if ( logfileName )
824                                 c->value_string = ch_strdup( logfileName );
825                         else
826                                 rc = 1;
827                         break;
828                 case CFG_LASTMOD:
829                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
830                         break;
831                 case CFG_SSTR_IF_MAX:
832                         c->value_int = index_substr_if_maxlen;
833                         break;
834                 case CFG_SSTR_IF_MIN:
835                         c->value_int = index_substr_if_minlen;
836                         break;
837 #ifdef SLAPD_MODULES
838                 case CFG_MODLOAD: {
839                         ModPaths *mp = c->private;
840                         if (mp->mp_loads) {
841                                 int i;
842                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
843                                         struct berval bv;
844                                         bv.bv_val = c->log;
845                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
846                                                 mp->mp_loads[i].bv_val );
847                                         value_add_one( &c->rvalue_vals, &bv );
848                                 }
849                         }
850
851                         rc = c->rvalue_vals ? 0 : 1;
852                         }
853                         break;
854                 case CFG_MODPATH: {
855                         ModPaths *mp = c->private;
856                         if ( !BER_BVISNULL( &mp->mp_path ))
857                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
858
859                         rc = c->rvalue_vals ? 0 : 1;
860                         }
861                         break;
862 #endif
863 #ifdef LDAP_SLAPI
864                 case CFG_PLUGIN:
865                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
866                         if ( !c->rvalue_vals ) rc = 1;
867                         break;
868 #endif
869 #ifdef SLAP_AUTH_REWRITE
870                 case CFG_REWRITE:
871                         if ( authz_rewrites ) {
872                                 struct berval bv, idx;
873                                 char ibuf[32];
874                                 int i;
875
876                                 idx.bv_val = ibuf;
877                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
878                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
879                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
880                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
881                                         strcpy( bv.bv_val, idx.bv_val );
882                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
883                                         ber_bvarray_add( &c->rvalue_vals, &bv );
884                                 }
885                         }
886                         if ( !c->rvalue_vals ) rc = 1;
887                         break;
888 #endif
889                 default:
890                         rc = 1;
891                 }
892                 return rc;
893         } else if ( c->op == LDAP_MOD_DELETE ) {
894                 int rc = 0;
895                 switch(c->type) {
896                 /* single-valued attrs, no-ops */
897                 case CFG_CONCUR:
898                 case CFG_THREADS:
899                 case CFG_RO:
900                 case CFG_AZPOLICY:
901                 case CFG_DEPTH:
902                 case CFG_LASTMOD:
903                 case CFG_SASLSECP:
904                 case CFG_SSTR_IF_MAX:
905                 case CFG_SSTR_IF_MIN:
906                         break;
907
908                 /* no-ops, requires slapd restart */
909                 case CFG_PLUGIN:
910                 case CFG_MODLOAD:
911                 case CFG_AZREGEXP:
912                 case CFG_REWRITE:
913                         sprintf(c->log, "change requires slapd restart");
914                         break;
915
916                 case CFG_SALT:
917                         ch_free( passwd_salt );
918                         passwd_salt = NULL;
919                         break;
920
921                 case CFG_REPLOG:
922                         ch_free( c->be->be_replogfile );
923                         c->be->be_replogfile = NULL;
924                         break;
925
926                 case CFG_LOGFILE:
927                         ch_free( logfileName );
928                         logfileName = NULL;
929                         break;
930
931                 case CFG_ACL:
932                         if ( c->valx < 0 ) {
933                                 AccessControl *end;
934                                 if ( c->be == frontendDB )
935                                         end = NULL;
936                                 else
937                                         end = frontendDB->be_acl;
938                                 acl_destroy( c->be->be_acl, end );
939                         } else {
940                                 AccessControl **prev, *a;
941                                 int i;
942                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
943                                         i++ ) {
944                                         a = *prev;
945                                         prev = &a->acl_next;
946                                 }
947                                 a = *prev;
948                                 *prev = a->acl_next;
949                                 acl_free( a );
950                         }
951                         break;
952
953                 case CFG_LIMITS:
954                         /* FIXME: there is no limits_free function */
955                 case CFG_ATOPT:
956                         /* FIXME: there is no ad_option_free function */
957                 case CFG_ROOTDSE:
958                         /* FIXME: there is no way to remove attributes added by
959                                 a DSE file */
960                 case CFG_OID:
961                 case CFG_OC:
962                 case CFG_DIT:
963                 case CFG_ATTR:
964                 case CFG_MODPATH:
965                 default:
966                         rc = 1;
967                         break;
968                 }
969                 return rc;
970         }
971
972         p = strchr(c->line,'(' /*')'*/);
973
974         switch(c->type) {
975                 case CFG_BACKEND:
976                         if(!(c->bi = backend_info(c->argv[1]))) {
977                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
978                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
979                                         c->log, c->msg, c->argv[1] );
980                                 return(1);
981                         }
982                         break;
983
984                 case CFG_DATABASE:
985                         c->bi = NULL;
986                         /* NOTE: config is always the first backend!
987                          */
988                         if ( !strcasecmp( c->argv[1], "config" )) {
989                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
990                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
991                                 c->be = frontendDB;
992                         } else {
993                                 c->be = backend_db_init(c->argv[1]);
994                                 if ( !c->be ) {
995                                         sprintf( c->msg, "<%s> failed init", c->argv[0] );
996                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
997                                                 c->log, c->msg, c->argv[1] );
998                                         return(1);
999                                 }
1000                         }
1001                         break;
1002
1003                 case CFG_CONCUR:
1004                         ldap_pvt_thread_set_concurrency(c->value_int);
1005                         break;
1006
1007                 case CFG_THREADS:
1008                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1009                         connection_pool_max = c->value_int;     /* save for reference */
1010                         break;
1011
1012                 case CFG_SALT:
1013                         if ( passwd_salt ) ch_free( passwd_salt );
1014                         passwd_salt = c->value_string;
1015                         lutil_salt_format(passwd_salt);
1016                         break;
1017
1018                 case CFG_LIMITS:
1019                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1020                                 return(1);
1021                         break;
1022
1023                 case CFG_RO:
1024                         if(c->value_int)
1025                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1026                         else
1027                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1028                         break;
1029
1030                 case CFG_AZPOLICY:
1031                         ch_free(c->value_string);
1032                         if (slap_sasl_setpolicy( c->argv[1] )) {
1033                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1034                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1035                                         c->log, c->msg, c->argv[1] );
1036                                 return(1);
1037                         }
1038                         break;
1039                 
1040                 case CFG_AZREGEXP:
1041                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1042                                 return(1);
1043                         break;
1044                                 
1045 #ifdef HAVE_CYRUS_SASL
1046                 case CFG_SASLSECP:
1047                         {
1048                         char *txt = slap_sasl_secprops( c->argv[1] );
1049                         if ( txt ) {
1050                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1051                                         c->argv[0], txt );
1052                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1053                                 return(1);
1054                         }
1055                         break;
1056                         }
1057 #endif
1058
1059                 case CFG_DEPTH:
1060                         c->be->be_max_deref_depth = c->value_int;
1061                         break;
1062
1063                 case CFG_OID: {
1064                         OidMacro *om;
1065
1066                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1067                                 return(1);
1068                         if (!cfn->c_om_head) cfn->c_om_head = om;
1069                         cfn->c_om_tail = om;
1070                         }
1071                         break;
1072
1073                 case CFG_OC: {
1074                         ObjectClass *oc;
1075
1076                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1077                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1078                         cfn->c_oc_tail = oc;
1079                         }
1080                         break;
1081
1082                 case CFG_DIT: {
1083                         ContentRule *cr;
1084
1085                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1086                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1087                         cfn->c_cr_tail = cr;
1088                         }
1089                         break;
1090
1091                 case CFG_ATTR: {
1092                         AttributeType *at;
1093
1094                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1095                         if (!cfn->c_at_head) cfn->c_at_head = at;
1096                         cfn->c_at_tail = at;
1097                         }
1098                         break;
1099
1100                 case CFG_ATOPT:
1101                         ad_define_option(NULL, NULL, 0);
1102                         for(i = 1; i < c->argc; i++)
1103                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1104                                         return(1);
1105                         break;
1106
1107                 case CFG_ACL:
1108                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1109                         break;
1110
1111                 case CFG_REPLOG:
1112                         if(SLAP_MONITOR(c->be)) {
1113                                 Debug(LDAP_DEBUG_ANY, "%s: "
1114                                         "\"replogfile\" should not be used "
1115                                         "inside monitor database\n",
1116                                         c->log, 0, 0);
1117                                 return(0);      /* FIXME: should this be an error? */
1118                         }
1119
1120                         c->be->be_replogfile = c->value_string;
1121                         break;
1122
1123                 case CFG_ROOTDSE:
1124                         if(read_root_dse_file(c->argv[1])) {
1125                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1126                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1127                                         c->log, c->msg, c->argv[1] );
1128                                 return(1);
1129                         }
1130                         {
1131                                 struct berval bv;
1132                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1133                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1134                         }
1135                         break;
1136
1137                 case CFG_LOGFILE: {
1138                                 FILE *logfile;
1139                                 if ( logfileName ) ch_free( logfileName );
1140                                 logfileName = c->value_string;
1141                                 logfile = fopen(logfileName, "w");
1142                                 if(logfile) lutil_debug_file(logfile);
1143                         } break;
1144
1145                 case CFG_LASTMOD:
1146                         if(SLAP_NOLASTMODCMD(c->be)) {
1147                                 sprintf( c->msg, "<%s> not available for %s database",
1148                                         c->argv[0], c->be->bd_info->bi_type );
1149                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1150                                         c->log, c->msg, 0 );
1151                                 return(1);
1152                         }
1153                         if(c->value_int)
1154                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1155                         else
1156                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1157                         break;
1158
1159                 case CFG_SSTR_IF_MAX:
1160                         if (c->value_int < index_substr_if_minlen) {
1161                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1162                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1163                                         c->log, c->msg, c->value_int );
1164                                 return(1);
1165                         }
1166                         index_substr_if_maxlen = c->value_int;
1167                         break;
1168
1169                 case CFG_SSTR_IF_MIN:
1170                         if (c->value_int > index_substr_if_maxlen) {
1171                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1172                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1173                                         c->log, c->msg, c->value_int );
1174                                 return(1);
1175                         }
1176                         index_substr_if_minlen = c->value_int;
1177                         break;
1178
1179 #ifdef SLAPD_MODULES
1180                 case CFG_MODLOAD:
1181                         /* If we're just adding a module on an existing modpath,
1182                          * make sure we've selected the current path.
1183                          */
1184                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1185                                 modcur = c->private;
1186                                 /* This should never fail */
1187                                 if ( module_path( modcur->mp_path.bv_val )) {
1188                                         sprintf( c->msg, "<%s> module path no longer valid",
1189                                                 c->argv[0] );
1190                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1191                                                 c->log, c->msg, modcur->mp_path.bv_val );
1192                                         return(1);
1193                                 }
1194                         }
1195                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1196                                 return(1);
1197                         /* Record this load on the current path */
1198                         {
1199                                 struct berval bv;
1200                                 char *ptr;
1201                                 if ( c->op == SLAP_CONFIG_ADD ) {
1202                                         ptr = c->line + STRLENOF("moduleload");
1203                                         while (!isspace(*ptr)) ptr++;
1204                                         while (isspace(*ptr)) ptr++;
1205                                 } else {
1206                                         ptr = c->line;
1207                                 }
1208                                 ber_str2bv(ptr, 0, 1, &bv);
1209                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1210                         }
1211                         break;
1212
1213                 case CFG_MODPATH:
1214                         if(module_path(c->argv[1])) return(1);
1215                         /* Record which path was used with each module */
1216                         {
1217                                 ModPaths *mp;
1218
1219                                 if (!modpaths.mp_loads) {
1220                                         mp = &modpaths;
1221                                 } else {
1222                                         mp = ch_malloc( sizeof( ModPaths ));
1223                                         modlast->mp_next = mp;
1224                                 }
1225                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1226                                 mp->mp_next = NULL;
1227                                 mp->mp_loads = NULL;
1228                                 modlast = mp;
1229                                 c->private = mp;
1230                                 modcur = mp;
1231                         }
1232                         
1233                         break;
1234 #endif
1235
1236 #ifdef LDAP_SLAPI
1237                 case CFG_PLUGIN:
1238                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1239                                 return(1);
1240                         slapi_plugins_used++;
1241                         break;
1242 #endif
1243
1244 #ifdef SLAP_AUTH_REWRITE
1245                 case CFG_REWRITE: {
1246                         struct berval bv;
1247                         char *line;
1248                         
1249                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1250                                 return(1);
1251
1252                         if ( c->argc > 1 ) {
1253                                 char    *s;
1254
1255                                 /* quote all args but the first */
1256                                 line = ldap_charray2str( c->argv, "\" \"" );
1257                                 ber_str2bv( line, 0, 0, &bv );
1258                                 s = strchr( bv.bv_val, '"' );
1259                                 assert( s != NULL );
1260                                 /* move the trailing quote of argv[0] to the end */
1261                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1262                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1263
1264                         } else {
1265                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1266                         }
1267                         
1268                         ber_bvarray_add( &authz_rewrites, &bv );
1269                         }
1270                         break;
1271 #endif
1272
1273
1274                 default:
1275                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1276                                 "%s: unknown CFG_TYPE %d"
1277                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1278                                 c->log, c->type, 0 );
1279 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1280                         return 1;
1281 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1282
1283         }
1284         return(0);
1285 }
1286
1287
1288 static int
1289 config_fname(ConfigArgs *c) {
1290         if(c->op == SLAP_CONFIG_EMIT) {
1291                 if (c->private) {
1292                         ConfigFile *cf = c->private;
1293                         value_add_one( &c->rvalue_vals, &cf->c_file );
1294                         return 0;
1295                 }
1296                 return 1;
1297         }
1298         return(0);
1299 }
1300
1301 static int
1302 config_cfdir(ConfigArgs *c) {
1303         if(c->op == SLAP_CONFIG_EMIT) {
1304                 if ( !BER_BVISEMPTY( &cfdir )) {
1305                         value_add_one( &c->rvalue_vals, &cfdir );
1306                         return 0;
1307                 }
1308                 return 1;
1309         }
1310         return(0);
1311 }
1312
1313 static int
1314 config_search_base(ConfigArgs *c) {
1315         if(c->op == SLAP_CONFIG_EMIT) {
1316                 int rc = 1;
1317                 if (!BER_BVISEMPTY(&default_search_base)) {
1318                         value_add_one(&c->rvalue_vals, &default_search_base);
1319                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1320                         rc = 0;
1321                 }
1322                 return rc;
1323         } else if( c->op == LDAP_MOD_DELETE ) {
1324                 ch_free( default_search_base.bv_val );
1325                 ch_free( default_search_nbase.bv_val );
1326                 BER_BVZERO( &default_search_base );
1327                 BER_BVZERO( &default_search_nbase );
1328                 return 0;
1329         }
1330
1331         if(c->bi || c->be != frontendDB) {
1332                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1333                         "prior to any backend or database definition\n",
1334                         c->log, 0, 0);
1335                 return(1);
1336         }
1337
1338         if(default_search_nbase.bv_len) {
1339                 free(default_search_base.bv_val);
1340                 free(default_search_nbase.bv_val);
1341         }
1342
1343         default_search_base = c->value_dn;
1344         default_search_nbase = c->value_ndn;
1345         return(0);
1346 }
1347
1348 static int
1349 config_passwd_hash(ConfigArgs *c) {
1350         int i;
1351         if (c->op == SLAP_CONFIG_EMIT) {
1352                 struct berval bv;
1353                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1354                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1355                         value_add_one(&c->rvalue_vals, &bv);
1356                 }
1357                 return i ? 0 : 1;
1358         } else if ( c->op == LDAP_MOD_DELETE ) {
1359                 if ( c->valx < 0 ) {
1360                         ldap_charray_free( default_passwd_hash );
1361                         default_passwd_hash = NULL;
1362                 } else {
1363                         i = c->valx;
1364                         ch_free( default_passwd_hash[i] );
1365                         for (; default_passwd_hash[i]; i++ )
1366                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1367                 }
1368                 return 0;
1369         }
1370         if(default_passwd_hash) {
1371                 Debug(LDAP_DEBUG_ANY, "%s: "
1372                         "already set default password_hash\n",
1373                         c->log, 0, 0);
1374                 return(1);
1375         }
1376         for(i = 1; i < c->argc; i++) {
1377                 if(!lutil_passwd_scheme(c->argv[i])) {
1378                         sprintf( c->msg, "<%s> schema not available", c->argv[0] );
1379                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1380                                 c->log, c->msg, c->argv[i]);
1381                 } else {
1382                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1383                 }
1384                 if(!default_passwd_hash) {
1385                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1386                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1387                                 c->log, c->msg, 0 );
1388                         return(1);
1389                 }
1390         }
1391         return(0);
1392 }
1393
1394 static int
1395 config_schema_dn(ConfigArgs *c) {
1396         if ( c->op == SLAP_CONFIG_EMIT ) {
1397                 int rc = 1;
1398                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1399                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1400                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1401                         rc = 0;
1402                 }
1403                 return rc;
1404         } else if ( c->op == LDAP_MOD_DELETE ) {
1405                 ch_free( c->be->be_schemadn.bv_val );
1406                 ch_free( c->be->be_schemandn.bv_val );
1407                 BER_BVZERO( &c->be->be_schemadn );
1408                 BER_BVZERO( &c->be->be_schemandn );
1409                 return 0;
1410         }
1411         ch_free( c->be->be_schemadn.bv_val );
1412         ch_free( c->be->be_schemandn.bv_val );
1413         c->be->be_schemadn = c->value_dn;
1414         c->be->be_schemandn = c->value_ndn;
1415         return(0);
1416 }
1417
1418 static int
1419 config_sizelimit(ConfigArgs *c) {
1420         int i, rc = 0;
1421         char *next;
1422         struct slap_limits_set *lim = &c->be->be_def_limit;
1423         if (c->op == SLAP_CONFIG_EMIT) {
1424                 char buf[8192];
1425                 struct berval bv;
1426                 bv.bv_val = buf;
1427                 bv.bv_len = 0;
1428                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1429                 if ( !BER_BVISEMPTY( &bv ))
1430                         value_add_one( &c->rvalue_vals, &bv );
1431                 else
1432                         rc = 1;
1433                 return rc;
1434         } else if ( c->op == LDAP_MOD_DELETE ) {
1435                 /* Reset to defaults */
1436                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1437                 lim->lms_s_hard = 0;
1438                 lim->lms_s_unchecked = -1;
1439                 lim->lms_s_pr = 0;
1440                 lim->lms_s_pr_hide = 0;
1441                 lim->lms_s_pr_total = 0;
1442                 return 0;
1443         }
1444         for(i = 1; i < c->argc; i++) {
1445                 if(!strncasecmp(c->argv[i], "size", 4)) {
1446                         rc = limits_parse_one(c->argv[i], lim);
1447                         if ( rc ) {
1448                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1449                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1450                                         c->log, c->msg, c->argv[i]);
1451                                 return(1);
1452                         }
1453                 } else {
1454                         if(!strcasecmp(c->argv[i], "unlimited")) {
1455                                 lim->lms_s_soft = -1;
1456                         } else {
1457                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1458                                 if(next == c->argv[i]) {
1459                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1460                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1461                                                 c->log, c->msg, c->argv[i]);
1462                                         return(1);
1463                                 } else if(next[0] != '\0') {
1464                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1465                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1466                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1467                                                 c->log, next, 0);
1468 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1469                                         return 1;
1470 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1471                                 }
1472                         }
1473                         lim->lms_s_hard = 0;
1474                 }
1475         }
1476         return(0);
1477 }
1478
1479 static int
1480 config_timelimit(ConfigArgs *c) {
1481         int i, rc = 0;
1482         char *next;
1483         struct slap_limits_set *lim = &c->be->be_def_limit;
1484         if (c->op == SLAP_CONFIG_EMIT) {
1485                 char buf[8192];
1486                 struct berval bv;
1487                 bv.bv_val = buf;
1488                 bv.bv_len = 0;
1489                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1490                 if ( !BER_BVISEMPTY( &bv ))
1491                         value_add_one( &c->rvalue_vals, &bv );
1492                 else
1493                         rc = 1;
1494                 return rc;
1495         } else if ( c->op == LDAP_MOD_DELETE ) {
1496                 /* Reset to defaults */
1497                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1498                 lim->lms_t_hard = 0;
1499                 return 0;
1500         }
1501         for(i = 1; i < c->argc; i++) {
1502                 if(!strncasecmp(c->argv[i], "time", 4)) {
1503                         rc = limits_parse_one(c->argv[i], lim);
1504                         if ( rc ) {
1505                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1506                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1507                                         c->log, c->msg, c->argv[i]);
1508                                 return(1);
1509                         }
1510                 } else {
1511                         if(!strcasecmp(c->argv[i], "unlimited")) {
1512                                 lim->lms_t_soft = -1;
1513                         } else {
1514                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1515                                 if(next == c->argv[i]) {
1516                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1517                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1518                                                 c->log, c->msg, c->argv[i]);
1519                                         return(1);
1520                                 } else if(next[0] != '\0') {
1521                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1522                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1523                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1524                                                 c->log, next, 0);
1525 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1526                                         return 1;
1527 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1528                                 }
1529                         }
1530                         lim->lms_t_hard = 0;
1531                 }
1532         }
1533         return(0);
1534 }
1535
1536 static int
1537 config_overlay(ConfigArgs *c) {
1538         slap_overinfo *oi;
1539         if (c->op == SLAP_CONFIG_EMIT) {
1540                 return 1;
1541         } else if ( c->op == LDAP_MOD_DELETE ) {
1542                 assert(0);
1543         }
1544         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1545                 /* log error */
1546                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1547                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1548                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1549 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1550                 return 1;
1551 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1552         } else if(overlay_config(c->be, c->argv[1])) {
1553                 return(1);
1554         }
1555         /* Setup context for subsequent config directives.
1556          * The newly added overlay is at the head of the list.
1557          */
1558         oi = (slap_overinfo *)c->be->bd_info;
1559         c->bi = &oi->oi_list->on_bi;
1560         return(0);
1561 }
1562
1563 static int
1564 config_suffix(ConfigArgs *c)
1565 {
1566         Backend *tbe;
1567         struct berval pdn, ndn;
1568         char    *notallowed = NULL;
1569
1570         if ( c->be == frontendDB ) {
1571                 notallowed = "frontend";
1572
1573         } else if ( SLAP_MONITOR(c->be) ) {
1574                 notallowed = "monitor";
1575
1576         } else if ( SLAP_CONFIG(c->be) ) {
1577                 notallowed = "config";
1578         }
1579
1580         if ( notallowed != NULL ) {
1581                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1582
1583                 switch ( c->op ) {
1584                 case LDAP_MOD_ADD:
1585                 case LDAP_MOD_DELETE:
1586                 case LDAP_MOD_REPLACE:
1587                 case LDAP_MOD_INCREMENT:
1588                 case SLAP_CONFIG_ADD:
1589                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1590                                 snprintf( buf, sizeof( buf ), "<%s> ",
1591                                                 c->value_dn.bv_val );
1592                         }
1593
1594                         Debug(LDAP_DEBUG_ANY,
1595                                 "%s: suffix %snot allowed in %s database.\n",
1596                                 c->log, buf, notallowed );
1597                         break;
1598
1599                 case SLAP_CONFIG_EMIT:
1600                         /* don't complain when emitting... */
1601                         break;
1602
1603                 default:
1604                         /* FIXME: don't know what values may be valid;
1605                          * please remove assertion, or add legal values
1606                          * to either block */
1607                         assert( 0 );
1608                         break;
1609                 }
1610
1611                 return 1;
1612         }
1613
1614         if (c->op == SLAP_CONFIG_EMIT) {
1615                 if ( c->be->be_suffix == NULL
1616                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1617                 {
1618                         return 1;
1619                 } else {
1620                         value_add( &c->rvalue_vals, c->be->be_suffix );
1621                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1622                         return 0;
1623                 }
1624         } else if ( c->op == LDAP_MOD_DELETE ) {
1625                 if ( c->valx < 0 ) {
1626                         ber_bvarray_free( c->be->be_suffix );
1627                         ber_bvarray_free( c->be->be_nsuffix );
1628                         c->be->be_suffix = NULL;
1629                         c->be->be_nsuffix = NULL;
1630                 } else {
1631                         int i = c->valx;
1632                         ch_free( c->be->be_suffix[i].bv_val );
1633                         ch_free( c->be->be_nsuffix[i].bv_val );
1634                         for (; c->be->be_suffix[i].bv_val; i++) {
1635                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1636                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1637                         }
1638                 }
1639                 return 0;
1640         }
1641
1642 #ifdef SLAPD_MONITOR_DN
1643         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1644                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1645                         c->argv[0] );
1646                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1647                         c->log, c->msg, SLAPD_MONITOR_DN);
1648                 return(1);
1649         }
1650 #endif
1651
1652         pdn = c->value_dn;
1653         ndn = c->value_ndn;
1654         tbe = select_backend(&ndn, 0, 0);
1655         if(tbe == c->be) {
1656                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1657                         "%s: suffix already served by this backend!"
1658                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1659                         c->log, 0, 0);
1660 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1661                 return 1;
1662 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1663                 free(pdn.bv_val);
1664                 free(ndn.bv_val);
1665         } else if(tbe) {
1666                 sprintf( c->msg, "<%s> suffix already served by a preceding backend",
1667                         c->argv[0] );
1668                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1669                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1670                 free(pdn.bv_val);
1671                 free(ndn.bv_val);
1672                 return(1);
1673         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1674                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1675                         "base provided \"%s\" (assuming okay)\n",
1676                         c->log, default_search_base.bv_val, 0);
1677         }
1678         ber_bvarray_add(&c->be->be_suffix, &pdn);
1679         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1680         return(0);
1681 }
1682
1683 static int
1684 config_rootdn(ConfigArgs *c) {
1685         if (c->op == SLAP_CONFIG_EMIT) {
1686                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1687                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1688                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1689                         return 0;
1690                 } else {
1691                         return 1;
1692                 }
1693         } else if ( c->op == LDAP_MOD_DELETE ) {
1694                 ch_free( c->be->be_rootdn.bv_val );
1695                 ch_free( c->be->be_rootndn.bv_val );
1696                 BER_BVZERO( &c->be->be_rootdn );
1697                 BER_BVZERO( &c->be->be_rootndn );
1698                 return 0;
1699         }
1700         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1701                 ch_free( c->be->be_rootdn.bv_val );
1702                 ch_free( c->be->be_rootndn.bv_val );
1703         }
1704         c->be->be_rootdn = c->value_dn;
1705         c->be->be_rootndn = c->value_ndn;
1706         return(0);
1707 }
1708
1709 static int
1710 config_rootpw(ConfigArgs *c) {
1711         Backend *tbe;
1712
1713         if (c->op == SLAP_CONFIG_EMIT) {
1714                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1715                         /* don't copy, because "rootpw" is marked
1716                          * as CFG_BERVAL */
1717                         c->value_bv = c->be->be_rootpw;
1718                         return 0;
1719                 }
1720                 return 1;
1721         } else if ( c->op == LDAP_MOD_DELETE ) {
1722                 ch_free( c->be->be_rootpw.bv_val );
1723                 BER_BVZERO( &c->be->be_rootpw );
1724                 return 0;
1725         }
1726
1727         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1728         if(tbe != c->be) {
1729                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1730                         c->argv[0] );
1731                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1732                         c->log, c->msg, 0);
1733                 return(1);
1734         }
1735         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1736                 ch_free( c->be->be_rootpw.bv_val );
1737         c->be->be_rootpw = c->value_bv;
1738         return(0);
1739 }
1740
1741 static int
1742 config_restrict(ConfigArgs *c) {
1743         slap_mask_t restrictops = 0;
1744         int i;
1745         slap_verbmasks restrictable_ops[] = {
1746                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1747                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1748                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1749                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1750                 { BER_BVC("modrdn"),            0 },
1751                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1752                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1753                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1754                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1755                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1756                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1757                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1758                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1759                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1760                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1761                 { BER_BVNULL,   0 }
1762         };
1763
1764         if (c->op == SLAP_CONFIG_EMIT) {
1765                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1766                         &c->rvalue_vals );
1767         } else if ( c->op == LDAP_MOD_DELETE ) {
1768                 if ( !c->line ) {
1769                         c->be->be_restrictops = 0;
1770                 } else {
1771                         restrictops = verb_to_mask( c->line, restrictable_ops );
1772                         c->be->be_restrictops ^= restrictops;
1773                 }
1774                 return 0;
1775         }
1776         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1777         if ( i ) {
1778                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1779                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1780                         c->log, c->msg, c->argv[i]);
1781                 return(1);
1782         }
1783         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1784                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1785         c->be->be_restrictops |= restrictops;
1786         return(0);
1787 }
1788
1789 static int
1790 config_allows(ConfigArgs *c) {
1791         slap_mask_t allows = 0;
1792         int i;
1793         slap_verbmasks allowable_ops[] = {
1794                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1795                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1796                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1797                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1798                 { BER_BVNULL,   0 }
1799         };
1800         if (c->op == SLAP_CONFIG_EMIT) {
1801                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1802         } else if ( c->op == LDAP_MOD_DELETE ) {
1803                 if ( !c->line ) {
1804                         global_allows = 0;
1805                 } else {
1806                         allows = verb_to_mask( c->line, allowable_ops );
1807                         global_allows ^= allows;
1808                 }
1809                 return 0;
1810         }
1811         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1812         if ( i ) {
1813                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1814                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1815                         c->log, c->msg, c->argv[i]);
1816                 return(1);
1817         }
1818         global_allows |= allows;
1819         return(0);
1820 }
1821
1822 static int
1823 config_disallows(ConfigArgs *c) {
1824         slap_mask_t disallows = 0;
1825         int i;
1826         slap_verbmasks disallowable_ops[] = {
1827                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1828                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1829                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1830                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1831                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1832                 { BER_BVNULL, 0 }
1833         };
1834         if (c->op == SLAP_CONFIG_EMIT) {
1835                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1836         } else if ( c->op == LDAP_MOD_DELETE ) {
1837                 if ( !c->line ) {
1838                         global_disallows = 0;
1839                 } else {
1840                         disallows = verb_to_mask( c->line, disallowable_ops );
1841                         global_disallows ^= disallows;
1842                 }
1843                 return 0;
1844         }
1845         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1846         if ( i ) {
1847                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1848                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1849                         c->log, c->msg, c->argv[i]);
1850                 return(1);
1851         }
1852         global_disallows |= disallows;
1853         return(0);
1854 }
1855
1856 static int
1857 config_requires(ConfigArgs *c) {
1858         slap_mask_t requires = 0;
1859         int i;
1860         slap_verbmasks requires_ops[] = {
1861                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1862                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1863                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1864                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1865                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1866                 { BER_BVNULL, 0 }
1867         };
1868         if (c->op == SLAP_CONFIG_EMIT) {
1869                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1870         } else if ( c->op == LDAP_MOD_DELETE ) {
1871                 if ( !c->line ) {
1872                         c->be->be_requires = 0;
1873                 } else {
1874                         requires = verb_to_mask( c->line, requires_ops );
1875                         c->be->be_requires ^= requires;
1876                 }
1877                 return 0;
1878         }
1879         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1880         if ( i ) {
1881                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1882                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1883                         c->log, c->msg, c->argv[i]);
1884                 return(1);
1885         }
1886         c->be->be_requires = requires;
1887         return(0);
1888 }
1889
1890 static slap_verbmasks   *loglevel_ops;
1891
1892 static int
1893 loglevel_init( void )
1894 {
1895         slap_verbmasks  lo[] = {
1896                 { BER_BVC("Any"),       -1 },
1897                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1898                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1899                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1900                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1901                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1902                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1903                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1904                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1905                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1906                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1907                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1908                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1909                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1910                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1911                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
1912                 { BER_BVNULL,   0 }
1913         };
1914
1915         return slap_verbmasks_init( &loglevel_ops, lo );
1916 }
1917
1918 static void
1919 loglevel_destroy( void )
1920 {
1921         if ( loglevel_ops ) {
1922                 (void)slap_verbmasks_destroy( loglevel_ops );
1923         }
1924         loglevel_ops = NULL;
1925 }
1926
1927 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
1928
1929 int
1930 slap_loglevel_register( slap_mask_t m, struct berval *s )
1931 {
1932         int     rc;
1933
1934         if ( loglevel_ops == NULL ) {
1935                 loglevel_init();
1936         }
1937
1938         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
1939
1940         if ( rc != 0 ) {
1941                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
1942                         m, s->bv_val, 0 );
1943         }
1944
1945         return rc;
1946 }
1947
1948 int
1949 str2loglevel( const char *s, int *l )
1950 {
1951         int     i;
1952
1953         if ( loglevel_ops == NULL ) {
1954                 loglevel_init();
1955         }
1956
1957         i = verb_to_mask( s, loglevel_ops );
1958
1959         if ( BER_BVISNULL( &loglevel_ops[ i ].word) ) {
1960                 return -1;
1961         }
1962
1963         *l = loglevel_ops[ i ].mask;
1964
1965         return 0;
1966 }
1967
1968 static int
1969 config_loglevel(ConfigArgs *c) {
1970         int i;
1971         char *next;
1972
1973         if ( loglevel_ops == NULL ) {
1974                 loglevel_init();
1975         }
1976
1977         if (c->op == SLAP_CONFIG_EMIT) {
1978                 return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
1979         } else if ( c->op == LDAP_MOD_DELETE ) {
1980                 if ( !c->line ) {
1981                         ldap_syslog = 0;
1982                 } else {
1983                         int level = verb_to_mask( c->line, loglevel_ops );
1984                         ldap_syslog ^= level;
1985                 }
1986                 return 0;
1987         }
1988
1989         ldap_syslog = 0;
1990
1991         for( i=1; i < c->argc; i++ ) {
1992                 int     level;
1993
1994                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
1995                         level = strtol( c->argv[i], &next, 10 );
1996                         if ( next == NULL || next[0] != '\0' ) {
1997                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
1998                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1999                                         c->log, c->msg, c->argv[i]);
2000                                 return( 1 );
2001                         }
2002                 } else {
2003                         if ( str2loglevel( c->argv[i], &level ) ) {
2004                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
2005                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2006                                         c->log, c->msg, c->argv[i]);
2007                                 return( 1 );
2008                         }
2009                 }
2010                 ldap_syslog |= level;
2011         }
2012         return(0);
2013 }
2014
2015 static int
2016 config_referral(ConfigArgs *c) {
2017         struct berval val;
2018         if (c->op == SLAP_CONFIG_EMIT) {
2019                 if ( default_referral ) {
2020                         value_add( &c->rvalue_vals, default_referral );
2021                         return 0;
2022                 } else {
2023                         return 1;
2024                 }
2025         } else if ( c->op == LDAP_MOD_DELETE ) {
2026                 if ( c->valx < 0 ) {
2027                         ber_bvarray_free( default_referral );
2028                         default_referral = NULL;
2029                 } else {
2030                         int i = c->valx;
2031                         ch_free( default_referral[i].bv_val );
2032                         for (; default_referral[i].bv_val; i++ )
2033                                 default_referral[i] = default_referral[i+1];
2034                 }
2035                 return 0;
2036         }
2037         if(validate_global_referral(c->argv[1])) {
2038                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2039                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2040                         c->log, c->msg, c->argv[1]);
2041                 return(1);
2042         }
2043
2044         ber_str2bv(c->argv[1], 0, 0, &val);
2045         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2046         return(0);
2047 }
2048
2049 static struct {
2050         struct berval key;
2051         int off;
2052 } sec_keys[] = {
2053         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2054         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2055         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2056         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2057         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2058         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2059         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2060         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2061         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2062         { BER_BVNULL, 0 }
2063 };
2064
2065 static int
2066 config_security(ConfigArgs *c) {
2067         slap_ssf_set_t *set = &c->be->be_ssf_set;
2068         char *next;
2069         int i, j;
2070         if (c->op == SLAP_CONFIG_EMIT) {
2071                 char numbuf[32];
2072                 struct berval bv;
2073                 slap_ssf_t *tgt;
2074                 int rc = 1;
2075
2076                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2077                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2078                         if ( *tgt ) {
2079                                 rc = 0;
2080                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
2081                                 bv.bv_len += sec_keys[i].key.bv_len;
2082                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2083                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2084                                 strcpy( next, numbuf );
2085                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2086                         }
2087                 }
2088                 return rc;
2089         }
2090         for(i = 1; i < c->argc; i++) {
2091                 slap_ssf_t *tgt = NULL;
2092                 char *src;
2093                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2094                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2095                                 sec_keys[j].key.bv_len)) {
2096                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2097                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2098                                 break;
2099                         }
2100                 }
2101                 if ( !tgt ) {
2102                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
2103                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2104                                 c->log, c->msg, c->argv[i]);
2105                         return(1);
2106                 }
2107
2108                 *tgt = strtol(src, &next, 10);
2109                 if(next == NULL || next[0] != '\0' ) {
2110                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
2111                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2112                                 c->log, c->msg, c->argv[i]);
2113                         return(1);
2114                 }
2115         }
2116         return(0);
2117 }
2118
2119 char *
2120 anlist_unparse( AttributeName *an, char *ptr ) {
2121         int comma = 0;
2122
2123         for (; !BER_BVISNULL( &an->an_name ); an++) {
2124                 if ( comma ) *ptr++ = ',';
2125                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2126                 comma = 1;
2127         }
2128         return ptr;
2129 }
2130
2131 static void
2132 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2133 {
2134         int len;
2135         char *ptr;
2136         struct berval bc = BER_BVNULL;
2137         char numbuf[32];
2138
2139         len = sprintf(numbuf, IFMT, i );
2140
2141         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2142         if ( ri->ri_nsuffix ) {
2143                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2144                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2145                 }
2146         }
2147         if ( ri->ri_attrs ) {
2148                 len += STRLENOF("attr");
2149                 if ( ri->ri_exclude ) len++;
2150                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2151                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2152                 }
2153         }
2154         bindconf_unparse( &ri->ri_bindconf, &bc );
2155         len += bc.bv_len;
2156
2157         bv->bv_val = ch_malloc(len + 1);
2158         bv->bv_len = len;
2159
2160         ptr = lutil_strcopy( bv->bv_val, numbuf );
2161         ptr = lutil_strcopy( ptr, "uri=" );
2162         ptr = lutil_strcopy( ptr, ri->ri_uri );
2163
2164         if ( ri->ri_nsuffix ) {
2165                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2166                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2167                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2168                         *ptr++ = '"';
2169                 }
2170         }
2171         if ( ri->ri_attrs ) {
2172                 ptr = lutil_strcopy( ptr, "attr" );
2173                 if ( ri->ri_exclude ) *ptr++ = '!';
2174                 *ptr++ = '=';
2175                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2176         }
2177         if ( bc.bv_val ) {
2178                 strcpy( ptr, bc.bv_val );
2179                 ch_free( bc.bv_val );
2180         }
2181 }
2182
2183 static int
2184 config_replica(ConfigArgs *c) {
2185         int i, nr = -1, len;
2186         char *replicahost, *replicauri;
2187         LDAPURLDesc *ludp;
2188
2189         if (c->op == SLAP_CONFIG_EMIT) {
2190                 if (c->be->be_replica) {
2191                         struct berval bv;
2192                         for (i=0;c->be->be_replica[i]; i++) {
2193                                 replica_unparse( c->be->be_replica[i], i, &bv );
2194                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2195                         }
2196                         return 0;
2197                 }
2198                 return 1;
2199         } else if ( c->op == LDAP_MOD_DELETE ) {
2200                 /* FIXME: there is no replica_free function */
2201                 if ( c->valx < 0 ) {
2202                 } else {
2203                 }
2204         }
2205         if(SLAP_MONITOR(c->be)) {
2206                 Debug(LDAP_DEBUG_ANY, "%s: "
2207                         "\"replica\" should not be used inside monitor database\n",
2208                         c->log, 0, 0);
2209                 return(0);      /* FIXME: should this be an error? */
2210         }
2211
2212         for(i = 1; i < c->argc; i++) {
2213                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2214                         replicahost = c->argv[i] + STRLENOF("host=");
2215                         len = strlen( replicahost );
2216                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2217                         sprintf( replicauri, "ldap://%s", replicahost );
2218                         replicahost = replicauri + STRLENOF( "ldap://");
2219                         nr = add_replica_info(c->be, replicauri, replicahost);
2220                         break;
2221                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2222                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2223                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2224                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2225                                 return(1);
2226                         }
2227                         if(!ludp->lud_host) {
2228                                 ldap_free_urldesc(ludp);
2229                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2230                                         c->argv[0] );
2231                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2232                                 return(1);
2233                         }
2234                         ldap_free_urldesc(ludp);
2235                         replicauri = c->argv[i] + STRLENOF("uri=");
2236                         replicauri = ch_strdup( replicauri );
2237                         replicahost = strchr( replicauri, '/' );
2238                         replicahost += 2;
2239                         nr = add_replica_info(c->be, replicauri, replicahost);
2240                         break;
2241                 }
2242         }
2243         if(i == c->argc) {
2244                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2245                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2246                 return(1);
2247         } else if(nr == -1) {
2248                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2249                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2250                 return(1);
2251         } else {
2252                 for(i = 1; i < c->argc; i++) {
2253                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2254                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2255                                         case 1:
2256                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2257                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2258                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2259                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2260 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2261                                                 return 1;
2262 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2263                                                 break;
2264                                         case 2:
2265                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2266                                                 "unable to normalize suffix in \"replica\" line"
2267                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2268                                                 c->log, 0, 0);
2269 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2270                                                 return 1;
2271 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2272                                                 break;
2273                                 }
2274
2275                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2276                                 int exclude = 0;
2277                                 char *arg = c->argv[i] + STRLENOF("attr");
2278                                 if(arg[0] == '!') {
2279                                         arg++;
2280                                         exclude = 1;
2281                                 }
2282                                 if(arg[0] != '=') {
2283                                         continue;
2284                                 }
2285                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2286                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2287                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2288                                                 c->log, c->msg, arg + 1);
2289                                         return(1);
2290                                 }
2291                         } else if ( bindconf_parse( c->argv[i],
2292                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2293                                 return(1);
2294                         }
2295                 }
2296         }
2297         return(0);
2298 }
2299
2300 static int
2301 config_updatedn(ConfigArgs *c) {
2302         if (c->op == SLAP_CONFIG_EMIT) {
2303                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2304                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2305                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2306                         return 0;
2307                 }
2308                 return 1;
2309         } else if ( c->op == LDAP_MOD_DELETE ) {
2310                 ch_free( c->be->be_update_ndn.bv_val );
2311                 BER_BVZERO( &c->be->be_update_ndn );
2312                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2313                 return 0;
2314         }
2315         if(SLAP_SHADOW(c->be)) {
2316                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2317                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2318                         c->log, c->msg, 0);
2319                 return(1);
2320         }
2321
2322         ber_memfree_x( c->value_dn.bv_val, NULL );
2323         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2324                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2325         }
2326         c->be->be_update_ndn = c->value_ndn;
2327         BER_BVZERO( &c->value_dn );
2328         BER_BVZERO( &c->value_ndn );
2329
2330         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2331         return(0);
2332 }
2333
2334 static int
2335 config_updateref(ConfigArgs *c) {
2336         struct berval val;
2337         if (c->op == SLAP_CONFIG_EMIT) {
2338                 if ( c->be->be_update_refs ) {
2339                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2340                         return 0;
2341                 } else {
2342                         return 1;
2343                 }
2344         } else if ( c->op == LDAP_MOD_DELETE ) {
2345                 if ( c->valx < 0 ) {
2346                         ber_bvarray_free( c->be->be_update_refs );
2347                         c->be->be_update_refs = NULL;
2348                 } else {
2349                         int i = c->valx;
2350                         ch_free( c->be->be_update_refs[i].bv_val );
2351                         for (; c->be->be_update_refs[i].bv_val; i++)
2352                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2353                 }
2354                 return 0;
2355         }
2356         if(!SLAP_SHADOW(c->be)) {
2357                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2358                         c->argv[0] );
2359                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2360                         c->log, c->msg, 0);
2361                 return(1);
2362         }
2363
2364         if(validate_global_referral(c->argv[1])) {
2365                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2366                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2367                         c->log, c->msg, c->argv[1]);
2368                 return(1);
2369         }
2370         ber_str2bv(c->argv[1], 0, 0, &val);
2371         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2372         return(0);
2373 }
2374
2375 static int
2376 config_include(ConfigArgs *c) {
2377         int savelineno = c->lineno;
2378         int rc;
2379         ConfigFile *cf;
2380         ConfigFile *cfsave = cfn;
2381         ConfigFile *cf2 = NULL;
2382         if (c->op == SLAP_CONFIG_EMIT) {
2383                 if (c->private) {
2384                         ConfigFile *cf = c->private;
2385                         value_add_one( &c->rvalue_vals, &cf->c_file );
2386                         return 0;
2387                 }
2388                 return 1;
2389         } else if ( c->op == LDAP_MOD_DELETE ) {
2390         }
2391         cf = ch_calloc( 1, sizeof(ConfigFile));
2392         if ( cfn->c_kids ) {
2393                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2394                 cf2->c_sibs = cf;
2395         } else {
2396                 cfn->c_kids = cf;
2397         }
2398         cfn = cf;
2399         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2400         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2401         c->lineno = savelineno - 1;
2402         cfn = cfsave;
2403         if ( rc ) {
2404                 if ( cf2 ) cf2->c_sibs = NULL;
2405                 else cfn->c_kids = NULL;
2406                 ch_free( cf->c_file.bv_val );
2407                 ch_free( cf );
2408         } else {
2409                 c->private = cf;
2410         }
2411         return(rc);
2412 }
2413
2414 #ifdef HAVE_TLS
2415 static int
2416 config_tls_option(ConfigArgs *c) {
2417         int flag;
2418         switch(c->type) {
2419         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2420         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2421         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2422         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2423         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2424         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2425         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2426                                         "unknown tls_option <0x%x>\n",
2427                                         c->log, c->type, 0);
2428         }
2429         if (c->op == SLAP_CONFIG_EMIT) {
2430                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2431         } else if ( c->op == LDAP_MOD_DELETE ) {
2432                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2433         }
2434         ch_free(c->value_string);
2435         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2436 }
2437
2438 /* FIXME: this ought to be provided by libldap */
2439 static int
2440 config_tls_config(ConfigArgs *c) {
2441         int i, flag;
2442         slap_verbmasks crlkeys[] = {
2443                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2444                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2445                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2446                 { BER_BVNULL, 0 }
2447         };
2448         slap_verbmasks vfykeys[] = {
2449                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2450                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2451                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2452                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2453                 { BER_BVNULL, 0 }
2454         }, *keys;
2455         switch(c->type) {
2456         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2457         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2458         default:
2459                 Debug(LDAP_DEBUG_ANY, "%s: "
2460                                 "unknown tls_option <0x%x>\n",
2461                                 c->log, c->type, 0);
2462         }
2463         if (c->op == SLAP_CONFIG_EMIT) {
2464                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2465                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2466                         if (keys[i].mask == c->value_int) {
2467                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2468                                 return 0;
2469                         }
2470                 }
2471                 return 1;
2472         } else if ( c->op == LDAP_MOD_DELETE ) {
2473                 int i = 0;
2474                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2475         }
2476         ch_free( c->value_string );
2477         if(isdigit((unsigned char)c->argv[1][0])) {
2478                 i = atoi(c->argv[1]);
2479                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2480         } else {
2481                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2482         }
2483 }
2484 #endif
2485
2486 static CfEntryInfo *
2487 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2488 {
2489         struct berval cdn;
2490         char *c;
2491
2492         if ( !root ) {
2493                 *last = NULL;
2494                 return NULL;
2495         }
2496
2497         if ( dn_match( &root->ce_entry->e_nname, dn ))
2498                 return root;
2499
2500         c = dn->bv_val+dn->bv_len;
2501         for (;*c != ',';c--);
2502
2503         while(root) {
2504                 *last = root;
2505                 for (--c;c>dn->bv_val && *c != ',';c--);
2506                 cdn.bv_val = c;
2507                 if ( *c == ',' )
2508                         cdn.bv_val++;
2509                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2510
2511                 root = root->ce_kids;
2512
2513                 for (;root;root=root->ce_sibs) {
2514                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2515                                 if ( cdn.bv_val == dn->bv_val ) {
2516                                         return root;
2517                                 }
2518                                 break;
2519                         }
2520                 }
2521         }
2522         return root;
2523 }
2524
2525 typedef struct setup_cookie {
2526         CfBackInfo *cfb;
2527         ConfigArgs *ca;
2528 } setup_cookie;
2529
2530 static int
2531 config_ldif_resp( Operation *op, SlapReply *rs )
2532 {
2533         if ( rs->sr_type == REP_SEARCH ) {
2534                 setup_cookie *sc = op->o_callback->sc_private;
2535
2536                 sc->cfb->cb_got_ldif = 1;
2537                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2538         }
2539         return rs->sr_err;
2540 }
2541
2542 /* Configure and read the underlying back-ldif store */
2543 static int
2544 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2545         CfBackInfo *cfb = be->be_private;
2546         ConfigArgs c = {0};
2547         ConfigTable *ct;
2548         char *argv[3];
2549         int rc = 0;
2550         setup_cookie sc;
2551         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2552         Connection conn = {0};
2553         char opbuf[OPERATION_BUFFER_SIZE];
2554         Operation *op;
2555         SlapReply rs = {REP_RESULT};
2556         Filter filter = { LDAP_FILTER_PRESENT };
2557         struct berval filterstr = BER_BVC("(objectclass=*)");
2558         struct stat st;
2559
2560         /* Is the config directory available? */
2561         if ( stat( dir, &st ) < 0 ) {
2562                 /* No, so don't bother using the backing store.
2563                  * All changes will be in-memory only.
2564                  */
2565                 return 0;
2566         }
2567                 
2568         cfb->cb_db.bd_info = backend_info( "ldif" );
2569         if ( !cfb->cb_db.bd_info )
2570                 return 0;       /* FIXME: eventually this will be a fatal error */
2571
2572         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2573
2574         /* Mark that back-ldif type is in use */
2575         cfb->cb_db.bd_info->bi_nDB++;
2576
2577         cfb->cb_db.be_suffix = be->be_suffix;
2578         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2579         cfb->cb_db.be_rootdn = be->be_rootdn;
2580         cfb->cb_db.be_rootndn = be->be_rootndn;
2581
2582         ber_str2bv( dir, 0, 1, &cfdir );
2583
2584         c.be = &cfb->cb_db;
2585         c.fname = "slapd";
2586         c.argc = 2;
2587         argv[0] = "directory";
2588         argv[1] = (char *)dir;
2589         argv[2] = NULL;
2590         c.argv = argv;
2591
2592         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2593         if ( !ct )
2594                 return 1;
2595
2596         if ( config_add_vals( ct, &c ))
2597                 return 1;
2598
2599         if ( backend_startup_one( &cfb->cb_db ))
2600                 return 1;
2601
2602         if ( readit ) {
2603                 op = (Operation *)opbuf;
2604                 connection_fake_init( &conn, op, cfb );
2605
2606                 filter.f_desc = slap_schema.si_ad_objectClass;
2607
2608                 op->o_tag = LDAP_REQ_SEARCH;
2609
2610                 op->ors_filter = &filter;
2611                 op->ors_filterstr = filterstr;
2612                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2613
2614                 op->o_dn = be->be_rootdn;
2615                 op->o_ndn = be->be_rootndn;
2616
2617                 op->o_req_dn = be->be_suffix[0];
2618                 op->o_req_ndn = be->be_nsuffix[0];
2619
2620                 op->ors_tlimit = SLAP_NO_LIMIT;
2621                 op->ors_slimit = SLAP_NO_LIMIT;
2622
2623                 op->ors_attrs = slap_anlist_all_attributes;
2624                 op->ors_attrsonly = 0;
2625
2626                 op->o_callback = &cb;
2627                 sc.cfb = cfb;
2628                 sc.ca = &c;
2629                 cb.sc_private = &sc;
2630
2631                 op->o_bd = &cfb->cb_db;
2632                 rc = op->o_bd->be_search( op, &rs );
2633
2634                 slap_sl_mem_destroy( NULL, op->o_tmpmemctx );
2635         }
2636
2637         cfb->cb_use_ldif = 1;
2638
2639         return rc;
2640 }
2641
2642 static int
2643 CfOc_cmp( const void *c1, const void *c2 ) {
2644         const ConfigOCs *co1 = c1;
2645         const ConfigOCs *co2 = c2;
2646
2647         return ber_bvcmp( co1->co_name, co2->co_name );
2648 }
2649
2650 int
2651 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2652         int i;
2653
2654         i = init_config_attrs( ct );
2655         if ( i ) return i;
2656
2657         /* set up the objectclasses */
2658         i = init_config_ocs( ocs );
2659         if ( i ) return i;
2660
2661         for (i=0; ocs[i].co_def; i++) {
2662                 if ( ocs[i].co_oc ) {
2663                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2664                         if ( !ocs[i].co_table )
2665                                 ocs[i].co_table = ct;
2666                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2667                 }
2668         }
2669         return 0;
2670 }
2671
2672 int
2673 read_config(const char *fname, const char *dir) {
2674         BackendDB *be;
2675         CfBackInfo *cfb;
2676         const char *cfdir, *cfname;
2677         int rc;
2678
2679         /* Setup the config backend */
2680         be = backend_db_init( "config" );
2681         if ( !be )
2682                 return 1;
2683
2684         cfb = be->be_private;
2685
2686         /* If no .conf, or a dir was specified, setup the dir */
2687         if ( !fname || dir ) {
2688                 if ( dir ) {
2689                         /* If explicitly given, check for existence */
2690                         struct stat st;
2691
2692                         if ( stat( dir, &st ) < 0 ) {
2693                                 Debug( LDAP_DEBUG_ANY,
2694                                         "invalid config directory %s, error %d\n",
2695                                                 dir, errno, 0 );
2696                                 return 1;
2697                         }
2698                         cfdir = dir;
2699                 } else {
2700                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2701                 }
2702                 /* if fname is defaulted, try reading .d */
2703                 rc = config_setup_ldif( be, cfdir, !fname );
2704
2705                 /* It's OK if the base object doesn't exist yet */
2706                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2707                         return 1;
2708
2709                 /* If we read the config from back-ldif, nothing to do here */
2710                 if ( cfb->cb_got_ldif ) {
2711                         rc = 0;
2712                         goto done;
2713                 }
2714         }
2715
2716         if ( fname )
2717                 cfname = fname;
2718         else
2719                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2720
2721         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2722
2723         if ( rc == 0 )
2724                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2725
2726         /* If we got this far and failed, it may be a serious problem. In server
2727          * mode, we should never come to this. However, it may be alright if we're
2728          * using slapadd to create the conf dir.
2729          */
2730         while ( rc ) {
2731                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2732                         break;
2733                 /* If a config file was explicitly given, fail */
2734                 if ( fname )
2735                         break;
2736                 
2737                 /* Seems to be slapadd with a config dir, let it continue */
2738                 if ( cfb->cb_use_ldif ) {
2739                         rc = 0;
2740                         cfb->cb_got_ldif = 1;
2741                 }
2742                 break;
2743         }
2744
2745 done:
2746         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2747                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2748                         &frontendDB->be_schemadn );
2749                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2750                 if ( rc != LDAP_SUCCESS ) {
2751                         Debug(LDAP_DEBUG_ANY, "read_config: "
2752                                 "unable to normalize default schema DN \"%s\"\n",
2753                                 frontendDB->be_schemadn.bv_val, 0, 0 );
2754                         /* must not happen */
2755                         assert( 0 );
2756                 }
2757         }
2758         return rc;
2759 }
2760
2761 static int
2762 config_back_bind( Operation *op, SlapReply *rs )
2763 {
2764         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2765                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2766                 /* frontend sends result */
2767                 return LDAP_SUCCESS;
2768         }
2769
2770         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2771         send_ldap_result( op, rs );
2772
2773         return rs->sr_err;
2774 }
2775
2776 static int
2777 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2778 {
2779         int rc = 0;
2780
2781         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2782         {
2783                 rs->sr_attrs = op->ors_attrs;
2784                 rs->sr_entry = ce->ce_entry;
2785                 rc = send_search_entry( op, rs );
2786         }
2787         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2788                 if ( ce->ce_kids ) {
2789                         rc = config_send( op, rs, ce->ce_kids, 1 );
2790                         if ( rc ) return rc;
2791                 }
2792                 if ( depth ) {
2793                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2794                                 rc = config_send( op, rs, ce, 0 );
2795                                 if ( rc ) break;
2796                         }
2797                 }
2798         }
2799         return rc;
2800 }
2801
2802 static ConfigTable *
2803 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2804 {
2805         int i, j;
2806
2807         for (j=0; j<nocs; j++) {
2808                 for (i=0; colst[j]->co_table[i].name; i++)
2809                         if ( colst[j]->co_table[i].ad == ad )
2810                                 return &colst[j]->co_table[i];
2811         }
2812         return NULL;
2813 }
2814
2815 /* Sort the attributes of the entry according to the order defined
2816  * in the objectclass, with required attributes occurring before
2817  * allowed attributes. For any attributes with sequencing dependencies
2818  * (e.g., rootDN must be defined after suffix) the objectclass must
2819  * list the attributes in the desired sequence.
2820  */
2821 static void
2822 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2823 {
2824         Attribute *a, *head = NULL, *tail = NULL, **prev;
2825         int i, j;
2826
2827         for (i=0; i<nocs; i++) {
2828                 if ( colst[i]->co_oc->soc_required ) {
2829                         AttributeType **at = colst[i]->co_oc->soc_required;
2830                         for (j=0; at[j]; j++) {
2831                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2832                                         prev = &(*prev)->a_next, a=a->a_next) {
2833                                         if ( a->a_desc == at[j]->sat_ad ) {
2834                                                 *prev = a->a_next;
2835                                                 if (!head) {
2836                                                         head = a;
2837                                                         tail = a;
2838                                                 } else {
2839                                                         tail->a_next = a;
2840                                                         tail = a;
2841                                                 }
2842                                                 break;
2843                                         }
2844                                 }
2845                         }
2846                 }
2847                 if ( colst[i]->co_oc->soc_allowed ) {
2848                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2849                         for (j=0; at[j]; j++) {
2850                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2851                                         prev = &(*prev)->a_next, a=a->a_next) {
2852                                         if ( a->a_desc == at[j]->sat_ad ) {
2853                                                 *prev = a->a_next;
2854                                                 if (!head) {
2855                                                         head = a;
2856                                                         tail = a;
2857                                                 } else {
2858                                                         tail->a_next = a;
2859                                                         tail = a;
2860                                                 }
2861                                                 break;
2862                                         }
2863                                 }
2864                         }
2865                 }
2866         }
2867         if ( tail ) {
2868                 tail->a_next = e->e_attrs;
2869                 e->e_attrs = head;
2870         }
2871 }
2872
2873 static int
2874 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2875 {
2876         Attribute *a = NULL;
2877         AttributeDescription *ad;
2878         BerVarray vals;
2879
2880         int i, rc = 0, sort = 0;
2881
2882         if ( isAttr ) {
2883                 a = ptr;
2884                 ad = a->a_desc;
2885                 vals = a->a_vals;
2886         } else {
2887                 Modifications *ml = ptr;
2888                 ad = ml->sml_desc;
2889                 vals = ml->sml_values;
2890         }
2891
2892         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2893                 sort = 1;
2894                 rc = ordered_value_sort( a, 1 );
2895                 if ( rc )
2896                         return rc;
2897         }
2898         for ( i=0; vals[i].bv_val; i++ ) {
2899                 ca->line = vals[i].bv_val;
2900                 if ( sort ) {
2901                         char *idx = strchr( ca->line, '}' );
2902                         if ( idx ) ca->line = idx+1;
2903                 }
2904                 rc = config_parse_vals( ct, ca, i );
2905                 if ( rc ) {
2906                         break;
2907                 }
2908         }
2909         return rc;
2910 }
2911
2912 static int
2913 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2914         SlapReply *rs, int *renum )
2915 {
2916         CfEntryInfo *ce;
2917         int index = -1, gotindex = 0, nsibs;
2918         int renumber = 0, tailindex = 0;
2919         char *ptr1, *ptr2;
2920         struct berval rdn;
2921
2922         if ( renum ) *renum = 0;
2923
2924         /* These entries don't get indexed/renumbered */
2925         if ( ce_type == Cft_Global ) return 0;
2926         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2927
2928         if ( ce_type == Cft_Include || ce_type == Cft_Module )
2929                 tailindex = 1;
2930
2931         /* See if the rdn has an index already */
2932         dnRdn( &e->e_name, &rdn );
2933         ptr1 = strchr( e->e_name.bv_val, '{' );
2934         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
2935                 ptr2 = strchr( ptr1, '}' );
2936                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
2937                         return LDAP_NAMING_VIOLATION;
2938                 if ( ptr2-ptr1 == 1)
2939                         return LDAP_NAMING_VIOLATION;
2940                 gotindex = 1;
2941                 index = atoi(ptr1+1);
2942                 if ( index < 0 ) {
2943                         /* Special case, we allow -1 for the frontendDB */
2944                         if ( index != -1 || ce_type != Cft_Database ||
2945                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
2946
2947                                 return LDAP_NAMING_VIOLATION;
2948                 }
2949         }
2950
2951         /* count related kids */
2952         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
2953                 if ( ce->ce_type == ce_type ) nsibs++;
2954         }
2955
2956         if ( index != nsibs ) {
2957                 if ( gotindex ) {
2958                         if ( index < nsibs ) {
2959                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
2960                                 /* Siblings need to be renumbered */
2961                                 renumber = 1;
2962                         }
2963                 }
2964                 if ( !renumber ) {
2965                         struct berval ival, newrdn, nnewrdn;
2966                         struct berval rtype, rval;
2967                         Attribute *a;
2968                         AttributeDescription *ad = NULL;
2969                         char ibuf[32];
2970                         const char *text;
2971
2972                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
2973                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
2974                         rtype.bv_val = rdn.bv_val;
2975                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
2976
2977                         /* Find attr */
2978                         slap_bv2ad( &rtype, &ad, &text );
2979                         a = attr_find( e->e_attrs, ad );
2980                         if (!a ) return LDAP_NAMING_VIOLATION;
2981
2982                         ival.bv_val = ibuf;
2983                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
2984                         
2985                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
2986                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
2987
2988                         if ( tailindex ) {
2989                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
2990                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2991                         } else {
2992                                 int xlen;
2993                                 if ( !gotindex ) {
2994                                         ptr2 = rval.bv_val;
2995                                         xlen = rval.bv_len;
2996                                 } else {
2997                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
2998                                 }
2999                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3000                                         rtype.bv_len );
3001                                 *ptr1++ = '=';
3002                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3003                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3004                                 *ptr1 = '\0';
3005                         }
3006
3007                         /* Do the equivalent of ModRDN */
3008                         /* Replace DN / NDN */
3009                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3010                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3011                         free( e->e_name.bv_val );
3012                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3013                                 &newrdn, NULL );
3014                         free( e->e_nname.bv_val );
3015                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3016                                 &nnewrdn, NULL );
3017
3018                         /* Replace attr */
3019                         free( a->a_vals[0].bv_val );
3020                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3021                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3022                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3023                         strcpy( a->a_vals[0].bv_val, ptr1 );
3024
3025                         if ( a->a_nvals != a->a_vals ) {
3026                                 free( a->a_nvals[0].bv_val );
3027                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3028                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3029                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3030                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3031                         }
3032                         free( nnewrdn.bv_val );
3033                         free( newrdn.bv_val );
3034                 }
3035         }
3036         if ( renum ) *renum = renumber;
3037         return 0;
3038 }
3039
3040 static ConfigOCs **
3041 count_ocs( Attribute *oc_at, int *nocs )
3042 {
3043         int i, j, n;
3044         ConfigOCs co, *coptr, **colst;
3045
3046         /* count the objectclasses */
3047         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3048         n = i;
3049         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3050
3051         for ( i=0, j=0; i<n; i++) {
3052                 co.co_name = &oc_at->a_nvals[i];
3053                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3054                 
3055                 /* ignore non-config objectclasses. probably should be
3056                  * an error, general data doesn't belong here.
3057                  */
3058                 if ( !coptr ) continue;
3059
3060                 /* Ignore the root objectclass, it has no implementation.
3061                  */
3062                 if ( coptr->co_type == Cft_Abstract ) continue;
3063                 colst[j++] = coptr;
3064         }
3065         *nocs = j;
3066         return colst;
3067 }
3068
3069 static int
3070 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3071 {
3072         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3073                 return LDAP_CONSTRAINT_VIOLATION;
3074
3075         /* If we're reading from a configdir, don't parse this entry */
3076         if ( ca->lineno )
3077                 return LDAP_COMPARE_TRUE;
3078
3079         cfn = p->ce_private;
3080         ca->private = cfn;
3081         return LDAP_SUCCESS;
3082 }
3083
3084 static int
3085 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3086 {
3087         ConfigFile *cfo;
3088
3089         /* This entry is hardcoded, don't re-parse it */
3090         if ( p->ce_type == Cft_Global ) {
3091                 cfn = p->ce_private;
3092                 ca->private = cfn;
3093                 return LDAP_COMPARE_TRUE;
3094         }
3095         if ( p->ce_type != Cft_Schema )
3096                 return LDAP_CONSTRAINT_VIOLATION;
3097
3098         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3099         ca->private = cfn;
3100         cfo = p->ce_private;
3101         cfn->c_sibs = cfo->c_kids;
3102         cfo->c_kids = cfn;
3103         return LDAP_SUCCESS;
3104 }
3105
3106 static int
3107 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3108 {
3109         if ( p->ce_type != Cft_Global )
3110                 return LDAP_CONSTRAINT_VIOLATION;
3111         ca->be = frontendDB;    /* just to get past check_vals */
3112         return LDAP_SUCCESS;
3113 }
3114
3115 static int
3116 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3117 {
3118         if ( p->ce_type != Cft_Global )
3119                 return LDAP_CONSTRAINT_VIOLATION;
3120         return LDAP_SUCCESS;
3121 }
3122
3123 static int
3124 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3125 {
3126         if ( p->ce_type != Cft_Global )
3127                 return LDAP_CONSTRAINT_VIOLATION;
3128         return LDAP_SUCCESS;
3129 }
3130
3131 static int
3132 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3133 {
3134         if ( p->ce_type != Cft_Database )
3135                 return LDAP_CONSTRAINT_VIOLATION;
3136         ca->be = p->ce_be;
3137         return LDAP_SUCCESS;
3138 }
3139
3140 /* Parse an LDAP entry into config directives */
3141 static int
3142 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3143 {
3144         CfEntryInfo *ce, *last;
3145         ConfigOCs **colst;
3146         Attribute *a, *oc_at;
3147         int i, nocs, rc = 0;
3148         struct berval pdn;
3149         ConfigTable *ct;
3150         char *ptr;
3151
3152         /* Make sure parent exists and entry does not */
3153         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3154         if ( ce )
3155                 return LDAP_ALREADY_EXISTS;
3156
3157         dnParent( &e->e_nname, &pdn );
3158
3159         /* If last is NULL, the new entry is the root/suffix entry, 
3160          * otherwise last should be the parent.
3161          */
3162         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3163                 if ( rs )
3164                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3165                 return LDAP_NO_SUCH_OBJECT;
3166         }
3167
3168         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3169         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3170
3171         memset( ca, 0, sizeof(ConfigArgs));
3172
3173         /* Fake the coordinates based on whether we're part of an
3174          * LDAP Add or if reading the config dir
3175          */
3176         if ( rs ) {
3177                 ca->fname = "slapd";
3178                 ca->lineno = 0;
3179         } else {
3180                 ca->fname = cfdir.bv_val;
3181                 ca->lineno = 1;
3182         }
3183
3184         colst = count_ocs( oc_at, &nocs );
3185
3186         /* Only the root can be Cft_Global, everything else must
3187          * have a parent. Only limited nesting arrangements are allowed.
3188          */
3189         rc = LDAP_CONSTRAINT_VIOLATION;
3190         if ( colst[0]->co_type == Cft_Global && !last ) {
3191                 cfn = cfb->cb_config;
3192                 ca->private = cfn;
3193                 ca->be = frontendDB;    /* just to get past check_vals */
3194                 rc = LDAP_SUCCESS;
3195         }
3196
3197         /* Check whether the Add is allowed by its parent, and do
3198          * any necessary arg setup
3199          */
3200         if ( last ) {
3201                 for ( i=0; i<nocs; i++ ) {
3202                         if ( colst[i]->co_ldadd &&
3203                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3204                                         != LDAP_CONSTRAINT_VIOLATION ) {
3205                                 break;
3206                         }
3207                 }
3208         }
3209
3210         /* Add the entry but don't parse it, we already have its contents */
3211         if ( rc == LDAP_COMPARE_TRUE ) {
3212                 rc = LDAP_SUCCESS;
3213                 goto ok;
3214         }
3215
3216         if ( rc != LDAP_SUCCESS )
3217                 goto leave;
3218
3219         /* Parse all the values and check for simple syntax errors before
3220          * performing any set actions.
3221          *
3222          * If doing an LDAPadd, check for indexed names and any necessary
3223          * renaming/renumbering. Entries that don't need indexed names are
3224          * ignored. Entries that need an indexed name and arrive without one
3225          * are assigned to the end. Entries that arrive with an index may
3226          * cause the following entries to be renumbered/bumped down.
3227          *
3228          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3229          * don't allow Adding an entry with an index that's already in use.
3230          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3231          *
3232          * These entries can have auto-assigned indexes (appended to the end)
3233          * but only the other types support auto-renumbering of siblings.
3234          */
3235         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3236         if ( rc )
3237                 goto leave;
3238
3239         init_config_argv( ca );
3240
3241         /* Make sure we process attrs in the required order */
3242         sort_attrs( e, colst, nocs );
3243
3244         for ( a=e->e_attrs; a; a=a->a_next ) {
3245                 if ( a == oc_at ) continue;
3246                 ct = config_find_table( colst, nocs, a->a_desc );
3247                 if ( !ct ) continue;    /* user data? */
3248                 rc = check_vals( ct, ca, a, 1 );
3249                 if ( rc ) goto leave;
3250         }
3251
3252         /* Basic syntax checks are OK. Do the actual settings. */
3253         for ( a=e->e_attrs; a; a=a->a_next ) {
3254                 if ( a == oc_at ) continue;
3255                 ct = config_find_table( colst, nocs, a->a_desc );
3256                 if ( !ct ) continue;    /* user data? */
3257                 for (i=0; a->a_vals[i].bv_val; i++) {
3258                         ca->line = a->a_vals[i].bv_val;
3259                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3260                                 ptr = strchr( ca->line, '}' );
3261                                 if ( ptr ) ca->line = ptr+1;
3262                         }
3263                         ca->valx = i;
3264                         rc = config_parse_add( ct, ca );
3265                         if ( rc ) {
3266                                 rc = LDAP_OTHER;
3267                                 goto leave;
3268                         }
3269                 }
3270         }
3271 ok:
3272         /* Newly added databases and overlays need to be started up */
3273         if ( CONFIG_ONLINE_ADD( ca )) {
3274                 if ( colst[0]->co_type == Cft_Database ) {
3275                         rc = backend_startup_one( ca->be );
3276
3277                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3278                         if ( ca->bi->bi_db_open ) {
3279                                 BackendInfo *bi_orig = ca->be->bd_info;
3280                                 ca->be->bd_info = ca->bi;
3281                                 rc = ca->bi->bi_db_open( ca->be );
3282                                 ca->be->bd_info = bi_orig;
3283                         }
3284                 }
3285                 if ( rc ) {
3286                         sprintf( ca->msg, "<%s> failed startup", ca->argv[0] );
3287                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3288                                 ca->log, ca->msg, ca->argv[1] );
3289                         rc = LDAP_OTHER;
3290                         goto leave;
3291                 }
3292         }
3293
3294         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3295         ce->ce_parent = last;
3296         ce->ce_entry = entry_dup( e );
3297         ce->ce_entry->e_private = ce;
3298         ce->ce_type = colst[0]->co_type;
3299         ce->ce_be = ca->be;
3300         ce->ce_bi = ca->bi;
3301         ce->ce_private = ca->private;
3302         if ( !last ) {
3303                 cfb->cb_root = ce;
3304         } else if ( last->ce_kids ) {
3305                 CfEntryInfo *c2;
3306
3307                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3308
3309                 c2->ce_sibs = ce;
3310         } else {
3311                 last->ce_kids = ce;
3312         }
3313
3314 leave:
3315         if ( rc ) {
3316                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3317                         if ( ca->be != frontendDB )
3318                                 backend_destroy_one( ca->be, 1 );
3319                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3320                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3321                 }
3322         }
3323
3324         ch_free( ca->argv );
3325         if ( colst ) ch_free( colst );
3326         return rc;
3327 }
3328
3329 /* Parse an LDAP entry into config directives, then store in underlying
3330  * database.
3331  */
3332 static int
3333 config_back_add( Operation *op, SlapReply *rs )
3334 {
3335         CfBackInfo *cfb;
3336         int renumber;
3337         ConfigArgs ca;
3338
3339         if ( !be_isroot( op ) ) {
3340                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3341                 goto out;
3342         }
3343
3344         cfb = (CfBackInfo *)op->o_bd->be_private;
3345
3346         ldap_pvt_thread_pool_pause( &connection_pool );
3347
3348         /* Strategy:
3349          * 1) check for existence of entry
3350          * 2) check for sibling renumbering
3351          * 3) perform internal add
3352          * 4) store entry in underlying database
3353          * 5) perform any necessary renumbering
3354          */
3355         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3356         if ( rs->sr_err != LDAP_SUCCESS ) {
3357                 rs->sr_text = ca.msg;
3358         } else if ( cfb->cb_use_ldif ) {
3359                 BackendDB *be = op->o_bd;
3360                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3361                 op->o_bd = &cfb->cb_db;
3362                 sc.sc_next = op->o_callback;
3363                 op->o_callback = &sc;
3364                 op->o_bd->be_add( op, rs );
3365                 op->o_bd = be;
3366                 op->o_callback = sc.sc_next;
3367         }
3368         if ( renumber ) {
3369         }
3370
3371         ldap_pvt_thread_pool_resume( &connection_pool );
3372
3373 out:
3374         send_ldap_result( op, rs );
3375         return rs->sr_err;
3376 }
3377
3378 typedef struct delrec {
3379         struct delrec *next;
3380         int nidx;
3381         int idx[1];
3382 } delrec;
3383
3384 static int
3385 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3386         ConfigArgs *ca )
3387 {
3388         int rc = LDAP_UNWILLING_TO_PERFORM;
3389         Modifications *ml;
3390         Entry *e = ce->ce_entry;
3391         Attribute *save_attrs = e->e_attrs, *oc_at;
3392         ConfigTable *ct;
3393         ConfigOCs **colst;
3394         int i, nocs;
3395         char *ptr;
3396         delrec *dels = NULL, *deltail = NULL;
3397
3398         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3399         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3400
3401         colst = count_ocs( oc_at, &nocs );
3402
3403         e->e_attrs = attrs_dup( e->e_attrs );
3404
3405         init_config_argv( ca );
3406         ca->be = ce->ce_be;
3407         ca->bi = ce->ce_bi;
3408         ca->private = ce->ce_private;
3409         ca->ca_entry = e;
3410         strcpy( ca->log, "back-config" );
3411
3412         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3413                 ct = config_find_table( colst, nocs, ml->sml_desc );
3414                 switch (ml->sml_op) {
3415                 case LDAP_MOD_DELETE:
3416                 case LDAP_MOD_REPLACE: {
3417                         BerVarray vals = NULL, nvals;
3418                         int *idx = NULL;
3419                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3420                                 rc = LDAP_OTHER;
3421                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3422                                         ml->sml_desc->ad_cname.bv_val );
3423                                 goto out;
3424                         }
3425                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3426                                 vals = ml->sml_values;
3427                                 nvals = ml->sml_nvalues;
3428                                 ml->sml_values = NULL;
3429                                 ml->sml_nvalues = NULL;
3430                         }
3431                         /* If we're deleting by values, remember the indexes of the
3432                          * values we deleted.
3433                          */
3434                         if ( ct && ml->sml_values ) {
3435                                 delrec *d;
3436                                 for (i=0; ml->sml_values[i].bv_val; i++);
3437                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3438                                 d->nidx = i;
3439                                 d->next = NULL;
3440                                 if ( dels ) {
3441                                         deltail->next = d;
3442                                 } else {
3443                                         dels = d;
3444                                 }
3445                                 deltail = d;
3446                                 idx = d->idx;
3447                         }
3448                         rc = modify_delete_vindex(e, &ml->sml_mod,
3449                                 get_permissiveModify(op),
3450                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3451                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3452                                 ml->sml_values = vals;
3453                                 ml->sml_nvalues = nvals;
3454                         }
3455                         if ( !vals )
3456                                 break;
3457                         }
3458                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3459
3460                 case LDAP_MOD_ADD:
3461                 case SLAP_MOD_SOFTADD: {
3462                         int mop = ml->sml_op;
3463                         int navals = -1;
3464                         ml->sml_op = LDAP_MOD_ADD;
3465                         if ( ct ) {
3466                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3467                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3468                                         if ( a ) {
3469                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3470                                                 navals = i;
3471                                         }
3472                                 }
3473                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3474                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3475                                                 navals >= 0 ) {
3476                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3477                                                 if ( j < navals ) {
3478                                                         rc = LDAP_OTHER;
3479                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3480                                                                 ml->sml_desc->ad_cname.bv_val );
3481                                                         goto out;
3482                                                 }
3483                                         }
3484                                         rc = check_vals( ct, ca, ml, 0 );
3485                                         if ( rc ) goto out;
3486                                 }
3487                         }
3488                         rc = modify_add_values(e, &ml->sml_mod,
3489                                    get_permissiveModify(op),
3490                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3491
3492                         /* If value already exists, show success here
3493                          * and ignore this operation down below.
3494                          */
3495                         if ( mop == SLAP_MOD_SOFTADD ) {
3496                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3497                                         rc = LDAP_SUCCESS;
3498                                 else
3499                                         mop = LDAP_MOD_ADD;
3500                         }
3501                         ml->sml_op = mop;
3502                         break;
3503                         }
3504
3505                         break;
3506                 case LDAP_MOD_INCREMENT:        /* FIXME */
3507                         break;
3508                 default:
3509                         break;
3510                 }
3511                 if(rc != LDAP_SUCCESS) break;
3512         }
3513         
3514         if(rc == LDAP_SUCCESS) {
3515                 /* check that the entry still obeys the schema */
3516                 rc = entry_schema_check(op, e, NULL, 0,
3517                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3518         }
3519         if ( rc == LDAP_SUCCESS ) {
3520                 /* Basic syntax checks are OK. Do the actual settings. */
3521                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3522                         ct = config_find_table( colst, nocs, ml->sml_desc );
3523                         if ( !ct ) continue;
3524
3525                         switch (ml->sml_op) {
3526                         case LDAP_MOD_DELETE:
3527                         case LDAP_MOD_REPLACE: {
3528                                 BerVarray vals = NULL, nvals;
3529                                 Attribute *a;
3530                                 delrec *d;
3531
3532                                 a = attr_find( e->e_attrs, ml->sml_desc );
3533
3534                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3535                                         vals = ml->sml_values;
3536                                         nvals = ml->sml_nvalues;
3537                                         ml->sml_values = NULL;
3538                                         ml->sml_nvalues = NULL;
3539                                 }
3540
3541                                 if ( ml->sml_values )
3542                                         d = dels;
3543
3544                                 /* If we didn't delete the whole attribute */
3545                                 if ( ml->sml_values && a ) {
3546                                         struct berval *mvals;
3547                                         int j;
3548
3549                                         if ( ml->sml_nvalues )
3550                                                 mvals = ml->sml_nvalues;
3551                                         else
3552                                                 mvals = ml->sml_values;
3553
3554                                         /* use the indexes we saved up above */
3555                                         for (i=0; i < d->nidx; i++) {
3556                                                 struct berval bv = *mvals++;
3557                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3558                                                         bv.bv_val[0] == '{' ) {
3559                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3560                                                         bv.bv_len -= ptr - bv.bv_val;
3561                                                         bv.bv_val = ptr;
3562                                                 }
3563                                                 ca->line = bv.bv_val;
3564                                                 ca->valx = d->idx[i];
3565                                                 rc = config_del_vals( ct, ca );
3566                                                 if ( rc != LDAP_SUCCESS ) break;
3567                                                 for (j=i+1; j < d->nidx; j++)
3568                                                         if ( d->idx[j] >d->idx[i] )
3569                                                                 d->idx[j]--;
3570                                         }
3571                                 } else {
3572                                         ca->valx = -1;
3573                                         ca->line = NULL;
3574                                         rc = config_del_vals( ct, ca );
3575                                         if ( rc ) rc = LDAP_OTHER;
3576                                 }
3577                                 if ( ml->sml_values ) {
3578                                         ch_free( dels );
3579                                         dels = d->next;
3580                                 }
3581                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3582                                         ml->sml_values = vals;
3583                                         ml->sml_nvalues = nvals;
3584                                 }
3585                                 if ( !vals || rc != LDAP_SUCCESS )
3586                                         break;
3587                                 }
3588                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3589
3590                         case LDAP_MOD_ADD:
3591                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3592                                         ca->line = ml->sml_values[i].bv_val;
3593                                         ca->valx = -1;
3594                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3595                                                 ca->line[0] == '{' ) {
3596                                                 ptr = strchr( ca->line, '}' );
3597                                                 if ( ptr ) {
3598                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3599                                                         ca->line = ptr+1;
3600                                                 }
3601                                         }
3602                                         rc = config_parse_add( ct, ca );
3603                                         if ( rc ) {
3604                                                 rc = LDAP_OTHER;
3605                                                 goto out;
3606                                         }
3607                                 }
3608
3609                                 break;
3610                         }
3611                 }
3612         }
3613
3614 out:
3615         if ( ca->cleanup )
3616                 ca->cleanup( ca );
3617         if ( rc == LDAP_SUCCESS ) {
3618                 attrs_free( save_attrs );
3619         } else {
3620                 attrs_free( e->e_attrs );
3621                 e->e_attrs = save_attrs;
3622         }
3623         ch_free( ca->argv );
3624         if ( colst ) ch_free( colst );
3625
3626         return rc;
3627 }
3628
3629 static int
3630 config_back_modify( Operation *op, SlapReply *rs )
3631 {
3632         CfBackInfo *cfb;
3633         CfEntryInfo *ce, *last;
3634         Modifications *ml;
3635         ConfigArgs ca = {0};
3636         struct berval rdn;
3637         char *ptr;
3638         AttributeDescription *rad = NULL;
3639
3640         if ( !be_isroot( op ) ) {
3641                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3642                 goto out;
3643         }
3644
3645         cfb = (CfBackInfo *)op->o_bd->be_private;
3646
3647         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3648         if ( !ce ) {
3649                 if ( last )
3650                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3651                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3652                 goto out;
3653         }
3654
3655         /* Get type of RDN */
3656         rdn = ce->ce_entry->e_nname;
3657         ptr = strchr( rdn.bv_val, '=' );
3658         rdn.bv_len = ptr - rdn.bv_val;
3659         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3660
3661         /* Some basic validation... */
3662         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3663                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3664                 if ( ml->sml_desc == rad ) {
3665                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3666                         rs->sr_text = "Use modrdn to change the entry name";
3667                         goto out;
3668                 }
3669         }
3670
3671         ldap_pvt_thread_pool_pause( &connection_pool );
3672
3673         /* Strategy:
3674          * 1) perform the Modify on the cached Entry.
3675          * 2) verify that the Entry still satisfies the schema.
3676          * 3) perform the individual config operations.
3677          * 4) store Modified entry in underlying LDIF backend.
3678          */
3679         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3680         if ( rs->sr_err ) {
3681                 rs->sr_text = ca.msg;
3682         } else if ( cfb->cb_use_ldif ) {
3683                 BackendDB *be = op->o_bd;
3684                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3685                 op->o_bd = &cfb->cb_db;
3686                 sc.sc_next = op->o_callback;
3687                 op->o_callback = &sc;
3688                 op->o_bd->be_modify( op, rs );
3689                 op->o_bd = be;
3690                 op->o_callback = sc.sc_next;
3691         }
3692
3693         ldap_pvt_thread_pool_resume( &connection_pool );
3694 out:
3695         send_ldap_result( op, rs );
3696         return rs->sr_err;
3697 }
3698
3699 static int
3700 config_back_modrdn( Operation *op, SlapReply *rs )
3701 {
3702         CfBackInfo *cfb;
3703         CfEntryInfo *ce, *last;
3704
3705         if ( !be_isroot( op ) ) {
3706                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3707                 goto out;
3708         }
3709
3710         cfb = (CfBackInfo *)op->o_bd->be_private;
3711
3712         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3713         if ( !ce ) {
3714                 if ( last )
3715                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3716                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3717                 goto out;
3718         }
3719
3720         /* We don't allow moving objects to new parents.
3721          * Generally we only allow reordering a set of ordered entries.
3722          */
3723         if ( op->orr_newSup ) {
3724                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3725                 goto out;
3726         }
3727         ldap_pvt_thread_pool_pause( &connection_pool );
3728
3729         ldap_pvt_thread_pool_resume( &connection_pool );
3730 out:
3731         send_ldap_result( op, rs );
3732         return rs->sr_err;
3733 }
3734
3735 static int
3736 config_back_search( Operation *op, SlapReply *rs )
3737 {
3738         CfBackInfo *cfb;
3739         CfEntryInfo *ce, *last;
3740
3741         if ( !be_isroot( op ) ) {
3742                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3743                 goto out;
3744         }
3745
3746         cfb = (CfBackInfo *)op->o_bd->be_private;
3747
3748         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3749         if ( !ce ) {
3750                 if ( last )
3751                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3752                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3753                 goto out;
3754         }
3755         switch ( op->ors_scope ) {
3756         case LDAP_SCOPE_BASE:
3757         case LDAP_SCOPE_SUBTREE:
3758                 config_send( op, rs, ce, 0 );
3759                 break;
3760                 
3761         case LDAP_SCOPE_ONELEVEL:
3762                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3763                         config_send( op, rs, ce, 1 );
3764                 }
3765                 break;
3766         }
3767                 
3768         rs->sr_err = LDAP_SUCCESS;
3769 out:
3770         send_ldap_result( op, rs );
3771         return 0;
3772 }
3773
3774 static void
3775 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3776         ConfigTable *ct, ConfigArgs *c )
3777 {
3778         int i, rc;
3779
3780         for (; at && *at; at++) {
3781                 /* Skip the naming attr */
3782                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3783                         continue;
3784                 for (i=0;ct[i].name;i++) {
3785                         if (ct[i].ad == (*at)->sat_ad) {
3786                                 rc = config_get_vals(&ct[i], c);
3787                                 if (rc == LDAP_SUCCESS) {
3788                                         if ( c->rvalue_nvals )
3789                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3790                                                         c->rvalue_nvals);
3791                                         else
3792                                                 attr_merge_normalize(e, ct[i].ad,
3793                                                         c->rvalue_vals, NULL);
3794                                         ber_bvarray_free( c->rvalue_nvals );
3795                                         ber_bvarray_free( c->rvalue_vals );
3796                                 }
3797                                 break;
3798                         }
3799                 }
3800         }
3801 }
3802
3803 Entry *
3804 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3805         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3806 {
3807         Entry *e = ch_calloc( 1, sizeof(Entry) );
3808         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3809         struct berval val;
3810         struct berval ad_name;
3811         AttributeDescription *ad = NULL;
3812         int rc;
3813         char *ptr;
3814         const char *text;
3815         Attribute *oc_at;
3816         struct berval pdn;
3817         ObjectClass *oc;
3818         CfEntryInfo *ceprev = NULL;
3819
3820         e->e_private = ce;
3821         ce->ce_entry = e;
3822         ce->ce_parent = parent;
3823         if ( parent ) {
3824                 pdn = parent->ce_entry->e_nname;
3825                 if ( parent->ce_kids )
3826                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3827                                 ceprev = ceprev->ce_sibs );
3828         } else {
3829                 BER_BVZERO( &pdn );
3830         }
3831
3832         ce->ce_type = main->co_type;
3833         ce->ce_private = c->private;
3834         ce->ce_be = c->be;
3835         ce->ce_bi = c->bi;
3836
3837         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3838         ber_dupbv( &e->e_nname, &e->e_name );
3839
3840         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3841                 main->co_name, NULL );
3842         if ( extra )
3843                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3844                         extra->co_name, NULL );
3845         ptr = strchr(rdn->bv_val, '=');
3846         ad_name.bv_val = rdn->bv_val;
3847         ad_name.bv_len = ptr - rdn->bv_val;
3848         rc = slap_bv2ad( &ad_name, &ad, &text );
3849         if ( rc ) {
3850                 return NULL;
3851         }
3852         val.bv_val = ptr+1;
3853         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3854         attr_merge_normalize_one(e, ad, &val, NULL );
3855
3856         oc = main->co_oc;
3857         if ( oc->soc_required )
3858                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3859
3860         if ( oc->soc_allowed )
3861                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3862
3863         if ( extra ) {
3864                 oc = extra->co_oc;
3865                 if ( oc->soc_required )
3866                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
3867
3868                 if ( oc->soc_allowed )
3869                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
3870         }
3871
3872         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3873         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3874                 sizeof(c->msg));
3875         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3876         if ( op ) {
3877                 op->ora_e = e;
3878                 op->o_bd->be_add( op, rs );
3879         }
3880         if ( ceprev ) {
3881                 ceprev->ce_sibs = ce;
3882         } else if ( parent ) {
3883                 parent->ce_kids = ce;
3884         }
3885
3886         return e;
3887 }
3888
3889 static void
3890 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3891         Operation *op, SlapReply *rs )
3892 {
3893         Entry *e;
3894         ConfigFile *cf = c->private;
3895         char *ptr;
3896         struct berval bv;
3897
3898         for (; cf; cf=cf->c_sibs, c->depth++) {
3899                 c->value_dn.bv_val = c->log;
3900                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3901                 if ( !bv.bv_val ) {
3902                         bv = cf->c_file;
3903                 } else {
3904                         bv.bv_val++;
3905                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3906                 }
3907                 ptr = strchr( bv.bv_val, '.' );
3908                 if ( ptr )
3909                         bv.bv_len = ptr - bv.bv_val;
3910                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3911                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3912                         bv.bv_len );
3913                 c->value_dn.bv_len += bv.bv_len;
3914                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3915
3916                 c->private = cf;
3917                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3918                         &CFOC_SCHEMA, NULL );
3919                 if ( e && cf->c_kids ) {
3920                         c->private = cf->c_kids;
3921                         config_build_schema_inc( c, e->e_private, op, rs );
3922                 }
3923         }
3924 }
3925
3926 static void
3927 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3928         Operation *op, SlapReply *rs )
3929 {
3930         Entry *e;
3931         int i;
3932         ConfigFile *cf = c->private;
3933
3934         for (i=0; cf; cf=cf->c_sibs, i++) {
3935                 c->value_dn.bv_val = c->log;
3936                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
3937                 c->private = cf;
3938                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3939                         &CFOC_INCLUDE, NULL );
3940                 if ( e && cf->c_kids ) {
3941                         c->private = cf->c_kids;
3942                         config_build_includes( c, e->e_private, op, rs );
3943                 }
3944         }
3945 }
3946
3947 #ifdef SLAPD_MODULES
3948
3949 static void
3950 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
3951         Operation *op, SlapReply *rs )
3952 {
3953         int i;
3954         ModPaths *mp;
3955
3956         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
3957                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
3958                         continue;
3959                 c->value_dn.bv_val = c->log;
3960                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
3961                 c->private = mp;
3962                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
3963                         &CFOC_MODULE, NULL );
3964         }
3965 }
3966 #endif
3967
3968 static int
3969 config_back_db_open( BackendDB *be )
3970 {
3971         CfBackInfo *cfb = be->be_private;
3972         struct berval rdn;
3973         Entry *e, *parent;
3974         CfEntryInfo *ce, *ceparent;
3975         int i;
3976         BackendInfo *bi;
3977         ConfigArgs c;
3978         Connection conn = {0};
3979         char opbuf[OPERATION_BUFFER_SIZE];
3980         Operation *op;
3981         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
3982         SlapReply rs = {REP_RESULT};
3983
3984         /* If we read the config from back-ldif, nothing to do here */
3985         if ( cfb->cb_got_ldif )
3986                 return 0;
3987
3988         if ( cfb->cb_use_ldif ) {
3989                 op = (Operation *)opbuf;
3990                 connection_fake_init( &conn, op, cfb );
3991
3992                 op->o_dn = be->be_rootdn;
3993                 op->o_ndn = be->be_rootndn;
3994
3995                 op->o_tag = LDAP_REQ_ADD;
3996                 op->o_callback = &cb;
3997                 op->o_bd = &cfb->cb_db;
3998         } else {
3999                 op = NULL;
4000         }
4001
4002         /* create root of tree */
4003         rdn = config_rdn;
4004         c.private = cfb->cb_config;
4005         c.be = frontendDB;
4006         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4007         ce = e->e_private;
4008         cfb->cb_root = ce;
4009
4010         parent = e;
4011         ceparent = ce;
4012
4013         /* Create includeFile nodes */
4014         if ( cfb->cb_config->c_kids ) {
4015                 c.depth = 0;
4016                 c.private = cfb->cb_config->c_kids;
4017                 config_build_includes( &c, ceparent, op, &rs );
4018         }
4019
4020 #ifdef SLAPD_MODULES
4021         /* Create Module nodes... */
4022         if ( modpaths.mp_loads ) {
4023                 config_build_modules( &c, ceparent, op, &rs );
4024         }
4025 #endif
4026
4027         /* Create schema nodes... cn=schema will contain the hardcoded core
4028          * schema, read-only. Child objects will contain runtime loaded schema
4029          * files.
4030          */
4031         rdn = schema_rdn;
4032         c.private = NULL;
4033         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4034         ce = e->e_private;
4035
4036         /* Create schema nodes for included schema... */
4037         if ( cfb->cb_config->c_kids ) {
4038                 c.depth = 0;
4039                 c.private = cfb->cb_config->c_kids;
4040                 config_build_schema_inc( &c, ce, op, &rs );
4041         }
4042
4043         /* Create backend nodes. Skip if they don't provide a cf_table.
4044          * There usually aren't any of these.
4045          */
4046         
4047         c.line = 0;
4048         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4049                 if (!bi->bi_cf_ocs) continue;
4050                 if (!bi->bi_private) continue;
4051
4052                 rdn.bv_val = c.log;
4053                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4054                 c.bi = bi;
4055                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4056                         bi->bi_cf_ocs );
4057         }
4058
4059         /* Create database nodes... */
4060         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4061         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4062         for ( i = -1, be = frontendDB ; be;
4063                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4064                 slap_overinfo *oi = NULL;
4065
4066                 if ( overlay_is_over( be )) {
4067                         oi = be->bd_info->bi_private;
4068                         bi = oi->oi_orig;
4069                 } else {
4070                         bi = be->bd_info;
4071                 }
4072                 rdn.bv_val = c.log;
4073                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
4074                         i, bi->bi_type);
4075                 c.be = be;
4076                 c.bi = bi;
4077                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4078                         be->be_cf_ocs );
4079                 ce = e->e_private;
4080                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4081                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4082                 /* Iterate through overlays */
4083                 if ( oi ) {
4084                         slap_overinst *on;
4085                         Entry *oe;
4086                         int j;
4087
4088                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4089                                 rdn.bv_val = c.log;
4090                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
4091                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4092                                 c.be = be;
4093                                 c.bi = &on->on_bi;
4094                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4095                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4096                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4097                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4098                         }
4099                 }
4100         }
4101         if ( op )
4102                 slap_sl_mem_destroy( NULL, op->o_tmpmemctx );
4103
4104         return 0;
4105 }
4106
4107 static void
4108 cfb_free_cffile( ConfigFile *cf )
4109 {
4110         ConfigFile *next;
4111
4112         for (; cf; cf=next) {
4113                 next = cf->c_sibs;
4114                 if ( cf->c_kids )
4115                         cfb_free_cffile( cf->c_kids );
4116                 ch_free( cf->c_file.bv_val );
4117                 ber_bvarray_free( cf->c_dseFiles );
4118                 ch_free( cf );
4119         }
4120 }
4121
4122 static void
4123 cfb_free_entries( CfEntryInfo *ce )
4124 {
4125         CfEntryInfo *next;
4126
4127         for (; ce; ce=next) {
4128                 next = ce->ce_sibs;
4129                 if ( ce->ce_kids )
4130                         cfb_free_entries( ce->ce_kids );
4131                 ce->ce_entry->e_private = NULL;
4132                 entry_free( ce->ce_entry );
4133                 ch_free( ce );
4134         }
4135 }
4136
4137 static int
4138 config_back_db_close( BackendDB *be )
4139 {
4140         CfBackInfo *cfb = be->be_private;
4141
4142         cfb_free_entries( cfb->cb_root );
4143         cfb->cb_root = NULL;
4144
4145         if ( cfb->cb_db.bd_info ) {
4146                 backend_shutdown( &cfb->cb_db );
4147         }
4148
4149         return 0;
4150 }
4151
4152 static int
4153 config_back_db_destroy( BackendDB *be )
4154 {
4155         CfBackInfo *cfb = be->be_private;
4156
4157         cfb_free_cffile( cfb->cb_config );
4158
4159         ch_free( cfdir.bv_val );
4160
4161         avl_free( CfOcTree, NULL );
4162
4163         if ( cfb->cb_db.bd_info ) {
4164                 cfb->cb_db.be_suffix = NULL;
4165                 cfb->cb_db.be_nsuffix = NULL;
4166                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4167                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4168
4169                 backend_destroy_one( &cfb->cb_db, 0 );
4170         }
4171
4172         free( be->be_private );
4173
4174         loglevel_destroy();
4175
4176         return 0;
4177 }
4178
4179 static int
4180 config_back_db_init( BackendDB *be )
4181 {
4182         struct berval dn;
4183         CfBackInfo *cfb;
4184
4185         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4186         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4187         cfn = cfb->cb_config;
4188         be->be_private = cfb;
4189
4190         ber_dupbv( &be->be_rootdn, &config_rdn );
4191         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4192         ber_dupbv( &dn, &be->be_rootdn );
4193         ber_bvarray_add( &be->be_suffix, &dn );
4194         ber_dupbv( &dn, &be->be_rootdn );
4195         ber_bvarray_add( &be->be_nsuffix, &dn );
4196
4197         /* Hide from namingContexts */
4198         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4199
4200         return 0;
4201 }
4202
4203 static int
4204 config_back_destroy( BackendInfo *bi )
4205 {
4206         ldif_must_b64_encode_release();
4207         return 0;
4208 }
4209
4210 static int
4211 config_tool_entry_open( BackendDB *be, int mode )
4212 {
4213         CfBackInfo *cfb = be->be_private;
4214         BackendInfo *bi = cfb->cb_db.bd_info;
4215
4216         if ( bi && bi->bi_tool_entry_open )
4217                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4218         else
4219                 return -1;
4220         
4221 }
4222
4223 static int
4224 config_tool_entry_close( BackendDB *be )
4225 {
4226         CfBackInfo *cfb = be->be_private;
4227         BackendInfo *bi = cfb->cb_db.bd_info;
4228
4229         if ( bi && bi->bi_tool_entry_close )
4230                 return bi->bi_tool_entry_close( &cfb->cb_db );
4231         else
4232                 return -1;
4233 }
4234
4235 static ID
4236 config_tool_entry_first( BackendDB *be )
4237 {
4238         CfBackInfo *cfb = be->be_private;
4239         BackendInfo *bi = cfb->cb_db.bd_info;
4240
4241         if ( bi && bi->bi_tool_entry_first )
4242                 return bi->bi_tool_entry_first( &cfb->cb_db );
4243         else
4244                 return NOID;
4245 }
4246
4247 static ID
4248 config_tool_entry_next( BackendDB *be )
4249 {
4250         CfBackInfo *cfb = be->be_private;
4251         BackendInfo *bi = cfb->cb_db.bd_info;
4252
4253         if ( bi && bi->bi_tool_entry_next )
4254                 return bi->bi_tool_entry_next( &cfb->cb_db );
4255         else
4256                 return NOID;
4257 }
4258
4259 static Entry *
4260 config_tool_entry_get( BackendDB *be, ID id )
4261 {
4262         CfBackInfo *cfb = be->be_private;
4263         BackendInfo *bi = cfb->cb_db.bd_info;
4264
4265         if ( bi && bi->bi_tool_entry_get )
4266                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4267         else
4268                 return NULL;
4269 }
4270
4271 static ID
4272 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4273 {
4274         CfBackInfo *cfb = be->be_private;
4275         BackendInfo *bi = cfb->cb_db.bd_info;
4276         ConfigArgs ca;
4277
4278         if ( bi && bi->bi_tool_entry_put &&
4279                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4280                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4281         else
4282                 return NOID;
4283 }
4284
4285 static struct {
4286         char *name;
4287         AttributeDescription **desc;
4288 } ads[] = {
4289         { "backend", &cfAd_backend },
4290         { "database", &cfAd_database },
4291         { "include", &cfAd_include },
4292         { "overlay", &cfAd_overlay },
4293         { NULL, NULL }
4294 };
4295
4296 /* Notes:
4297  *   add / delete: all types that may be added or deleted must use an
4298  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4299  * should automatically renumber the index of any siblings as needed,
4300  * so that no gaps in the numbering sequence exist after the add/delete
4301  * is completed.
4302  *   What can be added:
4303  *     schema objects
4304  *     backend objects for backend-specific config directives
4305  *     database objects
4306  *     overlay objects
4307  *
4308  *   delete: probably no support this time around.
4309  *
4310  *   modrdn: generally not done. Will be invoked automatically by add/
4311  * delete to update numbering sequence. Perform as an explicit operation
4312  * so that the renumbering effect may be replicated. Subtree rename must
4313  * be supported, since renumbering a database will affect all its child
4314  * overlays.
4315  *
4316  *  modify: must be fully supported. 
4317  */
4318
4319 int
4320 config_back_initialize( BackendInfo *bi )
4321 {
4322         ConfigTable             *ct = config_back_cf_table;
4323         char                    *argv[4];
4324         int                     i;
4325         AttributeDescription    *ad = NULL;
4326         const char              *text;
4327         static char             *controls[] = {
4328                 LDAP_CONTROL_MANAGEDSAIT,
4329                 NULL
4330         };
4331
4332         bi->bi_controls = controls;
4333
4334         bi->bi_open = 0;
4335         bi->bi_close = 0;
4336         bi->bi_config = 0;
4337         bi->bi_destroy = config_back_destroy;
4338
4339         bi->bi_db_init = config_back_db_init;
4340         bi->bi_db_config = 0;
4341         bi->bi_db_open = config_back_db_open;
4342         bi->bi_db_close = config_back_db_close;
4343         bi->bi_db_destroy = config_back_db_destroy;
4344
4345         bi->bi_op_bind = config_back_bind;
4346         bi->bi_op_unbind = 0;
4347         bi->bi_op_search = config_back_search;
4348         bi->bi_op_compare = 0;
4349         bi->bi_op_modify = config_back_modify;
4350         bi->bi_op_modrdn = config_back_modrdn;
4351         bi->bi_op_add = config_back_add;
4352         bi->bi_op_delete = 0;
4353         bi->bi_op_abandon = 0;
4354
4355         bi->bi_extended = 0;
4356
4357         bi->bi_chk_referrals = 0;
4358
4359 #ifdef SLAP_OVERLAY_ACCESS
4360         bi->bi_access_allowed = slap_access_always_allowed;
4361 #endif /* SLAP_OVERLAY_ACCESS */
4362
4363         bi->bi_connection_init = 0;
4364         bi->bi_connection_destroy = 0;
4365
4366         bi->bi_tool_entry_open = config_tool_entry_open;
4367         bi->bi_tool_entry_close = config_tool_entry_close;
4368         bi->bi_tool_entry_first = config_tool_entry_first;
4369         bi->bi_tool_entry_next = config_tool_entry_next;
4370         bi->bi_tool_entry_get = config_tool_entry_get;
4371         bi->bi_tool_entry_put = config_tool_entry_put;
4372
4373         /* Make sure we don't exceed the bits reserved for userland */
4374         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4375
4376         argv[3] = NULL;
4377         for (i=0; OidMacros[i].name; i++ ) {
4378                 argv[1] = OidMacros[i].name;
4379                 argv[2] = OidMacros[i].oid;
4380                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4381         }
4382
4383         bi->bi_cf_ocs = cf_ocs;
4384
4385         i = config_register_schema( ct, cf_ocs );
4386         if ( i ) return i;
4387
4388         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4389          * basically, we don't care if it fails */
4390         i = slap_str2ad( "olcRootPW", &ad, &text );
4391         if ( i ) {
4392                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4393                         "warning, unable to get \"olcRootPW\" "
4394                         "attribute description: %d: %s\n",
4395                         i, text, 0 );
4396         } else {
4397                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4398                         ad->ad_type->sat_oid );
4399         }
4400
4401         /* set up the notable AttributeDescriptions */
4402         i = 0;
4403         for (;ct->name;ct++) {
4404                 if (strcmp(ct->name, ads[i].name)) continue;
4405                 *ads[i].desc = ct->ad;
4406                 i++;
4407                 if (!ads[i].name) break;
4408         }
4409
4410         return 0;
4411 }
4412