]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
291004fb6239ecba15b06b536366eeacf0d24201
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #define IFMT    "{%d}"
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 /* These do nothing in slapd, they're kept only to make them
75  * editable here.
76  */
77 static char *replica_pidFile, *replica_argsFile;
78 static int replicationInterval;
79
80 static char     *passwd_salt;
81 static char     *logfileName;
82 #ifdef SLAP_AUTH_REWRITE
83 static BerVarray authz_rewrites;
84 #endif
85
86 static struct berval cfdir;
87
88 /* Private state */
89 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
90         *cfAd_include;
91
92 static ConfigFile *cfn;
93
94 static Avlnode *CfOcTree;
95
96 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
97         SlapReply *rs, int *renumber );
98
99 static ConfigDriver config_fname;
100 static ConfigDriver config_cfdir;
101 static ConfigDriver config_generic;
102 static ConfigDriver config_search_base;
103 static ConfigDriver config_passwd_hash;
104 static ConfigDriver config_schema_dn;
105 static ConfigDriver config_sizelimit;
106 static ConfigDriver config_timelimit;
107 static ConfigDriver config_overlay;
108 static ConfigDriver config_suffix; 
109 static ConfigDriver config_rootdn;
110 static ConfigDriver config_rootpw;
111 static ConfigDriver config_restrict;
112 static ConfigDriver config_allows;
113 static ConfigDriver config_disallows;
114 static ConfigDriver config_requires;
115 static ConfigDriver config_security;
116 static ConfigDriver config_referral;
117 static ConfigDriver config_loglevel;
118 static ConfigDriver config_replica;
119 static ConfigDriver config_updatedn;
120 static ConfigDriver config_updateref;
121 static ConfigDriver config_include;
122 #ifdef HAVE_TLS
123 static ConfigDriver config_tls_option;
124 static ConfigDriver config_tls_config;
125 #endif
126 extern ConfigDriver syncrepl_config;
127
128 enum {
129         CFG_ACL = 1,
130         CFG_BACKEND,
131         CFG_DATABASE,
132         CFG_TLS_RAND,
133         CFG_TLS_CIPHER,
134         CFG_TLS_CERT_FILE,
135         CFG_TLS_CERT_KEY,
136         CFG_TLS_CA_PATH,
137         CFG_TLS_CA_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164
165         CFG_LAST
166 };
167
168 typedef struct {
169         char *name, *oid;
170 } OidRec;
171
172 static OidRec OidMacros[] = {
173         /* OpenLDAProot:666.11.1 */
174         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
175         { "OLcfgAt", "OLcfg:3" },
176         { "OLcfgGlAt", "OLcfgAt:0" },
177         { "OLcfgBkAt", "OLcfgAt:1" },
178         { "OLcfgDbAt", "OLcfgAt:2" },
179         { "OLcfgOvAt", "OLcfgAt:3" },
180         { "OLcfgOc", "OLcfg:4" },
181         { "OLcfgGlOc", "OLcfgOc:0" },
182         { "OLcfgBkOc", "OLcfgOc:1" },
183         { "OLcfgDbOc", "OLcfgOc:2" },
184         { "OLcfgOvOc", "OLcfgOc:3" },
185         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
186         { "OMsInteger", "OMsyn:27" },
187         { "OMsBoolean", "OMsyn:7" },
188         { "OMsDN", "OMsyn:12" },
189         { "OMsDirectoryString", "OMsyn:15" },
190         { "OMsOctetString", "OMsyn:40" },
191         { NULL, NULL }
192 };
193
194 /*
195  * OLcfg{Bk|Db}{Oc|At}:0                -> common
196  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
197  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
198  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
199  */
200
201 /* alphabetical ordering */
202
203 static ConfigTable config_back_cf_table[] = {
204         /* This attr is read-only */
205         { "", "", 0, 0, 0, ARG_MAGIC,
206                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
207                         "DESC 'File for slapd configuration directives' "
208                         "EQUALITY caseIgnoreMatch "
209                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
210         { "", "", 0, 0, 0, ARG_MAGIC,
211                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
212                         "DESC 'Directory for slapd configuration backend' "
213                         "EQUALITY caseIgnoreMatch "
214                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
215         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
216                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
217                         "DESC 'Access Control List' "
218                         "EQUALITY caseIgnoreMatch "
219                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
220         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
221                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
222                         "DESC 'Allowed set of deprecated features' "
223                         "EQUALITY caseIgnoreMatch "
224                         "SYNTAX OMsDirectoryString )", NULL, NULL },
225         { "argsfile", "file", 2, 2, 0, ARG_STRING,
226                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
227                         "DESC 'File for slapd command line options' "
228                         "EQUALITY caseIgnoreMatch "
229                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
230         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
231                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString )", NULL, NULL },
234         { "attribute",  "attribute", 2, 0, 9,
235                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
236                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
237                         "DESC 'OpenLDAP attributeTypes' "
238                         "EQUALITY caseIgnoreMatch "
239                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
240                                 NULL, NULL },
241         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
242 #ifdef SLAP_AUTH_REWRITE
243                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
244 #else
245                 ARG_IGNORED, NULL,
246 #endif
247                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
248                         "EQUALITY caseIgnoreMatch "
249                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
250         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
251                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
254         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
255                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
256                         "EQUALITY caseIgnoreMatch "
257                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
258         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
259                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
260                         "DESC 'A type of backend' "
261                         "EQUALITY caseIgnoreMatch "
262                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
263                                 NULL, NULL },
264         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
265                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
266                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
267         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
268                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
269                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
270         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
271                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
272                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
273         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
274                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
275                         "DESC 'The backend type for a database instance' "
276                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
277         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
278                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
279                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
280         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
281                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
282                         "EQUALITY caseIgnoreMatch "
283                         "SYNTAX OMsDirectoryString )", NULL, NULL },
284         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
285                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
286                         "DESC 'OpenLDAP DIT content rules' "
287                         "EQUALITY caseIgnoreMatch "
288                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
289                         NULL, NULL },
290         { "gentlehup", "on|off", 2, 2, 0,
291 #ifdef SIGHUP
292                 ARG_ON_OFF, &global_gentlehup,
293 #else
294                 ARG_IGNORED, NULL,
295 #endif
296                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
297                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
298         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
299                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
300                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
301         { "include", "file", 2, 2, 0, ARG_MAGIC,
302                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
303                         "SUP labeledURI )", NULL, NULL },
304         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
305                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
306                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
307         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
308                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
309                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
310         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
311                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
312                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
313         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
314                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
315                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
316         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
317                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
318                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
319         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
320                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
321                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
322         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
323                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
324                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
325         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
326                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
327                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
328         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
329                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
330                         "SYNTAX OMsDirectoryString )", NULL, NULL },
331         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
332                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
333                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
334         { "moduleload", "file", 2, 0, 0,
335 #ifdef SLAPD_MODULES
336                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
337 #else
338                 ARG_IGNORED, NULL,
339 #endif
340                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
341                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
342         { "modulepath", "path", 2, 2, 0,
343 #ifdef SLAPD_MODULES
344                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
345 #else
346                 ARG_IGNORED, NULL,
347 #endif
348                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
349                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
350         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
351                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
352                 "DESC 'OpenLDAP object classes' "
353                 "EQUALITY caseIgnoreMatch "
354                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
355                         NULL, NULL },
356         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
357                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
359         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
360                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
361                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
362         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
363                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
364                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
365         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
366                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
367                         "SYNTAX OMsDirectoryString )", NULL, NULL },
368         { "pidfile", "file", 2, 2, 0, ARG_STRING,
369                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
370                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
371         { "plugin", NULL, 0, 0, 0,
372 #ifdef LDAP_SLAPI
373                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
374 #else
375                 ARG_IGNORED, NULL,
376 #endif
377                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
378                         "SYNTAX OMsDirectoryString )", NULL, NULL },
379         { "pluginlog", "filename", 2, 2, 0,
380 #ifdef LDAP_SLAPI
381                 ARG_STRING, &slapi_log_file,
382 #else
383                 ARG_IGNORED, NULL,
384 #endif
385                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
386                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
387         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
388                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
389                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
390         { "referral", "url", 2, 2, 0, ARG_MAGIC,
391                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
392                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
393         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
394                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
395                         "SUP labeledURI )", NULL, NULL },
396         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
397                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
398                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
399         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
400                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
401                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
402         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
403                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
404                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
405         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
406                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
407                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
408         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
409                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
410                         "SYNTAX OMsDirectoryString )", NULL, NULL },
411         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
412                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
413                         "SYNTAX OMsDirectoryString )", NULL, NULL },
414         { "reverse-lookup", "on|off", 2, 2, 0,
415 #ifdef SLAPD_RLOOKUPS
416                 ARG_ON_OFF, &use_reverse_lookup,
417 #else
418                 ARG_IGNORED, NULL,
419 #endif
420                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
421                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
422         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
423                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
424                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
425         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
426                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
427                         "SYNTAX OMsDirectoryString )", NULL, NULL },
428         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
429                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
430                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
431         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
432                 &config_generic, NULL, NULL, NULL },
433         { "sasl-host", "host", 2, 2, 0,
434 #ifdef HAVE_CYRUS_SASL
435                 ARG_STRING|ARG_UNIQUE, &global_host,
436 #else
437                 ARG_IGNORED, NULL,
438 #endif
439                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
440                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
441         { "sasl-realm", "realm", 2, 2, 0,
442 #ifdef HAVE_CYRUS_SASL
443                 ARG_STRING|ARG_UNIQUE, &global_realm,
444 #else
445                 ARG_IGNORED, NULL,
446 #endif
447                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
448                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
449         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
450                 &config_generic, NULL, NULL, NULL },
451         { "sasl-secprops", "properties", 2, 2, 0,
452 #ifdef HAVE_CYRUS_SASL
453                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
454 #else
455                 ARG_IGNORED, NULL,
456 #endif
457                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
458                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
459         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
460                 &config_generic, NULL, NULL, NULL },
461         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
462                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
463                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
464         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
465                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
466                         "SYNTAX OMsDirectoryString )", NULL, NULL },
467         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
468                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
469                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
470         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
471                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
472                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
473         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
474                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
475                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
476         { "srvtab", "file", 2, 2, 0,
477 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
478                 ARG_STRING, &ldap_srvtab,
479 #else
480                 ARG_IGNORED, NULL,
481 #endif
482                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
483                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
484         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
485                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
486                         "SYNTAX OMsDN )", NULL, NULL },
487         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
488                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
489                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
490         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
491                 &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
492                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
493         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
494                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
495                         "SYNTAX OMsDirectoryString )", NULL, NULL },
496         { "TLSCACertificateFile", NULL, 0, 0, 0,
497 #ifdef HAVE_TLS
498                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
499 #else
500                 ARG_IGNORED, NULL,
501 #endif
502                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
503                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
504         { "TLSCACertificatePath", NULL, 0, 0, 0,
505 #ifdef HAVE_TLS
506                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
507 #else
508                 ARG_IGNORED, NULL,
509 #endif
510                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "TLSCertificateFile", NULL, 0, 0, 0,
513 #ifdef HAVE_TLS
514                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
515 #else
516                 ARG_IGNORED, NULL,
517 #endif
518                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
519                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
520         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
521 #ifdef HAVE_TLS
522                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
523 #else
524                 ARG_IGNORED, NULL,
525 #endif
526                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
527                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
528         { "TLSCipherSuite",     NULL, 0, 0, 0,
529 #ifdef HAVE_TLS
530                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
531 #else
532                 ARG_IGNORED, NULL,
533 #endif
534                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
535                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
536         { "TLSCRLCheck", NULL, 0, 0, 0,
537 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
538                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
539 #else
540                 ARG_IGNORED, NULL,
541 #endif
542                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
543                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
544         { "TLSRandFile", NULL, 0, 0, 0,
545 #ifdef HAVE_TLS
546                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
547 #else
548                 ARG_IGNORED, NULL,
549 #endif
550                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
551                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
552         { "TLSVerifyClient", NULL, 0, 0, 0,
553 #ifdef HAVE_TLS
554                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
555 #else
556                 ARG_IGNORED, NULL,
557 #endif
558                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
559                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
560         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
561                 NULL, NULL, NULL, NULL },
562         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
563                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
564                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
565         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
566                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
567                         "SUP labeledURI )", NULL, NULL },
568         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
569                 NULL, NULL, NULL, NULL }
570 };
571
572 /* Routines to check if a child can be added to this type */
573 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
574         cfAddBackend, cfAddModule, cfAddOverlay;
575
576 /* NOTE: be careful when defining array members
577  * that can be conditionally compiled */
578 #define CFOC_GLOBAL     cf_ocs[1]
579 #define CFOC_SCHEMA     cf_ocs[2]
580 #define CFOC_BACKEND    cf_ocs[3]
581 #define CFOC_DATABASE   cf_ocs[4]
582 #define CFOC_OVERLAY    cf_ocs[5]
583 #define CFOC_INCLUDE    cf_ocs[6]
584 #define CFOC_FRONTEND   cf_ocs[7]
585 #ifdef SLAPD_MODULES
586 #define CFOC_MODULE     cf_ocs[8]
587 #endif /* SLAPD_MODULES */
588
589 static ConfigOCs cf_ocs[] = {
590         { "( OLcfgGlOc:0 "
591                 "NAME 'olcConfig' "
592                 "DESC 'OpenLDAP configuration object' "
593                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
594         { "( OLcfgGlOc:1 "
595                 "NAME 'olcGlobal' "
596                 "DESC 'OpenLDAP Global configuration options' "
597                 "SUP olcConfig STRUCTURAL "
598                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
599                  "olcAttributeOptions $ olcAuthIDRewrite $ "
600                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
601                  "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
602                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
603                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
604                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
605                  "olcLogLevel $ "
606                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
607                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
608                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
609                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
610                  "olcRootDSE $ "
611                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
612                  "olcSecurity $ olcSizeLimit $ "
613                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
614                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
615                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
616                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
617                  "olcTLSRandFile $ olcTLSVerifyClient $ "
618                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
619                  "olcDitContentRules ) )", Cft_Global },
620         { "( OLcfgGlOc:2 "
621                 "NAME 'olcSchemaConfig' "
622                 "DESC 'OpenLDAP schema object' "
623                 "SUP olcConfig STRUCTURAL "
624                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
625                  "olcObjectClasses $ olcDitContentRules ) )",
626                         Cft_Schema, NULL, cfAddSchema },
627         { "( OLcfgGlOc:3 "
628                 "NAME 'olcBackendConfig' "
629                 "DESC 'OpenLDAP Backend-specific options' "
630                 "SUP olcConfig STRUCTURAL "
631                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
632         { "( OLcfgGlOc:4 "
633                 "NAME 'olcDatabaseConfig' "
634                 "DESC 'OpenLDAP Database-specific options' "
635                 "SUP olcConfig STRUCTURAL "
636                 "MUST olcDatabase "
637                 "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
638                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
639                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
640                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
641                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
642                         Cft_Database, NULL, cfAddDatabase },
643         { "( OLcfgGlOc:5 "
644                 "NAME 'olcOverlayConfig' "
645                 "DESC 'OpenLDAP Overlay-specific options' "
646                 "SUP olcConfig STRUCTURAL "
647                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
648         { "( OLcfgGlOc:6 "
649                 "NAME 'olcIncludeFile' "
650                 "DESC 'OpenLDAP configuration include file' "
651                 "SUP olcConfig STRUCTURAL "
652                 "MUST olcInclude "
653                 "MAY ( cn $ olcRootDSE ) )",
654                 Cft_Include, NULL, cfAddInclude },
655         /* This should be STRUCTURAL like all the other database classes, but
656          * that would mean inheriting all of the olcDatabaseConfig attributes,
657          * which causes them to be merged twice in config_build_entry.
658          */
659         { "( OLcfgGlOc:7 "
660                 "NAME 'olcFrontendConfig' "
661                 "DESC 'OpenLDAP frontend configuration' "
662                 "AUXILIARY "
663                 "MAY olcDefaultSearchBase )",
664                 Cft_Database, NULL, NULL },
665 #ifdef SLAPD_MODULES
666         { "( OLcfgGlOc:8 "
667                 "NAME 'olcModuleList' "
668                 "DESC 'OpenLDAP dynamic module info' "
669                 "SUP olcConfig STRUCTURAL "
670                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
671                 Cft_Module, NULL, cfAddModule },
672 #endif
673         { NULL, 0, NULL }
674 };
675
676 static int
677 config_generic(ConfigArgs *c) {
678         char *p;
679         int i;
680
681         if ( c->op == SLAP_CONFIG_EMIT ) {
682                 int rc = 0;
683                 switch(c->type) {
684                 case CFG_CONCUR:
685                         c->value_int = ldap_pvt_thread_get_concurrency();
686                         break;
687                 case CFG_THREADS:
688                         c->value_int = connection_pool_max;
689                         break;
690                 case CFG_SALT:
691                         if ( passwd_salt )
692                                 c->value_string = ch_strdup( passwd_salt );
693                         else
694                                 rc = 1;
695                         break;
696                 case CFG_LIMITS:
697                         if ( c->be->be_limits ) {
698                                 char buf[4096*3];
699                                 struct berval bv;
700                                 int i;
701
702                                 for ( i=0; c->be->be_limits[i]; i++ ) {
703                                         bv.bv_len = sprintf( buf, IFMT, i );
704                                         bv.bv_val = buf+bv.bv_len;
705                                         limits_unparse( c->be->be_limits[i], &bv );
706                                         bv.bv_len += bv.bv_val - buf;
707                                         bv.bv_val = buf;
708                                         value_add_one( &c->rvalue_vals, &bv );
709                                 }
710                         }
711                         if ( !c->rvalue_vals ) rc = 1;
712                         break;
713                 case CFG_RO:
714                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
715                                 SLAP_RESTRICT_OP_WRITES;
716                         break;
717                 case CFG_AZPOLICY:
718                         c->value_string = ch_strdup( slap_sasl_getpolicy());
719                         break;
720                 case CFG_AZREGEXP:
721                         slap_sasl_regexp_unparse( &c->rvalue_vals );
722                         if ( !c->rvalue_vals ) rc = 1;
723                         break;
724 #ifdef HAVE_CYRUS_SASL
725                 case CFG_SASLSECP: {
726                         struct berval bv = BER_BVNULL;
727                         slap_sasl_secprops_unparse( &bv );
728                         if ( !BER_BVISNULL( &bv )) {
729                                 ber_bvarray_add( &c->rvalue_vals, &bv );
730                         } else {
731                                 rc = 1;
732                         }
733                         }
734                         break;
735 #endif
736                 case CFG_DEPTH:
737                         c->value_int = c->be->be_max_deref_depth;
738                         break;
739                 case CFG_OID: {
740                         ConfigFile *cf = c->private;
741                         if ( !cf )
742                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
743                         else if ( cf->c_om_head )
744                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
745                                         cf->c_om_tail, 0 );
746                         if ( !c->rvalue_vals )
747                                 rc = 1;
748                         }
749                         break;
750                 case CFG_OC: {
751                         ConfigFile *cf = c->private;
752                         if ( !cf )
753                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
754                         else if ( cf->c_oc_head )
755                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
756                                         cf->c_oc_tail, 0 );
757                         if ( !c->rvalue_vals )
758                                 rc = 1;
759                         }
760                         break;
761                 case CFG_ATTR: {
762                         ConfigFile *cf = c->private;
763                         if ( !cf )
764                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
765                         else if ( cf->c_at_head )
766                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
767                                         cf->c_at_tail, 0 );
768                         if ( !c->rvalue_vals )
769                                 rc = 1;
770                         }
771                         break;
772                 case CFG_DIT: {
773                         ConfigFile *cf = c->private;
774                         if ( !cf )
775                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
776                         else if ( cf->c_cr_head )
777                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
778                                         cf->c_cr_tail, 0 );
779                         if ( !c->rvalue_vals )
780                                 rc = 1;
781                         }
782                         break;
783                         
784                 case CFG_ACL: {
785                         AccessControl *a;
786                         char *src, *dst, ibuf[11];
787                         struct berval bv, abv;
788                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
789                                 abv.bv_len = sprintf( ibuf, IFMT, i );
790                                 acl_unparse( a, &bv );
791                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
792                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
793                                 /* Turn TAB / EOL into plain space */
794                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
795                                         if (isspace(*src)) *dst++ = ' ';
796                                         else *dst++ = *src;
797                                 }
798                                 *dst = '\0';
799                                 if (dst[-1] == ' ') {
800                                         dst--;
801                                         *dst = '\0';
802                                 }
803                                 abv.bv_len = dst - abv.bv_val;
804                                 ber_bvarray_add( &c->rvalue_vals, &abv );
805                         }
806                         rc = (!i);
807                         break;
808                 }
809                 case CFG_REPLOG:
810                         if ( c->be->be_replogfile )
811                                 c->value_string = ch_strdup( c->be->be_replogfile );
812                         break;
813                 case CFG_ROOTDSE: {
814                         ConfigFile *cf = c->private;
815                         if ( cf->c_dseFiles ) {
816                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
817                         } else {
818                                 rc = 1;
819                         }
820                         }
821                         break;
822                 case CFG_LOGFILE:
823                         if ( logfileName )
824                                 c->value_string = ch_strdup( logfileName );
825                         else
826                                 rc = 1;
827                         break;
828                 case CFG_LASTMOD:
829                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
830                         break;
831                 case CFG_SSTR_IF_MAX:
832                         c->value_int = index_substr_if_maxlen;
833                         break;
834                 case CFG_SSTR_IF_MIN:
835                         c->value_int = index_substr_if_minlen;
836                         break;
837 #ifdef SLAPD_MODULES
838                 case CFG_MODLOAD: {
839                         ModPaths *mp = c->private;
840                         if (mp->mp_loads) {
841                                 int i;
842                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
843                                         struct berval bv;
844                                         bv.bv_val = c->log;
845                                         bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
846                                                 mp->mp_loads[i].bv_val );
847                                         value_add_one( &c->rvalue_vals, &bv );
848                                 }
849                         }
850
851                         rc = c->rvalue_vals ? 0 : 1;
852                         }
853                         break;
854                 case CFG_MODPATH: {
855                         ModPaths *mp = c->private;
856                         if ( !BER_BVISNULL( &mp->mp_path ))
857                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
858
859                         rc = c->rvalue_vals ? 0 : 1;
860                         }
861                         break;
862 #endif
863 #ifdef LDAP_SLAPI
864                 case CFG_PLUGIN:
865                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
866                         if ( !c->rvalue_vals ) rc = 1;
867                         break;
868 #endif
869 #ifdef SLAP_AUTH_REWRITE
870                 case CFG_REWRITE:
871                         if ( authz_rewrites ) {
872                                 struct berval bv, idx;
873                                 char ibuf[32];
874                                 int i;
875
876                                 idx.bv_val = ibuf;
877                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
878                                         idx.bv_len = sprintf( idx.bv_val, IFMT, i );
879                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
880                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
881                                         strcpy( bv.bv_val, idx.bv_val );
882                                         strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
883                                         ber_bvarray_add( &c->rvalue_vals, &bv );
884                                 }
885                         }
886                         if ( !c->rvalue_vals ) rc = 1;
887                         break;
888 #endif
889                 default:
890                         rc = 1;
891                 }
892                 return rc;
893         } else if ( c->op == LDAP_MOD_DELETE ) {
894                 int rc = 0;
895                 switch(c->type) {
896                 /* single-valued attrs, no-ops */
897                 case CFG_CONCUR:
898                 case CFG_THREADS:
899                 case CFG_RO:
900                 case CFG_AZPOLICY:
901                 case CFG_DEPTH:
902                 case CFG_LASTMOD:
903                 case CFG_SASLSECP:
904                 case CFG_SSTR_IF_MAX:
905                 case CFG_SSTR_IF_MIN:
906                         break;
907
908                 /* no-ops, requires slapd restart */
909                 case CFG_PLUGIN:
910                 case CFG_MODLOAD:
911                 case CFG_AZREGEXP:
912                 case CFG_REWRITE:
913                         sprintf(c->log, "change requires slapd restart");
914                         break;
915
916                 case CFG_SALT:
917                         ch_free( passwd_salt );
918                         passwd_salt = NULL;
919                         break;
920
921                 case CFG_REPLOG:
922                         ch_free( c->be->be_replogfile );
923                         c->be->be_replogfile = NULL;
924                         break;
925
926                 case CFG_LOGFILE:
927                         ch_free( logfileName );
928                         logfileName = NULL;
929                         break;
930
931                 case CFG_ACL:
932                         if ( c->valx < 0 ) {
933                                 AccessControl *end;
934                                 if ( c->be == frontendDB )
935                                         end = NULL;
936                                 else
937                                         end = frontendDB->be_acl;
938                                 acl_destroy( c->be->be_acl, end );
939                         } else {
940                                 AccessControl **prev, *a;
941                                 int i;
942                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
943                                         i++ ) {
944                                         a = *prev;
945                                         prev = &a->acl_next;
946                                 }
947                                 a = *prev;
948                                 *prev = a->acl_next;
949                                 acl_free( a );
950                         }
951                         break;
952
953                 case CFG_LIMITS:
954                         /* FIXME: there is no limits_free function */
955                 case CFG_ATOPT:
956                         /* FIXME: there is no ad_option_free function */
957                 case CFG_ROOTDSE:
958                         /* FIXME: there is no way to remove attributes added by
959                                 a DSE file */
960                 case CFG_OID:
961                 case CFG_OC:
962                 case CFG_DIT:
963                 case CFG_ATTR:
964                 case CFG_MODPATH:
965                 default:
966                         rc = 1;
967                         break;
968                 }
969                 return rc;
970         }
971
972         p = strchr(c->line,'(' /*')'*/);
973
974         switch(c->type) {
975                 case CFG_BACKEND:
976                         if(!(c->bi = backend_info(c->argv[1]))) {
977                                 sprintf( c->msg, "<%s> failed init", c->argv[0] );
978                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
979                                         c->log, c->msg, c->argv[1] );
980                                 return(1);
981                         }
982                         break;
983
984                 case CFG_DATABASE:
985                         c->bi = NULL;
986                         /* NOTE: config is always the first backend!
987                          */
988                         if ( !strcasecmp( c->argv[1], "config" )) {
989                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
990                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
991                                 c->be = frontendDB;
992                         } else {
993                                 c->be = backend_db_init(c->argv[1]);
994                                 if ( !c->be ) {
995                                         sprintf( c->msg, "<%s> failed init", c->argv[0] );
996                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
997                                                 c->log, c->msg, c->argv[1] );
998                                         return(1);
999                                 }
1000                         }
1001                         break;
1002
1003                 case CFG_CONCUR:
1004                         ldap_pvt_thread_set_concurrency(c->value_int);
1005                         break;
1006
1007                 case CFG_THREADS:
1008                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1009                         connection_pool_max = c->value_int;     /* save for reference */
1010                         break;
1011
1012                 case CFG_SALT:
1013                         if ( passwd_salt ) ch_free( passwd_salt );
1014                         passwd_salt = c->value_string;
1015                         lutil_salt_format(passwd_salt);
1016                         break;
1017
1018                 case CFG_LIMITS:
1019                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1020                                 return(1);
1021                         break;
1022
1023                 case CFG_RO:
1024                         if(c->value_int)
1025                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1026                         else
1027                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1028                         break;
1029
1030                 case CFG_AZPOLICY:
1031                         ch_free(c->value_string);
1032                         if (slap_sasl_setpolicy( c->argv[1] )) {
1033                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1034                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1035                                         c->log, c->msg, c->argv[1] );
1036                                 return(1);
1037                         }
1038                         break;
1039                 
1040                 case CFG_AZREGEXP:
1041                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1042                                 return(1);
1043                         break;
1044                                 
1045 #ifdef HAVE_CYRUS_SASL
1046                 case CFG_SASLSECP:
1047                         {
1048                         char *txt = slap_sasl_secprops( c->argv[1] );
1049                         if ( txt ) {
1050                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1051                                         c->argv[0], txt );
1052                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1053                                 return(1);
1054                         }
1055                         break;
1056                         }
1057 #endif
1058
1059                 case CFG_DEPTH:
1060                         c->be->be_max_deref_depth = c->value_int;
1061                         break;
1062
1063                 case CFG_OID: {
1064                         OidMacro *om;
1065
1066                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1067                                 return(1);
1068                         if (!cfn->c_om_head) cfn->c_om_head = om;
1069                         cfn->c_om_tail = om;
1070                         }
1071                         break;
1072
1073                 case CFG_OC: {
1074                         ObjectClass *oc;
1075
1076                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1077                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1078                         cfn->c_oc_tail = oc;
1079                         }
1080                         break;
1081
1082                 case CFG_DIT: {
1083                         ContentRule *cr;
1084
1085                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1086                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1087                         cfn->c_cr_tail = cr;
1088                         }
1089                         break;
1090
1091                 case CFG_ATTR: {
1092                         AttributeType *at;
1093
1094                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1095                         if (!cfn->c_at_head) cfn->c_at_head = at;
1096                         cfn->c_at_tail = at;
1097                         }
1098                         break;
1099
1100                 case CFG_ATOPT:
1101                         ad_define_option(NULL, NULL, 0);
1102                         for(i = 1; i < c->argc; i++)
1103                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1104                                         return(1);
1105                         break;
1106
1107                 case CFG_ACL:
1108                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
1109                         break;
1110
1111                 case CFG_REPLOG:
1112                         if(SLAP_MONITOR(c->be)) {
1113                                 Debug(LDAP_DEBUG_ANY, "%s: "
1114                                         "\"replogfile\" should not be used "
1115                                         "inside monitor database\n",
1116                                         c->log, 0, 0);
1117                                 return(0);      /* FIXME: should this be an error? */
1118                         }
1119
1120                         c->be->be_replogfile = c->value_string;
1121                         break;
1122
1123                 case CFG_ROOTDSE:
1124                         if(read_root_dse_file(c->argv[1])) {
1125                                 sprintf( c->msg, "<%s> could not read file", c->argv[0] );
1126                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1127                                         c->log, c->msg, c->argv[1] );
1128                                 return(1);
1129                         }
1130                         {
1131                                 struct berval bv;
1132                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1133                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1134                         }
1135                         break;
1136
1137                 case CFG_LOGFILE: {
1138                                 FILE *logfile;
1139                                 if ( logfileName ) ch_free( logfileName );
1140                                 logfileName = c->value_string;
1141                                 logfile = fopen(logfileName, "w");
1142                                 if(logfile) lutil_debug_file(logfile);
1143                         } break;
1144
1145                 case CFG_LASTMOD:
1146                         if(SLAP_NOLASTMODCMD(c->be)) {
1147                                 sprintf( c->msg, "<%s> not available for %s database",
1148                                         c->argv[0], c->be->bd_info->bi_type );
1149                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1150                                         c->log, c->msg, 0 );
1151                                 return(1);
1152                         }
1153                         if(c->value_int)
1154                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1155                         else
1156                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1157                         break;
1158
1159                 case CFG_SSTR_IF_MAX:
1160                         if (c->value_int < index_substr_if_minlen) {
1161                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1162                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1163                                         c->log, c->msg, c->value_int );
1164                                 return(1);
1165                         }
1166                         index_substr_if_maxlen = c->value_int;
1167                         break;
1168
1169                 case CFG_SSTR_IF_MIN:
1170                         if (c->value_int > index_substr_if_maxlen) {
1171                                 sprintf( c->msg, "<%s> invalid value", c->argv[0] );
1172                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1173                                         c->log, c->msg, c->value_int );
1174                                 return(1);
1175                         }
1176                         index_substr_if_minlen = c->value_int;
1177                         break;
1178
1179 #ifdef SLAPD_MODULES
1180                 case CFG_MODLOAD:
1181                         /* If we're just adding a module on an existing modpath,
1182                          * make sure we've selected the current path.
1183                          */
1184                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1185                                 modcur = c->private;
1186                                 /* This should never fail */
1187                                 if ( module_path( modcur->mp_path.bv_val )) {
1188                                         sprintf( c->msg, "<%s> module path no longer valid",
1189                                                 c->argv[0] );
1190                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1191                                                 c->log, c->msg, modcur->mp_path.bv_val );
1192                                         return(1);
1193                                 }
1194                         }
1195                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1196                                 return(1);
1197                         /* Record this load on the current path */
1198                         {
1199                                 struct berval bv;
1200                                 char *ptr;
1201                                 if ( c->op == SLAP_CONFIG_ADD ) {
1202                                         ptr = c->line + STRLENOF("moduleload");
1203                                         while (!isspace(*ptr)) ptr++;
1204                                         while (isspace(*ptr)) ptr++;
1205                                 } else {
1206                                         ptr = c->line;
1207                                 }
1208                                 ber_str2bv(ptr, 0, 1, &bv);
1209                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1210                         }
1211                         break;
1212
1213                 case CFG_MODPATH:
1214                         if(module_path(c->argv[1])) return(1);
1215                         /* Record which path was used with each module */
1216                         {
1217                                 ModPaths *mp;
1218
1219                                 if (!modpaths.mp_loads) {
1220                                         mp = &modpaths;
1221                                 } else {
1222                                         mp = ch_malloc( sizeof( ModPaths ));
1223                                         modlast->mp_next = mp;
1224                                 }
1225                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1226                                 mp->mp_next = NULL;
1227                                 mp->mp_loads = NULL;
1228                                 modlast = mp;
1229                                 c->private = mp;
1230                                 modcur = mp;
1231                         }
1232                         
1233                         break;
1234 #endif
1235
1236 #ifdef LDAP_SLAPI
1237                 case CFG_PLUGIN:
1238                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1239                                 return(1);
1240                         slapi_plugins_used++;
1241                         break;
1242 #endif
1243
1244 #ifdef SLAP_AUTH_REWRITE
1245                 case CFG_REWRITE: {
1246                         struct berval bv;
1247                         char *line;
1248                         
1249                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1250                                 return(1);
1251
1252                         if ( c->argc > 1 ) {
1253                                 char    *s;
1254
1255                                 /* quote all args but the first */
1256                                 line = ldap_charray2str( c->argv, "\" \"" );
1257                                 ber_str2bv( line, 0, 0, &bv );
1258                                 s = strchr( bv.bv_val, '"' );
1259                                 assert( s != NULL );
1260                                 /* move the trailing quote of argv[0] to the end */
1261                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1262                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1263
1264                         } else {
1265                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1266                         }
1267                         
1268                         ber_bvarray_add( &authz_rewrites, &bv );
1269                         }
1270                         break;
1271 #endif
1272
1273
1274                 default:
1275                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1276                                 "%s: unknown CFG_TYPE %d"
1277                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1278                                 c->log, c->type, 0 );
1279 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1280                         return 1;
1281 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1282
1283         }
1284         return(0);
1285 }
1286
1287
1288 static int
1289 config_fname(ConfigArgs *c) {
1290         if(c->op == SLAP_CONFIG_EMIT) {
1291                 if (c->private) {
1292                         ConfigFile *cf = c->private;
1293                         value_add_one( &c->rvalue_vals, &cf->c_file );
1294                         return 0;
1295                 }
1296                 return 1;
1297         }
1298         return(0);
1299 }
1300
1301 static int
1302 config_cfdir(ConfigArgs *c) {
1303         if(c->op == SLAP_CONFIG_EMIT) {
1304                 if ( !BER_BVISEMPTY( &cfdir )) {
1305                         value_add_one( &c->rvalue_vals, &cfdir );
1306                         return 0;
1307                 }
1308                 return 1;
1309         }
1310         return(0);
1311 }
1312
1313 static int
1314 config_search_base(ConfigArgs *c) {
1315         if(c->op == SLAP_CONFIG_EMIT) {
1316                 int rc = 1;
1317                 if (!BER_BVISEMPTY(&default_search_base)) {
1318                         value_add_one(&c->rvalue_vals, &default_search_base);
1319                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1320                         rc = 0;
1321                 }
1322                 return rc;
1323         } else if( c->op == LDAP_MOD_DELETE ) {
1324                 ch_free( default_search_base.bv_val );
1325                 ch_free( default_search_nbase.bv_val );
1326                 BER_BVZERO( &default_search_base );
1327                 BER_BVZERO( &default_search_nbase );
1328                 return 0;
1329         }
1330
1331         if(c->bi || c->be != frontendDB) {
1332                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1333                         "prior to any backend or database definition\n",
1334                         c->log, 0, 0);
1335                 return(1);
1336         }
1337
1338         if(default_search_nbase.bv_len) {
1339                 free(default_search_base.bv_val);
1340                 free(default_search_nbase.bv_val);
1341         }
1342
1343         default_search_base = c->value_dn;
1344         default_search_nbase = c->value_ndn;
1345         return(0);
1346 }
1347
1348 static int
1349 config_passwd_hash(ConfigArgs *c) {
1350         int i;
1351         if (c->op == SLAP_CONFIG_EMIT) {
1352                 struct berval bv;
1353                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1354                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1355                         value_add_one(&c->rvalue_vals, &bv);
1356                 }
1357                 return i ? 0 : 1;
1358         } else if ( c->op == LDAP_MOD_DELETE ) {
1359                 if ( c->valx < 0 ) {
1360                         ldap_charray_free( default_passwd_hash );
1361                         default_passwd_hash = NULL;
1362                 } else {
1363                         i = c->valx;
1364                         ch_free( default_passwd_hash[i] );
1365                         for (; default_passwd_hash[i]; i++ )
1366                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1367                 }
1368                 return 0;
1369         }
1370         if(default_passwd_hash) {
1371                 Debug(LDAP_DEBUG_ANY, "%s: "
1372                         "already set default password_hash\n",
1373                         c->log, 0, 0);
1374                 return(1);
1375         }
1376         for(i = 1; i < c->argc; i++) {
1377                 if(!lutil_passwd_scheme(c->argv[i])) {
1378                         sprintf( c->msg, "<%s> schema not available", c->argv[0] );
1379                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1380                                 c->log, c->msg, c->argv[i]);
1381                 } else {
1382                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1383                 }
1384                 if(!default_passwd_hash) {
1385                         sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
1386                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1387                                 c->log, c->msg, 0 );
1388                         return(1);
1389                 }
1390         }
1391         return(0);
1392 }
1393
1394 static int
1395 config_schema_dn(ConfigArgs *c) {
1396         if ( c->op == SLAP_CONFIG_EMIT ) {
1397                 int rc = 1;
1398                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1399                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1400                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1401                         rc = 0;
1402                 }
1403                 return rc;
1404         } else if ( c->op == LDAP_MOD_DELETE ) {
1405                 ch_free( c->be->be_schemadn.bv_val );
1406                 ch_free( c->be->be_schemandn.bv_val );
1407                 BER_BVZERO( &c->be->be_schemadn );
1408                 BER_BVZERO( &c->be->be_schemandn );
1409                 return 0;
1410         }
1411         ch_free( c->be->be_schemadn.bv_val );
1412         ch_free( c->be->be_schemandn.bv_val );
1413         c->be->be_schemadn = c->value_dn;
1414         c->be->be_schemandn = c->value_ndn;
1415         return(0);
1416 }
1417
1418 static int
1419 config_sizelimit(ConfigArgs *c) {
1420         int i, rc = 0;
1421         char *next;
1422         struct slap_limits_set *lim = &c->be->be_def_limit;
1423         if (c->op == SLAP_CONFIG_EMIT) {
1424                 char buf[8192];
1425                 struct berval bv;
1426                 bv.bv_val = buf;
1427                 bv.bv_len = 0;
1428                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1429                 if ( !BER_BVISEMPTY( &bv ))
1430                         value_add_one( &c->rvalue_vals, &bv );
1431                 else
1432                         rc = 1;
1433                 return rc;
1434         } else if ( c->op == LDAP_MOD_DELETE ) {
1435                 /* Reset to defaults */
1436                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1437                 lim->lms_s_hard = 0;
1438                 lim->lms_s_unchecked = -1;
1439                 lim->lms_s_pr = 0;
1440                 lim->lms_s_pr_hide = 0;
1441                 lim->lms_s_pr_total = 0;
1442                 return 0;
1443         }
1444         for(i = 1; i < c->argc; i++) {
1445                 if(!strncasecmp(c->argv[i], "size", 4)) {
1446                         rc = limits_parse_one(c->argv[i], lim);
1447                         if ( rc ) {
1448                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1449                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1450                                         c->log, c->msg, c->argv[i]);
1451                                 return(1);
1452                         }
1453                 } else {
1454                         if(!strcasecmp(c->argv[i], "unlimited")) {
1455                                 lim->lms_s_soft = -1;
1456                         } else {
1457                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1458                                 if(next == c->argv[i]) {
1459                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1460                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1461                                                 c->log, c->msg, c->argv[i]);
1462                                         return(1);
1463                                 } else if(next[0] != '\0') {
1464                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1465                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line"
1466                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1467                                                 c->log, next, 0);
1468 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1469                                         return 1;
1470 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1471                                 }
1472                         }
1473                         lim->lms_s_hard = 0;
1474                 }
1475         }
1476         return(0);
1477 }
1478
1479 static int
1480 config_timelimit(ConfigArgs *c) {
1481         int i, rc = 0;
1482         char *next;
1483         struct slap_limits_set *lim = &c->be->be_def_limit;
1484         if (c->op == SLAP_CONFIG_EMIT) {
1485                 char buf[8192];
1486                 struct berval bv;
1487                 bv.bv_val = buf;
1488                 bv.bv_len = 0;
1489                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1490                 if ( !BER_BVISEMPTY( &bv ))
1491                         value_add_one( &c->rvalue_vals, &bv );
1492                 else
1493                         rc = 1;
1494                 return rc;
1495         } else if ( c->op == LDAP_MOD_DELETE ) {
1496                 /* Reset to defaults */
1497                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1498                 lim->lms_t_hard = 0;
1499                 return 0;
1500         }
1501         for(i = 1; i < c->argc; i++) {
1502                 if(!strncasecmp(c->argv[i], "time", 4)) {
1503                         rc = limits_parse_one(c->argv[i], lim);
1504                         if ( rc ) {
1505                                 sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
1506                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1507                                         c->log, c->msg, c->argv[i]);
1508                                 return(1);
1509                         }
1510                 } else {
1511                         if(!strcasecmp(c->argv[i], "unlimited")) {
1512                                 lim->lms_t_soft = -1;
1513                         } else {
1514                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1515                                 if(next == c->argv[i]) {
1516                                         sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
1517                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1518                                                 c->log, c->msg, c->argv[i]);
1519                                         return(1);
1520                                 } else if(next[0] != '\0') {
1521                                         Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
1522                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line"
1523                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1524                                                 c->log, next, 0);
1525 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1526                                         return 1;
1527 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1528                                 }
1529                         }
1530                         lim->lms_t_hard = 0;
1531                 }
1532         }
1533         return(0);
1534 }
1535
1536 static int
1537 config_overlay(ConfigArgs *c) {
1538         slap_overinfo *oi;
1539         if (c->op == SLAP_CONFIG_EMIT) {
1540                 return 1;
1541         } else if ( c->op == LDAP_MOD_DELETE ) {
1542                 assert(0);
1543         }
1544         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1545                 /* log error */
1546                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1547                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1548                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1549 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1550                 return 1;
1551 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1552         } else if(overlay_config(c->be, c->argv[1])) {
1553                 return(1);
1554         }
1555         /* Setup context for subsequent config directives.
1556          * The newly added overlay is at the head of the list.
1557          */
1558         oi = (slap_overinfo *)c->be->bd_info;
1559         c->bi = &oi->oi_list->on_bi;
1560         return(0);
1561 }
1562
1563 static int
1564 config_suffix(ConfigArgs *c)
1565 {
1566         Backend *tbe;
1567         struct berval pdn, ndn;
1568         char    *notallowed = NULL;
1569
1570         if ( c->be == frontendDB ) {
1571                 notallowed = "frontend";
1572
1573         } else if ( SLAP_MONITOR(c->be) ) {
1574                 notallowed = "monitor";
1575
1576         } else if ( SLAP_CONFIG(c->be) ) {
1577                 notallowed = "config";
1578         }
1579
1580         if ( notallowed != NULL ) {
1581                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1582
1583                 switch ( c->op ) {
1584                 case LDAP_MOD_ADD:
1585                 case LDAP_MOD_DELETE:
1586                 case LDAP_MOD_REPLACE:
1587                 case LDAP_MOD_INCREMENT:
1588                 case SLAP_CONFIG_ADD:
1589                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1590                                 snprintf( buf, sizeof( buf ), "<%s> ",
1591                                                 c->value_dn.bv_val );
1592                         }
1593
1594                         Debug(LDAP_DEBUG_ANY,
1595                                 "%s: suffix %snot allowed in %s database.\n",
1596                                 c->log, buf, notallowed );
1597                         break;
1598
1599                 case SLAP_CONFIG_EMIT:
1600                         /* don't complain when emitting... */
1601                         break;
1602
1603                 default:
1604                         /* FIXME: don't know what values may be valid;
1605                          * please remove assertion, or add legal values
1606                          * to either block */
1607                         assert( 0 );
1608                         break;
1609                 }
1610
1611                 return 1;
1612         }
1613
1614         if (c->op == SLAP_CONFIG_EMIT) {
1615                 if ( c->be->be_suffix == NULL
1616                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1617                 {
1618                         return 1;
1619                 } else {
1620                         value_add( &c->rvalue_vals, c->be->be_suffix );
1621                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1622                         return 0;
1623                 }
1624         } else if ( c->op == LDAP_MOD_DELETE ) {
1625                 if ( c->valx < 0 ) {
1626                         ber_bvarray_free( c->be->be_suffix );
1627                         ber_bvarray_free( c->be->be_nsuffix );
1628                         c->be->be_suffix = NULL;
1629                         c->be->be_nsuffix = NULL;
1630                 } else {
1631                         int i = c->valx;
1632                         ch_free( c->be->be_suffix[i].bv_val );
1633                         ch_free( c->be->be_nsuffix[i].bv_val );
1634                         for (; c->be->be_suffix[i].bv_val; i++) {
1635                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1636                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1637                         }
1638                 }
1639                 return 0;
1640         }
1641
1642 #ifdef SLAPD_MONITOR_DN
1643         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1644                 sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
1645                         c->argv[0] );
1646                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1647                         c->log, c->msg, SLAPD_MONITOR_DN);
1648                 return(1);
1649         }
1650 #endif
1651
1652         pdn = c->value_dn;
1653         ndn = c->value_ndn;
1654         tbe = select_backend(&ndn, 0, 0);
1655         if(tbe == c->be) {
1656                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1657                         "%s: suffix already served by this backend!"
1658                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1659                         c->log, 0, 0);
1660 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1661                 return 1;
1662 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1663                 free(pdn.bv_val);
1664                 free(ndn.bv_val);
1665         } else if(tbe) {
1666                 sprintf( c->msg, "<%s> suffix already served by a preceding backend",
1667                         c->argv[0] );
1668                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1669                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1670                 free(pdn.bv_val);
1671                 free(ndn.bv_val);
1672                 return(1);
1673         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1674                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1675                         "base provided \"%s\" (assuming okay)\n",
1676                         c->log, default_search_base.bv_val, 0);
1677         }
1678         ber_bvarray_add(&c->be->be_suffix, &pdn);
1679         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1680         return(0);
1681 }
1682
1683 static int
1684 config_rootdn(ConfigArgs *c) {
1685         if (c->op == SLAP_CONFIG_EMIT) {
1686                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1687                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1688                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1689                         return 0;
1690                 } else {
1691                         return 1;
1692                 }
1693         } else if ( c->op == LDAP_MOD_DELETE ) {
1694                 ch_free( c->be->be_rootdn.bv_val );
1695                 ch_free( c->be->be_rootndn.bv_val );
1696                 BER_BVZERO( &c->be->be_rootdn );
1697                 BER_BVZERO( &c->be->be_rootndn );
1698                 return 0;
1699         }
1700         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1701                 ch_free( c->be->be_rootdn.bv_val );
1702                 ch_free( c->be->be_rootndn.bv_val );
1703         }
1704         c->be->be_rootdn = c->value_dn;
1705         c->be->be_rootndn = c->value_ndn;
1706         return(0);
1707 }
1708
1709 static int
1710 config_rootpw(ConfigArgs *c) {
1711         Backend *tbe;
1712
1713         if (c->op == SLAP_CONFIG_EMIT) {
1714                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1715                         /* don't copy, because "rootpw" is marked
1716                          * as CFG_BERVAL */
1717                         c->value_bv = c->be->be_rootpw;
1718                         return 0;
1719                 }
1720                 return 1;
1721         } else if ( c->op == LDAP_MOD_DELETE ) {
1722                 ch_free( c->be->be_rootpw.bv_val );
1723                 BER_BVZERO( &c->be->be_rootpw );
1724                 return 0;
1725         }
1726
1727         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1728         if(tbe != c->be) {
1729                 sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
1730                         c->argv[0] );
1731                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1732                         c->log, c->msg, 0);
1733                 return(1);
1734         }
1735         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1736                 ch_free( c->be->be_rootpw.bv_val );
1737         c->be->be_rootpw = c->value_bv;
1738         return(0);
1739 }
1740
1741 static int
1742 config_restrict(ConfigArgs *c) {
1743         slap_mask_t restrictops = 0;
1744         int i;
1745         slap_verbmasks restrictable_ops[] = {
1746                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1747                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1748                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1749                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1750                 { BER_BVC("modrdn"),            0 },
1751                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1752                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1753                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1754                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1755                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1756                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1757                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1758                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1759                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1760                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1761                 { BER_BVNULL,   0 }
1762         };
1763
1764         if (c->op == SLAP_CONFIG_EMIT) {
1765                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1766                         &c->rvalue_vals );
1767         } else if ( c->op == LDAP_MOD_DELETE ) {
1768                 if ( !c->line ) {
1769                         c->be->be_restrictops = 0;
1770                 } else {
1771                         restrictops = verb_to_mask( c->line, restrictable_ops );
1772                         c->be->be_restrictops ^= restrictops;
1773                 }
1774                 return 0;
1775         }
1776         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1777         if ( i ) {
1778                 sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
1779                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1780                         c->log, c->msg, c->argv[i]);
1781                 return(1);
1782         }
1783         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1784                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1785         c->be->be_restrictops |= restrictops;
1786         return(0);
1787 }
1788
1789 static int
1790 config_allows(ConfigArgs *c) {
1791         slap_mask_t allows = 0;
1792         int i;
1793         slap_verbmasks allowable_ops[] = {
1794                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1795                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1796                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1797                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1798                 { BER_BVNULL,   0 }
1799         };
1800         if (c->op == SLAP_CONFIG_EMIT) {
1801                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1802         } else if ( c->op == LDAP_MOD_DELETE ) {
1803                 if ( !c->line ) {
1804                         global_allows = 0;
1805                 } else {
1806                         allows = verb_to_mask( c->line, allowable_ops );
1807                         global_allows ^= allows;
1808                 }
1809                 return 0;
1810         }
1811         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1812         if ( i ) {
1813                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1814                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1815                         c->log, c->msg, c->argv[i]);
1816                 return(1);
1817         }
1818         global_allows |= allows;
1819         return(0);
1820 }
1821
1822 static int
1823 config_disallows(ConfigArgs *c) {
1824         slap_mask_t disallows = 0;
1825         int i;
1826         slap_verbmasks disallowable_ops[] = {
1827                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1828                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1829                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1830                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1831                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1832                 { BER_BVNULL, 0 }
1833         };
1834         if (c->op == SLAP_CONFIG_EMIT) {
1835                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1836         } else if ( c->op == LDAP_MOD_DELETE ) {
1837                 if ( !c->line ) {
1838                         global_disallows = 0;
1839                 } else {
1840                         disallows = verb_to_mask( c->line, disallowable_ops );
1841                         global_disallows ^= disallows;
1842                 }
1843                 return 0;
1844         }
1845         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1846         if ( i ) {
1847                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1848                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1849                         c->log, c->msg, c->argv[i]);
1850                 return(1);
1851         }
1852         global_disallows |= disallows;
1853         return(0);
1854 }
1855
1856 static int
1857 config_requires(ConfigArgs *c) {
1858         slap_mask_t requires = 0;
1859         int i;
1860         slap_verbmasks requires_ops[] = {
1861                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
1862                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
1863                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
1864                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
1865                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
1866                 { BER_BVNULL, 0 }
1867         };
1868         if (c->op == SLAP_CONFIG_EMIT) {
1869                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
1870         } else if ( c->op == LDAP_MOD_DELETE ) {
1871                 if ( !c->line ) {
1872                         c->be->be_requires = 0;
1873                 } else {
1874                         requires = verb_to_mask( c->line, requires_ops );
1875                         c->be->be_requires ^= requires;
1876                 }
1877                 return 0;
1878         }
1879         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
1880         if ( i ) {
1881                 sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
1882                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1883                         c->log, c->msg, c->argv[i]);
1884                 return(1);
1885         }
1886         c->be->be_requires = requires;
1887         return(0);
1888 }
1889
1890 static slap_verbmasks   *loglevel_ops;
1891
1892 static int
1893 loglevel_init( void )
1894 {
1895         slap_verbmasks  lo[] = {
1896                 { BER_BVC("Any"),       -1 },
1897                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
1898                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
1899                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
1900                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
1901                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
1902                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
1903                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
1904                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
1905                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
1906                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
1907                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
1908                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
1909                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
1910                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
1911                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
1912                 { BER_BVNULL,   0 }
1913         };
1914
1915         return slap_verbmasks_init( &loglevel_ops, lo );
1916 }
1917
1918 static void
1919 loglevel_destroy( void )
1920 {
1921         if ( loglevel_ops ) {
1922                 (void)slap_verbmasks_destroy( loglevel_ops );
1923         }
1924         loglevel_ops = NULL;
1925 }
1926
1927 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
1928
1929 int
1930 slap_loglevel_register( slap_mask_t m, struct berval *s )
1931 {
1932         int     rc;
1933
1934         if ( loglevel_ops == NULL ) {
1935                 loglevel_init();
1936         }
1937
1938         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
1939
1940         if ( rc != 0 ) {
1941                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
1942                         m, s->bv_val, 0 );
1943         }
1944
1945         return rc;
1946 }
1947
1948 int
1949 str2loglevel( const char *s, int *l )
1950 {
1951         int     i;
1952
1953         if ( loglevel_ops == NULL ) {
1954                 loglevel_init();
1955         }
1956
1957         i = verb_to_mask( s, loglevel_ops );
1958
1959         if ( BER_BVISNULL( &loglevel_ops[ i ].word) ) {
1960                 return -1;
1961         }
1962
1963         *l = loglevel_ops[ i ].mask;
1964
1965         return 0;
1966 }
1967
1968 static int
1969 config_loglevel(ConfigArgs *c) {
1970         int i;
1971         char *next;
1972
1973         if ( loglevel_ops == NULL ) {
1974                 loglevel_init();
1975         }
1976
1977         if (c->op == SLAP_CONFIG_EMIT) {
1978                 return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
1979         } else if ( c->op == LDAP_MOD_DELETE ) {
1980                 if ( !c->line ) {
1981                         ldap_syslog = 0;
1982                 } else {
1983                         int level = verb_to_mask( c->line, loglevel_ops );
1984                         ldap_syslog ^= level;
1985                 }
1986                 return 0;
1987         }
1988
1989         ldap_syslog = 0;
1990
1991         for( i=1; i < c->argc; i++ ) {
1992                 int     level;
1993
1994                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
1995                         level = strtol( c->argv[i], &next, 10 );
1996                         if ( next == NULL || next[0] != '\0' ) {
1997                                 sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
1998                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1999                                         c->log, c->msg, c->argv[i]);
2000                                 return( 1 );
2001                         }
2002                 } else {
2003                         if ( str2loglevel( c->argv[i], &level ) ) {
2004                                 sprintf( c->msg, "<%s> unknown level", c->argv[0] );
2005                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2006                                         c->log, c->msg, c->argv[i]);
2007                                 return( 1 );
2008                         }
2009                 }
2010                 ldap_syslog |= level;
2011         }
2012         return(0);
2013 }
2014
2015 static int
2016 config_referral(ConfigArgs *c) {
2017         struct berval val;
2018         if (c->op == SLAP_CONFIG_EMIT) {
2019                 if ( default_referral ) {
2020                         value_add( &c->rvalue_vals, default_referral );
2021                         return 0;
2022                 } else {
2023                         return 1;
2024                 }
2025         } else if ( c->op == LDAP_MOD_DELETE ) {
2026                 if ( c->valx < 0 ) {
2027                         ber_bvarray_free( default_referral );
2028                         default_referral = NULL;
2029                 } else {
2030                         int i = c->valx;
2031                         ch_free( default_referral[i].bv_val );
2032                         for (; default_referral[i].bv_val; i++ )
2033                                 default_referral[i] = default_referral[i+1];
2034                 }
2035                 return 0;
2036         }
2037         if(validate_global_referral(c->argv[1])) {
2038                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2039                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2040                         c->log, c->msg, c->argv[1]);
2041                 return(1);
2042         }
2043
2044         ber_str2bv(c->argv[1], 0, 0, &val);
2045         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2046         return(0);
2047 }
2048
2049 static struct {
2050         struct berval key;
2051         int off;
2052 } sec_keys[] = {
2053         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2054         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2055         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2056         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2057         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2058         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2059         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2060         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2061         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2062         { BER_BVNULL, 0 }
2063 };
2064
2065 static int
2066 config_security(ConfigArgs *c) {
2067         slap_ssf_set_t *set = &c->be->be_ssf_set;
2068         char *next;
2069         int i, j;
2070         if (c->op == SLAP_CONFIG_EMIT) {
2071                 char numbuf[32];
2072                 struct berval bv;
2073                 slap_ssf_t *tgt;
2074                 int rc = 1;
2075
2076                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2077                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2078                         if ( *tgt ) {
2079                                 rc = 0;
2080                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
2081                                 bv.bv_len += sec_keys[i].key.bv_len;
2082                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2083                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2084                                 strcpy( next, numbuf );
2085                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2086                         }
2087                 }
2088                 return rc;
2089         }
2090         for(i = 1; i < c->argc; i++) {
2091                 slap_ssf_t *tgt = NULL;
2092                 char *src;
2093                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2094                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2095                                 sec_keys[j].key.bv_len)) {
2096                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2097                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2098                                 break;
2099                         }
2100                 }
2101                 if ( !tgt ) {
2102                         sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
2103                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2104                                 c->log, c->msg, c->argv[i]);
2105                         return(1);
2106                 }
2107
2108                 *tgt = strtol(src, &next, 10);
2109                 if(next == NULL || next[0] != '\0' ) {
2110                         sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
2111                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2112                                 c->log, c->msg, c->argv[i]);
2113                         return(1);
2114                 }
2115         }
2116         return(0);
2117 }
2118
2119 char *
2120 anlist_unparse( AttributeName *an, char *ptr ) {
2121         int comma = 0;
2122
2123         for (; !BER_BVISNULL( &an->an_name ); an++) {
2124                 if ( comma ) *ptr++ = ',';
2125                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2126                 comma = 1;
2127         }
2128         return ptr;
2129 }
2130
2131 static void
2132 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2133 {
2134         int len;
2135         char *ptr;
2136         struct berval bc = BER_BVNULL;
2137         char numbuf[32];
2138
2139         len = sprintf(numbuf, IFMT, i );
2140
2141         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2142         if ( ri->ri_nsuffix ) {
2143                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2144                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2145                 }
2146         }
2147         if ( ri->ri_attrs ) {
2148                 len += STRLENOF("attr");
2149                 if ( ri->ri_exclude ) len++;
2150                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2151                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2152                 }
2153         }
2154         bindconf_unparse( &ri->ri_bindconf, &bc );
2155         len += bc.bv_len;
2156
2157         bv->bv_val = ch_malloc(len + 1);
2158         bv->bv_len = len;
2159
2160         ptr = lutil_strcopy( bv->bv_val, numbuf );
2161         ptr = lutil_strcopy( ptr, "uri=" );
2162         ptr = lutil_strcopy( ptr, ri->ri_uri );
2163
2164         if ( ri->ri_nsuffix ) {
2165                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2166                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2167                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2168                         *ptr++ = '"';
2169                 }
2170         }
2171         if ( ri->ri_attrs ) {
2172                 ptr = lutil_strcopy( ptr, "attr" );
2173                 if ( ri->ri_exclude ) *ptr++ = '!';
2174                 *ptr++ = '=';
2175                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2176         }
2177         if ( bc.bv_val ) {
2178                 strcpy( ptr, bc.bv_val );
2179                 ch_free( bc.bv_val );
2180         }
2181 }
2182
2183 static int
2184 config_replica(ConfigArgs *c) {
2185         int i, nr = -1, len;
2186         char *replicahost, *replicauri;
2187         LDAPURLDesc *ludp;
2188
2189         if (c->op == SLAP_CONFIG_EMIT) {
2190                 if (c->be->be_replica) {
2191                         struct berval bv;
2192                         for (i=0;c->be->be_replica[i]; i++) {
2193                                 replica_unparse( c->be->be_replica[i], i, &bv );
2194                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2195                         }
2196                         return 0;
2197                 }
2198                 return 1;
2199         } else if ( c->op == LDAP_MOD_DELETE ) {
2200                 /* FIXME: there is no replica_free function */
2201                 if ( c->valx < 0 ) {
2202                 } else {
2203                 }
2204         }
2205         if(SLAP_MONITOR(c->be)) {
2206                 Debug(LDAP_DEBUG_ANY, "%s: "
2207                         "\"replica\" should not be used inside monitor database\n",
2208                         c->log, 0, 0);
2209                 return(0);      /* FIXME: should this be an error? */
2210         }
2211
2212         for(i = 1; i < c->argc; i++) {
2213                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2214                         replicahost = c->argv[i] + STRLENOF("host=");
2215                         len = strlen( replicahost );
2216                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2217                         sprintf( replicauri, "ldap://%s", replicahost );
2218                         replicahost = replicauri + STRLENOF( "ldap://");
2219                         nr = add_replica_info(c->be, replicauri, replicahost);
2220                         break;
2221                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2222                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2223                                 sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
2224                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2225                                 return(1);
2226                         }
2227                         if(!ludp->lud_host) {
2228                                 ldap_free_urldesc(ludp);
2229                                 sprintf( c->msg, "<%s> invalid uri - missing hostname",
2230                                         c->argv[0] );
2231                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2232                                 return(1);
2233                         }
2234                         ldap_free_urldesc(ludp);
2235                         replicauri = c->argv[i] + STRLENOF("uri=");
2236                         replicauri = ch_strdup( replicauri );
2237                         replicahost = strchr( replicauri, '/' );
2238                         replicahost += 2;
2239                         nr = add_replica_info(c->be, replicauri, replicahost);
2240                         break;
2241                 }
2242         }
2243         if(i == c->argc) {
2244                 sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
2245                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2246                 return(1);
2247         } else if(nr == -1) {
2248                 sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
2249                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2250                 return(1);
2251         } else {
2252                 for(i = 1; i < c->argc; i++) {
2253                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2254                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2255                                         case 1:
2256                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2257                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2258                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2259                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2260 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2261                                                 return 1;
2262 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2263                                                 break;
2264                                         case 2:
2265                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2266                                                 "unable to normalize suffix in \"replica\" line"
2267                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2268                                                 c->log, 0, 0);
2269 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2270                                                 return 1;
2271 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2272                                                 break;
2273                                 }
2274
2275                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2276                                 int exclude = 0;
2277                                 char *arg = c->argv[i] + STRLENOF("attr");
2278                                 if(arg[0] == '!') {
2279                                         arg++;
2280                                         exclude = 1;
2281                                 }
2282                                 if(arg[0] != '=') {
2283                                         continue;
2284                                 }
2285                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2286                                         sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
2287                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2288                                                 c->log, c->msg, arg + 1);
2289                                         return(1);
2290                                 }
2291                         } else if ( bindconf_parse( c->argv[i],
2292                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2293                                 return(1);
2294                         }
2295                 }
2296         }
2297         return(0);
2298 }
2299
2300 static int
2301 config_updatedn(ConfigArgs *c) {
2302         struct berval dn;
2303         int rc;
2304         if (c->op == SLAP_CONFIG_EMIT) {
2305                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2306                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2307                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2308                         return 0;
2309                 }
2310                 return 1;
2311         } else if ( c->op == LDAP_MOD_DELETE ) {
2312                 ch_free( c->be->be_update_ndn.bv_val );
2313                 BER_BVZERO( &c->be->be_update_ndn );
2314                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2315                 return 0;
2316         }
2317         if(SLAP_SHADOW(c->be)) {
2318                 sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
2319                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2320                         c->log, c->msg, 0);
2321                 return(1);
2322         }
2323
2324         ber_memfree_x( c->value_dn.bv_val, NULL );
2325         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2326                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2327         }
2328         c->be->be_update_ndn = c->value_ndn;
2329         BER_BVZERO( &c->value_dn );
2330         BER_BVZERO( &c->value_ndn );
2331
2332         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2333         return(0);
2334 }
2335
2336 static int
2337 config_updateref(ConfigArgs *c) {
2338         struct berval val;
2339         if (c->op == SLAP_CONFIG_EMIT) {
2340                 if ( c->be->be_update_refs ) {
2341                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2342                         return 0;
2343                 } else {
2344                         return 1;
2345                 }
2346         } else if ( c->op == LDAP_MOD_DELETE ) {
2347                 if ( c->valx < 0 ) {
2348                         ber_bvarray_free( c->be->be_update_refs );
2349                         c->be->be_update_refs = NULL;
2350                 } else {
2351                         int i = c->valx;
2352                         ch_free( c->be->be_update_refs[i].bv_val );
2353                         for (; c->be->be_update_refs[i].bv_val; i++)
2354                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2355                 }
2356                 return 0;
2357         }
2358         if(!SLAP_SHADOW(c->be)) {
2359                 sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
2360                         c->argv[0] );
2361                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2362                         c->log, c->msg, 0);
2363                 return(1);
2364         }
2365
2366         if(validate_global_referral(c->argv[1])) {
2367                 sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
2368                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2369                         c->log, c->msg, c->argv[1]);
2370                 return(1);
2371         }
2372         ber_str2bv(c->argv[1], 0, 0, &val);
2373         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2374         return(0);
2375 }
2376
2377 static int
2378 config_include(ConfigArgs *c) {
2379         int savelineno = c->lineno;
2380         int rc;
2381         ConfigFile *cf;
2382         ConfigFile *cfsave = cfn;
2383         ConfigFile *cf2 = NULL;
2384         if (c->op == SLAP_CONFIG_EMIT) {
2385                 if (c->private) {
2386                         ConfigFile *cf = c->private;
2387                         value_add_one( &c->rvalue_vals, &cf->c_file );
2388                         return 0;
2389                 }
2390                 return 1;
2391         } else if ( c->op == LDAP_MOD_DELETE ) {
2392         }
2393         cf = ch_calloc( 1, sizeof(ConfigFile));
2394         if ( cfn->c_kids ) {
2395                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2396                 cf2->c_sibs = cf;
2397         } else {
2398                 cfn->c_kids = cf;
2399         }
2400         cfn = cf;
2401         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2402         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2403         c->lineno = savelineno - 1;
2404         cfn = cfsave;
2405         if ( rc ) {
2406                 if ( cf2 ) cf2->c_sibs = NULL;
2407                 else cfn->c_kids = NULL;
2408                 ch_free( cf->c_file.bv_val );
2409                 ch_free( cf );
2410         } else {
2411                 c->private = cf;
2412         }
2413         return(rc);
2414 }
2415
2416 #ifdef HAVE_TLS
2417 static int
2418 config_tls_option(ConfigArgs *c) {
2419         int flag;
2420         switch(c->type) {
2421         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2422         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2423         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2424         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2425         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2426         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2427         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2428                                         "unknown tls_option <0x%x>\n",
2429                                         c->log, c->type, 0);
2430         }
2431         if (c->op == SLAP_CONFIG_EMIT) {
2432                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2433         } else if ( c->op == LDAP_MOD_DELETE ) {
2434                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2435         }
2436         ch_free(c->value_string);
2437         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2438 }
2439
2440 /* FIXME: this ought to be provided by libldap */
2441 static int
2442 config_tls_config(ConfigArgs *c) {
2443         int i, flag;
2444         slap_verbmasks crlkeys[] = {
2445                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2446                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2447                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2448                 { BER_BVNULL, 0 }
2449         };
2450         slap_verbmasks vfykeys[] = {
2451                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2452                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2453                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2454                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2455                 { BER_BVNULL, 0 }
2456         }, *keys;
2457         switch(c->type) {
2458         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2459         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2460         default:
2461                 Debug(LDAP_DEBUG_ANY, "%s: "
2462                                 "unknown tls_option <0x%x>\n",
2463                                 c->log, c->type, 0);
2464         }
2465         if (c->op == SLAP_CONFIG_EMIT) {
2466                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2467                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2468                         if (keys[i].mask == c->value_int) {
2469                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2470                                 return 0;
2471                         }
2472                 }
2473                 return 1;
2474         } else if ( c->op == LDAP_MOD_DELETE ) {
2475                 int i = 0;
2476                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2477         }
2478         ch_free( c->value_string );
2479         if(isdigit((unsigned char)c->argv[1][0])) {
2480                 i = atoi(c->argv[1]);
2481                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2482         } else {
2483                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2484         }
2485 }
2486 #endif
2487
2488 static CfEntryInfo *
2489 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2490 {
2491         struct berval cdn;
2492         char *c;
2493
2494         if ( !root ) {
2495                 *last = NULL;
2496                 return NULL;
2497         }
2498
2499         if ( dn_match( &root->ce_entry->e_nname, dn ))
2500                 return root;
2501
2502         c = dn->bv_val+dn->bv_len;
2503         for (;*c != ',';c--);
2504
2505         while(root) {
2506                 *last = root;
2507                 for (--c;c>dn->bv_val && *c != ',';c--);
2508                 cdn.bv_val = c;
2509                 if ( *c == ',' )
2510                         cdn.bv_val++;
2511                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2512
2513                 root = root->ce_kids;
2514
2515                 for (;root;root=root->ce_sibs) {
2516                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2517                                 if ( cdn.bv_val == dn->bv_val ) {
2518                                         return root;
2519                                 }
2520                                 break;
2521                         }
2522                 }
2523         }
2524         return root;
2525 }
2526
2527 typedef struct setup_cookie {
2528         CfBackInfo *cfb;
2529         ConfigArgs *ca;
2530 } setup_cookie;
2531
2532 static int
2533 config_ldif_resp( Operation *op, SlapReply *rs )
2534 {
2535         if ( rs->sr_type == REP_SEARCH ) {
2536                 setup_cookie *sc = op->o_callback->sc_private;
2537
2538                 sc->cfb->cb_got_ldif = 1;
2539                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2540         }
2541         return rs->sr_err;
2542 }
2543
2544 /* Configure and read the underlying back-ldif store */
2545 static int
2546 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2547         CfBackInfo *cfb = be->be_private;
2548         ConfigArgs c = {0};
2549         ConfigTable *ct;
2550         char *argv[3];
2551         int rc = 0;
2552         setup_cookie sc;
2553         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2554         Connection conn = {0};
2555         char opbuf[OPERATION_BUFFER_SIZE];
2556         Operation *op;
2557         SlapReply rs = {REP_RESULT};
2558         Filter filter = { LDAP_FILTER_PRESENT };
2559         struct berval filterstr = BER_BVC("(objectclass=*)");
2560         struct stat st;
2561
2562         /* Is the config directory available? */
2563         if ( stat( dir, &st ) < 0 ) {
2564                 /* No, so don't bother using the backing store.
2565                  * All changes will be in-memory only.
2566                  */
2567                 return 0;
2568         }
2569                 
2570         cfb->cb_db.bd_info = backend_info( "ldif" );
2571         if ( !cfb->cb_db.bd_info )
2572                 return 0;       /* FIXME: eventually this will be a fatal error */
2573
2574         if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
2575
2576         /* Mark that back-ldif type is in use */
2577         cfb->cb_db.bd_info->bi_nDB++;
2578
2579         cfb->cb_db.be_suffix = be->be_suffix;
2580         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2581         cfb->cb_db.be_rootdn = be->be_rootdn;
2582         cfb->cb_db.be_rootndn = be->be_rootndn;
2583
2584         ber_str2bv( dir, 0, 1, &cfdir );
2585
2586         c.be = &cfb->cb_db;
2587         c.fname = "slapd";
2588         c.argc = 2;
2589         argv[0] = "directory";
2590         argv[1] = (char *)dir;
2591         argv[2] = NULL;
2592         c.argv = argv;
2593
2594         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2595         if ( !ct )
2596                 return 1;
2597
2598         if ( config_add_vals( ct, &c ))
2599                 return 1;
2600
2601         if ( backend_startup_one( &cfb->cb_db ))
2602                 return 1;
2603
2604         if ( readit ) {
2605                 op = (Operation *)opbuf;
2606                 connection_fake_init( &conn, op, cfb );
2607
2608                 filter.f_desc = slap_schema.si_ad_objectClass;
2609
2610                 op->o_tag = LDAP_REQ_SEARCH;
2611
2612                 op->ors_filter = &filter;
2613                 op->ors_filterstr = filterstr;
2614                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2615
2616                 op->o_dn = be->be_rootdn;
2617                 op->o_ndn = be->be_rootndn;
2618
2619                 op->o_req_dn = be->be_suffix[0];
2620                 op->o_req_ndn = be->be_nsuffix[0];
2621
2622                 op->ors_tlimit = SLAP_NO_LIMIT;
2623                 op->ors_slimit = SLAP_NO_LIMIT;
2624
2625                 op->ors_attrs = slap_anlist_all_attributes;
2626                 op->ors_attrsonly = 0;
2627
2628                 op->o_callback = &cb;
2629                 sc.cfb = cfb;
2630                 sc.ca = &c;
2631                 cb.sc_private = &sc;
2632
2633                 op->o_bd = &cfb->cb_db;
2634                 rc = op->o_bd->be_search( op, &rs );
2635
2636                 slap_sl_mem_destroy( NULL, op->o_tmpmemctx );
2637         }
2638
2639         cfb->cb_use_ldif = 1;
2640
2641         return rc;
2642 }
2643
2644 static int
2645 CfOc_cmp( const void *c1, const void *c2 ) {
2646         const ConfigOCs *co1 = c1;
2647         const ConfigOCs *co2 = c2;
2648
2649         return ber_bvcmp( co1->co_name, co2->co_name );
2650 }
2651
2652 int
2653 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2654         int i;
2655
2656         i = init_config_attrs( ct );
2657         if ( i ) return i;
2658
2659         /* set up the objectclasses */
2660         i = init_config_ocs( ocs );
2661         if ( i ) return i;
2662
2663         for (i=0; ocs[i].co_def; i++) {
2664                 if ( ocs[i].co_oc ) {
2665                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2666                         if ( !ocs[i].co_table )
2667                                 ocs[i].co_table = ct;
2668                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2669                 }
2670         }
2671         return 0;
2672 }
2673
2674 int
2675 read_config(const char *fname, const char *dir) {
2676         BackendDB *be;
2677         CfBackInfo *cfb;
2678         const char *cfdir, *cfname;
2679         int rc;
2680
2681         /* Setup the config backend */
2682         be = backend_db_init( "config" );
2683         if ( !be )
2684                 return 1;
2685
2686         cfb = be->be_private;
2687
2688         /* If no .conf, or a dir was specified, setup the dir */
2689         if ( !fname || dir ) {
2690                 if ( dir ) {
2691                         /* If explicitly given, check for existence */
2692                         struct stat st;
2693
2694                         if ( stat( dir, &st ) < 0 ) {
2695                                 Debug( LDAP_DEBUG_ANY,
2696                                         "invalid config directory %s, error %d\n",
2697                                                 dir, errno, 0 );
2698                                 return 1;
2699                         }
2700                         cfdir = dir;
2701                 } else {
2702                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
2703                 }
2704                 /* if fname is defaulted, try reading .d */
2705                 rc = config_setup_ldif( be, cfdir, !fname );
2706
2707                 /* It's OK if the base object doesn't exist yet */
2708                 if ( rc && rc != LDAP_NO_SUCH_OBJECT )
2709                         return 1;
2710
2711                 /* If we read the config from back-ldif, nothing to do here */
2712                 if ( cfb->cb_got_ldif ) {
2713                         rc = 0;
2714                         goto done;
2715                 }
2716         }
2717
2718         if ( fname )
2719                 cfname = fname;
2720         else
2721                 cfname = SLAPD_DEFAULT_CONFIGFILE;
2722
2723         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
2724
2725         if ( rc == 0 )
2726                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
2727
2728         /* If we got this far and failed, it may be a serious problem. In server
2729          * mode, we should never come to this. However, it may be alright if we're
2730          * using slapadd to create the conf dir.
2731          */
2732         while ( rc ) {
2733                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
2734                         break;
2735                 /* If a config file was explicitly given, fail */
2736                 if ( fname )
2737                         break;
2738                 
2739                 /* Seems to be slapadd with a config dir, let it continue */
2740                 if ( cfb->cb_use_ldif ) {
2741                         rc = 0;
2742                         cfb->cb_got_ldif = 1;
2743                 }
2744                 break;
2745         }
2746
2747 done:
2748         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
2749                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
2750                         &frontendDB->be_schemadn );
2751                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
2752                 if ( rc != LDAP_SUCCESS ) {
2753                         Debug(LDAP_DEBUG_ANY, "read_config: "
2754                                 "unable to normalize default schema DN \"%s\"\n",
2755                                 frontendDB->be_schemadn.bv_val, 0, 0 );
2756                         /* must not happen */
2757                         assert( 0 );
2758                 }
2759         }
2760         return rc;
2761 }
2762
2763 static int
2764 config_back_bind( Operation *op, SlapReply *rs )
2765 {
2766         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
2767                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
2768                 /* frontend sends result */
2769                 return LDAP_SUCCESS;
2770         }
2771
2772         rs->sr_err = LDAP_INVALID_CREDENTIALS;
2773         send_ldap_result( op, rs );
2774
2775         return rs->sr_err;
2776 }
2777
2778 static int
2779 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
2780 {
2781         int rc = 0;
2782
2783         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
2784         {
2785                 rs->sr_attrs = op->ors_attrs;
2786                 rs->sr_entry = ce->ce_entry;
2787                 rc = send_search_entry( op, rs );
2788         }
2789         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
2790                 if ( ce->ce_kids ) {
2791                         rc = config_send( op, rs, ce->ce_kids, 1 );
2792                         if ( rc ) return rc;
2793                 }
2794                 if ( depth ) {
2795                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
2796                                 rc = config_send( op, rs, ce, 0 );
2797                                 if ( rc ) break;
2798                         }
2799                 }
2800         }
2801         return rc;
2802 }
2803
2804 static ConfigTable *
2805 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
2806 {
2807         int i, j;
2808
2809         for (j=0; j<nocs; j++) {
2810                 for (i=0; colst[j]->co_table[i].name; i++)
2811                         if ( colst[j]->co_table[i].ad == ad )
2812                                 return &colst[j]->co_table[i];
2813         }
2814         return NULL;
2815 }
2816
2817 /* Sort the attributes of the entry according to the order defined
2818  * in the objectclass, with required attributes occurring before
2819  * allowed attributes. For any attributes with sequencing dependencies
2820  * (e.g., rootDN must be defined after suffix) the objectclass must
2821  * list the attributes in the desired sequence.
2822  */
2823 static void
2824 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
2825 {
2826         Attribute *a, *head = NULL, *tail = NULL, **prev;
2827         int i, j;
2828
2829         for (i=0; i<nocs; i++) {
2830                 if ( colst[i]->co_oc->soc_required ) {
2831                         AttributeType **at = colst[i]->co_oc->soc_required;
2832                         for (j=0; at[j]; j++) {
2833                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2834                                         prev = &(*prev)->a_next, a=a->a_next) {
2835                                         if ( a->a_desc == at[j]->sat_ad ) {
2836                                                 *prev = a->a_next;
2837                                                 if (!head) {
2838                                                         head = a;
2839                                                         tail = a;
2840                                                 } else {
2841                                                         tail->a_next = a;
2842                                                         tail = a;
2843                                                 }
2844                                                 break;
2845                                         }
2846                                 }
2847                         }
2848                 }
2849                 if ( colst[i]->co_oc->soc_allowed ) {
2850                         AttributeType **at = colst[i]->co_oc->soc_allowed;
2851                         for (j=0; at[j]; j++) {
2852                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
2853                                         prev = &(*prev)->a_next, a=a->a_next) {
2854                                         if ( a->a_desc == at[j]->sat_ad ) {
2855                                                 *prev = a->a_next;
2856                                                 if (!head) {
2857                                                         head = a;
2858                                                         tail = a;
2859                                                 } else {
2860                                                         tail->a_next = a;
2861                                                         tail = a;
2862                                                 }
2863                                                 break;
2864                                         }
2865                                 }
2866                         }
2867                 }
2868         }
2869         if ( tail ) {
2870                 tail->a_next = e->e_attrs;
2871                 e->e_attrs = head;
2872         }
2873 }
2874
2875 static int
2876 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
2877 {
2878         Attribute *a = NULL;
2879         AttributeDescription *ad;
2880         BerVarray vals;
2881
2882         int i, rc = 0, sort = 0;
2883
2884         if ( isAttr ) {
2885                 a = ptr;
2886                 ad = a->a_desc;
2887                 vals = a->a_vals;
2888         } else {
2889                 Modifications *ml = ptr;
2890                 ad = ml->sml_desc;
2891                 vals = ml->sml_values;
2892         }
2893
2894         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
2895                 sort = 1;
2896                 rc = ordered_value_sort( a, 1 );
2897                 if ( rc )
2898                         return rc;
2899         }
2900         for ( i=0; vals[i].bv_val; i++ ) {
2901                 ca->line = vals[i].bv_val;
2902                 if ( sort ) {
2903                         char *idx = strchr( ca->line, '}' );
2904                         if ( idx ) ca->line = idx+1;
2905                 }
2906                 rc = config_parse_vals( ct, ca, i );
2907                 if ( rc ) {
2908                         break;
2909                 }
2910         }
2911         return rc;
2912 }
2913
2914 static int
2915 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
2916         SlapReply *rs, int *renum )
2917 {
2918         CfEntryInfo *ce;
2919         int index = -1, gotindex = 0, nsibs;
2920         int renumber = 0, tailindex = 0;
2921         char *ptr1, *ptr2;
2922         struct berval rdn;
2923
2924         if ( renum ) *renum = 0;
2925
2926         /* These entries don't get indexed/renumbered */
2927         if ( ce_type == Cft_Global ) return 0;
2928         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
2929
2930         if ( ce_type == Cft_Include || ce_type == Cft_Module )
2931                 tailindex = 1;
2932
2933         /* See if the rdn has an index already */
2934         dnRdn( &e->e_name, &rdn );
2935         ptr1 = strchr( e->e_name.bv_val, '{' );
2936         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
2937                 ptr2 = strchr( ptr1, '}' );
2938                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
2939                         return LDAP_NAMING_VIOLATION;
2940                 if ( ptr2-ptr1 == 1)
2941                         return LDAP_NAMING_VIOLATION;
2942                 gotindex = 1;
2943                 index = atoi(ptr1+1);
2944                 if ( index < 0 ) {
2945                         /* Special case, we allow -1 for the frontendDB */
2946                         if ( index != -1 || ce_type != Cft_Database ||
2947                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
2948
2949                                 return LDAP_NAMING_VIOLATION;
2950                 }
2951         }
2952
2953         /* count related kids */
2954         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
2955                 if ( ce->ce_type == ce_type ) nsibs++;
2956         }
2957
2958         if ( index != nsibs ) {
2959                 if ( gotindex ) {
2960                         if ( index < nsibs ) {
2961                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
2962                                 /* Siblings need to be renumbered */
2963                                 renumber = 1;
2964                         }
2965                 }
2966                 if ( !renumber ) {
2967                         struct berval ival, newrdn, nnewrdn;
2968                         struct berval rtype, rval;
2969                         Attribute *a;
2970                         AttributeDescription *ad = NULL;
2971                         char ibuf[32];
2972                         const char *text;
2973
2974                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
2975                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
2976                         rtype.bv_val = rdn.bv_val;
2977                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
2978
2979                         /* Find attr */
2980                         slap_bv2ad( &rtype, &ad, &text );
2981                         a = attr_find( e->e_attrs, ad );
2982                         if (!a ) return LDAP_NAMING_VIOLATION;
2983
2984                         ival.bv_val = ibuf;
2985                         ival.bv_len = sprintf( ibuf, IFMT, nsibs );
2986                         
2987                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
2988                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
2989
2990                         if ( tailindex ) {
2991                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
2992                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
2993                         } else {
2994                                 int xlen;
2995                                 if ( !gotindex ) {
2996                                         ptr2 = rval.bv_val;
2997                                         xlen = rval.bv_len;
2998                                 } else {
2999                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3000                                 }
3001                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3002                                         rtype.bv_len );
3003                                 *ptr1++ = '=';
3004                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3005                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3006                                 *ptr1 = '\0';
3007                         }
3008
3009                         /* Do the equivalent of ModRDN */
3010                         /* Replace DN / NDN */
3011                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3012                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3013                         free( e->e_name.bv_val );
3014                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3015                                 &newrdn, NULL );
3016                         free( e->e_nname.bv_val );
3017                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3018                                 &nnewrdn, NULL );
3019
3020                         /* Replace attr */
3021                         free( a->a_vals[0].bv_val );
3022                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3023                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3024                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3025                         strcpy( a->a_vals[0].bv_val, ptr1 );
3026
3027                         if ( a->a_nvals != a->a_vals ) {
3028                                 free( a->a_nvals[0].bv_val );
3029                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3030                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3031                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3032                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3033                         }
3034                         free( nnewrdn.bv_val );
3035                         free( newrdn.bv_val );
3036                 }
3037         }
3038         if ( renum ) *renum = renumber;
3039         return 0;
3040 }
3041
3042 static ConfigOCs **
3043 count_ocs( Attribute *oc_at, int *nocs )
3044 {
3045         int i, j, n;
3046         ConfigOCs co, *coptr, **colst;
3047
3048         /* count the objectclasses */
3049         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3050         n = i;
3051         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3052
3053         for ( i=0, j=0; i<n; i++) {
3054                 co.co_name = &oc_at->a_nvals[i];
3055                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3056                 
3057                 /* ignore non-config objectclasses. probably should be
3058                  * an error, general data doesn't belong here.
3059                  */
3060                 if ( !coptr ) continue;
3061
3062                 /* Ignore the root objectclass, it has no implementation.
3063                  */
3064                 if ( coptr->co_type == Cft_Abstract ) continue;
3065                 colst[j++] = coptr;
3066         }
3067         *nocs = j;
3068         return colst;
3069 }
3070
3071 static int
3072 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3073 {
3074         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3075                 return LDAP_CONSTRAINT_VIOLATION;
3076
3077         /* If we're reading from a configdir, don't parse this entry */
3078         if ( ca->lineno )
3079                 return LDAP_COMPARE_TRUE;
3080
3081         cfn = p->ce_private;
3082         ca->private = cfn;
3083         return LDAP_SUCCESS;
3084 }
3085
3086 static int
3087 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3088 {
3089         ConfigFile *cfo;
3090
3091         /* This entry is hardcoded, don't re-parse it */
3092         if ( p->ce_type == Cft_Global ) {
3093                 cfn = p->ce_private;
3094                 ca->private = cfn;
3095                 return LDAP_COMPARE_TRUE;
3096         }
3097         if ( p->ce_type != Cft_Schema )
3098                 return LDAP_CONSTRAINT_VIOLATION;
3099
3100         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3101         ca->private = cfn;
3102         cfo = p->ce_private;
3103         cfn->c_sibs = cfo->c_kids;
3104         cfo->c_kids = cfn;
3105         return LDAP_SUCCESS;
3106 }
3107
3108 static int
3109 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3110 {
3111         if ( p->ce_type != Cft_Global )
3112                 return LDAP_CONSTRAINT_VIOLATION;
3113         ca->be = frontendDB;    /* just to get past check_vals */
3114         return LDAP_SUCCESS;
3115 }
3116
3117 static int
3118 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3119 {
3120         if ( p->ce_type != Cft_Global )
3121                 return LDAP_CONSTRAINT_VIOLATION;
3122         return LDAP_SUCCESS;
3123 }
3124
3125 static int
3126 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3127 {
3128         if ( p->ce_type != Cft_Global )
3129                 return LDAP_CONSTRAINT_VIOLATION;
3130         return LDAP_SUCCESS;
3131 }
3132
3133 static int
3134 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3135 {
3136         if ( p->ce_type != Cft_Database )
3137                 return LDAP_CONSTRAINT_VIOLATION;
3138         ca->be = p->ce_be;
3139         return LDAP_SUCCESS;
3140 }
3141
3142 /* Parse an LDAP entry into config directives */
3143 static int
3144 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3145 {
3146         CfEntryInfo *ce, *last;
3147         ConfigOCs **colst;
3148         Attribute *a, *oc_at;
3149         int i, nocs, rc = 0;
3150         struct berval pdn;
3151         ConfigTable *ct;
3152         char *ptr;
3153
3154         /* Make sure parent exists and entry does not */
3155         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3156         if ( ce )
3157                 return LDAP_ALREADY_EXISTS;
3158
3159         dnParent( &e->e_nname, &pdn );
3160
3161         /* If last is NULL, the new entry is the root/suffix entry, 
3162          * otherwise last should be the parent.
3163          */
3164         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3165                 if ( rs )
3166                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3167                 return LDAP_NO_SUCH_OBJECT;
3168         }
3169
3170         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3171         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3172
3173         memset( ca, 0, sizeof(ConfigArgs));
3174
3175         /* Fake the coordinates based on whether we're part of an
3176          * LDAP Add or if reading the config dir
3177          */
3178         if ( rs ) {
3179                 ca->fname = "slapd";
3180                 ca->lineno = 0;
3181         } else {
3182                 ca->fname = cfdir.bv_val;
3183                 ca->lineno = 1;
3184         }
3185
3186         colst = count_ocs( oc_at, &nocs );
3187
3188         /* Only the root can be Cft_Global, everything else must
3189          * have a parent. Only limited nesting arrangements are allowed.
3190          */
3191         rc = LDAP_CONSTRAINT_VIOLATION;
3192         if ( colst[0]->co_type == Cft_Global && !last ) {
3193                 cfn = cfb->cb_config;
3194                 ca->private = cfn;
3195                 ca->be = frontendDB;    /* just to get past check_vals */
3196                 rc = LDAP_SUCCESS;
3197         }
3198
3199         /* Check whether the Add is allowed by its parent, and do
3200          * any necessary arg setup
3201          */
3202         if ( last ) {
3203                 for ( i=0; i<nocs; i++ ) {
3204                         if ( colst[i]->co_ldadd &&
3205                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3206                                         != LDAP_CONSTRAINT_VIOLATION ) {
3207                                 break;
3208                         }
3209                 }
3210         }
3211
3212         /* Add the entry but don't parse it, we already have its contents */
3213         if ( rc == LDAP_COMPARE_TRUE ) {
3214                 rc = LDAP_SUCCESS;
3215                 goto ok;
3216         }
3217
3218         if ( rc != LDAP_SUCCESS )
3219                 goto leave;
3220
3221         /* Parse all the values and check for simple syntax errors before
3222          * performing any set actions.
3223          *
3224          * If doing an LDAPadd, check for indexed names and any necessary
3225          * renaming/renumbering. Entries that don't need indexed names are
3226          * ignored. Entries that need an indexed name and arrive without one
3227          * are assigned to the end. Entries that arrive with an index may
3228          * cause the following entries to be renumbered/bumped down.
3229          *
3230          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3231          * don't allow Adding an entry with an index that's already in use.
3232          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3233          *
3234          * These entries can have auto-assigned indexes (appended to the end)
3235          * but only the other types support auto-renumbering of siblings.
3236          */
3237         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3238         if ( rc )
3239                 goto leave;
3240
3241         init_config_argv( ca );
3242
3243         /* Make sure we process attrs in the required order */
3244         sort_attrs( e, colst, nocs );
3245
3246         for ( a=e->e_attrs; a; a=a->a_next ) {
3247                 if ( a == oc_at ) continue;
3248                 ct = config_find_table( colst, nocs, a->a_desc );
3249                 if ( !ct ) continue;    /* user data? */
3250                 rc = check_vals( ct, ca, a, 1 );
3251                 if ( rc ) goto leave;
3252         }
3253
3254         /* Basic syntax checks are OK. Do the actual settings. */
3255         for ( a=e->e_attrs; a; a=a->a_next ) {
3256                 if ( a == oc_at ) continue;
3257                 ct = config_find_table( colst, nocs, a->a_desc );
3258                 if ( !ct ) continue;    /* user data? */
3259                 for (i=0; a->a_vals[i].bv_val; i++) {
3260                         ca->line = a->a_vals[i].bv_val;
3261                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3262                                 ptr = strchr( ca->line, '}' );
3263                                 if ( ptr ) ca->line = ptr+1;
3264                         }
3265                         ca->valx = i;
3266                         rc = config_parse_add( ct, ca );
3267                         if ( rc ) {
3268                                 rc = LDAP_OTHER;
3269                                 goto leave;
3270                         }
3271                 }
3272         }
3273 ok:
3274         /* Newly added databases and overlays need to be started up */
3275         if ( CONFIG_ONLINE_ADD( ca )) {
3276                 if ( colst[0]->co_type == Cft_Database ) {
3277                         rc = backend_startup_one( ca->be );
3278
3279                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3280                         if ( ca->bi->bi_db_open ) {
3281                                 BackendInfo *bi_orig = ca->be->bd_info;
3282                                 ca->be->bd_info = ca->bi;
3283                                 rc = ca->bi->bi_db_open( ca->be );
3284                                 ca->be->bd_info = bi_orig;
3285                         }
3286                 }
3287                 if ( rc ) {
3288                         sprintf( ca->msg, "<%s> failed startup", ca->argv[0] );
3289                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3290                                 ca->log, ca->msg, ca->argv[1] );
3291                         rc = LDAP_OTHER;
3292                         goto leave;
3293                 }
3294         }
3295
3296         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3297         ce->ce_parent = last;
3298         ce->ce_entry = entry_dup( e );
3299         ce->ce_entry->e_private = ce;
3300         ce->ce_type = colst[0]->co_type;
3301         ce->ce_be = ca->be;
3302         ce->ce_bi = ca->bi;
3303         ce->ce_private = ca->private;
3304         if ( !last ) {
3305                 cfb->cb_root = ce;
3306         } else if ( last->ce_kids ) {
3307                 CfEntryInfo *c2;
3308
3309                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3310
3311                 c2->ce_sibs = ce;
3312         } else {
3313                 last->ce_kids = ce;
3314         }
3315
3316 leave:
3317         if ( rc ) {
3318                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3319                         if ( ca->be != frontendDB )
3320                                 backend_destroy_one( ca->be, 1 );
3321                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3322                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3323                 }
3324         }
3325
3326         ch_free( ca->argv );
3327         if ( colst ) ch_free( colst );
3328         return rc;
3329 }
3330
3331 /* Parse an LDAP entry into config directives, then store in underlying
3332  * database.
3333  */
3334 static int
3335 config_back_add( Operation *op, SlapReply *rs )
3336 {
3337         CfBackInfo *cfb;
3338         int renumber;
3339         ConfigArgs ca;
3340
3341         if ( !be_isroot( op ) ) {
3342                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3343                 goto out;
3344         }
3345
3346         cfb = (CfBackInfo *)op->o_bd->be_private;
3347
3348         ldap_pvt_thread_pool_pause( &connection_pool );
3349
3350         /* Strategy:
3351          * 1) check for existence of entry
3352          * 2) check for sibling renumbering
3353          * 3) perform internal add
3354          * 4) store entry in underlying database
3355          * 5) perform any necessary renumbering
3356          */
3357         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3358         if ( rs->sr_err != LDAP_SUCCESS ) {
3359                 rs->sr_text = ca.msg;
3360         } else if ( cfb->cb_use_ldif ) {
3361                 BackendDB *be = op->o_bd;
3362                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3363                 op->o_bd = &cfb->cb_db;
3364                 sc.sc_next = op->o_callback;
3365                 op->o_callback = &sc;
3366                 op->o_bd->be_add( op, rs );
3367                 op->o_bd = be;
3368                 op->o_callback = sc.sc_next;
3369         }
3370         if ( renumber ) {
3371         }
3372
3373         ldap_pvt_thread_pool_resume( &connection_pool );
3374
3375 out:
3376         send_ldap_result( op, rs );
3377         return rs->sr_err;
3378 }
3379
3380 typedef struct delrec {
3381         struct delrec *next;
3382         int nidx;
3383         int idx[1];
3384 } delrec;
3385
3386 static int
3387 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3388         ConfigArgs *ca )
3389 {
3390         int rc = LDAP_UNWILLING_TO_PERFORM;
3391         Modifications *ml;
3392         Entry *e = ce->ce_entry;
3393         Attribute *save_attrs = e->e_attrs, *oc_at;
3394         ConfigTable *ct;
3395         ConfigOCs **colst;
3396         int i, nocs;
3397         char *ptr;
3398         delrec *dels = NULL, *deltail = NULL;
3399
3400         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3401         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3402
3403         colst = count_ocs( oc_at, &nocs );
3404
3405         e->e_attrs = attrs_dup( e->e_attrs );
3406
3407         init_config_argv( ca );
3408         ca->be = ce->ce_be;
3409         ca->bi = ce->ce_bi;
3410         ca->private = ce->ce_private;
3411         ca->ca_entry = e;
3412         strcpy( ca->log, "back-config" );
3413
3414         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3415                 ct = config_find_table( colst, nocs, ml->sml_desc );
3416                 switch (ml->sml_op) {
3417                 case LDAP_MOD_DELETE:
3418                 case LDAP_MOD_REPLACE: {
3419                         BerVarray vals = NULL, nvals;
3420                         int *idx = NULL;
3421                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3422                                 rc = LDAP_OTHER;
3423                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3424                                         ml->sml_desc->ad_cname.bv_val );
3425                                 goto out;
3426                         }
3427                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3428                                 vals = ml->sml_values;
3429                                 nvals = ml->sml_nvalues;
3430                                 ml->sml_values = NULL;
3431                                 ml->sml_nvalues = NULL;
3432                         }
3433                         /* If we're deleting by values, remember the indexes of the
3434                          * values we deleted.
3435                          */
3436                         if ( ct && ml->sml_values ) {
3437                                 delrec *d;
3438                                 for (i=0; ml->sml_values[i].bv_val; i++);
3439                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3440                                 d->nidx = i;
3441                                 d->next = NULL;
3442                                 if ( dels ) {
3443                                         deltail->next = d;
3444                                 } else {
3445                                         dels = d;
3446                                 }
3447                                 deltail = d;
3448                                 idx = d->idx;
3449                         }
3450                         rc = modify_delete_vindex(e, &ml->sml_mod,
3451                                 get_permissiveModify(op),
3452                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3453                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3454                                 ml->sml_values = vals;
3455                                 ml->sml_nvalues = nvals;
3456                         }
3457                         if ( !vals )
3458                                 break;
3459                         }
3460                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3461
3462                 case LDAP_MOD_ADD:
3463                 case SLAP_MOD_SOFTADD: {
3464                         int mop = ml->sml_op;
3465                         int navals = -1;
3466                         ml->sml_op = LDAP_MOD_ADD;
3467                         if ( ct ) {
3468                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3469                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3470                                         if ( a ) {
3471                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3472                                                 navals = i;
3473                                         }
3474                                 }
3475                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3476                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3477                                                 navals >= 0 ) {
3478                                                 int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
3479                                                 if ( j < navals ) {
3480                                                         rc = LDAP_OTHER;
3481                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3482                                                                 ml->sml_desc->ad_cname.bv_val );
3483                                                         goto out;
3484                                                 }
3485                                         }
3486                                         rc = check_vals( ct, ca, ml, 0 );
3487                                         if ( rc ) goto out;
3488                                 }
3489                         }
3490                         rc = modify_add_values(e, &ml->sml_mod,
3491                                    get_permissiveModify(op),
3492                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3493
3494                         /* If value already exists, show success here
3495                          * and ignore this operation down below.
3496                          */
3497                         if ( mop == SLAP_MOD_SOFTADD ) {
3498                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3499                                         rc = LDAP_SUCCESS;
3500                                 else
3501                                         mop = LDAP_MOD_ADD;
3502                         }
3503                         ml->sml_op = mop;
3504                         break;
3505                         }
3506
3507                         break;
3508                 case LDAP_MOD_INCREMENT:        /* FIXME */
3509                         break;
3510                 default:
3511                         break;
3512                 }
3513                 if(rc != LDAP_SUCCESS) break;
3514         }
3515         
3516         if(rc == LDAP_SUCCESS) {
3517                 /* check that the entry still obeys the schema */
3518                 rc = entry_schema_check(op, e, NULL, 0,
3519                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3520         }
3521         if ( rc == LDAP_SUCCESS ) {
3522                 /* Basic syntax checks are OK. Do the actual settings. */
3523                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3524                         ct = config_find_table( colst, nocs, ml->sml_desc );
3525                         if ( !ct ) continue;
3526
3527                         switch (ml->sml_op) {
3528                         case LDAP_MOD_DELETE:
3529                         case LDAP_MOD_REPLACE: {
3530                                 BerVarray vals = NULL, nvals;
3531                                 Attribute *a;
3532                                 delrec *d;
3533
3534                                 a = attr_find( e->e_attrs, ml->sml_desc );
3535
3536                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3537                                         vals = ml->sml_values;
3538                                         nvals = ml->sml_nvalues;
3539                                         ml->sml_values = NULL;
3540                                         ml->sml_nvalues = NULL;
3541                                 }
3542
3543                                 if ( ml->sml_values )
3544                                         d = dels;
3545
3546                                 /* If we didn't delete the whole attribute */
3547                                 if ( ml->sml_values && a ) {
3548                                         struct berval *mvals;
3549                                         int j;
3550
3551                                         if ( ml->sml_nvalues )
3552                                                 mvals = ml->sml_nvalues;
3553                                         else
3554                                                 mvals = ml->sml_values;
3555
3556                                         /* use the indexes we saved up above */
3557                                         for (i=0; i < d->nidx; i++) {
3558                                                 struct berval bv = *mvals++;
3559                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3560                                                         bv.bv_val[0] == '{' ) {
3561                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3562                                                         bv.bv_len -= ptr - bv.bv_val;
3563                                                         bv.bv_val = ptr;
3564                                                 }
3565                                                 ca->line = bv.bv_val;
3566                                                 ca->valx = d->idx[i];
3567                                                 rc = config_del_vals( ct, ca );
3568                                                 if ( rc != LDAP_SUCCESS ) break;
3569                                                 for (j=i+1; j < d->nidx; j++)
3570                                                         if ( d->idx[j] >d->idx[i] )
3571                                                                 d->idx[j]--;
3572                                         }
3573                                 } else {
3574                                         ca->valx = -1;
3575                                         ca->line = NULL;
3576                                         rc = config_del_vals( ct, ca );
3577                                         if ( rc ) rc = LDAP_OTHER;
3578                                 }
3579                                 if ( ml->sml_values ) {
3580                                         ch_free( dels );
3581                                         dels = d->next;
3582                                 }
3583                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3584                                         ml->sml_values = vals;
3585                                         ml->sml_nvalues = nvals;
3586                                 }
3587                                 if ( !vals || rc != LDAP_SUCCESS )
3588                                         break;
3589                                 }
3590                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3591
3592                         case LDAP_MOD_ADD:
3593                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3594                                         ca->line = ml->sml_values[i].bv_val;
3595                                         ca->valx = -1;
3596                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3597                                                 ca->line[0] == '{' ) {
3598                                                 ptr = strchr( ca->line, '}' );
3599                                                 if ( ptr ) {
3600                                                         ca->valx = strtol( ca->line+1, NULL, 0 );
3601                                                         ca->line = ptr+1;
3602                                                 }
3603                                         }
3604                                         rc = config_parse_add( ct, ca );
3605                                         if ( rc ) {
3606                                                 rc = LDAP_OTHER;
3607                                                 goto out;
3608                                         }
3609                                 }
3610
3611                                 break;
3612                         }
3613                 }
3614         }
3615
3616 out:
3617         if ( ca->cleanup )
3618                 ca->cleanup( ca );
3619         if ( rc == LDAP_SUCCESS ) {
3620                 attrs_free( save_attrs );
3621         } else {
3622                 attrs_free( e->e_attrs );
3623                 e->e_attrs = save_attrs;
3624         }
3625         ch_free( ca->argv );
3626         if ( colst ) ch_free( colst );
3627
3628         return rc;
3629 }
3630
3631 static int
3632 config_back_modify( Operation *op, SlapReply *rs )
3633 {
3634         CfBackInfo *cfb;
3635         CfEntryInfo *ce, *last;
3636         Modifications *ml;
3637         ConfigArgs ca = {0};
3638         struct berval rdn;
3639         char *ptr;
3640         AttributeDescription *rad = NULL;
3641
3642         if ( !be_isroot( op ) ) {
3643                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3644                 goto out;
3645         }
3646
3647         cfb = (CfBackInfo *)op->o_bd->be_private;
3648
3649         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3650         if ( !ce ) {
3651                 if ( last )
3652                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3653                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3654                 goto out;
3655         }
3656
3657         /* Get type of RDN */
3658         rdn = ce->ce_entry->e_nname;
3659         ptr = strchr( rdn.bv_val, '=' );
3660         rdn.bv_len = ptr - rdn.bv_val;
3661         slap_bv2ad( &rdn, &rad, &rs->sr_text );
3662
3663         /* Some basic validation... */
3664         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3665                 /* Don't allow Modify of RDN; must use ModRdn for that. */
3666                 if ( ml->sml_desc == rad ) {
3667                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
3668                         rs->sr_text = "Use modrdn to change the entry name";
3669                         goto out;
3670                 }
3671         }
3672
3673         ldap_pvt_thread_pool_pause( &connection_pool );
3674
3675         /* Strategy:
3676          * 1) perform the Modify on the cached Entry.
3677          * 2) verify that the Entry still satisfies the schema.
3678          * 3) perform the individual config operations.
3679          * 4) store Modified entry in underlying LDIF backend.
3680          */
3681         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
3682         if ( rs->sr_err ) {
3683                 rs->sr_text = ca.msg;
3684         } else if ( cfb->cb_use_ldif ) {
3685                 BackendDB *be = op->o_bd;
3686                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3687                 op->o_bd = &cfb->cb_db;
3688                 sc.sc_next = op->o_callback;
3689                 op->o_callback = &sc;
3690                 op->o_bd->be_modify( op, rs );
3691                 op->o_bd = be;
3692                 op->o_callback = sc.sc_next;
3693         }
3694
3695         ldap_pvt_thread_pool_resume( &connection_pool );
3696 out:
3697         send_ldap_result( op, rs );
3698         return rs->sr_err;
3699 }
3700
3701 static int
3702 config_back_modrdn( Operation *op, SlapReply *rs )
3703 {
3704         CfBackInfo *cfb;
3705         CfEntryInfo *ce, *last;
3706
3707         if ( !be_isroot( op ) ) {
3708                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3709                 goto out;
3710         }
3711
3712         cfb = (CfBackInfo *)op->o_bd->be_private;
3713
3714         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3715         if ( !ce ) {
3716                 if ( last )
3717                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3718                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3719                 goto out;
3720         }
3721
3722         /* We don't allow moving objects to new parents.
3723          * Generally we only allow reordering a set of ordered entries.
3724          */
3725         if ( op->orr_newSup ) {
3726                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
3727                 goto out;
3728         }
3729         ldap_pvt_thread_pool_pause( &connection_pool );
3730
3731         ldap_pvt_thread_pool_resume( &connection_pool );
3732 out:
3733         send_ldap_result( op, rs );
3734         return rs->sr_err;
3735 }
3736
3737 static int
3738 config_back_search( Operation *op, SlapReply *rs )
3739 {
3740         CfBackInfo *cfb;
3741         CfEntryInfo *ce, *last;
3742
3743         if ( !be_isroot( op ) ) {
3744                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3745                 goto out;
3746         }
3747
3748         cfb = (CfBackInfo *)op->o_bd->be_private;
3749
3750         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
3751         if ( !ce ) {
3752                 if ( last )
3753                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3754                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
3755                 goto out;
3756         }
3757         switch ( op->ors_scope ) {
3758         case LDAP_SCOPE_BASE:
3759         case LDAP_SCOPE_SUBTREE:
3760                 config_send( op, rs, ce, 0 );
3761                 break;
3762                 
3763         case LDAP_SCOPE_ONELEVEL:
3764                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
3765                         config_send( op, rs, ce, 1 );
3766                 }
3767                 break;
3768         }
3769                 
3770         rs->sr_err = LDAP_SUCCESS;
3771 out:
3772         send_ldap_result( op, rs );
3773         return 0;
3774 }
3775
3776 static void
3777 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
3778         ConfigTable *ct, ConfigArgs *c )
3779 {
3780         int i, rc;
3781
3782         for (; at && *at; at++) {
3783                 /* Skip the naming attr */
3784                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
3785                         continue;
3786                 for (i=0;ct[i].name;i++) {
3787                         if (ct[i].ad == (*at)->sat_ad) {
3788                                 rc = config_get_vals(&ct[i], c);
3789                                 if (rc == LDAP_SUCCESS) {
3790                                         if ( c->rvalue_nvals )
3791                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
3792                                                         c->rvalue_nvals);
3793                                         else
3794                                                 attr_merge_normalize(e, ct[i].ad,
3795                                                         c->rvalue_vals, NULL);
3796                                         ber_bvarray_free( c->rvalue_nvals );
3797                                         ber_bvarray_free( c->rvalue_vals );
3798                                 }
3799                                 break;
3800                         }
3801                 }
3802         }
3803 }
3804
3805 Entry *
3806 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
3807         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
3808 {
3809         Entry *e = ch_calloc( 1, sizeof(Entry) );
3810         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3811         struct berval val;
3812         struct berval ad_name;
3813         AttributeDescription *ad = NULL;
3814         int rc;
3815         char *ptr;
3816         const char *text;
3817         Attribute *oc_at;
3818         struct berval pdn;
3819         ObjectClass *oc;
3820         CfEntryInfo *ceprev = NULL;
3821
3822         e->e_private = ce;
3823         ce->ce_entry = e;
3824         ce->ce_parent = parent;
3825         if ( parent ) {
3826                 pdn = parent->ce_entry->e_nname;
3827                 if ( parent->ce_kids )
3828                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
3829                                 ceprev = ceprev->ce_sibs );
3830         } else {
3831                 BER_BVZERO( &pdn );
3832         }
3833
3834         ce->ce_type = main->co_type;
3835         ce->ce_private = c->private;
3836         ce->ce_be = c->be;
3837         ce->ce_bi = c->bi;
3838
3839         build_new_dn( &e->e_name, &pdn, rdn, NULL );
3840         ber_dupbv( &e->e_nname, &e->e_name );
3841
3842         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3843                 main->co_name, NULL );
3844         if ( extra )
3845                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
3846                         extra->co_name, NULL );
3847         ptr = strchr(rdn->bv_val, '=');
3848         ad_name.bv_val = rdn->bv_val;
3849         ad_name.bv_len = ptr - rdn->bv_val;
3850         rc = slap_bv2ad( &ad_name, &ad, &text );
3851         if ( rc ) {
3852                 return NULL;
3853         }
3854         val.bv_val = ptr+1;
3855         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
3856         attr_merge_normalize_one(e, ad, &val, NULL );
3857
3858         oc = main->co_oc;
3859         if ( oc->soc_required )
3860                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
3861
3862         if ( oc->soc_allowed )
3863                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
3864
3865         if ( extra ) {
3866                 oc = extra->co_oc;
3867                 if ( oc->soc_required )
3868                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
3869
3870                 if ( oc->soc_allowed )
3871                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
3872         }
3873
3874         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3875         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
3876                 sizeof(c->msg));
3877         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
3878         if ( op ) {
3879                 op->ora_e = e;
3880                 op->o_bd->be_add( op, rs );
3881         }
3882         if ( ceprev ) {
3883                 ceprev->ce_sibs = ce;
3884         } else if ( parent ) {
3885                 parent->ce_kids = ce;
3886         }
3887
3888         return e;
3889 }
3890
3891 static void
3892 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
3893         Operation *op, SlapReply *rs )
3894 {
3895         Entry *e;
3896         ConfigFile *cf = c->private;
3897         char *ptr;
3898         struct berval bv;
3899
3900         for (; cf; cf=cf->c_sibs, c->depth++) {
3901                 c->value_dn.bv_val = c->log;
3902                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
3903                 if ( !bv.bv_val ) {
3904                         bv = cf->c_file;
3905                 } else {
3906                         bv.bv_val++;
3907                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
3908                 }
3909                 ptr = strchr( bv.bv_val, '.' );
3910                 if ( ptr )
3911                         bv.bv_len = ptr - bv.bv_val;
3912                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
3913                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
3914                         bv.bv_len );
3915                 c->value_dn.bv_len += bv.bv_len;
3916                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
3917
3918                 c->private = cf;
3919                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3920                         &CFOC_SCHEMA, NULL );
3921                 if ( e && cf->c_kids ) {
3922                         c->private = cf->c_kids;
3923                         config_build_schema_inc( c, e->e_private, op, rs );
3924                 }
3925         }
3926 }
3927
3928 static void
3929 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
3930         Operation *op, SlapReply *rs )
3931 {
3932         Entry *e;
3933         int i;
3934         ConfigFile *cf = c->private;
3935
3936         for (i=0; cf; cf=cf->c_sibs, i++) {
3937                 c->value_dn.bv_val = c->log;
3938                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
3939                 c->private = cf;
3940                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
3941                         &CFOC_INCLUDE, NULL );
3942                 if ( e && cf->c_kids ) {
3943                         c->private = cf->c_kids;
3944                         config_build_includes( c, e->e_private, op, rs );
3945                 }
3946         }
3947 }
3948
3949 #ifdef SLAPD_MODULES
3950
3951 static void
3952 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
3953         Operation *op, SlapReply *rs )
3954 {
3955         int i;
3956         ModPaths *mp;
3957
3958         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
3959                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
3960                         continue;
3961                 c->value_dn.bv_val = c->log;
3962                 c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
3963                 c->private = mp;
3964                 config_build_entry( op, rs, ceparent, c, &c->value_dn,
3965                         &CFOC_MODULE, NULL );
3966         }
3967 }
3968 #endif
3969
3970 static int
3971 config_back_db_open( BackendDB *be )
3972 {
3973         CfBackInfo *cfb = be->be_private;
3974         struct berval rdn;
3975         Entry *e, *parent;
3976         CfEntryInfo *ce, *ceparent;
3977         int i;
3978         BackendInfo *bi;
3979         ConfigArgs c;
3980         Connection conn = {0};
3981         char opbuf[OPERATION_BUFFER_SIZE];
3982         Operation *op;
3983         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
3984         SlapReply rs = {REP_RESULT};
3985
3986         /* If we read the config from back-ldif, nothing to do here */
3987         if ( cfb->cb_got_ldif )
3988                 return 0;
3989
3990         if ( cfb->cb_use_ldif ) {
3991                 op = (Operation *)opbuf;
3992                 connection_fake_init( &conn, op, cfb );
3993
3994                 op->o_dn = be->be_rootdn;
3995                 op->o_ndn = be->be_rootndn;
3996
3997                 op->o_tag = LDAP_REQ_ADD;
3998                 op->o_callback = &cb;
3999                 op->o_bd = &cfb->cb_db;
4000         } else {
4001                 op = NULL;
4002         }
4003
4004         /* create root of tree */
4005         rdn = config_rdn;
4006         c.private = cfb->cb_config;
4007         c.be = frontendDB;
4008         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4009         ce = e->e_private;
4010         cfb->cb_root = ce;
4011
4012         parent = e;
4013         ceparent = ce;
4014
4015         /* Create includeFile nodes */
4016         if ( cfb->cb_config->c_kids ) {
4017                 c.depth = 0;
4018                 c.private = cfb->cb_config->c_kids;
4019                 config_build_includes( &c, ceparent, op, &rs );
4020         }
4021
4022 #ifdef SLAPD_MODULES
4023         /* Create Module nodes... */
4024         if ( modpaths.mp_loads ) {
4025                 config_build_modules( &c, ceparent, op, &rs );
4026         }
4027 #endif
4028
4029         /* Create schema nodes... cn=schema will contain the hardcoded core
4030          * schema, read-only. Child objects will contain runtime loaded schema
4031          * files.
4032          */
4033         rdn = schema_rdn;
4034         c.private = NULL;
4035         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4036         ce = e->e_private;
4037
4038         /* Create schema nodes for included schema... */
4039         if ( cfb->cb_config->c_kids ) {
4040                 c.depth = 0;
4041                 c.private = cfb->cb_config->c_kids;
4042                 config_build_schema_inc( &c, ce, op, &rs );
4043         }
4044
4045         /* Create backend nodes. Skip if they don't provide a cf_table.
4046          * There usually aren't any of these.
4047          */
4048         
4049         c.line = 0;
4050         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4051                 if (!bi->bi_cf_ocs) continue;
4052                 if (!bi->bi_private) continue;
4053
4054                 rdn.bv_val = c.log;
4055                 rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4056                 c.bi = bi;
4057                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4058                         bi->bi_cf_ocs );
4059         }
4060
4061         /* Create database nodes... */
4062         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4063         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4064         for ( i = -1, be = frontendDB ; be;
4065                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4066                 slap_overinfo *oi = NULL;
4067
4068                 if ( overlay_is_over( be )) {
4069                         oi = be->bd_info->bi_private;
4070                         bi = oi->oi_orig;
4071                 } else {
4072                         bi = be->bd_info;
4073                 }
4074                 rdn.bv_val = c.log;
4075                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
4076                         i, bi->bi_type);
4077                 c.be = be;
4078                 c.bi = bi;
4079                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4080                         be->be_cf_ocs );
4081                 ce = e->e_private;
4082                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4083                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4084                 /* Iterate through overlays */
4085                 if ( oi ) {
4086                         slap_overinst *on;
4087                         Entry *oe;
4088                         int j;
4089
4090                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4091                                 rdn.bv_val = c.log;
4092                                 rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
4093                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4094                                 c.be = be;
4095                                 c.bi = &on->on_bi;
4096                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4097                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4098                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4099                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4100                         }
4101                 }
4102         }
4103         if ( op )
4104                 slap_sl_mem_destroy( NULL, op->o_tmpmemctx );
4105
4106         return 0;
4107 }
4108
4109 static void
4110 cfb_free_cffile( ConfigFile *cf )
4111 {
4112         ConfigFile *next;
4113
4114         for (; cf; cf=next) {
4115                 next = cf->c_sibs;
4116                 if ( cf->c_kids )
4117                         cfb_free_cffile( cf->c_kids );
4118                 ch_free( cf->c_file.bv_val );
4119                 ber_bvarray_free( cf->c_dseFiles );
4120                 ch_free( cf );
4121         }
4122 }
4123
4124 static void
4125 cfb_free_entries( CfEntryInfo *ce )
4126 {
4127         CfEntryInfo *next;
4128
4129         for (; ce; ce=next) {
4130                 next = ce->ce_sibs;
4131                 if ( ce->ce_kids )
4132                         cfb_free_entries( ce->ce_kids );
4133                 ce->ce_entry->e_private = NULL;
4134                 entry_free( ce->ce_entry );
4135                 ch_free( ce );
4136         }
4137 }
4138
4139 static int
4140 config_back_db_close( BackendDB *be )
4141 {
4142         CfBackInfo *cfb = be->be_private;
4143
4144         cfb_free_entries( cfb->cb_root );
4145         cfb->cb_root = NULL;
4146
4147         if ( cfb->cb_db.bd_info ) {
4148                 backend_shutdown( &cfb->cb_db );
4149         }
4150
4151         return 0;
4152 }
4153
4154 static int
4155 config_back_db_destroy( BackendDB *be )
4156 {
4157         CfBackInfo *cfb = be->be_private;
4158
4159         cfb_free_cffile( cfb->cb_config );
4160
4161         ch_free( cfdir.bv_val );
4162
4163         avl_free( CfOcTree, NULL );
4164
4165         if ( cfb->cb_db.bd_info ) {
4166                 cfb->cb_db.be_suffix = NULL;
4167                 cfb->cb_db.be_nsuffix = NULL;
4168                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4169                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4170
4171                 backend_destroy_one( &cfb->cb_db, 0 );
4172         }
4173
4174         free( be->be_private );
4175
4176         loglevel_destroy();
4177
4178         return 0;
4179 }
4180
4181 static int
4182 config_back_db_init( BackendDB *be )
4183 {
4184         struct berval dn;
4185         CfBackInfo *cfb;
4186
4187         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4188         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4189         cfn = cfb->cb_config;
4190         be->be_private = cfb;
4191
4192         ber_dupbv( &be->be_rootdn, &config_rdn );
4193         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4194         ber_dupbv( &dn, &be->be_rootdn );
4195         ber_bvarray_add( &be->be_suffix, &dn );
4196         ber_dupbv( &dn, &be->be_rootdn );
4197         ber_bvarray_add( &be->be_nsuffix, &dn );
4198
4199         /* Hide from namingContexts */
4200         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4201
4202         return 0;
4203 }
4204
4205 static int
4206 config_back_destroy( BackendInfo *bi )
4207 {
4208         ldif_must_b64_encode_release();
4209         return 0;
4210 }
4211
4212 static int
4213 config_tool_entry_open( BackendDB *be, int mode )
4214 {
4215         CfBackInfo *cfb = be->be_private;
4216         BackendInfo *bi = cfb->cb_db.bd_info;
4217
4218         if ( bi && bi->bi_tool_entry_open )
4219                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4220         else
4221                 return -1;
4222         
4223 }
4224
4225 static int
4226 config_tool_entry_close( BackendDB *be )
4227 {
4228         CfBackInfo *cfb = be->be_private;
4229         BackendInfo *bi = cfb->cb_db.bd_info;
4230
4231         if ( bi && bi->bi_tool_entry_close )
4232                 return bi->bi_tool_entry_close( &cfb->cb_db );
4233         else
4234                 return -1;
4235 }
4236
4237 static ID
4238 config_tool_entry_first( BackendDB *be )
4239 {
4240         CfBackInfo *cfb = be->be_private;
4241         BackendInfo *bi = cfb->cb_db.bd_info;
4242
4243         if ( bi && bi->bi_tool_entry_first )
4244                 return bi->bi_tool_entry_first( &cfb->cb_db );
4245         else
4246                 return NOID;
4247 }
4248
4249 static ID
4250 config_tool_entry_next( BackendDB *be )
4251 {
4252         CfBackInfo *cfb = be->be_private;
4253         BackendInfo *bi = cfb->cb_db.bd_info;
4254
4255         if ( bi && bi->bi_tool_entry_next )
4256                 return bi->bi_tool_entry_next( &cfb->cb_db );
4257         else
4258                 return NOID;
4259 }
4260
4261 static Entry *
4262 config_tool_entry_get( BackendDB *be, ID id )
4263 {
4264         CfBackInfo *cfb = be->be_private;
4265         BackendInfo *bi = cfb->cb_db.bd_info;
4266
4267         if ( bi && bi->bi_tool_entry_get )
4268                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4269         else
4270                 return NULL;
4271 }
4272
4273 static ID
4274 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4275 {
4276         CfBackInfo *cfb = be->be_private;
4277         BackendInfo *bi = cfb->cb_db.bd_info;
4278         ConfigArgs ca;
4279
4280         if ( bi && bi->bi_tool_entry_put &&
4281                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4282                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4283         else
4284                 return NOID;
4285 }
4286
4287 static struct {
4288         char *name;
4289         AttributeDescription **desc;
4290 } ads[] = {
4291         { "backend", &cfAd_backend },
4292         { "database", &cfAd_database },
4293         { "include", &cfAd_include },
4294         { "overlay", &cfAd_overlay },
4295         { NULL, NULL }
4296 };
4297
4298 /* Notes:
4299  *   add / delete: all types that may be added or deleted must use an
4300  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4301  * should automatically renumber the index of any siblings as needed,
4302  * so that no gaps in the numbering sequence exist after the add/delete
4303  * is completed.
4304  *   What can be added:
4305  *     schema objects
4306  *     backend objects for backend-specific config directives
4307  *     database objects
4308  *     overlay objects
4309  *
4310  *   delete: probably no support this time around.
4311  *
4312  *   modrdn: generally not done. Will be invoked automatically by add/
4313  * delete to update numbering sequence. Perform as an explicit operation
4314  * so that the renumbering effect may be replicated. Subtree rename must
4315  * be supported, since renumbering a database will affect all its child
4316  * overlays.
4317  *
4318  *  modify: must be fully supported. 
4319  */
4320
4321 int
4322 config_back_initialize( BackendInfo *bi )
4323 {
4324         ConfigTable             *ct = config_back_cf_table;
4325         char                    *argv[4];
4326         int                     i;
4327         AttributeDescription    *ad = NULL;
4328         const char              *text;
4329         static char             *controls[] = {
4330                 LDAP_CONTROL_MANAGEDSAIT,
4331                 NULL
4332         };
4333
4334         bi->bi_controls = controls;
4335
4336         bi->bi_open = 0;
4337         bi->bi_close = 0;
4338         bi->bi_config = 0;
4339         bi->bi_destroy = config_back_destroy;
4340
4341         bi->bi_db_init = config_back_db_init;
4342         bi->bi_db_config = 0;
4343         bi->bi_db_open = config_back_db_open;
4344         bi->bi_db_close = config_back_db_close;
4345         bi->bi_db_destroy = config_back_db_destroy;
4346
4347         bi->bi_op_bind = config_back_bind;
4348         bi->bi_op_unbind = 0;
4349         bi->bi_op_search = config_back_search;
4350         bi->bi_op_compare = 0;
4351         bi->bi_op_modify = config_back_modify;
4352         bi->bi_op_modrdn = config_back_modrdn;
4353         bi->bi_op_add = config_back_add;
4354         bi->bi_op_delete = 0;
4355         bi->bi_op_abandon = 0;
4356
4357         bi->bi_extended = 0;
4358
4359         bi->bi_chk_referrals = 0;
4360
4361 #ifdef SLAP_OVERLAY_ACCESS
4362         bi->bi_access_allowed = slap_access_always_allowed;
4363 #endif /* SLAP_OVERLAY_ACCESS */
4364
4365         bi->bi_connection_init = 0;
4366         bi->bi_connection_destroy = 0;
4367
4368         bi->bi_tool_entry_open = config_tool_entry_open;
4369         bi->bi_tool_entry_close = config_tool_entry_close;
4370         bi->bi_tool_entry_first = config_tool_entry_first;
4371         bi->bi_tool_entry_next = config_tool_entry_next;
4372         bi->bi_tool_entry_get = config_tool_entry_get;
4373         bi->bi_tool_entry_put = config_tool_entry_put;
4374
4375         /* Make sure we don't exceed the bits reserved for userland */
4376         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4377
4378         argv[3] = NULL;
4379         for (i=0; OidMacros[i].name; i++ ) {
4380                 argv[1] = OidMacros[i].name;
4381                 argv[2] = OidMacros[i].oid;
4382                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4383         }
4384
4385         bi->bi_cf_ocs = cf_ocs;
4386
4387         i = config_register_schema( ct, cf_ocs );
4388         if ( i ) return i;
4389
4390         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4391          * basically, we don't care if it fails */
4392         i = slap_str2ad( "olcRootPW", &ad, &text );
4393         if ( i ) {
4394                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4395                         "warning, unable to get \"olcRootPW\" "
4396                         "attribute description: %d: %s\n",
4397                         i, text, 0 );
4398         } else {
4399                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4400                         ad->ad_type->sat_oid );
4401         }
4402
4403         /* set up the notable AttributeDescriptions */
4404         i = 0;
4405         for (;ct->name;ct++) {
4406                 if (strcmp(ct->name, ads[i].name)) continue;
4407                 *ads[i].desc = ct->ad;
4408                 i++;
4409                 if (!ads[i].name) break;
4410         }
4411
4412         return 0;
4413 }
4414