]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/bconfig.c
import fix to ITS#4989
[openldap] / servers / slapd / bconfig.c
index 354411226159eb251a067a5ff17491f85e6acd34..427c0b231af956c2d46cd10bda8201f04332d671 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2005 The OpenLDAP Foundation.
+ * Copyright 2005-2007 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -40,8 +40,6 @@
 static struct berval config_rdn = BER_BVC("cn=config");
 static struct berval schema_rdn = BER_BVC("cn=schema");
 
-#define        SLAP_X_ORDERED_FMT      "{%d}"
-
 #ifdef SLAPD_MODULES
 typedef struct modpath_s {
        struct modpath_s *mp_next;
@@ -195,12 +193,25 @@ static OidRec OidMacros[] = {
 };
 
 /*
+ * Backend/Database registry
+ *
  * OLcfg{Bk|Db}{Oc|At}:0               -> common
  * OLcfg{Bk|Db}{Oc|At}:1               -> bdb
  * OLcfg{Bk|Db}{Oc|At}:2               -> ldif
  * OLcfg{Bk|Db}{Oc|At}:3               -> ldap?
  */
 
+/*
+ * Overlay registry
+ *
+ * OLcfgOv{Oc|At}:1                    -> syncprov
+ * OLcfgOv{Oc|At}:2                    -> pcache
+ * OLcfgOv{Oc|At}:3                    -> chain
+ * OLcfgOv{Oc|At}:4                    -> accesslog
+ * OLcfgOv{Oc|At}:5                    -> valsort
+ * OLcfgOv{Oc|At}:6                    -> smbk5pwd (use a separate arc for contrib?)
+ */
+
 /* alphabetical ordering */
 
 static ConfigTable config_back_cf_table[] = {
@@ -321,6 +332,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
                &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "localSSF", "ssf", 2, 2, 0, ARG_INT,
                &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
@@ -330,17 +342,19 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
                &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
                &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "moduleload", "file", 2, 0, 0,
 #ifdef SLAPD_MODULES
-               ARG_MAGIC|CFG_MODLOAD, &config_generic,
+               ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
 #else
                ARG_IGNORED, NULL,
 #endif
                "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "modulepath", "path", 2, 2, 0,
 #ifdef SLAPD_MODULES
@@ -358,6 +372,7 @@ static ConfigTable config_back_cf_table[] = {
                        NULL, NULL },
        { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
                &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
                &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
@@ -367,6 +382,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
                &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "pidfile", "file", 2, 2, 0, ARG_STRING,
                &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
@@ -378,6 +394,7 @@ static ConfigTable config_back_cf_table[] = {
                ARG_IGNORED, NULL,
 #endif
                "( OLcfgGlAt:38 NAME 'olcPlugin' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "pluginlog", "filename", 2, 2, 0,
 #ifdef LDAP_SLAPI
@@ -395,6 +412,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
        { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
                &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
+                       "EQUALITY caseIgnoreMatch "
                        "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
        { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
                &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
@@ -410,9 +428,11 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
                &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "reverse-lookup", "on|off", 2, 2, 0,
 #ifdef SLAPD_RLOOKUPS
@@ -427,6 +447,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
                &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
                &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
@@ -466,6 +487,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
@@ -486,15 +508,21 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
                &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
-                       "SYNTAX OMsDirectoryString )", NULL, NULL },
+                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
+                       "EQUALITY distinguishedNameMatch "
                        "SYNTAX OMsDN )", NULL, NULL },
        { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
                &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
-               &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
+       { "threads", "count", 2, 2, 0,
+#ifdef NO_THREADS
+               ARG_IGNORED, NULL,
+#else
+               ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
+#endif
+               "( OLcfgGlAt:66 NAME 'olcThreads' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
@@ -581,6 +609,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
                &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
+                       "EQUALITY caseIgnoreMatch "
                        "SUP labeledURI )", NULL, NULL },
        { NULL, NULL, 0, 0, 0, ARG_IGNORED,
                NULL, NULL, NULL, NULL }
@@ -774,6 +803,9 @@ config_generic(ConfigArgs *c) {
                                rc = 1;
                        }
                        break;
+               case CFG_ATOPT:
+                       ad_unparse_options( &c->rvalue_vals );
+                       break;
                case CFG_OC: {
                        ConfigFile *cf = c->private;
                        if ( !cf )
@@ -1054,12 +1086,29 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_THREADS:
-                       ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
+                       if ( c->value_int < 2 ) {
+                               snprintf( c->msg, sizeof( c->msg ),
+                                       "threads=%d smaller than minimum value 2",
+                                       c->value_int );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
+                                       c->log, c->msg, 0 );
+                               return 1;
+
+                       } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
+                               snprintf( c->msg, sizeof( c->msg ),
+                                       "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
+                                       c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
+                                       c->log, c->msg, 0 );
+                       }
+                       if ( slapMode & SLAP_SERVER_MODE )
+                               ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
                        connection_pool_max = c->value_int;     /* save for reference */
                        break;
 
                case CFG_TTHREADS:
-                       ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
+                       if ( slapMode & SLAP_TOOL_MODE )
+                               ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
                        slap_tool_thread_max = c->value_int;    /* save for reference */
                        break;
 
@@ -1159,7 +1208,16 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_ACL:
-                       if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx) ) {
+                       /* Don't append to the global ACL if we're on a specific DB */
+                       i = c->valx;
+                       if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
+                               AccessControl *a;
+                               i = 0;
+                               for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
+                                       a = a->acl_next )
+                                       i++;
+                       }
+                       if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
                                return 1;
                        }
                        break;
@@ -1311,7 +1369,7 @@ config_generic(ConfigArgs *c) {
                                /* quote all args but the first */
                                line = ldap_charray2str( c->argv, "\" \"" );
                                ber_str2bv( line, 0, 0, &bv );
-                               s = strchr( bv.bv_val, '"' );
+                               s = ber_bvchr( &bv, '"' );
                                assert( s != NULL );
                                /* move the trailing quote of argv[0] to the end */
                                AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
@@ -1474,7 +1532,6 @@ config_schema_dn(ConfigArgs *c) {
 static int
 config_sizelimit(ConfigArgs *c) {
        int i, rc = 0;
-       char *next;
        struct slap_limits_set *lim = &c->be->be_def_limit;
        if (c->op == SLAP_CONFIG_EMIT) {
                char buf[8192];
@@ -1510,20 +1567,11 @@ config_sizelimit(ConfigArgs *c) {
                        if(!strcasecmp(c->argv[i], "unlimited")) {
                                lim->lms_s_soft = -1;
                        } else {
-                               lim->lms_s_soft = strtol(c->argv[i], &next, 0);
-                               if(next == c->argv[i]) {
+                               if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
                                        snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                                c->log, c->msg, c->argv[i]);
                                        return(1);
-                               } else if(next[0] != '\0') {
-                                       Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
-                                               "trailing chars \"%s\" in \"sizelimit <limit>\" line"
-                                               SLAPD_CONF_UNKNOWN_IGNORED ".\n",
-                                               c->log, next, 0);
-#ifdef SLAPD_CONF_UNKNOWN_BAILOUT
-                                       return 1;
-#endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
                                }
                        }
                        lim->lms_s_hard = 0;
@@ -1535,7 +1583,6 @@ config_sizelimit(ConfigArgs *c) {
 static int
 config_timelimit(ConfigArgs *c) {
        int i, rc = 0;
-       char *next;
        struct slap_limits_set *lim = &c->be->be_def_limit;
        if (c->op == SLAP_CONFIG_EMIT) {
                char buf[8192];
@@ -1567,20 +1614,11 @@ config_timelimit(ConfigArgs *c) {
                        if(!strcasecmp(c->argv[i], "unlimited")) {
                                lim->lms_t_soft = -1;
                        } else {
-                               lim->lms_t_soft = strtol(c->argv[i], &next, 0);
-                               if(next == c->argv[i]) {
+                               if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
                                        snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                                c->log, c->msg, c->argv[i]);
                                        return(1);
-                               } else if(next[0] != '\0') {
-                                       Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
-                                               "trailing chars \"%s\" in \"timelimit <limit>\" line"
-                                               SLAPD_CONF_UNKNOWN_IGNORED ".\n",
-                                               c->log, next, 0);
-#ifdef SLAPD_CONF_UNKNOWN_BAILOUT
-                                       return 1;
-#endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
                                }
                        }
                        lim->lms_t_hard = 0;
@@ -1955,8 +1993,10 @@ config_disallows(ConfigArgs *c) {
 
 static int
 config_requires(ConfigArgs *c) {
-       slap_mask_t requires = 0;
-       int i;
+       slap_mask_t requires = frontendDB->be_requires;
+       int i, argc = c->argc;
+       char **argv = c->argv;
+
        slap_verbmasks requires_ops[] = {
                { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
                { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
@@ -1976,11 +2016,23 @@ config_requires(ConfigArgs *c) {
                }
                return 0;
        }
-       i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
+       /* "none" can only be first, to wipe out default/global values */
+       if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
+               argv++;
+               argc--;
+               requires = 0;
+       }
+       i = verbs_to_mask(argc, argv, requires_ops, &requires);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+               if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
+                       Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                               c->log, c->msg, 0);
+               } else {
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
+                       Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
+                               c->log, c->msg, c->argv[i]);
+               }
                return(1);
        }
        c->be->be_requires = requires;
@@ -2073,7 +2125,7 @@ slap_loglevel_get( struct berval *s, int *l )
        rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
 
        if ( rc != 0 ) {
-               Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
+               Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
                        i, s->bv_val, 0 );
 
        } else {
@@ -2140,7 +2192,6 @@ static int config_syslog;
 static int
 config_loglevel(ConfigArgs *c) {
        int i;
-       char *next;
 
        if ( loglevel_ops == NULL ) {
                loglevel_init();
@@ -2171,8 +2222,7 @@ config_loglevel(ConfigArgs *c) {
                int     level;
 
                if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
-                       level = strtol( c->argv[i], &next, 10 );
-                       if ( next == NULL || next[0] != '\0' ) {
+                       if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
                                snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                        c->log, c->msg, c->argv[i]);
@@ -2293,8 +2343,7 @@ config_security(ConfigArgs *c) {
                        return(1);
                }
 
-               *tgt = strtol(src, &next, 10);
-               if(next == NULL || next[0] != '\0' ) {
+               if ( lutil_atou( tgt, src ) != 0 ) {
                        snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                c->log, c->msg, c->argv[i]);
@@ -2324,6 +2373,8 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
        struct berval bc = BER_BVNULL;
        char numbuf[32];
 
+       assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
+       
        BER_BVZERO( bv );
 
        len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
@@ -2332,14 +2383,13 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
                return;
        }
 
-       len += strlen( ri->ri_uri ) + STRLENOF("uri=");
        if ( ri->ri_nsuffix ) {
                for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
                        len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
                }
        }
        if ( ri->ri_attrs ) {
-               len += STRLENOF("attr");
+               len += STRLENOF(" attrs");
                if ( ri->ri_exclude ) len++;
                for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
                        len += 1 + ri->ri_attrs[i].an_name.bv_len;
@@ -2352,8 +2402,13 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
        bv->bv_len = len;
 
        ptr = lutil_strcopy( bv->bv_val, numbuf );
-       ptr = lutil_strcopy( ptr, "uri=" );
-       ptr = lutil_strcopy( ptr, ri->ri_uri );
+
+       /* start with URI from bindconf */
+       assert( !BER_BVISNULL( &bc ) );
+       if ( bc.bv_val ) {
+               strcpy( ptr, bc.bv_val );
+               ch_free( bc.bv_val );
+       }
 
        if ( ri->ri_nsuffix ) {
                for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
@@ -2363,21 +2418,17 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
                }
        }
        if ( ri->ri_attrs ) {
-               ptr = lutil_strcopy( ptr, "attr" );
+               ptr = lutil_strcopy( ptr, " attrs" );
                if ( ri->ri_exclude ) *ptr++ = '!';
                *ptr++ = '=';
                ptr = anlist_unparse( ri->ri_attrs, ptr );
        }
-       if ( bc.bv_val ) {
-               strcpy( ptr, bc.bv_val );
-               ch_free( bc.bv_val );
-       }
 }
 
 static int
 config_replica(ConfigArgs *c) {
        int i, nr = -1;
-       char *replicahost, *replicauri;
+       char *replicahost = NULL, *replicauri = NULL;
        LDAPURLDesc *ludp;
 
        if (c->op == SLAP_CONFIG_EMIT) {
@@ -2407,6 +2458,12 @@ config_replica(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
                        ber_len_t       len;
 
+                       if ( replicauri ) {
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
+                               return(1);
+                       }
+
                        replicahost = c->argv[i] + STRLENOF("host=");
                        len = strlen( replicahost ) + STRLENOF("ldap://");
                        replicauri = ch_malloc( len + 1 );
@@ -2415,6 +2472,14 @@ config_replica(ConfigArgs *c) {
                        nr = add_replica_info(c->be, replicauri, replicahost);
                        break;
                } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
+                       ber_len_t       len;
+
+                       if ( replicauri ) {
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
+                               return(1);
+                       }
+
                        if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
                                snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
@@ -2427,11 +2492,28 @@ config_replica(ConfigArgs *c) {
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
                                return(1);
                        }
+
+                       len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
+                               STRLENOF("://") + 1;
+                       if (ludp->lud_port != LDAP_PORT) {
+                               if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
+                                       ldap_free_urldesc(ludp);
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
+                                               c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
+                                       return(1);
+                               }
+                               len += STRLENOF(":65535");
+                       }
+                       replicauri = ch_malloc( len );
+                       replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
+                       replicahost = lutil_strcopy( replicahost, "://" );
+                       if (ludp->lud_port == LDAP_PORT) {
+                               strcpy( replicahost, ludp->lud_host );
+                       } else {
+                               sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
+                       }
                        ldap_free_urldesc(ludp);
-                       replicauri = c->argv[i] + STRLENOF("uri=");
-                       replicauri = ch_strdup( replicauri );
-                       replicahost = strchr( replicauri, '/' );
-                       replicahost += 2;
                        nr = add_replica_info(c->be, replicauri, replicahost);
                        break;
                }
@@ -2442,11 +2524,21 @@ config_replica(ConfigArgs *c) {
                return(1);
        } else if(nr == -1) {
                snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
+               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
+                       replicauri ? replicauri : "" );
                return(1);
        } else {
                for(i = 1; i < c->argc; i++) {
-                       if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
+                       if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
+                               /* dealt with separately; don't let it get to bindconf */
+                               ;
+
+                       } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
+                               /* dealt with separately; don't let it get to bindconf */
+                               ;
+
+
+                       } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
                                switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
                                        case 1:
                                                Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
@@ -2468,9 +2560,20 @@ config_replica(ConfigArgs *c) {
                                                break;
                                }
 
-                       } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
+                       } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
+                               || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
+                       {
                                int exclude = 0;
                                char *arg = c->argv[i] + STRLENOF("attr");
+                               if (arg[0] == 's') {
+                                       arg++;
+                               } else {
+                                       Debug( LDAP_DEBUG_ANY,
+                                               "%s: \"attr\" "
+                                               "is deprecated (and undocumented); "
+                                               "use \"attrs\" instead.\n",
+                                               c->log, 0, 0 );
+                               }
                                if(arg[0] == '!') {
                                        arg++;
                                        exclude = 1;
@@ -2523,8 +2626,32 @@ config_updatedn(ConfigArgs *c) {
        BER_BVZERO( &c->value_dn );
        BER_BVZERO( &c->value_ndn );
 
-       SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
-       return(0);
+       return config_slurp_shadow( c );
+}
+
+int
+config_shadow( ConfigArgs *c, int flag )
+{
+       char    *notallowed = NULL;
+
+       if ( c->be == frontendDB ) {
+               notallowed = "frontend";
+
+       } else if ( SLAP_MONITOR(c->be) ) {
+               notallowed = "monitor";
+
+       } else if ( SLAP_CONFIG(c->be) ) {
+               notallowed = "config";
+       }
+
+       if ( notallowed != NULL ) {
+               Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
+               return 1;
+       }
+
+       SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
+
+       return 0;
 }
 
 static int
@@ -2622,6 +2749,7 @@ config_tls_option(ConfigArgs *c) {
        default:                Debug(LDAP_DEBUG_ANY, "%s: "
                                        "unknown tls_option <0x%x>\n",
                                        c->log, c->type, 0);
+               return 1;
        }
        if (c->op == SLAP_CONFIG_EMIT) {
                return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
@@ -2656,6 +2784,7 @@ config_tls_config(ConfigArgs *c) {
                Debug(LDAP_DEBUG_ANY, "%s: "
                                "unknown tls_option <0x%x>\n",
                                c->log, c->type, 0);
+               return 1;
        }
        if (c->op == SLAP_CONFIG_EMIT) {
                ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
@@ -2671,8 +2800,13 @@ config_tls_config(ConfigArgs *c) {
                return ldap_pvt_tls_set_option( NULL, flag, &i );
        }
        ch_free( c->value_string );
-       if(isdigit((unsigned char)c->argv[1][0])) {
-               i = atoi(c->argv[1]);
+       if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
+               if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
+                       Debug(LDAP_DEBUG_ANY, "%s: "
+                               "unable to parse %s \"%s\"\n",
+                               c->log, c->argv[0], c->argv[1] );
+                       return 1;
+               }
                return(ldap_pvt_tls_set_option(NULL, flag, &i));
        } else {
                return(ldap_int_tls_config(NULL, flag, c->argv[1]));
@@ -2775,8 +2909,12 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
 
        cfb->cb_db.be_suffix = be->be_suffix;
        cfb->cb_db.be_nsuffix = be->be_nsuffix;
-       cfb->cb_db.be_rootdn = be->be_rootdn;
-       cfb->cb_db.be_rootndn = be->be_rootndn;
+
+       /* The suffix is always "cn=config". The underlying DB's rootdn
+        * is always the same as the suffix.
+        */
+       cfb->cb_db.be_rootdn = be->be_suffix[0];
+       cfb->cb_db.be_rootndn = be->be_nsuffix[0];
 
        ber_str2bv( dir, 0, 1, &cfdir );
 
@@ -2812,8 +2950,8 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
                op->ors_filterstr = filterstr;
                op->ors_scope = LDAP_SCOPE_SUBTREE;
 
-               op->o_dn = be->be_rootdn;
-               op->o_ndn = be->be_rootndn;
+               op->o_dn = c.be->be_rootdn;
+               op->o_ndn = c.be->be_rootndn;
 
                op->o_req_dn = be->be_suffix[0];
                op->o_req_ndn = be->be_nsuffix[0];
@@ -2835,7 +2973,9 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
                ldap_pvt_thread_pool_context_reset( thrctx );
        }
 
-       cfb->cb_use_ldif = 1;
+       /* ITS#4194 - only use if it's present, or we're converting. */
+       if ( !readit || rc == LDAP_SUCCESS )
+               cfb->cb_use_ldif = 1;
 
        return rc;
 }
@@ -2903,9 +3043,24 @@ read_config(const char *fname, const char *dir) {
                /* if fname is defaulted, try reading .d */
                rc = config_setup_ldif( be, cfdir, !fname );
 
-               /* It's OK if the base object doesn't exist yet */
-               if ( rc && rc != LDAP_NO_SUCH_OBJECT )
-                       return 1;
+               if ( rc ) {
+                       /* It may be OK if the base object doesn't exist yet. */
+                       if ( rc != LDAP_NO_SUCH_OBJECT )
+                               return 1;
+                       /* ITS#4194: But if dir was specified and no fname,
+                        * then we were supposed to read the dir. Unless we're
+                        * trying to slapadd the dir...
+                        */
+                       if ( dir && !fname ) {
+                               if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
+                                       return 1;
+                               /* Assume it's slapadd with a config dir, let it continue */
+                               rc = 0;
+                               cfb->cb_got_ldif = 1;
+                               cfb->cb_use_ldif = 1;
+                               goto done;
+                       }
+               }
 
                /* If we read the config from back-ldif, nothing to do here */
                if ( cfb->cb_got_ldif ) {
@@ -2924,25 +3079,6 @@ read_config(const char *fname, const char *dir) {
        if ( rc == 0 )
                ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
 
-       /* If we got this far and failed, it may be a serious problem. In server
-        * mode, we should never come to this. However, it may be alright if we're
-        * using slapadd to create the conf dir.
-        */
-       while ( rc ) {
-               if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
-                       break;
-               /* If a config file was explicitly given, fail */
-               if ( fname )
-                       break;
-               
-               /* Seems to be slapadd with a config dir, let it continue */
-               if ( cfb->cb_use_ldif ) {
-                       rc = 0;
-                       cfb->cb_got_ldif = 1;
-               }
-               break;
-       }
-
 done:
        if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
                ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
@@ -2983,6 +3119,7 @@ config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
        {
                rs->sr_attrs = op->ors_attrs;
                rs->sr_entry = ce->ce_entry;
+               rs->sr_flags = 0;
                rc = send_search_entry( op, rs );
        }
        if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
@@ -3120,7 +3257,7 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
        CfEntryInfo *ce;
        int index = -1, gotindex = 0, nsibs;
        int renumber = 0, tailindex = 0;
-       char *ptr1, *ptr2;
+       char *ptr1, *ptr2 = NULL;
        struct berval rdn;
 
        if ( renum ) *renum = 0;
@@ -3134,15 +3271,19 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
 
        /* See if the rdn has an index already */
        dnRdn( &e->e_name, &rdn );
-       ptr1 = strchr( e->e_name.bv_val, '{' );
+       ptr1 = ber_bvchr( &e->e_name, '{' );
        if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
+               char    *next;
                ptr2 = strchr( ptr1, '}' );
                if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
                        return LDAP_NAMING_VIOLATION;
                if ( ptr2-ptr1 == 1)
                        return LDAP_NAMING_VIOLATION;
                gotindex = 1;
-               index = atoi(ptr1+1);
+               index = strtol( ptr1 + 1, &next, 10 );
+               if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
+                       return LDAP_NAMING_VIOLATION;
+               }
                if ( index < 0 ) {
                        /* Special case, we allow -1 for the frontendDB */
                        if ( index != -1 || ce_type != Cft_Database ||
@@ -3565,17 +3706,23 @@ config_back_add( Operation *op, SlapReply *rs )
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
                slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
+               struct berval dn, ndn;
+
                op->o_bd = &cfb->cb_db;
-               /* FIXME: there must be a better way. */
-               if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
-                       op->o_bd->be_rootdn = be->be_rootdn;
-                       op->o_bd->be_rootndn= be->be_rootndn;
-               }
+
+               /* Save current rootdn; use the underlying DB's rootdn */
+               dn = op->o_dn;
+               ndn = op->o_ndn;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
+
                sc.sc_next = op->o_callback;
                op->o_callback = &sc;
                op->o_bd->be_add( op, rs );
                op->o_bd = be;
                op->o_callback = sc.sc_next;
+               op->o_dn = dn;
+               op->o_ndn = ndn;
        }
        if ( renumber ) {
        }
@@ -3619,6 +3766,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        ca->bi = ce->ce_bi;
        ca->private = ce->ce_private;
        ca->ca_entry = e;
+       ca->fname = "slapd";
        strcpy( ca->log, "back-config" );
 
        for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
@@ -3626,7 +3774,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                switch (ml->sml_op) {
                case LDAP_MOD_DELETE:
                case LDAP_MOD_REPLACE: {
-                       BerVarray vals = NULL, nvals;
+                       BerVarray vals = NULL, nvals = NULL;
                        int *idx = NULL;
                        if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
                                rc = LDAP_OTHER;
@@ -3684,9 +3832,13 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                }
                                for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
                                        if ( ml->sml_values[i].bv_val[0] == '{' &&
-                                               navals >= 0 ) {
-                                               int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
-                                               if ( j < navals ) {
+                                               navals >= 0 )
+                                       {
+                                               char    *next, *val = ml->sml_values[i].bv_val + 1;
+                                               int     j;
+
+                                               j = strtol( val, &next, 0 );
+                                               if ( next == val || next[ 0 ] != '}' || j < navals ) {
                                                        rc = LDAP_OTHER;
                                                        snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
                                                                ml->sml_desc->ad_cname.bv_val );
@@ -3737,9 +3889,9 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        switch (ml->sml_op) {
                        case LDAP_MOD_DELETE:
                        case LDAP_MOD_REPLACE: {
-                               BerVarray vals = NULL, nvals;
+                               BerVarray vals = NULL, nvals = NULL;
                                Attribute *a;
-                               delrec *d;
+                               delrec *d = NULL;
 
                                a = attr_find( e->e_attrs, ml->sml_desc );
 
@@ -3804,10 +3956,17 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                        ca->line = ml->sml_values[i].bv_val;
                                        ca->valx = -1;
                                        if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
-                                               ca->line[0] == '{' ) {
-                                               ptr = strchr( ca->line, '}' );
+                                               ca->line[0] == '{' )
+                                       {
+                                               ptr = strchr( ca->line + 1, '}' );
                                                if ( ptr ) {
-                                                       ca->valx = strtol( ca->line+1, NULL, 0 );
+                                                       char    *next;
+
+                                                       ca->valx = strtol( ca->line + 1, &next, 0 );
+                                                       if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
+                                                               rc = LDAP_OTHER;
+                                                               goto out;
+                                                       }
                                                        ca->line = ptr+1;
                                                }
                                        }
@@ -3894,16 +4053,22 @@ config_back_modify( Operation *op, SlapReply *rs )
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
                slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
+               struct berval dn, ndn;
+
                op->o_bd = &cfb->cb_db;
-               if ( ber_bvcmp( &op->o_bd->be_rootndn, &be->be_rootndn )) {
-                       op->o_bd->be_rootdn = be->be_rootdn;
-                       op->o_bd->be_rootndn= be->be_rootndn;
-               }
+
+               dn = op->o_dn;
+               ndn = op->o_ndn;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
+
                sc.sc_next = op->o_callback;
                op->o_callback = &sc;
                op->o_bd->be_modify( op, rs );
                op->o_bd = be;
                op->o_callback = sc.sc_next;
+               op->o_dn = dn;
+               op->o_ndn = ndn;
        }
 
        ldap_pvt_thread_pool_resume( &connection_pool );
@@ -4000,7 +4165,9 @@ config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
                for (i=0;ct[i].name;i++) {
                        if (ct[i].ad == (*at)->sat_ad) {
                                rc = config_get_vals(&ct[i], c);
-                               if (rc == LDAP_SUCCESS) {
+                               /* NOTE: tolerate that config_get_vals()
+                                * returns success with no values */
+                               if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
                                        if ( c->rvalue_nvals )
                                                attr_merge(e, ct[i].ad, c->rvalue_vals,
                                                        c->rvalue_nvals);
@@ -4033,6 +4200,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        ObjectClass *oc;
        CfEntryInfo *ceprev = NULL;
 
+       Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
        e->e_private = ce;
        ce->ce_entry = e;
        ce->ce_parent = parent;
@@ -4092,6 +4260,10 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        if ( op ) {
                op->ora_e = e;
                op->o_bd->be_add( op, rs );
+               if ( ( rs->sr_err != LDAP_SUCCESS ) 
+                               && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
+                       return NULL;
+               }
        }
        if ( ceprev ) {
                ceprev->ce_sibs = ce;
@@ -4102,7 +4274,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        return e;
 }
 
-static void
+static int
 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
@@ -4112,7 +4284,10 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        struct berval bv;
 
        for (; cf; cf=cf->c_sibs, c->depth++) {
+               if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
+                       !cf->c_om_head ) continue;
                c->value_dn.bv_val = c->log;
+               LUTIL_SLASHPATH( cf->c_file.bv_val );
                bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
                if ( !bv.bv_val ) {
                        bv = cf->c_file;
@@ -4126,7 +4301,7 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
                c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
                if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
                        /* FIXME: how can indicate error? */
-                       return;
+                       return -1;
                }
                strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
                        bv.bv_len );
@@ -4136,14 +4311,17 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
                c->private = cf;
                e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
                        &CFOC_SCHEMA, NULL );
-               if ( e && cf->c_kids ) {
+               if ( !e ) {
+                       return -1;
+               } else if ( e && cf->c_kids ) {
                        c->private = cf->c_kids;
                        config_build_schema_inc( c, e->e_private, op, rs );
                }
        }
+       return 0;
 }
 
-static void
+static int
 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
@@ -4156,21 +4334,24 @@ config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
                c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
                if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
                        /* FIXME: how can indicate error? */
-                       return;
+                       return -1;
                }
                c->private = cf;
                e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
                        &CFOC_INCLUDE, NULL );
-               if ( e && cf->c_kids ) {
+               if ( ! e ) {
+                       return -1;
+               } else if ( e && cf->c_kids ) {
                        c->private = cf->c_kids;
                        config_build_includes( c, e->e_private, op, rs );
                }
        }
+       return 0;
 }
 
 #ifdef SLAPD_MODULES
 
-static void
+static int
 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
@@ -4184,12 +4365,14 @@ config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
                c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
                if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
                        /* FIXME: how can indicate error? */
-                       return;
+                       return -1;
                }
                c->private = mp;
-               config_build_entry( op, rs, ceparent, c, &c->value_dn,
-                       &CFOC_MODULE, NULL );
+               if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
+                       return -1;
+               }
        }
+        return 0;
 }
 #endif
 
@@ -4200,7 +4383,7 @@ config_back_db_open( BackendDB *be )
        struct berval rdn;
        Entry *e, *parent;
        CfEntryInfo *ce, *ceparent;
-       int i;
+       int i, unsupp = 0;
        BackendInfo *bi;
        ConfigArgs c;
        Connection conn = {0};
@@ -4210,6 +4393,7 @@ config_back_db_open( BackendDB *be )
        SlapReply rs = {REP_RESULT};
        void *thrctx = NULL;
 
+       Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
        /* If we read the config from back-ldif, nothing to do here */
        if ( cfb->cb_got_ldif )
                return 0;
@@ -4219,12 +4403,11 @@ config_back_db_open( BackendDB *be )
                op = (Operation *) &opbuf;
                connection_fake_init( &conn, op, thrctx );
 
-               op->o_dn = be->be_rootdn;
-               op->o_ndn = be->be_rootndn;
-
                op->o_tag = LDAP_REQ_ADD;
                op->o_callback = &cb;
                op->o_bd = &cfb->cb_db;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
        } else {
                op = NULL;
        }
@@ -4234,6 +4417,9 @@ config_back_db_open( BackendDB *be )
        c.private = cfb->cb_config;
        c.be = frontendDB;
        e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
+       if ( !e ) {
+               return -1;
+       }
        ce = e->e_private;
        cfb->cb_root = ce;
 
@@ -4244,13 +4430,17 @@ config_back_db_open( BackendDB *be )
        if ( cfb->cb_config->c_kids ) {
                c.depth = 0;
                c.private = cfb->cb_config->c_kids;
-               config_build_includes( &c, ceparent, op, &rs );
+               if ( config_build_includes( &c, ceparent, op, &rs ) ) {
+                       return -1;
+               }
        }
 
 #ifdef SLAPD_MODULES
        /* Create Module nodes... */
        if ( modpaths.mp_loads ) {
-               config_build_modules( &c, ceparent, op, &rs );
+               if ( config_build_modules( &c, ceparent, op, &rs ) ){
+                       return -1;
+               }
        }
 #endif
 
@@ -4261,13 +4451,19 @@ config_back_db_open( BackendDB *be )
        rdn = schema_rdn;
        c.private = NULL;
        e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
+       if ( !e ) {
+               return -1;
+       }
        ce = e->e_private;
+       ce->ce_private = cfb->cb_config;
 
        /* Create schema nodes for included schema... */
        if ( cfb->cb_config->c_kids ) {
                c.depth = 0;
                c.private = cfb->cb_config->c_kids;
-               config_build_schema_inc( &c, ce, op, &rs );
+               if (config_build_schema_inc( &c, ce, op, &rs )) {
+                       return -1;
+               }
        }
 
        /* Create backend nodes. Skip if they don't provide a cf_table.
@@ -4276,7 +4472,16 @@ config_back_db_open( BackendDB *be )
        
        c.line = 0;
        LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
-               if (!bi->bi_cf_ocs) continue;
+               if (!bi->bi_cf_ocs) {
+                       /* If it only supports the old config mech, complain. */
+                       if ( bi->bi_config ) {
+                               Debug( LDAP_DEBUG_ANY,
+                                       "WARNING: No dynamic config support for backend %s.\n",
+                                       bi->bi_type, 0, 0 );
+                               unsupp++;
+                       }
+                       continue;
+               }
                if (!bi->bi_private) continue;
 
                rdn.bv_val = c.log;
@@ -4288,6 +4493,9 @@ config_back_db_open( BackendDB *be )
                c.bi = bi;
                e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
                        bi->bi_cf_ocs );
+               if ( !e ) {
+                       return -1;
+               }
        }
 
        /* Create database nodes... */
@@ -4303,6 +4511,16 @@ config_back_db_open( BackendDB *be )
                } else {
                        bi = be->bd_info;
                }
+
+               /* If this backend supports the old config mechanism, but not
+                * the new mech, complain.
+                */
+               if ( !be->be_cf_ocs && bi->bi_db_config ) {
+                       Debug( LDAP_DEBUG_ANY,
+                               "WARNING: No dynamic config support for database %s.\n",
+                               bi->bi_type, 0, 0 );
+                       unsupp++;
+               }
                rdn.bv_val = c.log;
                rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
                        "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
@@ -4314,6 +4532,9 @@ config_back_db_open( BackendDB *be )
                c.bi = bi;
                e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
                        be->be_cf_ocs );
+               if ( !e ) {
+                       return -1;
+               }
                ce = e->e_private;
                if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
                        be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
@@ -4324,6 +4545,12 @@ config_back_db_open( BackendDB *be )
                        int j;
 
                        for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
+                               if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
+                                       Debug( LDAP_DEBUG_ANY,
+                                               "WARNING: No dynamic config support for overlay %s.\n",
+                                               on->on_bi.bi_type, 0, 0 );
+                                       unsupp++;
+                               }
                                rdn.bv_val = c.log;
                                rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
                                        "%s=" SLAP_X_ORDERED_FMT "%s",
@@ -4335,6 +4562,9 @@ config_back_db_open( BackendDB *be )
                                c.bi = &on->on_bi;
                                oe = config_build_entry( op, &rs, ce, &c, &rdn,
                                        &CFOC_OVERLAY, c.bi->bi_cf_ocs );
+                               if ( !oe ) {
+                                       return -1;
+                               }
                                if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
                                        c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
                        }
@@ -4343,6 +4573,11 @@ config_back_db_open( BackendDB *be )
        if ( thrctx )
                ldap_pvt_thread_pool_context_reset( thrctx );
 
+       if ( unsupp  && cfb->cb_use_ldif ) {
+               Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
+                       "directory is incomplete and may not work.\n\n", 0, 0, 0 );
+       }
+
        return 0;
 }