]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/bconfig.c
fix typo
[openldap] / servers / slapd / bconfig.c
index 49d7f2660dc5aecff783c79fa6ed2d4c0b4ab174..60dd39362dccd71156d3950dd7a0d7b8463afa0a 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2005-2007 The OpenLDAP Foundation.
+ * Copyright 2005-2008 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -77,6 +77,7 @@ typedef struct {
 static CfBackInfo cfBackInfo;
 
 static char    *passwd_salt;
+static FILE *logfile;
 static char    *logfileName;
 #ifdef SLAP_AUTH_REWRITE
 static BerVarray authz_rewrites;
@@ -125,10 +126,10 @@ static ConfigDriver config_requires;
 static ConfigDriver config_security;
 static ConfigDriver config_referral;
 static ConfigDriver config_loglevel;
-static ConfigDriver config_replica;
 static ConfigDriver config_updatedn;
 static ConfigDriver config_updateref;
 static ConfigDriver config_include;
+static ConfigDriver config_obsolete;
 #ifdef HAVE_TLS
 static ConfigDriver config_tls_option;
 static ConfigDriver config_tls_config;
@@ -148,6 +149,7 @@ enum {
        CFG_TLS_DH_FILE,
        CFG_TLS_VERIFY,
        CFG_TLS_CRLCHECK,
+       CFG_TLS_CRL_FILE,
        CFG_CONCUR,
        CFG_THREADS,
        CFG_SALT,
@@ -160,10 +162,6 @@ enum {
        CFG_DIT,
        CFG_ATTR,
        CFG_ATOPT,
-       CFG_REPLICA_ARGSFILE,
-       CFG_REPLICA_PIDFILE,
-       CFG_REPLICATIONINTERVAL,
-       CFG_REPLOG,
        CFG_ROOTDSE,
        CFG_LOGFILE,
        CFG_PLUGIN,
@@ -180,6 +178,8 @@ enum {
        CFG_HIDDEN,
        CFG_MONITORING,
        CFG_SERVERID,
+       CFG_SORTVALS,
+       CFG_IX_INTLEN,
 
        CFG_LAST
 };
@@ -189,18 +189,20 @@ typedef struct {
 } OidRec;
 
 static OidRec OidMacros[] = {
-       /* OpenLDAProot:666.11.1 */
-       { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
+       /* OpenLDAProot:1.12.2 */
+       { "OLcfg", "1.3.6.1.4.1.4203.1.12.2" },
        { "OLcfgAt", "OLcfg:3" },
        { "OLcfgGlAt", "OLcfgAt:0" },
        { "OLcfgBkAt", "OLcfgAt:1" },
        { "OLcfgDbAt", "OLcfgAt:2" },
        { "OLcfgOvAt", "OLcfgAt:3" },
+       { "OLcfgCtAt", "OLcfgAt:4" },   /* contrib modules */
        { "OLcfgOc", "OLcfg:4" },
        { "OLcfgGlOc", "OLcfgOc:0" },
        { "OLcfgBkOc", "OLcfgOc:1" },
        { "OLcfgDbOc", "OLcfgOc:2" },
        { "OLcfgOvOc", "OLcfgOc:3" },
+       { "OLcfgCtOc", "OLcfgOc:4" },   /* contrib modules */
 
        /* Syntaxes. We should just start using the standard names and
         * document that they are predefined and available for users
@@ -211,6 +213,7 @@ static OidRec OidMacros[] = {
        { "OMsBoolean", "OMsyn:7" },
        { "OMsDN", "OMsyn:12" },
        { "OMsDirectoryString", "OMsyn:15" },
+       { "OMsIA5String", "OMsyn:26" },
        { "OMsInteger", "OMsyn:27" },
        { "OMsOID", "OMsyn:38" },
        { "OMsOctetString", "OMsyn:40" },
@@ -224,6 +227,10 @@ static OidRec OidMacros[] = {
  * OLcfg{Bk|Db}{Oc|At}:1               -> back-bdb(/back-hdb)
  * OLcfg{Bk|Db}{Oc|At}:2               -> back-ldif
  * OLcfg{Bk|Db}{Oc|At}:3               -> back-ldap
+ * OLcfg{Bk|Db}{Oc|At}:4               -> back-monitor
+ * OLcfg{Bk|Db}{Oc|At}:5               -> back-relay
+ * OLcfg{Bk|Db}{Oc|At}:6               -> back-sql
+ * OLcfg{Bk|Db}{Oc|At}:7               -> back-sock
  */
 
 /*
@@ -234,17 +241,20 @@ static OidRec OidMacros[] = {
  * OLcfgOv{Oc|At}:3                    -> chain
  * OLcfgOv{Oc|At}:4                    -> accesslog
  * OLcfgOv{Oc|At}:5                    -> valsort
- * (FIXME: separate arc for contribware?)
- * OLcfgOv{Oc|At}:6                    -> smbk5pwd
  * OLcfgOv{Oc|At}:7                    -> distproc
  * OLcfgOv{Oc|At}:8                    -> dynlist
  * OLcfgOv{Oc|At}:9                    -> dds
- * OLcfgOv{Oc|At}:10           -> unique
- * OLcfgOv{Oc|At}:11           -> refint
- * OLcfgOv{Oc|At}:12           -> ppolicy
- * OLcfgOv{Oc|At}:13           -> constraint
- * OLcfgOv{Oc|At}:14           -> translucent
- * OLcfgOv{Oc|At}:15           -> auditlog
+ * OLcfgOv{Oc|At}:10                   -> unique
+ * OLcfgOv{Oc|At}:11                   -> refint
+ * OLcfgOv{Oc|At}:12                   -> ppolicy
+ * OLcfgOv{Oc|At}:13                   -> constraint
+ * OLcfgOv{Oc|At}:14                   -> translucent
+ * OLcfgOv{Oc|At}:15                   -> auditlog
+ * OLcfgOv{Oc|At}:16                   -> rwm
+ * OLcfgOv{Oc|At}:17                   -> dyngroup
+ * OLcfgOv{Oc|At}:18                   -> memberof
+ * OLcfgOv{Oc|At}:19                   -> collect
+ * OLcfgOv{Oc|At}:20                   -> retcode
  */
 
 /* alphabetical ordering */
@@ -351,7 +361,8 @@ static ConfigTable config_back_cf_table[] = {
                &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "include", "file", 2, 2, 0, ARG_MAGIC,
-               &config_include, NULL, NULL, NULL },
+               &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
+                       "SUP labeledURI )", NULL, NULL },
        { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
                &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
@@ -364,6 +375,9 @@ static ConfigTable config_back_cf_table[] = {
        { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
                &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
+       { "index_intlen", "len", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_IX_INTLEN,
+               &config_generic, "( OLcfgGlAt:84 NAME 'olcIndexIntLen' "
+                       "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
                &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
@@ -389,7 +403,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "moduleload", "file", 2, 0, 0,
 #ifdef SLAPD_MODULES
-               ARG_MAGIC|CFG_MODLOAD, &config_generic,
+               ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
 #else
                ARG_IGNORED, NULL,
 #endif
@@ -455,20 +469,20 @@ static ConfigTable config_back_cf_table[] = {
                &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
                        "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
        { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
-               &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
+               &config_obsolete, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
                        "EQUALITY caseIgnoreMatch "
                        "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
-       { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
-               &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
+       { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
-               &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
+       { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
-               &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
+       { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
-       { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
-               &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
+       { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
                &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
@@ -488,6 +502,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
+                       "EQUALITY distinguishedNameMatch "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
                &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
@@ -500,7 +515,7 @@ static ConfigTable config_back_cf_table[] = {
                &config_generic, NULL, NULL, NULL },
        { "sasl-host", "host", 2, 2, 0,
 #ifdef HAVE_CYRUS_SASL
-               ARG_STRING|ARG_UNIQUE, &global_host,
+               ARG_STRING|ARG_UNIQUE, &sasl_host,
 #else
                ARG_IGNORED, NULL,
 #endif
@@ -528,6 +543,7 @@ static ConfigTable config_back_cf_table[] = {
                &config_generic, NULL, NULL, NULL },
        { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
+                       "EQUALITY distinguishedNameMatch "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
@@ -546,6 +562,11 @@ static ConfigTable config_back_cf_table[] = {
        { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
                &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
+       { "sortvals", "attr", 2, 0, 0, ARG_MAGIC|CFG_SORTVALS,
+               &config_generic, "( OLcfgGlAt:83 NAME 'olcSortVals' "
+                       "DESC 'Attributes whose values will always be sorted' "
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
                &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
@@ -616,6 +637,14 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "TLSCRLFile", NULL, 0, 0, 0,
+#if defined(HAVE_GNUTLS)
+               CFG_TLS_CRL_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
+#else
+               ARG_IGNORED, NULL,
+#endif
+               "( OLcfgGlAt:82 NAME 'olcTLSCRLFile' "
+                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "TLSRandFile", NULL, 0, 0, 0,
 #ifdef HAVE_TLS
                CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
@@ -657,7 +686,7 @@ static ConfigTable config_back_cf_table[] = {
 };
 
 /* Routines to check if a child can be added to this type */
-static ConfigLDAPadd cfAddSchema, cfAddDatabase,
+static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
        cfAddBackend, cfAddModule, cfAddOverlay;
 
 /* NOTE: be careful when defining array members
@@ -667,9 +696,10 @@ static ConfigLDAPadd cfAddSchema, cfAddDatabase,
 #define CFOC_BACKEND   cf_ocs[3]
 #define CFOC_DATABASE  cf_ocs[4]
 #define CFOC_OVERLAY   cf_ocs[5]
-#define CFOC_FRONTEND  cf_ocs[6]
+#define CFOC_INCLUDE   cf_ocs[6]
+#define CFOC_FRONTEND  cf_ocs[7]
 #ifdef SLAPD_MODULES
-#define CFOC_MODULE    cf_ocs[7]
+#define CFOC_MODULE    cf_ocs[8]
 #endif /* SLAPD_MODULES */
 
 static ConfigOCs cf_ocs[] = {
@@ -687,8 +717,8 @@ static ConfigOCs cf_ocs[] = {
                 "olcConnMaxPending $ olcConnMaxPendingAuth $ "
                 "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
                 "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
-                "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
-                "olcLogLevel $ "
+                "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ "
+                "olcLocalSSF $ olcLogLevel $ "
                 "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
                 "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
@@ -700,7 +730,7 @@ static ConfigOCs cf_ocs[] = {
                 "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
                 "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
                 "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
-                "olcToolThreads $ "
+                "olcTLSCRLFile $ olcToolThreads $ "
                 "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
                 "olcDitContentRules ) )", Cft_Global },
        { "( OLcfgGlOc:2 "
@@ -734,6 +764,14 @@ static ConfigOCs cf_ocs[] = {
                "DESC 'OpenLDAP Overlay-specific options' "
                "SUP olcConfig STRUCTURAL "
                "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
+       { "( OLcfgGlOc:6 "
+               "NAME 'olcIncludeFile' "
+               "DESC 'OpenLDAP configuration include file' "
+               "SUP olcConfig STRUCTURAL "
+               "MUST olcInclude "
+               "MAY ( cn $ olcRootDSE ) )",
+               /* Used to be Cft_Include, that def has been removed */
+               Cft_Abstract, NULL, cfAddInclude },
        /* This should be STRUCTURAL like all the other database classes, but
         * that would mean inheriting all of the olcDatabaseConfig attributes,
         * which causes them to be merged twice in config_build_entry.
@@ -742,7 +780,7 @@ static ConfigOCs cf_ocs[] = {
                "NAME 'olcFrontendConfig' "
                "DESC 'OpenLDAP frontend configuration' "
                "AUXILIARY "
-               "MAY olcDefaultSearchBase )",
+               "MAY ( olcDefaultSearchBase $ olcPasswordHash $ olcSortVals ) )",
                Cft_Database, NULL, NULL },
 #ifdef SLAPD_MODULES
        { "( OLcfgGlOc:8 "
@@ -763,6 +801,18 @@ typedef struct ServerID {
 
 static ServerID *sid_list;
 
+typedef struct voidList {
+       struct voidList *vl_next;
+       void *vl_ptr;
+} voidList;
+
+typedef struct ADlist {
+       struct ADlist *al_next;
+       AttributeDescription *al_desc;
+} ADlist;
+
+static ADlist *sortVals;
+
 static int
 config_generic(ConfigArgs *c) {
        int i;
@@ -789,7 +839,6 @@ config_generic(ConfigArgs *c) {
                        if ( c->be->be_limits ) {
                                char buf[4096*3];
                                struct berval bv;
-                               int i;
 
                                for ( i=0; c->be->be_limits[i]; i++ ) {
                                        bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
@@ -843,7 +892,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_OID: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_om_head )
@@ -857,7 +906,7 @@ config_generic(ConfigArgs *c) {
                        ad_unparse_options( &c->rvalue_vals );
                        break;
                case CFG_OC: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_oc_head )
@@ -868,7 +917,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_ATTR: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_at_head )
@@ -879,7 +928,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_DIT: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_cr_head )
@@ -894,7 +943,12 @@ config_generic(ConfigArgs *c) {
                        AccessControl *a;
                        char *src, *dst, ibuf[11];
                        struct berval bv, abv;
-                       for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
+                       AccessControl *end;
+                       if ( c->be == frontendDB )
+                               end = NULL;
+                       else
+                               end = frontendDB->be_acl;
+                       for (i=0, a=c->be->be_acl; a && a != end; i++,a=a->acl_next) {
                                abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
                                if ( abv.bv_len >= sizeof( ibuf ) ) {
                                        ber_bvarray_free_x( c->rvalue_vals, NULL );
@@ -921,27 +975,8 @@ config_generic(ConfigArgs *c) {
                        rc = (!i);
                        break;
                }
-               case CFG_REPLICA_ARGSFILE:
-                       if ( c->be->be_replica_argsfile )
-                               c->value_string = ch_strdup( c->be->be_replica_argsfile );
-                       break;
-               case CFG_REPLICA_PIDFILE:
-                       if ( c->be->be_replica_pidfile )
-                               c->value_string = ch_strdup( c->be->be_replica_pidfile );
-                       break;
-               case CFG_REPLICATIONINTERVAL:
-                       if ( c->be->be_replicationinterval > 0 ) {
-                               c->value_int = c->be->be_replicationinterval;
-                       } else {
-                               rc = 1;
-                       }
-                       break;
-               case CFG_REPLOG:
-                       if ( c->be->be_replogfile )
-                               c->value_string = ch_strdup( c->be->be_replogfile );
-                       break;
                case CFG_ROOTDSE: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( cf->c_dseFiles ) {
                                value_add( &c->rvalue_vals, cf->c_dseFiles );
                        } else {
@@ -953,9 +988,9 @@ config_generic(ConfigArgs *c) {
                        if ( sid_list ) {
                                ServerID *si;
                                struct berval bv;
-                               char *ptr;
 
                                for ( si = sid_list; si; si=si->si_next ) {
+                                       assert( si->si_num >= 0 && si->si_num <= SLAP_SYNC_SID_MAX );
                                        if ( !BER_BVISEMPTY( &si->si_url )) {
                                                bv.bv_len = si->si_url.bv_len + 6;
                                                bv.bv_val = ch_malloc( bv.bv_len );
@@ -997,9 +1032,20 @@ config_generic(ConfigArgs *c) {
                case CFG_SSTR_IF_MIN:
                        c->value_int = index_substr_if_minlen;
                        break;
+               case CFG_IX_INTLEN:
+                       c->value_int = index_intlen;
+                       break;
+               case CFG_SORTVALS: {
+                       ADlist *sv;
+                       rc = 1;
+                       for ( sv = sortVals; sv; sv = sv->al_next ) {
+                               value_add_one( &c->rvalue_vals, &sv->al_desc->ad_cname );
+                               rc = 0;
+                       }
+                       } break;
 #ifdef SLAPD_MODULES
                case CFG_MODLOAD: {
-                       ModPaths *mp = c->private;
+                       ModPaths *mp = c->ca_private;
                        if (mp->mp_loads) {
                                int i;
                                for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
@@ -1021,7 +1067,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_MODPATH: {
-                       ModPaths *mp = c->private;
+                       ModPaths *mp = c->ca_private;
                        if ( !BER_BVISNULL( &mp->mp_path ))
                                value_add_one( &c->rvalue_vals, &mp->mp_path );
 
@@ -1097,32 +1143,16 @@ config_generic(ConfigArgs *c) {
                        passwd_salt = NULL;
                        break;
 
-               case CFG_REPLICA_ARGSFILE:
-                       ch_free( c->be->be_replica_argsfile );
-                       c->be->be_replica_argsfile = NULL;
-                       break;
-
-               case CFG_REPLICA_PIDFILE:
-                       ch_free( c->be->be_replica_pidfile );
-                       c->be->be_replica_pidfile = NULL;
-                       break;
-
-               case CFG_REPLICATIONINTERVAL:
-                       c->be->be_replicationinterval = 0;
-                       break;
-
-               case CFG_REPLOG:
-                       ch_free( c->be->be_replogfile );
-                       c->be->be_replogfile = NULL;
-                       break;
-
                case CFG_LOGFILE:
                        ch_free( logfileName );
                        logfileName = NULL;
+                       if ( logfile ) {
+                               fclose( logfile );
+                               logfile = NULL;
+                       }
                        break;
 
                case CFG_SERVERID: {
-                       int i;
                        ServerID *si, **sip;
 
                        for ( i=0, si = sid_list, sip = &sid_list;
@@ -1142,6 +1172,12 @@ config_generic(ConfigArgs *c) {
                        c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
                        break;
 
+               case CFG_IX_INTLEN:
+                       index_intlen = SLAP_INDEX_INTLEN_DEFAULT;
+                       index_intlen_strlen = SLAP_INDEX_INTLEN_STRLEN(
+                               SLAP_INDEX_INTLEN_DEFAULT );
+                       break;
+
                case CFG_ACL:
                        if ( c->valx < 0 ) {
                                AccessControl *end;
@@ -1167,12 +1203,16 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_OC: {
-                       CfEntryInfo *ce = c->ca_entry->e_private;
-                       /* can't modify the hardcoded schema */
-                       if ( ce->ce_parent->ce_type == Cft_Global )
-                               return 1;
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
                        }
-                       cfn = c->private;
+                       cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                ObjectClass *oc;
 
@@ -1184,7 +1224,6 @@ config_generic(ConfigArgs *c) {
                                cfn->c_oc_head = cfn->c_oc_tail = NULL;
                        } else {
                                ObjectClass *oc, *prev = NULL;
-                               int i;
 
                                for ( i=0, oc=cfn->c_oc_head; i<c->valx; i++) {
                                        prev = oc;
@@ -1202,12 +1241,16 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_ATTR: {
-                       CfEntryInfo *ce = c->ca_entry->e_private;
-                       /* can't modify the hardcoded schema */
-                       if ( ce->ce_parent->ce_type == Cft_Global )
-                               return 1;
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
                        }
-                       cfn = c->private;
+                       cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                AttributeType *at;
 
@@ -1219,7 +1262,6 @@ config_generic(ConfigArgs *c) {
                                cfn->c_at_head = cfn->c_at_tail = NULL;
                        } else {
                                AttributeType *at, *prev = NULL;
-                               int i;
 
                                for ( i=0, at=cfn->c_at_head; i<c->valx; i++) {
                                        prev = at;
@@ -1235,6 +1277,27 @@ config_generic(ConfigArgs *c) {
                                }
                        }
                        break;
+               case CFG_SORTVALS:
+                       if ( c->valx < 0 ) {
+                               ADlist *sv;
+                               for ( sv = sortVals; sv; sv = sortVals ) {
+                                       sortVals = sv->al_next;
+                                       sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
+                                       ch_free( sv );
+                               }
+                       } else {
+                               ADlist *sv, **prev;
+                               int i = 0;
+
+                               for ( prev = &sortVals, sv = sortVals; i < c->valx; i++ ) {
+                                       prev = &sv->al_next;
+                                       sv = sv->al_next;
+                               }
+                               sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
+                               *prev = sv->al_next;
+                               ch_free( sv );
+                       }
+                       break;
 
                case CFG_LIMITS:
                        /* FIXME: there is no limits_free function */
@@ -1256,9 +1319,9 @@ config_generic(ConfigArgs *c) {
        switch(c->type) {
                case CFG_BACKEND:
                        if(!(c->bi = backend_info(c->argv[1]))) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        break;
@@ -1272,11 +1335,11 @@ config_generic(ConfigArgs *c) {
                        } else if ( !strcasecmp( c->argv[1], "frontend" )) {
                                c->be = frontendDB;
                        } else {
-                               c->be = backend_db_init(c->argv[1], NULL, c->valx);
+                               c->be = backend_db_init(c->argv[1], NULL, c->valx, &c->reply);
                                if ( !c->be ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                                               c->log, c->msg, c->argv[1] );
+                                       if ( c->cr_msg[0] == 0 )
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n", c->log, c->cr_msg, c->argv[1] );
                                        return(1);
                                }
                        }
@@ -1288,19 +1351,19 @@ config_generic(ConfigArgs *c) {
 
                case CFG_THREADS:
                        if ( c->value_int < 2 ) {
-                               snprintf( c->msg, sizeof( c->msg ),
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                        "threads=%d smaller than minimum value 2",
                                        c->value_int );
                                Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return 1;
 
                        } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
-                               snprintf( c->msg, sizeof( c->msg ),
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                        "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
                                        c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
                                Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                        }
                        if ( slapMode & SLAP_SERVER_MODE )
                                ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
@@ -1334,9 +1397,9 @@ config_generic(ConfigArgs *c) {
                case CFG_AZPOLICY:
                        ch_free(c->value_string);
                        if (slap_sasl_setpolicy( c->argv[1] )) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        break;
@@ -1351,9 +1414,9 @@ config_generic(ConfigArgs *c) {
                        {
                        char *txt = slap_sasl_secprops( c->argv[1] );
                        if ( txt ) {
-                               snprintf( c->msg, sizeof(c->msg), "<%s> %s",
+                               snprintf( c->cr_msg, sizeof(c->cr_msg), "<%s> %s",
                                        c->argv[0], txt );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        break;
@@ -1367,8 +1430,8 @@ config_generic(ConfigArgs *c) {
                case CFG_OID: {
                        OidMacro *om;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if(parse_oidm(c, 1, &om))
                                return(1);
                        if (!cfn->c_om_head) cfn->c_om_head = om;
@@ -1379,8 +1442,8 @@ config_generic(ConfigArgs *c) {
                case CFG_OC: {
                        ObjectClass *oc, *prev;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                prev = cfn->c_oc_tail;
                        } else {
@@ -1411,8 +1474,8 @@ config_generic(ConfigArgs *c) {
                case CFG_ATTR: {
                        AttributeType *at, *prev;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                prev = cfn->c_at_tail;
                        } else {
@@ -1443,8 +1506,8 @@ config_generic(ConfigArgs *c) {
                case CFG_DIT: {
                        ContentRule *cr;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if(parse_cr(c, &cr)) return(1);
                        if (!cfn->c_cr_head) cfn->c_cr_head = cr;
                        cfn->c_cr_tail = cr;
@@ -1458,6 +1521,63 @@ config_generic(ConfigArgs *c) {
                                        return(1);
                        break;
 
+               case CFG_IX_INTLEN:
+                       if ( c->value_int < SLAP_INDEX_INTLEN_DEFAULT )
+                               c->value_int = SLAP_INDEX_INTLEN_DEFAULT;
+                       else if ( c->value_int > 255 )
+                               c->value_int = 255;
+                       index_intlen = c->value_int;
+                       index_intlen_strlen = SLAP_INDEX_INTLEN_STRLEN(
+                               index_intlen );
+                       break;
+                       
+               case CFG_SORTVALS: {
+                       ADlist *svnew = NULL, *svtail, *sv;
+
+                       for ( i = 1; i < c->argc; i++ ) {
+                               AttributeDescription *ad = NULL;
+                               const char *text;
+                               int rc;
+
+                               rc = slap_str2ad( c->argv[i], &ad, &text );
+                               if ( rc ) {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown attribute type #%d",
+                                               c->argv[0], i );
+sortval_reject:
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                               c->log, c->cr_msg, c->argv[i] );
+                                       for ( sv = svnew; sv; sv = svnew ) {
+                                               svnew = sv->al_next;
+                                               ch_free( sv );
+                                       }
+                                       return 1;
+                               }
+                               if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED ) ||
+                                       ad->ad_type->sat_single_value ) {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> inappropriate attribute type #%d",
+                                               c->argv[0], i );
+                                       goto sortval_reject;
+                               }
+                               sv = ch_malloc( sizeof( ADlist ));
+                               sv->al_desc = ad;
+                               if ( !svnew ) {
+                                       svnew = sv;
+                               } else {
+                                       svtail->al_next = sv;
+                               }
+                               svtail = sv;
+                       }
+                       sv->al_next = NULL;
+                       for ( sv = svnew; sv; sv = sv->al_next )
+                               sv->al_desc->ad_type->sat_flags |= SLAP_AT_SORTED_VAL;
+                       for ( sv = sortVals; sv && sv->al_next; sv = sv->al_next );
+                       if ( sv )
+                               sv->al_next = svnew;
+                       else
+                               sortVals = svnew;
+                       }
+                       break;
+
                case CFG_ACL:
                        /* Don't append to the global ACL if we're on a specific DB */
                        i = c->valx;
@@ -1473,97 +1593,18 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
 
-               case CFG_REPLICA_ARGSFILE:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-argsfile\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       if ( c->be->be_replica_argsfile != NULL ) {
-                               /* FIXME: error? */
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-argsfile\" already provided; "
-                                       "replacing \"%s\" with \"%s\".\n",
-                                       c->log, c->be->be_replica_argsfile, c->value_string );
-                               ch_free( c->be->be_replica_argsfile );
-                       }
-
-                       c->be->be_replica_argsfile = c->value_string;
-                       break;
-
-               case CFG_REPLICA_PIDFILE:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-pidfile\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       if ( c->be->be_replica_pidfile != NULL ) {
-                               /* FIXME: error? */
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-pidfile\" already provided; "
-                                       "replacing \"%s\" with \"%s\".\n",
-                                       c->log, c->be->be_replica_pidfile, c->value_string );
-                               ch_free( c->be->be_replica_pidfile );
-                       }
-
-                       c->be->be_replica_pidfile = c->value_string;
-                       break;
-
-               case CFG_REPLICATIONINTERVAL:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replicationinterval\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       c->be->be_replicationinterval = c->value_int;
-                       break;
-
-               case CFG_REPLOG:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replogfile\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       if ( c->be->be_replogfile != NULL ) {
-                               /* FIXME: error? */
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replogfile\" already provided; "
-                                       "replacing \"%s\" with \"%s\".\n",
-                                       c->log, c->be->be_replogfile, c->value_string );
-                               ch_free( c->be->be_replogfile );
-                       }
-
-                       c->be->be_replogfile = c->value_string;
-                       break;
-
                case CFG_ROOTDSE:
                        if(root_dse_read_file(c->argv[1])) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> could not read file", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        {
                                struct berval bv;
                                ber_str2bv( c->argv[1], 0, 1, &bv );
-                               if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                                       cfn = c->private;
+                               if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                                       cfn = c->ca_private;
                                ber_bvarray_add( &cfn->c_dseFiles, &bv );
                        }
                        break;
@@ -1572,12 +1613,14 @@ config_generic(ConfigArgs *c) {
                        {
                                ServerID *si, **sip;
                                LDAPURLDesc *lud;
-                               int num = atoi( c->argv[1] );
-                               if ( num < 0 || num > SLAP_SYNC_SID_MAX ) {
-                                       snprintf( c->msg, sizeof( c->msg ),
+                               int num;
+                               if ( lutil_atoi( &num, c->argv[1] ) ||
+                                       num < 0 || num > SLAP_SYNC_SID_MAX )
+                               {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                "<%s> illegal server ID", c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                               c->log, c->msg, c->argv[1] );
+                                               c->log, c->cr_msg, c->argv[1] );
                                        return 1;
                                }
                                /* only one value allowed if no URL is given */
@@ -1585,18 +1628,18 @@ config_generic(ConfigArgs *c) {
                                        int len;
 
                                        if ( sid_list && BER_BVISEMPTY( &sid_list->si_url )) {
-                                               snprintf( c->msg, sizeof( c->msg ),
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                        "<%s> only one server ID allowed now", c->argv[0] );
                                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                                       c->log, c->msg, c->argv[1] );
+                                                       c->log, c->cr_msg, c->argv[1] );
                                                return 1;
                                        }
 
                                        if ( ldap_url_parse( c->argv[2], &lud )) {
-                                               snprintf( c->msg, sizeof( c->msg ),
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                        "<%s> invalid URL", c->argv[0] );
                                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                                       c->log, c->msg, c->argv[2] );
+                                                       c->log, c->cr_msg, c->argv[2] );
                                                return 1;
                                        }
                                        len = strlen( c->argv[2] );
@@ -1606,15 +1649,18 @@ config_generic(ConfigArgs *c) {
                                        strcpy( si->si_url.bv_val, c->argv[2] );
                                } else {
                                        if ( sid_list ) {
-                                               snprintf( c->msg, sizeof( c->msg ),
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                        "<%s> unqualified server ID not allowed now", c->argv[0] );
                                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                                       c->log, c->msg, c->argv[1] );
+                                                       c->log, c->cr_msg, c->argv[1] );
                                                return 1;
                                        }
                                        si = ch_malloc( sizeof(ServerID) );
                                        BER_BVZERO( &si->si_url );
                                        slap_serverID = num;
+                                       Debug( LDAP_DEBUG_CONFIG,
+                                               "%s: SID=%d\n",
+                                               c->log, slap_serverID, 0 );
                                }
                                si->si_next = NULL;
                                si->si_num = num;
@@ -1633,7 +1679,7 @@ config_generic(ConfigArgs *c) {
                                                Listener **l = slapd_get_listeners();
                                                int i;
 
-                                               for ( i=0; l[i]; i++ ) {
+                                               for ( i=0; l && l[i]; i++ ) {
                                                        LDAPURLDesc *lu2;
                                                        int isMe = 0;
                                                        ldap_url_parse( l[i]->sl_url.bv_val, &lu2 );
@@ -1665,6 +1711,10 @@ config_generic(ConfigArgs *c) {
                                                        ldap_free_urldesc( lu2 );
                                                        if ( isMe ) {
                                                                slap_serverID = si->si_num;
+                                                               Debug( LDAP_DEBUG_CONFIG,
+                                                                       "%s: SID=%d (listener=%s)\n",
+                                                                       c->log, slap_serverID,
+                                                                       l[i]->sl_url.bv_val );
                                                                break;
                                                        }
                                                }
@@ -1675,7 +1725,6 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_LOGFILE: {
-                               FILE *logfile;
                                if ( logfileName ) ch_free( logfileName );
                                logfileName = c->value_string;
                                logfile = fopen(logfileName, "w");
@@ -1684,10 +1733,10 @@ config_generic(ConfigArgs *c) {
 
                case CFG_LASTMOD:
                        if(SLAP_NOLASTMODCMD(c->be)) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> not available for %s database",
                                        c->argv[0], c->be->bd_info->bi_type );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        if(c->value_int)
@@ -1698,10 +1747,10 @@ config_generic(ConfigArgs *c) {
 
                case CFG_MIRRORMODE:
                        if(!SLAP_SHADOW(c->be)) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database is not a shadow",
                                        c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        if(c->value_int)
@@ -1726,9 +1775,9 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MAX:
                        if (c->value_int < index_substr_if_minlen) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
-                                       c->log, c->msg, c->value_int );
+                                       c->log, c->cr_msg, c->value_int );
                                return(1);
                        }
                        index_substr_if_maxlen = c->value_int;
@@ -1736,9 +1785,9 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MIN:
                        if (c->value_int > index_substr_if_maxlen) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
-                                       c->log, c->msg, c->value_int );
+                                       c->log, c->cr_msg, c->value_int );
                                return(1);
                        }
                        index_substr_if_minlen = c->value_int;
@@ -1749,14 +1798,14 @@ config_generic(ConfigArgs *c) {
                        /* If we're just adding a module on an existing modpath,
                         * make sure we've selected the current path.
                         */
-                       if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
-                               modcur = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && modcur != c->ca_private ) {
+                               modcur = c->ca_private;
                                /* This should never fail */
                                if ( module_path( modcur->mp_path.bv_val )) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> module path no longer valid",
                                                c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                                               c->log, c->msg, modcur->mp_path.bv_val );
+                                               c->log, c->cr_msg, modcur->mp_path.bv_val );
                                        return(1);
                                }
                        }
@@ -1798,7 +1847,7 @@ config_generic(ConfigArgs *c) {
                                mp->mp_next = NULL;
                                mp->mp_loads = NULL;
                                modlast = mp;
-                               c->private = mp;
+                               c->ca_private = mp;
                                modcur = mp;
                        }
                        
@@ -1857,8 +1906,8 @@ config_generic(ConfigArgs *c) {
 static int
 config_fname(ConfigArgs *c) {
        if(c->op == SLAP_CONFIG_EMIT) {
-               if (c->private) {
-                       ConfigFile *cf = c->private;
+               if (c->ca_private) {
+                       ConfigFile *cf = c->ca_private;
                        value_add_one( &c->rvalue_vals, &cf->c_file );
                        return 0;
                }
@@ -1914,17 +1963,27 @@ config_search_base(ConfigArgs *c) {
        return(0);
 }
 
+/* For RE23 compatibility we allow this in the global entry
+ * but we now defer it to the frontend entry to allow modules
+ * to load new hash types.
+ */
 static int
 config_passwd_hash(ConfigArgs *c) {
        int i;
        if (c->op == SLAP_CONFIG_EMIT) {
                struct berval bv;
+               /* Don't generate it in the global entry */
+               if ( c->table == Cft_Global )
+                       return 1;
                for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
                        ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
                        value_add_one(&c->rvalue_vals, &bv);
                }
                return i ? 0 : 1;
        } else if ( c->op == LDAP_MOD_DELETE ) {
+               /* Deleting from global is a no-op, only the frontendDB entry matters */
+               if ( c->table == Cft_Global )
+                       return 0;
                if ( c->valx < 0 ) {
                        ldap_charray_free( default_passwd_hash );
                        default_passwd_hash = NULL;
@@ -1936,26 +1995,20 @@ config_passwd_hash(ConfigArgs *c) {
                }
                return 0;
        }
-       if(default_passwd_hash) {
-               Debug(LDAP_DEBUG_ANY, "%s: "
-                       "already set default password_hash\n",
-                       c->log, 0, 0);
-               return(1);
-       }
        for(i = 1; i < c->argc; i++) {
                if(!lutil_passwd_scheme(c->argv[i])) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> scheme not available", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                } else {
                        ldap_charray_add(&default_passwd_hash, c->argv[i]);
                }
-               if(!default_passwd_hash) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
-                       Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0 );
-                       return(1);
-               }
+       }
+       if(!default_passwd_hash) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> no valid hashes found", c->argv[0] );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0 );
+               return(1);
        }
        return(0);
 }
@@ -2013,9 +2066,9 @@ config_sizelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "size", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return(1);
                        }
                } else {
@@ -2023,9 +2076,9 @@ config_sizelimit(ConfigArgs *c) {
                                lim->lms_s_soft = -1;
                        } else {
                                if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, c->argv[i]);
+                                               c->log, c->cr_msg, c->argv[i]);
                                        return(1);
                                }
                        }
@@ -2060,9 +2113,9 @@ config_timelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "time", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return(1);
                        }
                } else {
@@ -2070,9 +2123,9 @@ config_timelimit(ConfigArgs *c) {
                                lim->lms_t_soft = -1;
                        } else {
                                if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, c->argv[i]);
+                                               c->log, c->cr_msg, c->argv[i]);
                                        return(1);
                                }
                        }
@@ -2090,13 +2143,13 @@ config_overlay(ConfigArgs *c) {
                assert(0);
        }
        if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1],
-               c->valx, &c->bi)) {
+               c->valx, &c->bi, &c->reply)) {
                /* log error */
                Debug( LDAP_DEBUG_ANY,
                        "%s: (optional) %s overlay \"%s\" configuration failed.\n",
                        c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
                return 1;
-       } else if(overlay_config(c->be, c->argv[1], c->valx, &c->bi)) {
+       } else if(overlay_config(c->be, c->argv[1], c->valx, &c->bi, &c->reply)) {
                return(1);
        }
        return(0);
@@ -2220,20 +2273,29 @@ config_suffix(ConfigArgs *c)
 
 #ifdef SLAPD_MONITOR_DN
        if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> DN is reserved for monitoring slapd",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, SLAPD_MONITOR_DN);
+                       c->log, c->cr_msg, SLAPD_MONITOR_DN);
                return(1);
        }
 #endif
 
+       if (SLAP_DB_ONE_SUFFIX( c->be ) && c->be->be_suffix ) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> Only one suffix is allowed on this %s backend",
+                       c->argv[0], c->be->bd_info->bi_type );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0);
+               return(1);
+       }
+
        pdn = c->value_dn;
        ndn = c->value_ndn;
+
        if (SLAP_DBHIDDEN( c->be ))
                tbe = NULL;
        else
-               tbe = select_backend(&ndn, 0, 0);
+               tbe = select_backend(&ndn, 0);
        if(tbe == c->be) {
                Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
                        c->log, 0, 0);
@@ -2254,11 +2316,11 @@ config_suffix(ConfigArgs *c)
                                type = oi->oi_orig->bi_type;
                        }
 
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" "
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> namingContext \"%s\" "
                                "already served by a preceding %s database",
                                c->argv[0], pdn.bv_val, type );
                        Debug(LDAP_DEBUG_ANY, "%s: %s serving namingContext \"%s\"\n",
-                               c->log, c->msg, tbe->be_suffix[0].bv_val);
+                               c->log, c->cr_msg, tbe->be_suffix[0].bv_val);
                        free(pdn.bv_val);
                        free(ndn.bv_val);
                        return(1);
@@ -2318,12 +2380,12 @@ config_rootpw(ConfigArgs *c) {
                return 0;
        }
 
-       tbe = select_backend(&c->be->be_rootndn, 0, 0);
+       tbe = select_backend(&c->be->be_rootndn, 0);
        if(tbe != c->be) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> can only be set when rootdn is under suffix",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
        if ( !BER_BVISNULL( &c->be->be_rootpw ))
@@ -2370,9 +2432,9 @@ config_restrict(ConfigArgs *c) {
        }
        i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown operation", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
@@ -2406,9 +2468,9 @@ config_allows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        global_allows |= allows;
@@ -2439,9 +2501,9 @@ config_disallows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        global_disallows |= disallows;
@@ -2482,13 +2544,13 @@ config_requires(ConfigArgs *c) {
        i = verbs_to_mask(argc, argv, requires_ops, &requires);
        if ( i ) {
                if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
                        Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0);
+                               c->log, c->cr_msg, 0);
                } else {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                }
                return(1);
        }
@@ -2561,8 +2623,7 @@ int
 slap_loglevel_get( struct berval *s, int *l )
 {
        int             rc;
-       unsigned long   i;
-       slap_mask_t     m;
+       slap_mask_t     m, i;
 
        if ( loglevel_ops == NULL ) {
                loglevel_init();
@@ -2572,12 +2633,10 @@ slap_loglevel_get( struct berval *s, int *l )
                m |= loglevel_ops[ i ].mask;
        }
 
-       m = ~m;
-
-       for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
+       for ( i = 1; m & i; i <<= 1 )
                ;
 
-       if ( !( m & i ) ) {
+       if ( i == 0 ) {
                return -1;
        }
 
@@ -2697,27 +2756,29 @@ config_loglevel(ConfigArgs *c) {
                return 0;
        }
 
-       config_syslog = 0;
-
        for( i=1; i < c->argc; i++ ) {
                int     level;
 
                if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
                        if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return( 1 );
                        }
                } else {
                        if ( str2loglevel( c->argv[i], &level ) ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return( 1 );
                        }
                }
-               config_syslog |= level;
+               /* Explicitly setting a zero clears all the levels */
+               if ( level )
+                       config_syslog |= level;
+               else
+                       config_syslog = 0;
        }
        if ( slapMode & SLAP_SERVER_MODE ) {
                ldap_syslog = config_syslog;
@@ -2748,9 +2809,9 @@ config_referral(ConfigArgs *c) {
                return 0;
        }
        if(validate_global_referral(c->argv[1])) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, c->argv[1]);
+                       c->log, c->cr_msg, c->argv[1]);
                return(1);
        }
 
@@ -2818,16 +2879,16 @@ config_security(ConfigArgs *c) {
                        }
                }
                if ( !tgt ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                        return(1);
                }
 
                if ( lutil_atou( tgt, src ) != 0 ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                        return(1);
                }
        }
@@ -2850,230 +2911,6 @@ anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
        return ptr;
 }
 
-static void
-replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
-{
-       int len;
-       char *ptr;
-       struct berval bc = BER_BVNULL;
-       char numbuf[32];
-
-       assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
-       
-       BER_BVZERO( bv );
-
-       len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
-       if ( len >= sizeof( numbuf ) ) {
-               /* FIXME: how can indicate error? */
-               return;
-       }
-
-       if ( ri->ri_nsuffix ) {
-               for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
-                       len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
-               }
-       }
-       if ( ri->ri_attrs ) {
-               len += STRLENOF(" attrs");
-               if ( ri->ri_exclude ) len++;
-               for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
-                       len += 1 + ri->ri_attrs[i].an_name.bv_len;
-               }
-       }
-       bindconf_unparse( &ri->ri_bindconf, &bc );
-       len += bc.bv_len;
-
-       bv->bv_val = ch_malloc(len + 1);
-       bv->bv_len = len;
-
-       ptr = lutil_strcopy( bv->bv_val, numbuf );
-
-       /* start with URI from bindconf */
-       assert( !BER_BVISNULL( &bc ) );
-       if ( bc.bv_val ) {
-               strcpy( ptr, bc.bv_val );
-               ch_free( bc.bv_val );
-       }
-
-       if ( ri->ri_nsuffix ) {
-               for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
-                       ptr = lutil_strcopy( ptr, " suffix=\"" );
-                       ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
-                       *ptr++ = '"';
-               }
-       }
-       if ( ri->ri_attrs ) {
-               ptr = lutil_strcopy( ptr, " attrs" );
-               if ( ri->ri_exclude ) *ptr++ = '!';
-               *ptr++ = '=';
-               ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
-       }
-}
-
-static int
-config_replica(ConfigArgs *c) {
-       int i, nr = -1;
-       char *replicahost = NULL, *replicauri = NULL;
-       LDAPURLDesc *ludp;
-
-       if (c->op == SLAP_CONFIG_EMIT) {
-               if (c->be->be_replica) {
-                       struct berval bv;
-                       for (i=0;c->be->be_replica[i]; i++) {
-                               replica_unparse( c->be->be_replica[i], i, &bv );
-                               ber_bvarray_add( &c->rvalue_vals, &bv );
-                       }
-                       return 0;
-               }
-               return 1;
-       } else if ( c->op == LDAP_MOD_DELETE ) {
-               /* FIXME: there is no replica_free function */
-               if ( c->valx < 0 ) {
-               } else {
-               }
-       }
-       if(SLAP_MONITOR(c->be)) {
-               Debug(LDAP_DEBUG_ANY, "%s: "
-                       "\"replica\" should not be used inside monitor database\n",
-                       c->log, 0, 0);
-               return(0);      /* FIXME: should this be an error? */
-       }
-
-       for(i = 1; i < c->argc; i++) {
-               if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
-                       ber_len_t       len;
-
-                       if ( replicauri ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
-                               return(1);
-                       }
-
-                       replicahost = c->argv[i] + STRLENOF("host=");
-                       len = strlen( replicahost ) + STRLENOF("ldap://");
-                       replicauri = ch_malloc( len + 1 );
-                       snprintf( replicauri, len + 1, "ldap://%s", replicahost );
-                       replicahost = replicauri + STRLENOF( "ldap://");
-                       nr = add_replica_info(c->be, replicauri, replicahost);
-                       break;
-               } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
-                       ber_len_t       len;
-
-                       if ( replicauri ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
-                               return(1);
-                       }
-
-                       if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-                               return(1);
-                       }
-                       if(!ludp->lud_host) {
-                               ldap_free_urldesc(ludp);
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
-                                       c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-                               return(1);
-                       }
-
-                       len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
-                               STRLENOF("://") + 1;
-                       if (ludp->lud_port != LDAP_PORT) {
-                               if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
-                                       ldap_free_urldesc(ludp);
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
-                                               c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-                                       return(1);
-                               }
-                               len += STRLENOF(":65535");
-                       }
-                       replicauri = ch_malloc( len );
-                       replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
-                       replicahost = lutil_strcopy( replicahost, "://" );
-                       if (ludp->lud_port == LDAP_PORT) {
-                               strcpy( replicahost, ludp->lud_host );
-                       } else {
-                               sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
-                       }
-                       ldap_free_urldesc(ludp);
-                       nr = add_replica_info(c->be, replicauri, replicahost);
-                       break;
-               }
-       }
-       if(i == c->argc) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-               return(1);
-       } else if(nr == -1) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
-                       replicauri ? replicauri : "" );
-               return(1);
-       } else {
-               for(i = 1; i < c->argc; i++) {
-                       if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
-                               /* dealt with separately; don't let it get to bindconf */
-                               ;
-
-                       } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
-                               /* dealt with separately; don't let it get to bindconf */
-                               ;
-
-                       } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
-                               switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
-                                       case 1:
-                                               Debug( LDAP_DEBUG_ANY, "%s: "
-                                                       "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
-                                                       c->log, c->argv[i] + STRLENOF("suffix="), 0);
-                                               return 1;
-                                               break;
-                                       case 2:
-                                               Debug( LDAP_DEBUG_ANY, "%s: "
-                                                       "unable to normalize suffix in \"replica\" line.\n",
-                                                       c->log, 0, 0);
-                                               return 1;
-                                               break;
-                               }
-
-                       } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
-                               || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
-                       {
-                               int exclude = 0;
-                               char *arg = c->argv[i] + STRLENOF("attr");
-                               if (arg[0] == 's') {
-                                       arg++;
-                               } else {
-                                       Debug( LDAP_DEBUG_ANY,
-                                               "%s: \"attr\" "
-                                               "is deprecated (and undocumented); "
-                                               "use \"attrs\" instead.\n",
-                                               c->log, 0, 0 );
-                               }
-                               if(arg[0] == '!') {
-                                       arg++;
-                                       exclude = 1;
-                               }
-                               if(arg[0] != '=') {
-                                       continue;
-                               }
-                               if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, arg + 1);
-                                       return(1);
-                               }
-                       } else if ( bindconf_parse( c->argv[i],
-                                       &c->be->be_replica[nr]->ri_bindconf ) ) {
-                               return(1);
-                       }
-               }
-       }
-       return(0);
-}
-
 static int
 config_updatedn(ConfigArgs *c) {
        if (c->op == SLAP_CONFIG_EMIT) {
@@ -3090,9 +2927,9 @@ config_updatedn(ConfigArgs *c) {
                return 0;
        }
        if(SLAP_SHADOW(c->be)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database already shadowed", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
 
@@ -3152,17 +2989,17 @@ config_updateref(ConfigArgs *c) {
                return 0;
        }
        if(!SLAP_SHADOW(c->be) && !c->be->be_syncinfo) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must appear after syncrepl or updatedn",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
 
        if(validate_global_referral(c->argv[1])) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, c->argv[1]);
+                       c->log, c->cr_msg, c->argv[1]);
                return(1);
        }
        ber_str2bv(c->argv[1], 0, 0, &val);
@@ -3170,6 +3007,17 @@ config_updateref(ConfigArgs *c) {
        return(0);
 }
 
+static int
+config_obsolete(ConfigArgs *c) {
+       if (c->op == SLAP_CONFIG_EMIT)
+               return 1;
+
+       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> keyword is obsolete (ignored)",
+               c->argv[0] );
+       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
+       return(0);
+}
+
 static int
 config_include(ConfigArgs *c) {
        int savelineno = c->lineno;
@@ -3178,7 +3026,10 @@ config_include(ConfigArgs *c) {
        ConfigFile *cfsave = cfn;
        ConfigFile *cf2 = NULL;
 
-       /* No dynamic config for include files */
+       /* Leftover from RE23. No dynamic config for include files */
+       if ( c->op == SLAP_CONFIG_EMIT || c->op == LDAP_MOD_DELETE )
+               return 1;
+
        cf = ch_calloc( 1, sizeof(ConfigFile));
        if ( cfn->c_kids ) {
                for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
@@ -3197,7 +3048,7 @@ config_include(ConfigArgs *c) {
                ch_free( cf->c_file.bv_val );
                ch_free( cf );
        } else {
-               c->private = cf;
+               c->ca_private = cf;
        }
        return(rc);
 }
@@ -3215,6 +3066,9 @@ config_tls_option(ConfigArgs *c) {
        case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
        case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
        case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
+#ifdef HAVE_GNUTLS
+       case CFG_TLS_CRL_FILE:  flag = LDAP_OPT_X_TLS_CRLFILE;  break;
+#endif
        default:                Debug(LDAP_DEBUG_ANY, "%s: "
                                        "unknown tls_option <0x%x>\n",
                                        c->log, c->type, 0);
@@ -3375,7 +3229,7 @@ ok:
                rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
                if ( rs->sr_err != LDAP_SUCCESS ) {
                        Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
-                               rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
+                               rs->sr_entry->e_name.bv_val, sc->ca->cr_msg, 0 );
                }
        }
        return rs->sr_err;
@@ -3411,7 +3265,7 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( !cfb->cb_db.bd_info )
                return 0;       /* FIXME: eventually this will be a fatal error */
 
-       if ( backend_db_init( "ldif", &cfb->cb_db, -1 ) == NULL )
+       if ( backend_db_init( "ldif", &cfb->cb_db, -1, NULL ) == NULL )
                return 1;
 
        cfb->cb_db.be_suffix = be->be_suffix;
@@ -3432,6 +3286,8 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        argv[1] = (char *)dir;
        argv[2] = NULL;
        c.argv = argv;
+       c.reply.err = 0;
+       c.reply.msg[0] = 0;
        c.table = Cft_Database;
 
        ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
@@ -3441,15 +3297,15 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( config_add_vals( ct, &c ))
                return 1;
 
-       if ( backend_startup_one( &cfb->cb_db ))
+       if ( backend_startup_one( &cfb->cb_db, &c.reply ))
                return 1;
 
        if ( readit ) {
                void *thrctx = ldap_pvt_thread_pool_context();
                int prev_DN_strict;
 
-               op = (Operation *) &opbuf;
-               connection_fake_init( &conn, op, thrctx );
+               connection_fake_init( &conn, &opbuf, thrctx );
+               op = &opbuf.ob_op;
 
                filter.f_desc = slap_schema.si_ad_objectClass;
 
@@ -3548,7 +3404,7 @@ read_config(const char *fname, const char *dir) {
        int rc;
 
        /* Setup the config backend */
-       be = backend_db_init( "config", NULL, 0 );
+       be = backend_db_init( "config", NULL, 0, NULL );
        if ( !be )
                return 1;
 
@@ -3629,7 +3485,7 @@ done:
 static int
 config_back_bind( Operation *op, SlapReply *rs )
 {
-       if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
+       if ( be_isroot_pw( op ) ) {
                ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
                /* frontend sends result */
                return LDAP_SUCCESS;
@@ -3764,7 +3620,7 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
        if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
                rc = ordered_value_sort( a, 1 );
                if ( rc ) {
-                       snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
+                       snprintf(ca->cr_msg, sizeof( ca->cr_msg ), "ordered_value_sort failed on attr %s\n",
                                ad->ad_cname.bv_val );
                        return rc;
                }
@@ -3958,7 +3814,7 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
 {
        CfEntryInfo *ce;
        int index = -1, gotindex = 0, nsibs, rc = 0;
-       int renumber = 0, tailindex = 0, isfrontend = 0;
+       int renumber = 0, tailindex = 0, isfrontend = 0, isconfig = 0;
        char *ptr1, *ptr2 = NULL;
        struct berval rdn;
 
@@ -3973,9 +3829,14 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
 
        /* See if the rdn has an index already */
        dnRdn( &e->e_name, &rdn );
-       if ( ce_type == Cft_Database && !strncmp( rdn.bv_val + rdn.bv_len -
-               STRLENOF("frontend"), "frontend", STRLENOF("frontend") ))
-               isfrontend = 1;
+       if ( ce_type == Cft_Database ) {
+               if ( !strncmp( rdn.bv_val + rdn.bv_len - STRLENOF("frontend"),
+                               "frontend", STRLENOF("frontend") )) 
+                       isfrontend = 1;
+               else if ( !strncmp( rdn.bv_val + rdn.bv_len - STRLENOF("config"),
+                               "config", STRLENOF("config") )) 
+                       isconfig = 1;
+       }
        ptr1 = ber_bvchr( &e->e_name, '{' );
        if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
                char    *next;
@@ -3994,6 +3855,9 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                        if ( index != -1 || !isfrontend )
                                return LDAP_NAMING_VIOLATION;
                }
+               if ( isconfig && index != 0 ){
+                       return LDAP_NAMING_VIOLATION;
+               }
        }
 
        /* count related kids */
@@ -4014,7 +3878,11 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                                        renumber = 1;
                        }
                }
-               if ( !isfrontend && index == -1 ) {
+               /* config DB is always "0" */
+               if ( isconfig && index == -1 ) {
+                       index = 0;
+               }
+               if (( !isfrontend && index == -1 ) || ( index > nsibs ) ){
                        index = nsibs;
                }
 
@@ -4090,6 +3958,13 @@ count_ocs( Attribute *oc_at, int *nocs )
        return colst;
 }
 
+static int
+cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
+{
+       /* Leftover from RE23. Never parse this entry */
+       return LDAP_COMPARE_TRUE;
+}
+
 static int
 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
 {
@@ -4098,14 +3973,14 @@ cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
        /* This entry is hardcoded, don't re-parse it */
        if ( p->ce_type == Cft_Global ) {
                cfn = p->ce_private;
-               ca->private = cfn;
+               ca->ca_private = cfn;
                return LDAP_COMPARE_TRUE;
        }
        if ( p->ce_type != Cft_Schema )
                return LDAP_CONSTRAINT_VIOLATION;
 
        cfn = ch_calloc( 1, sizeof(ConfigFile) );
-       ca->private = cfn;
+       ca->ca_private = cfn;
        cfo = p->ce_private;
        cfn->c_sibs = cfo->c_kids;
        cfo->c_kids = cfn;
@@ -4118,6 +3993,11 @@ cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
        if ( p->ce_type != Cft_Global ) {
                return LDAP_CONSTRAINT_VIOLATION;
        }
+       /* config must be {0}, nothing else allowed */
+       if ( !strncmp( e->e_nname.bv_val, "olcDatabase={0}", STRLENOF("olcDatabase={0}")) &&
+               strncmp( e->e_nname.bv_val + STRLENOF("olcDatabase={0}"), "config,", STRLENOF("config,") )) {
+               return LDAP_CONSTRAINT_VIOLATION;
+       }
        ca->be = frontendDB;    /* just to get past check_vals */
        return LDAP_SUCCESS;
 }
@@ -4236,7 +4116,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        int             i, ibase = -1, nocs, rc = 0;
        struct berval   pdn;
        ConfigTable     *ct;
-       char            *ptr;
+       char            *ptr, *log_prefix = op ? op->o_log_prefix : "";
 
        memset( ca, 0, sizeof(ConfigArgs));
 
@@ -4252,7 +4132,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" already exists\n",
-                               op->o_log_prefix, e->e_name.bv_val, 0 );
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_ALREADY_EXISTS;
                }
        }
@@ -4268,7 +4148,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                }
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" not child of DN=\"%s\"\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val,
+                       log_prefix, e->e_name.bv_val,
                        last->ce_entry->e_name.bv_val );
                return LDAP_NO_SUCH_OBJECT;
        }
@@ -4284,7 +4164,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no write access to \"children\" of parent\n",
-                               op->o_log_prefix, e->e_name.bv_val, 0 );
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_INSUFFICIENT_ACCESS;
                }
        }
@@ -4293,7 +4173,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        if ( !oc_at ) {
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" no objectClass\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val, 0 );
+                       log_prefix, e->e_name.bv_val, 0 );
                return LDAP_OBJECT_CLASS_VIOLATION;
        }
 
@@ -4309,7 +4189,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                if ( rc != LDAP_SUCCESS ) {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no structural objectClass (%s)\n",
-                               op ? op->o_log_prefix : "", e->e_name.bv_val, text );
+                               log_prefix, e->e_name.bv_val, text );
                        return rc;
                }
                attr_merge_one( e, slap_schema.si_ad_structuralObjectClass, &soc->soc_cname, NULL );
@@ -4318,7 +4198,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no structural objectClass; "
                                "unable to merge computed class %s\n",
-                               op ? op->o_log_prefix : "", e->e_name.bv_val,
+                               log_prefix, e->e_name.bv_val,
                                soc->soc_cname.bv_val );
                        return LDAP_OBJECT_CLASS_VIOLATION;
                }
@@ -4326,7 +4206,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" no structural objectClass; "
                        "computed objectClass %s merged\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val,
+                       log_prefix, e->e_name.bv_val,
                        soc->soc_cname.bv_val );
        }
 
@@ -4347,7 +4227,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        if ( coptr == NULL ) {
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" no structural objectClass in configuration table\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val, 0 );
+                       log_prefix, e->e_name.bv_val, 0 );
                return LDAP_OBJECT_CLASS_VIOLATION;
        }
 
@@ -4357,26 +4237,39 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        rc = LDAP_CONSTRAINT_VIOLATION;
        if ( coptr->co_type == Cft_Global && !last ) {
                cfn = cfb->cb_config;
-               ca->private = cfn;
+               ca->ca_private = cfn;
                ca->be = frontendDB;    /* just to get past check_vals */
                rc = LDAP_SUCCESS;
        }
 
+       colst = count_ocs( oc_at, &nocs );
+
        /* Check whether the Add is allowed by its parent, and do
         * any necessary arg setup
         */
        if ( last ) {
                rc = config_add_oc( &coptr, last, e, ca );
+               if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
+                       for ( i = 0; i<nocs; i++ ) {
+                               /* Already checked these */
+                               if ( colst[i]->co_oc->soc_kind == LDAP_SCHEMA_STRUCTURAL )
+                                       continue;
+                               if ( colst[i]->co_ldadd &&
+                                       ( rc = colst[i]->co_ldadd( last, e, ca ))
+                                               != LDAP_CONSTRAINT_VIOLATION ) {
+                                       coptr = colst[i];
+                                       break;
+                               }
+                       }
+               }
                if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no structural objectClass add function\n",
-                               op ? op->o_log_prefix : "", e->e_name.bv_val, 0 );
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_OBJECT_CLASS_VIOLATION;
                }
        }
 
-       colst = count_ocs( oc_at, &nocs );
-
        /* Add the entry but don't parse it, we already have its contents */
        if ( rc == LDAP_COMPARE_TRUE ) {
                rc = LDAP_SUCCESS;
@@ -4411,7 +4304,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                if ( renum && *renum && coptr->co_type != Cft_Database &&
                        coptr->co_type != Cft_Overlay )
                {
-                       snprintf( ca->msg, sizeof( ca->msg ),
+                       snprintf( ca->cr_msg, sizeof( ca->cr_msg ),
                                "operation requires sibling renumbering" );
                        rc = LDAP_UNWILLING_TO_PERFORM;
                        goto done_noop;
@@ -4466,20 +4359,24 @@ ok:
        /* Newly added databases and overlays need to be started up */
        if ( CONFIG_ONLINE_ADD( ca )) {
                if ( colst[0]->co_type == Cft_Database ) {
-                       rc = backend_startup_one( ca->be );
+                       rc = backend_startup_one( ca->be, &ca->reply );
 
                } else if ( colst[0]->co_type == Cft_Overlay ) {
                        if ( ca->bi->bi_db_open ) {
                                BackendInfo *bi_orig = ca->be->bd_info;
                                ca->be->bd_info = ca->bi;
-                               rc = ca->bi->bi_db_open( ca->be );
+                               rc = ca->bi->bi_db_open( ca->be, &ca->reply );
                                ca->be->bd_info = bi_orig;
                        }
+               } else if ( ca->cleanup ) {
+                       rc = ca->cleanup( ca );
                }
                if ( rc ) {
-                       snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
+                       if (ca->cr_msg[0] == '\0')
+                               snprintf( ca->cr_msg, sizeof( ca->cr_msg ), "<%s> failed startup", ca->argv[0] );
+
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                               ca->log, ca->msg, ca->argv[1] );
+                               ca->log, ca->cr_msg, ca->argv[1] );
                        rc = LDAP_OTHER;
                        goto done;
                }
@@ -4493,7 +4390,7 @@ ok:
        ce->ce_type = colst[0]->co_type;
        ce->ce_be = ca->be;
        ce->ce_bi = ca->bi;
-       ce->ce_private = ca->private;
+       ce->ce_private = ca->ca_private;
        ca->ca_entry = ce->ce_entry;
        if ( !last ) {
                cfb->cb_root = ce;
@@ -4667,7 +4564,7 @@ config_back_add( Operation *op, SlapReply *rs )
         */
        rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
        if ( rs->sr_err != LDAP_SUCCESS ) {
-               rs->sr_text = ca.msg;
+               rs->sr_text = ca.cr_msg;
                goto out2;
        }
 
@@ -4776,7 +4673,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        init_config_argv( ca );
        ca->be = ce->ce_be;
        ca->bi = ce->ce_bi;
-       ca->private = ce->ce_private;
+       ca->ca_private = ce->ce_private;
        ca->ca_entry = e;
        ca->fname = "slapd";
        ca->ca_op = op;
@@ -4791,7 +4688,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        int *idx = NULL;
                        if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
                                rc = LDAP_OTHER;
-                               snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
+                               snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot delete %s",
                                        ml->sml_desc->ad_cname.bv_val );
                                goto out_noop;
                        }
@@ -4806,7 +4703,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                         */
                        if ( ct && ml->sml_values ) {
                                delrec *d;
-                               for (i=0; ml->sml_values[i].bv_val; i++);
+                               i = ml->sml_numvals;
                                d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
                                d->nidx = i;
                                d->next = NULL;
@@ -4820,7 +4717,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        }
                        rc = modify_delete_vindex(e, &ml->sml_mod,
                                get_permissiveModify(op),
-                               &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
+                               &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg), idx );
                        if ( ml->sml_op == LDAP_MOD_REPLACE ) {
                                ml->sml_values = vals;
                                ml->sml_nvalues = nvals;
@@ -4839,8 +4736,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                if ( ct->arg_type & ARG_NO_INSERT ) {
                                        Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
                                        if ( a ) {
-                                               for (i = 0; a->a_vals[i].bv_val; i++ );
-                                               navals = i;
+                                               navals = a->a_numvals;
                                        }
                                }
                                for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
@@ -4853,7 +4749,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                                j = strtol( val, &next, 0 );
                                                if ( next == val || next[ 0 ] != '}' || j < navals ) {
                                                        rc = LDAP_OTHER;
-                                                       snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
+                                                       snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot insert %s",
                                                                ml->sml_desc->ad_cname.bv_val );
                                                        goto out_noop;
                                                }
@@ -4864,7 +4760,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        }
                        rc = modify_add_values(e, &ml->sml_mod,
                                   get_permissiveModify(op),
-                                  &rs->sr_text, ca->msg, sizeof(ca->msg) );
+                                  &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
 
                        /* If value already exists, show success here
                         * and ignore this operation down below.
@@ -4891,9 +4787,10 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        if ( rc == LDAP_SUCCESS) {
                /* check that the entry still obeys the schema */
                rc = entry_schema_check(op, e, NULL, 0, 0,
-                       &rs->sr_text, ca->msg, sizeof(ca->msg) );
-               if ( rc ) goto out_noop;
+                       &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
        }
+       if ( rc ) goto out_noop;
+
        /* Basic syntax checks are OK. Do the actual settings. */
        for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
                ct = config_find_table( colst, nocs, ml->sml_desc, ca );
@@ -4985,6 +4882,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
 out:
        /* Undo for a failed operation */
        if ( rc != LDAP_SUCCESS ) {
+               ConfigReply msg = ca->reply;
                for ( s = save_attrs; s; s = s->a_next ) {
                        if ( s->a_flags & SLAP_ATTR_IXDEL ) {
                                s->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
@@ -5021,6 +4919,7 @@ out:
                                }
                        }
                }
+               ca->reply = msg;
        }
 
        if ( ca->cleanup )
@@ -5053,6 +4952,7 @@ config_back_modify( Operation *op, SlapReply *rs )
        struct berval rdn;
        char *ptr;
        AttributeDescription *rad = NULL;
+       int do_pause = 1;
 
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
@@ -5083,11 +4983,16 @@ config_back_modify( Operation *op, SlapReply *rs )
                        rs->sr_text = "Use modrdn to change the entry name";
                        goto out;
                }
+               /* Internal update of contextCSN? */
+               if ( ml->sml_desc == slap_schema.si_ad_contextCSN && op->o_conn->c_conn_idx == -1 ) {
+                       do_pause = 0;
+                       break;
+               }
        }
 
        slap_mods_opattrs( op, &op->orm_modlist, 1 );
 
-       if ( !slapd_shutdown )
+       if ( do_pause )
                ldap_pvt_thread_pool_pause( &connection_pool );
 
        /* Strategy:
@@ -5098,7 +5003,7 @@ config_back_modify( Operation *op, SlapReply *rs )
         */
        rs->sr_err = config_modify_internal( ce, op, rs, &ca );
        if ( rs->sr_err ) {
-               rs->sr_text = ca.msg;
+               rs->sr_text = ca.cr_msg;
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
                slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
@@ -5120,7 +5025,7 @@ config_back_modify( Operation *op, SlapReply *rs )
                op->o_ndn = ndn;
        }
 
-       if ( !slapd_shutdown )
+       if ( do_pause )
                ldap_pvt_thread_pool_resume( &connection_pool );
 out:
        send_ldap_result( op, rs );
@@ -5328,7 +5233,102 @@ out:
 static int
 config_back_delete( Operation *op, SlapReply *rs )
 {
-       send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, NULL );
+#ifdef SLAP_CONFIG_DELETE
+       CfBackInfo *cfb;
+       CfEntryInfo *ce, *last, *ce2;
+
+       cfb = (CfBackInfo *)op->o_bd->be_private;
+
+       ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
+       if ( !ce ) {
+               if ( last )
+                       rs->sr_matched = last->ce_entry->e_name.bv_val;
+               rs->sr_err = LDAP_NO_SUCH_OBJECT;
+       } else if ( ce->ce_kids ) {
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+       } else if ( ce->ce_type == Cft_Overlay || ce->ce_type == Cft_Database ){
+               char *iptr;
+               int count, ixold;
+
+               ldap_pvt_thread_pool_pause( &connection_pool );
+
+               if ( ce->ce_type == Cft_Overlay ){
+                       overlay_remove( ce->ce_be, (slap_overinst *)ce->ce_bi );
+               } else { /* Cft_Database*/
+                       if ( ce->ce_be == frontendDB || ce->ce_be == op->o_bd ){
+                               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                               rs->sr_text = "Cannot delete config or frontend database";
+                               ldap_pvt_thread_pool_resume( &connection_pool );
+                               goto out;
+                       } 
+                       if ( ce->ce_be->bd_info->bi_db_close ) {
+                               ce->ce_be->bd_info->bi_db_close( ce->ce_be, NULL );
+                       }
+                       backend_destroy_one( ce->ce_be, 1);
+               }
+
+               /* remove CfEntryInfo from the siblings list */
+               if ( ce->ce_parent->ce_kids == ce ) {
+                       ce->ce_parent->ce_kids = ce->ce_sibs;
+               } else {
+                       for ( ce2 = ce->ce_parent->ce_kids ; ce2; ce2 = ce2->ce_sibs ) {
+                               if ( ce2->ce_sibs == ce ) {
+                                       ce2->ce_sibs = ce->ce_sibs;
+                                       break;
+                               }
+                       }
+               }
+
+               /* remove from underlying database */
+               if ( cfb->cb_use_ldif ) {
+                       BackendDB *be = op->o_bd;
+                       slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
+                       struct berval dn, ndn, req_dn, req_ndn;
+
+                       op->o_bd = &cfb->cb_db;
+
+                       dn = op->o_dn;
+                       ndn = op->o_ndn;
+                       req_dn = op->o_req_dn;
+                       req_ndn = op->o_req_ndn;
+
+                       op->o_dn = op->o_bd->be_rootdn;
+                       op->o_ndn = op->o_bd->be_rootndn;
+                       op->o_req_dn = ce->ce_entry->e_name;
+                       op->o_req_ndn = ce->ce_entry->e_nname;
+
+                       scp = op->o_callback;
+                       op->o_callback = &sc;
+                       op->o_bd->be_delete( op, rs );
+                       op->o_bd = be;
+                       op->o_callback = scp;
+                       op->o_dn = dn;
+                       op->o_ndn = ndn;
+                       op->o_req_dn = req_dn;
+                       op->o_req_ndn = req_ndn;
+               }
+
+               /* renumber siblings */
+               iptr = ber_bvchr( &op->o_req_ndn, '{' ) + 1;
+               ixold = strtol( iptr, NULL, 0 );
+               for (ce2 = ce->ce_sibs, count=0; ce2; ce2=ce2->ce_sibs) {
+                       config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
+                               count+ixold, 0, cfb->cb_use_ldif );
+                       count++;
+               }
+
+               ce->ce_entry->e_private=NULL;
+               entry_free(ce->ce_entry);
+               ch_free(ce);
+               ldap_pvt_thread_pool_resume( &connection_pool );
+       } else {
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+       }
+#else
+       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+#endif /* SLAP_CONFIG_DELETE */
+out:
+       send_ldap_result( op, rs );
        return rs->sr_err;
 }
 
@@ -5401,18 +5401,23 @@ int config_back_entry_get(
 {
        CfBackInfo *cfb;
        CfEntryInfo *ce, *last;
+       int rc = LDAP_NO_SUCH_OBJECT;
 
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
        ce = config_find_base( cfb->cb_root, ndn, &last );
        if ( ce ) {
                *ent = ce->ce_entry;
-               if ( *ent && oc && !is_entry_objectclass_or_sub( *ent, oc ) ) {
-                       *ent = NULL;
+               if ( *ent ) {
+                       rc = LDAP_SUCCESS;
+                       if ( oc && !is_entry_objectclass_or_sub( *ent, oc ) ) {
+                               rc = LDAP_NO_SUCH_ATTRIBUTE;
+                               *ent = NULL;
+                       }
                }
        }
 
-       return ( *ent == NULL ? 1 : 0 );
+       return rc;
 }
 
 static void
@@ -5470,7 +5475,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        ce->ce_parent = parent;
        if ( parent ) {
                pdn = parent->ce_entry->e_nname;
-               if ( parent->ce_kids )
+               if ( parent->ce_kids && parent->ce_kids->ce_type <= ce->ce_type )
                        for ( ceprev = parent->ce_kids; ceprev->ce_sibs &&
                                ceprev->ce_type <= ce->ce_type;
                                ceprev = ceprev->ce_sibs );
@@ -5478,7 +5483,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
                BER_BVZERO( &pdn );
        }
 
-       ce->ce_private = c->private;
+       ce->ce_private = c->ca_private;
        ce->ce_be = c->be;
        ce->ce_bi = c->bi;
 
@@ -5520,16 +5525,25 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        }
 
        oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
-       rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->msg,
-               sizeof(c->msg), op ? op->o_tmpmemctx : NULL );
+       rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->cr_msg,
+               sizeof(c->cr_msg), op ? op->o_tmpmemctx : NULL );
+       if ( rc != LDAP_SUCCESS ) {
+               Debug( LDAP_DEBUG_ANY,
+                       "config_build_entry: build \"%s\" failed: \"%s\"\n",
+                       rdn->bv_val, text, 0);
+               return NULL;
+       }
        attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL );
-       if ( op && !op->o_noop ) {
+       if ( op ) {
                op->ora_e = e;
                op->ora_modlist = NULL;
-               op->o_bd->be_add( op, rs );
-               if ( ( rs->sr_err != LDAP_SUCCESS ) 
-                               && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
-                       return NULL;
+               slap_add_opattrs( op, NULL, NULL, 0, 0 );
+               if ( !op->o_noop ) {
+                       op->o_bd->be_add( op, rs );
+                       if ( ( rs->sr_err != LDAP_SUCCESS ) 
+                                       && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
+                               return NULL;
+                       }
                }
        }
        if ( ceprev ) {
@@ -5548,7 +5562,7 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
        Entry *e;
-       ConfigFile *cf = c->private;
+       ConfigFile *cf = c->ca_private;
        char *ptr;
        struct berval bv;
 
@@ -5577,13 +5591,13 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
                c->value_dn.bv_len += bv.bv_len;
                c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
 
-               c->private = cf;
+               c->ca_private = cf;
                e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
                        &CFOC_SCHEMA, NULL );
                if ( !e ) {
                        return -1;
                } else if ( e && cf->c_kids ) {
-                       c->private = cf->c_kids;
+                       c->ca_private = cf->c_kids;
                        config_build_schema_inc( c, e->e_private, op, rs );
                }
        }
@@ -5608,7 +5622,7 @@ config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
                        /* FIXME: how can indicate error? */
                        return -1;
                }
-               c->private = mp;
+               c->ca_private = mp;
                if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
                        return -1;
                }
@@ -5646,6 +5660,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                                ber_bvarray_free( a->a_vals );
                                a->a_vals = NULL;
                                a->a_nvals = NULL;
+                               a->a_numvals = 0;
                        }
                        oidm_unparse( &bv, NULL, NULL, 1 );
                        attr_merge_normalize( e, cfAd_om, bv, NULL );
@@ -5660,6 +5675,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                                ber_bvarray_free( a->a_vals );
                                a->a_vals = NULL;
                                a->a_nvals = NULL;
+                               a->a_numvals = 0;
                        }
                        at_unparse( &bv, NULL, NULL, 1 );
                        attr_merge_normalize( e, cfAd_attr, bv, NULL );
@@ -5674,6 +5690,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                                ber_bvarray_free( a->a_vals );
                                a->a_vals = NULL;
                                a->a_nvals = NULL;
+                               a->a_numvals = 0;
                        }
                        oc_unparse( &bv, NULL, NULL, 1 );
                        attr_merge_normalize( e, cfAd_oc, bv, NULL );
@@ -5682,7 +5699,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                }
        } else {
                SlapReply rs = {REP_RESULT};
-               c.private = NULL;
+               c.ca_private = NULL;
                e = config_build_entry( op, &rs, cfb->cb_root, &c, &schema_rdn,
                        &CFOC_SCHEMA, NULL );
                if ( !e ) {
@@ -5702,7 +5719,7 @@ static const char *defacl[] = {
 };
 
 static int
-config_back_db_open( BackendDB *be )
+config_back_db_open( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
        struct berval rdn;
@@ -5728,8 +5745,8 @@ config_back_db_open( BackendDB *be )
        }
 
        thrctx = ldap_pvt_thread_pool_context();
-       op = (Operation *) &opbuf;
-       connection_fake_init( &conn, op, thrctx );
+       connection_fake_init( &conn, &opbuf, thrctx );
+       op = &opbuf.ob_op;
 
        op->o_tag = LDAP_REQ_ADD;
        op->o_callback = &cb;
@@ -5748,7 +5765,7 @@ config_back_db_open( BackendDB *be )
 
        /* create root of tree */
        rdn = config_rdn;
-       c.private = cfb->cb_config;
+       c.ca_private = cfb->cb_config;
        c.be = frontendDB;
        e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
        if ( !e ) {
@@ -5774,7 +5791,7 @@ config_back_db_open( BackendDB *be )
         * files.
         */
        rdn = schema_rdn;
-       c.private = NULL;
+       c.ca_private = NULL;
        e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
        if ( !e ) {
                return -1;
@@ -5788,7 +5805,7 @@ config_back_db_open( BackendDB *be )
        /* Create schema nodes for included schema... */
        if ( cfb->cb_config->c_kids ) {
                c.depth = 0;
-               c.private = cfb->cb_config->c_kids;
+               c.ca_private = cfb->cb_config->c_kids;
                if (config_build_schema_inc( &c, ce, op, &rs )) {
                        return -1;
                }
@@ -5871,8 +5888,19 @@ config_back_db_open( BackendDB *be )
                        slap_overinst *on;
                        Entry *oe;
                        int j;
-
-                       for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
+                       voidList *vl, *v0 = NULL;
+
+                       /* overlays are in LIFO order, must reverse stack */
+                       for (on=oi->oi_list; on; on=on->on_next) {
+                               vl = ch_malloc( sizeof( voidList ));
+                               vl->vl_next = v0;
+                               v0 = vl;
+                               vl->vl_ptr = on;
+                       }
+                       for (j=0; vl; j++,vl=v0) {
+                               on = vl->vl_ptr;
+                               v0 = vl->vl_next;
+                               ch_free( vl );
                                if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
                                        Debug( LDAP_DEBUG_ANY,
                                                "WARNING: No dynamic config support for overlay %s.\n",
@@ -5940,7 +5968,7 @@ cfb_free_entries( CfEntryInfo *ce )
 }
 
 static int
-config_back_db_close( BackendDB *be )
+config_back_db_close( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
 
@@ -5955,7 +5983,7 @@ config_back_db_close( BackendDB *be )
 }
 
 static int
-config_back_db_destroy( BackendDB *be )
+config_back_db_destroy( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
 
@@ -5980,7 +6008,7 @@ config_back_db_destroy( BackendDB *be )
 }
 
 static int
-config_back_db_init( BackendDB *be )
+config_back_db_init( BackendDB *be, ConfigReply* cr )
 {
        struct berval dn;
        CfBackInfo *cfb;
@@ -6083,11 +6111,10 @@ config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
        ConfigArgs ca;
        OperationBuffer opbuf;
        Entry *ce;
-       Attribute *attr;
        Connection conn = {0};
        Operation *op = NULL;
-       SlapReply rs = {REP_RESULT};
        void *thrctx;
+       int isFrontend = 0;
 
        /* Create entry for frontend database if it does not exist already */
        if ( !entry_put_got_frontend ) {
@@ -6112,9 +6139,9 @@ config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
                                        ca.bi->bi_type);
                                ce = config_build_entry( NULL, NULL, cfb->cb_root, &ca, &rdn,
                                                &CFOC_DATABASE, ca.be->be_cf_ocs );
-                               op = (Operation *) &opbuf;
                                thrctx = ldap_pvt_thread_pool_context();
-                               connection_fake_init2( &conn, op, thrctx,0 );
+                               connection_fake_init2( &conn, &opbuf, thrctx,0 );
+                               op = &opbuf.ob_op;
                                op->o_bd = &cfb->cb_db;
                                op->o_tag = LDAP_REQ_ADD;
                                op->ora_e = ce;
@@ -6137,11 +6164,12 @@ config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
                                }
                        } else {
                                entry_put_got_frontend++;
+                               isFrontend = 1;
                        }
                }
        }
        /* Create entry for config database if it does not exist already */
-       if ( !entry_put_got_config ) {
+       if ( !entry_put_got_config && !isFrontend ) {
                if ( !strncmp( e->e_nname.bv_val, "olcDatabase",
                                STRLENOF( "olcDatabase" ))) {
                        if ( strncmp( e->e_nname.bv_val +
@@ -6164,8 +6192,8 @@ config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
                                                ca.be->be_cf_ocs );
                                if ( ! op ) {
                                        thrctx = ldap_pvt_thread_pool_context();
-                                       op = (Operation *) &opbuf;
-                                       connection_fake_init2( &conn, op, thrctx,0 );
+                                       connection_fake_init2( &conn, &opbuf, thrctx,0 );
+                                       op = &opbuf.ob_op;
                                        op->o_bd = &cfb->cb_db;
                                        op->o_tag = LDAP_REQ_ADD;
                                        op->o_dn = be->be_rootdn;