]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/bconfig.c
Partially revert prev commit, leave rs->sr_err == SLAPD_ABANDON
[openldap] / servers / slapd / bconfig.c
index a7d81d17c763d29208f31e29af8b74ba38826485..7979dc57f5ce4da084ed99b0b7008cf752bd1ce3 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2005-2007 The OpenLDAP Foundation.
+ * Copyright 2005-2009 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -63,6 +63,7 @@ typedef struct ConfigFile {
        ContentRule *c_cr_head, *c_cr_tail;
        ObjectClass *c_oc_head, *c_oc_tail;
        OidMacro *c_om_head, *c_om_tail;
+       Syntax *c_syn_head, *c_syn_tail;
        BerVarray c_dseFiles;
 } ConfigFile;
 
@@ -77,6 +78,7 @@ typedef struct {
 static CfBackInfo cfBackInfo;
 
 static char    *passwd_salt;
+static FILE *logfile;
 static char    *logfileName;
 #ifdef SLAP_AUTH_REWRITE
 static BerVarray authz_rewrites;
@@ -86,7 +88,7 @@ static struct berval cfdir;
 
 /* Private state */
 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
-       *cfAd_include, *cfAd_attr, *cfAd_oc, *cfAd_om;
+       *cfAd_include, *cfAd_attr, *cfAd_oc, *cfAd_om, *cfAd_syntax;
 
 static ConfigFile *cfn;
 
@@ -96,9 +98,11 @@ static Avlnode *CfOcTree;
 extern AttributeType *at_sys_tail;     /* at.c */
 extern ObjectClass *oc_sys_tail;       /* oc.c */
 extern OidMacro *om_sys_tail;  /* oidm.c */
+extern Syntax *syn_sys_tail;   /* syntax.c */
 static AttributeType *cf_at_tail;
 static ObjectClass *cf_oc_tail;
 static OidMacro *cf_om_tail;
+static Syntax *cf_syn_tail;
 
 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
        SlapReply *rs, int *renumber, Operation *op );
@@ -141,6 +145,7 @@ enum {
        CFG_DATABASE,
        CFG_TLS_RAND,
        CFG_TLS_CIPHER,
+       CFG_TLS_PROTOCOL_MIN,
        CFG_TLS_CERT_FILE,
        CFG_TLS_CERT_KEY,
        CFG_TLS_CA_PATH,
@@ -177,6 +182,10 @@ enum {
        CFG_HIDDEN,
        CFG_MONITORING,
        CFG_SERVERID,
+       CFG_SORTVALS,
+       CFG_IX_INTLEN,
+       CFG_SYNTAX,
+       CFG_ACL_ADD,
 
        CFG_LAST
 };
@@ -186,18 +195,20 @@ typedef struct {
 } OidRec;
 
 static OidRec OidMacros[] = {
-       /* OpenLDAProot:666.11.1 */
-       { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
+       /* OpenLDAProot:1.12.2 */
+       { "OLcfg", "1.3.6.1.4.1.4203.1.12.2" },
        { "OLcfgAt", "OLcfg:3" },
        { "OLcfgGlAt", "OLcfgAt:0" },
        { "OLcfgBkAt", "OLcfgAt:1" },
        { "OLcfgDbAt", "OLcfgAt:2" },
        { "OLcfgOvAt", "OLcfgAt:3" },
+       { "OLcfgCtAt", "OLcfgAt:4" },   /* contrib modules */
        { "OLcfgOc", "OLcfg:4" },
        { "OLcfgGlOc", "OLcfgOc:0" },
        { "OLcfgBkOc", "OLcfgOc:1" },
        { "OLcfgDbOc", "OLcfgOc:2" },
        { "OLcfgOvOc", "OLcfgOc:3" },
+       { "OLcfgCtOc", "OLcfgOc:4" },   /* contrib modules */
 
        /* Syntaxes. We should just start using the standard names and
         * document that they are predefined and available for users
@@ -208,6 +219,7 @@ static OidRec OidMacros[] = {
        { "OMsBoolean", "OMsyn:7" },
        { "OMsDN", "OMsyn:12" },
        { "OMsDirectoryString", "OMsyn:15" },
+       { "OMsIA5String", "OMsyn:26" },
        { "OMsInteger", "OMsyn:27" },
        { "OMsOID", "OMsyn:38" },
        { "OMsOctetString", "OMsyn:40" },
@@ -222,6 +234,9 @@ static OidRec OidMacros[] = {
  * OLcfg{Bk|Db}{Oc|At}:2               -> back-ldif
  * OLcfg{Bk|Db}{Oc|At}:3               -> back-ldap
  * OLcfg{Bk|Db}{Oc|At}:4               -> back-monitor
+ * OLcfg{Bk|Db}{Oc|At}:5               -> back-relay
+ * OLcfg{Bk|Db}{Oc|At}:6               -> back-sql
+ * OLcfg{Bk|Db}{Oc|At}:7               -> back-sock
  */
 
 /*
@@ -232,8 +247,6 @@ static OidRec OidMacros[] = {
  * OLcfgOv{Oc|At}:3                    -> chain
  * OLcfgOv{Oc|At}:4                    -> accesslog
  * OLcfgOv{Oc|At}:5                    -> valsort
- * (FIXME: separate arc for contribware?)
- * OLcfgOv{Oc|At}:6                    -> smbk5pwd
  * OLcfgOv{Oc|At}:7                    -> distproc
  * OLcfgOv{Oc|At}:8                    -> dynlist
  * OLcfgOv{Oc|At}:9                    -> dds
@@ -244,6 +257,10 @@ static OidRec OidMacros[] = {
  * OLcfgOv{Oc|At}:14                   -> translucent
  * OLcfgOv{Oc|At}:15                   -> auditlog
  * OLcfgOv{Oc|At}:16                   -> rwm
+ * OLcfgOv{Oc|At}:17                   -> dyngroup
+ * OLcfgOv{Oc|At}:18                   -> memberof
+ * OLcfgOv{Oc|At}:19                   -> collect
+ * OLcfgOv{Oc|At}:20                   -> retcode
  */
 
 /* alphabetical ordering */
@@ -265,6 +282,10 @@ static ConfigTable config_back_cf_table[] = {
                        "DESC 'Access Control List' "
                        "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
+       { "add_content_acl",    NULL, 0, 0, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_ACL_ADD,
+               &config_generic, "( OLcfgGlAt:86 NAME 'olcAddContentAcl' "
+                       "DESC 'Check ACLs against content of Add ops' "
+                       "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
                &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
                        "DESC 'Allowed set of deprecated features' "
@@ -350,7 +371,8 @@ static ConfigTable config_back_cf_table[] = {
                &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "include", "file", 2, 2, 0, ARG_MAGIC,
-               &config_include, NULL, NULL, NULL },
+               &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
+                       "SUP labeledURI )", NULL, NULL },
        { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
                &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
@@ -363,9 +385,19 @@ static ConfigTable config_back_cf_table[] = {
        { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
                &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
+       { "index_intlen", "len", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_IX_INTLEN,
+               &config_generic, "( OLcfgGlAt:84 NAME 'olcIndexIntLen' "
+                       "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
                &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
+       { "ldapsyntax", "syntax", 2, 0, 0,
+               ARG_PAREN|ARG_MAGIC|CFG_SYNTAX,
+               &config_generic, "( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' "
+                       "DESC 'OpenLDAP ldapSyntax' "
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
+                               NULL, NULL },
        { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
                &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
                        "EQUALITY caseIgnoreMatch "
@@ -487,6 +519,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
+                       "EQUALITY distinguishedNameMatch "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
                &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
@@ -499,7 +532,7 @@ static ConfigTable config_back_cf_table[] = {
                &config_generic, NULL, NULL, NULL },
        { "sasl-host", "host", 2, 2, 0,
 #ifdef HAVE_CYRUS_SASL
-               ARG_STRING|ARG_UNIQUE, &global_host,
+               ARG_STRING|ARG_UNIQUE, &sasl_host,
 #else
                ARG_IGNORED, NULL,
 #endif
@@ -527,6 +560,7 @@ static ConfigTable config_back_cf_table[] = {
                &config_generic, NULL, NULL, NULL },
        { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
+                       "EQUALITY distinguishedNameMatch "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
@@ -545,6 +579,11 @@ static ConfigTable config_back_cf_table[] = {
        { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
                &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
+       { "sortvals", "attr", 2, 0, 0, ARG_MAGIC|CFG_SORTVALS,
+               &config_generic, "( OLcfgGlAt:83 NAME 'olcSortVals' "
+                       "DESC 'Attributes whose values will always be sorted' "
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
                &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
@@ -647,6 +686,14 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "TLSProtocolMin",     NULL, 0, 0, 0,
+#ifdef HAVE_TLS
+               CFG_TLS_PROTOCOL_MIN|ARG_STRING|ARG_MAGIC, &config_tls_config,
+#else
+               ARG_IGNORED, NULL,
+#endif
+               "( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' "
+                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
                &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
@@ -659,12 +706,24 @@ static ConfigTable config_back_cf_table[] = {
                &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
                        "EQUALITY caseIgnoreMatch "
                        "SUP labeledURI )", NULL, NULL },
+       { "writetimeout", "timeout", 2, 2, 0, ARG_INT,
+               &global_writetimeout, "( OLcfgGlAt:88 NAME 'olcWriteTimeout' "
+                       "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { NULL, NULL, 0, 0, 0, ARG_IGNORED,
                NULL, NULL, NULL, NULL }
 };
 
+/* Need to no-op this keyword for dynamic config */
+ConfigTable olcDatabaseDummy[] = {
+       { "", "", 0, 0, 0, ARG_IGNORED,
+               NULL, "( OLcfgGlAt:13 NAME 'olcDatabase' "
+                       "DESC 'The backend type for a database instance' "
+                       "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
+       { NULL, NULL, 0, 0, 0, ARG_IGNORED }
+};
+
 /* Routines to check if a child can be added to this type */
-static ConfigLDAPadd cfAddSchema, cfAddDatabase,
+static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
        cfAddBackend, cfAddModule, cfAddOverlay;
 
 /* NOTE: be careful when defining array members
@@ -674,9 +733,10 @@ static ConfigLDAPadd cfAddSchema, cfAddDatabase,
 #define CFOC_BACKEND   cf_ocs[3]
 #define CFOC_DATABASE  cf_ocs[4]
 #define CFOC_OVERLAY   cf_ocs[5]
-#define CFOC_FRONTEND  cf_ocs[6]
+#define CFOC_INCLUDE   cf_ocs[6]
+#define CFOC_FRONTEND  cf_ocs[7]
 #ifdef SLAPD_MODULES
-#define CFOC_MODULE    cf_ocs[7]
+#define CFOC_MODULE    cf_ocs[8]
 #endif /* SLAPD_MODULES */
 
 static ConfigOCs cf_ocs[] = {
@@ -694,8 +754,8 @@ static ConfigOCs cf_ocs[] = {
                 "olcConnMaxPending $ olcConnMaxPendingAuth $ "
                 "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
                 "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
-                "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
-                "olcLogLevel $ "
+                "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ "
+                "olcLocalSSF $ olcLogFile $ olcLogLevel $ "
                 "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
                 "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
@@ -707,15 +767,15 @@ static ConfigOCs cf_ocs[] = {
                 "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
                 "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
                 "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
-                "olcTLSCRLFile $ olcToolThreads $ "
+                "olcTLSCRLFile $ olcToolThreads $ olcWriteTimeout $ "
                 "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
-                "olcDitContentRules ) )", Cft_Global },
+                "olcDitContentRules $ olcLdapSyntaxes ) )", Cft_Global },
        { "( OLcfgGlOc:2 "
                "NAME 'olcSchemaConfig' "
                "DESC 'OpenLDAP schema object' "
                "SUP olcConfig STRUCTURAL "
                "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
-                "olcObjectClasses $ olcDitContentRules ) )",
+                "olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )",
                        Cft_Schema, NULL, cfAddSchema },
        { "( OLcfgGlOc:3 "
                "NAME 'olcBackendConfig' "
@@ -728,7 +788,7 @@ static ConfigOCs cf_ocs[] = {
                "SUP olcConfig STRUCTURAL "
                "MUST olcDatabase "
                "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
-                "olcLastMod $ olcLimits $ "
+                "olcAddContentAcl $ olcLastMod $ olcLimits $ "
                 "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
                 "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
@@ -741,6 +801,14 @@ static ConfigOCs cf_ocs[] = {
                "DESC 'OpenLDAP Overlay-specific options' "
                "SUP olcConfig STRUCTURAL "
                "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
+       { "( OLcfgGlOc:6 "
+               "NAME 'olcIncludeFile' "
+               "DESC 'OpenLDAP configuration include file' "
+               "SUP olcConfig STRUCTURAL "
+               "MUST olcInclude "
+               "MAY ( cn $ olcRootDSE ) )",
+               /* Used to be Cft_Include, that def has been removed */
+               Cft_Abstract, NULL, cfAddInclude },
        /* This should be STRUCTURAL like all the other database classes, but
         * that would mean inheriting all of the olcDatabaseConfig attributes,
         * which causes them to be merged twice in config_build_entry.
@@ -749,7 +817,7 @@ static ConfigOCs cf_ocs[] = {
                "NAME 'olcFrontendConfig' "
                "DESC 'OpenLDAP frontend configuration' "
                "AUXILIARY "
-               "MAY olcDefaultSearchBase )",
+               "MAY ( olcDefaultSearchBase $ olcPasswordHash $ olcSortVals ) )",
                Cft_Database, NULL, NULL },
 #ifdef SLAPD_MODULES
        { "( OLcfgGlOc:8 "
@@ -770,6 +838,18 @@ typedef struct ServerID {
 
 static ServerID *sid_list;
 
+typedef struct voidList {
+       struct voidList *vl_next;
+       void *vl_ptr;
+} voidList;
+
+typedef struct ADlist {
+       struct ADlist *al_next;
+       AttributeDescription *al_desc;
+} ADlist;
+
+static ADlist *sortVals;
+
 static int
 config_generic(ConfigArgs *c) {
        int i;
@@ -849,7 +929,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_OID: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_om_head )
@@ -863,7 +943,7 @@ config_generic(ConfigArgs *c) {
                        ad_unparse_options( &c->rvalue_vals );
                        break;
                case CFG_OC: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_oc_head )
@@ -874,7 +954,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_ATTR: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_at_head )
@@ -884,8 +964,19 @@ config_generic(ConfigArgs *c) {
                                rc = 1;
                        }
                        break;
+               case CFG_SYNTAX: {
+                       ConfigFile *cf = c->ca_private;
+                       if ( !cf )
+                               syn_unparse( &c->rvalue_vals, NULL, NULL, 1 );
+                       else if ( cf->c_syn_head )
+                               syn_unparse( &c->rvalue_vals, cf->c_syn_head,
+                                       cf->c_syn_tail, 0 );
+                       if ( !c->rvalue_vals )
+                               rc = 1;
+                       }
+                       break;
                case CFG_DIT: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( !cf )
                                cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
                        else if ( cf->c_cr_head )
@@ -927,8 +1018,11 @@ config_generic(ConfigArgs *c) {
                        rc = (!i);
                        break;
                }
+               case CFG_ACL_ADD:
+                       c->value_int = (SLAP_DBACL_ADD(c->be) != 0);
+                       break;
                case CFG_ROOTDSE: {
-                       ConfigFile *cf = c->private;
+                       ConfigFile *cf = c->ca_private;
                        if ( cf->c_dseFiles ) {
                                value_add( &c->rvalue_vals, cf->c_dseFiles );
                        } else {
@@ -942,10 +1036,11 @@ config_generic(ConfigArgs *c) {
                                struct berval bv;
 
                                for ( si = sid_list; si; si=si->si_next ) {
+                                       assert( si->si_num >= 0 && si->si_num <= SLAP_SYNC_SID_MAX );
                                        if ( !BER_BVISEMPTY( &si->si_url )) {
                                                bv.bv_len = si->si_url.bv_len + 6;
                                                bv.bv_val = ch_malloc( bv.bv_len );
-                                               sprintf( bv.bv_val, "%d %s", si->si_num,
+                                               bv.bv_len = sprintf( bv.bv_val, "%d %s", si->si_num,
                                                        si->si_url.bv_val );
                                                ber_bvarray_add( &c->rvalue_vals, &bv );
                                        } else {
@@ -983,9 +1078,20 @@ config_generic(ConfigArgs *c) {
                case CFG_SSTR_IF_MIN:
                        c->value_int = index_substr_if_minlen;
                        break;
+               case CFG_IX_INTLEN:
+                       c->value_int = index_intlen;
+                       break;
+               case CFG_SORTVALS: {
+                       ADlist *sv;
+                       rc = 1;
+                       for ( sv = sortVals; sv; sv = sv->al_next ) {
+                               value_add_one( &c->rvalue_vals, &sv->al_desc->ad_cname );
+                               rc = 0;
+                       }
+                       } break;
 #ifdef SLAPD_MODULES
                case CFG_MODLOAD: {
-                       ModPaths *mp = c->private;
+                       ModPaths *mp = c->ca_private;
                        if (mp->mp_loads) {
                                int i;
                                for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
@@ -1007,7 +1113,7 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
                case CFG_MODPATH: {
-                       ModPaths *mp = c->private;
+                       ModPaths *mp = c->ca_private;
                        if ( !BER_BVISNULL( &mp->mp_path ))
                                value_add_one( &c->rvalue_vals, &mp->mp_path );
 
@@ -1068,6 +1174,7 @@ config_generic(ConfigArgs *c) {
                case CFG_SASLSECP:
                case CFG_SSTR_IF_MAX:
                case CFG_SSTR_IF_MIN:
+               case CFG_ACL_ADD:
                        break;
 
                /* no-ops, requires slapd restart */
@@ -1086,6 +1193,10 @@ config_generic(ConfigArgs *c) {
                case CFG_LOGFILE:
                        ch_free( logfileName );
                        logfileName = NULL;
+                       if ( logfile ) {
+                               fclose( logfile );
+                               logfile = NULL;
+                       }
                        break;
 
                case CFG_SERVERID: {
@@ -1108,15 +1219,16 @@ config_generic(ConfigArgs *c) {
                        c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
                        break;
 
+               case CFG_IX_INTLEN:
+                       index_intlen = SLAP_INDEX_INTLEN_DEFAULT;
+                       index_intlen_strlen = SLAP_INDEX_INTLEN_STRLEN(
+                               SLAP_INDEX_INTLEN_DEFAULT );
+                       break;
+
                case CFG_ACL:
                        if ( c->valx < 0 ) {
-                               AccessControl *end;
-                               if ( c->be == frontendDB )
-                                       end = NULL;
-                               else
-                                       end = frontendDB->be_acl;
-                               acl_destroy( c->be->be_acl, end );
-                               c->be->be_acl = end;
+                               acl_destroy( c->be->be_acl );
+                               c->be->be_acl = NULL;
 
                        } else {
                                AccessControl **prev, *a;
@@ -1133,12 +1245,16 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_OC: {
-                       CfEntryInfo *ce = c->ca_entry->e_private;
-                       /* can't modify the hardcoded schema */
-                       if ( ce->ce_parent->ce_type == Cft_Global )
-                               return 1;
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
                        }
-                       cfn = c->private;
+                       cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                ObjectClass *oc;
 
@@ -1167,12 +1283,16 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_ATTR: {
-                       CfEntryInfo *ce = c->ca_entry->e_private;
-                       /* can't modify the hardcoded schema */
-                       if ( ce->ce_parent->ce_type == Cft_Global )
-                               return 1;
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
                        }
-                       cfn = c->private;
+                       cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                AttributeType *at;
 
@@ -1200,6 +1320,65 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
 
+               case CFG_SYNTAX: {
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
+                       }
+                       cfn = c->ca_private;
+                       if ( c->valx < 0 ) {
+                               Syntax *syn;
+
+                               for( syn = cfn->c_syn_head; syn; syn_next( &syn )) {
+                                       syn_delete( syn );
+                                       if ( syn == cfn->c_syn_tail )
+                                               break;
+                               }
+                               cfn->c_syn_head = cfn->c_syn_tail = NULL;
+                       } else {
+                               Syntax *syn, *prev = NULL;
+
+                               for ( i = 0, syn = cfn->c_syn_head; i < c->valx; i++) {
+                                       prev = syn;
+                                       syn_next( &syn );
+                               }
+                               syn_delete( syn );
+                               if ( cfn->c_syn_tail == syn ) {
+                                       cfn->c_syn_tail = prev;
+                               }
+                               if ( cfn->c_syn_head == syn ) {
+                                       syn_next( &syn );
+                                       cfn->c_syn_head = syn;
+                               }
+                       }
+                       break;
+               case CFG_SORTVALS:
+                       if ( c->valx < 0 ) {
+                               ADlist *sv;
+                               for ( sv = sortVals; sv; sv = sortVals ) {
+                                       sortVals = sv->al_next;
+                                       sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
+                                       ch_free( sv );
+                               }
+                       } else {
+                               ADlist *sv, **prev;
+                               int i = 0;
+
+                               for ( prev = &sortVals, sv = sortVals; i < c->valx; i++ ) {
+                                       prev = &sv->al_next;
+                                       sv = sv->al_next;
+                               }
+                               sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
+                               *prev = sv->al_next;
+                               ch_free( sv );
+                       }
+                       break;
+
                case CFG_LIMITS:
                        /* FIXME: there is no limits_free function */
                case CFG_ATOPT:
@@ -1220,9 +1399,9 @@ config_generic(ConfigArgs *c) {
        switch(c->type) {
                case CFG_BACKEND:
                        if(!(c->bi = backend_info(c->argv[1]))) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        break;
@@ -1236,11 +1415,11 @@ config_generic(ConfigArgs *c) {
                        } else if ( !strcasecmp( c->argv[1], "frontend" )) {
                                c->be = frontendDB;
                        } else {
-                               c->be = backend_db_init(c->argv[1], NULL, c->valx);
+                               c->be = backend_db_init(c->argv[1], NULL, c->valx, &c->reply);
                                if ( !c->be ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                                               c->log, c->msg, c->argv[1] );
+                                       if ( c->cr_msg[0] == 0 )
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n", c->log, c->cr_msg, c->argv[1] );
                                        return(1);
                                }
                        }
@@ -1252,19 +1431,19 @@ config_generic(ConfigArgs *c) {
 
                case CFG_THREADS:
                        if ( c->value_int < 2 ) {
-                               snprintf( c->msg, sizeof( c->msg ),
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                        "threads=%d smaller than minimum value 2",
                                        c->value_int );
                                Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return 1;
 
                        } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
-                               snprintf( c->msg, sizeof( c->msg ),
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                        "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
                                        c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
                                Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                        }
                        if ( slapMode & SLAP_SERVER_MODE )
                                ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
@@ -1298,9 +1477,9 @@ config_generic(ConfigArgs *c) {
                case CFG_AZPOLICY:
                        ch_free(c->value_string);
                        if (slap_sasl_setpolicy( c->argv[1] )) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        break;
@@ -1315,9 +1494,9 @@ config_generic(ConfigArgs *c) {
                        {
                        char *txt = slap_sasl_secprops( c->argv[1] );
                        if ( txt ) {
-                               snprintf( c->msg, sizeof(c->msg), "<%s> %s",
+                               snprintf( c->cr_msg, sizeof(c->cr_msg), "<%s> %s",
                                        c->argv[0], txt );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        break;
@@ -1331,8 +1510,8 @@ config_generic(ConfigArgs *c) {
                case CFG_OID: {
                        OidMacro *om;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if(parse_oidm(c, 1, &om))
                                return(1);
                        if (!cfn->c_om_head) cfn->c_om_head = om;
@@ -1343,8 +1522,8 @@ config_generic(ConfigArgs *c) {
                case CFG_OC: {
                        ObjectClass *oc, *prev;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                prev = cfn->c_oc_tail;
                        } else {
@@ -1375,8 +1554,8 @@ config_generic(ConfigArgs *c) {
                case CFG_ATTR: {
                        AttributeType *at, *prev;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if ( c->valx < 0 ) {
                                prev = cfn->c_at_tail;
                        } else {
@@ -1404,11 +1583,43 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
 
+               case CFG_SYNTAX: {
+                       Syntax *syn, *prev;
+
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
+                       if ( c->valx < 0 ) {
+                               prev = cfn->c_syn_tail;
+                       } else {
+                               prev = NULL;
+                               /* If adding anything after the first, prev is easy */
+                               if ( c->valx ) {
+                                       int i;
+                                       for ( i = 0, syn = cfn->c_syn_head; i < c->valx; i++ ) {
+                                               prev = syn;
+                                               syn_next( &syn );
+                                       }
+                               } else
+                               /* If adding the first, and head exists, find its prev */
+                                       if (cfn->c_syn_head) {
+                                       for ( syn_start( &syn ); syn != cfn->c_syn_head; ) {
+                                               prev = syn;
+                                               syn_next( &syn );
+                                       }
+                               }
+                               /* else prev is NULL, append to end of global list */
+                       }
+                       if ( parse_syn( c, &syn, prev ) ) return(1);
+                       if ( !cfn->c_syn_head ) cfn->c_syn_head = syn;
+                       if ( cfn->c_syn_tail == prev ) cfn->c_syn_tail = syn;
+                       }
+                       break;
+
                case CFG_DIT: {
                        ContentRule *cr;
 
-                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                               cfn = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                               cfn = c->ca_private;
                        if(parse_cr(c, &cr)) return(1);
                        if (!cfn->c_cr_head) cfn->c_cr_head = cr;
                        cfn->c_cr_tail = cr;
@@ -1422,14 +1633,70 @@ config_generic(ConfigArgs *c) {
                                        return(1);
                        break;
 
+               case CFG_IX_INTLEN:
+                       if ( c->value_int < SLAP_INDEX_INTLEN_DEFAULT )
+                               c->value_int = SLAP_INDEX_INTLEN_DEFAULT;
+                       else if ( c->value_int > 255 )
+                               c->value_int = 255;
+                       index_intlen = c->value_int;
+                       index_intlen_strlen = SLAP_INDEX_INTLEN_STRLEN(
+                               index_intlen );
+                       break;
+                       
+               case CFG_SORTVALS: {
+                       ADlist *svnew = NULL, *svtail, *sv;
+
+                       for ( i = 1; i < c->argc; i++ ) {
+                               AttributeDescription *ad = NULL;
+                               const char *text;
+                               int rc;
+
+                               rc = slap_str2ad( c->argv[i], &ad, &text );
+                               if ( rc ) {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown attribute type #%d",
+                                               c->argv[0], i );
+sortval_reject:
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                               c->log, c->cr_msg, c->argv[i] );
+                                       for ( sv = svnew; sv; sv = svnew ) {
+                                               svnew = sv->al_next;
+                                               ch_free( sv );
+                                       }
+                                       return 1;
+                               }
+                               if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED ) ||
+                                       ad->ad_type->sat_single_value ) {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> inappropriate attribute type #%d",
+                                               c->argv[0], i );
+                                       goto sortval_reject;
+                               }
+                               sv = ch_malloc( sizeof( ADlist ));
+                               sv->al_desc = ad;
+                               if ( !svnew ) {
+                                       svnew = sv;
+                               } else {
+                                       svtail->al_next = sv;
+                               }
+                               svtail = sv;
+                       }
+                       sv->al_next = NULL;
+                       for ( sv = svnew; sv; sv = sv->al_next )
+                               sv->al_desc->ad_type->sat_flags |= SLAP_AT_SORTED_VAL;
+                       for ( sv = sortVals; sv && sv->al_next; sv = sv->al_next );
+                       if ( sv )
+                               sv->al_next = svnew;
+                       else
+                               sortVals = svnew;
+                       }
+                       break;
+
                case CFG_ACL:
                        /* Don't append to the global ACL if we're on a specific DB */
                        i = c->valx;
-                       if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
+                       if ( c->valx == -1 ) {
                                AccessControl *a;
                                i = 0;
-                               for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
-                                       a = a->acl_next )
+                               for ( a=c->be->be_acl; a; a = a->acl_next )
                                        i++;
                        }
                        if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
@@ -1437,18 +1704,25 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
 
+               case CFG_ACL_ADD:
+                       if(c->value_int)
+                               SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_ACL_ADD;
+                       else
+                               SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_ACL_ADD;
+                       break;
+
                case CFG_ROOTDSE:
                        if(root_dse_read_file(c->argv[1])) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> could not read file", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        {
                                struct berval bv;
                                ber_str2bv( c->argv[1], 0, 1, &bv );
-                               if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
-                                       cfn = c->private;
+                               if ( c->op == LDAP_MOD_ADD && c->ca_private && cfn != c->ca_private )
+                                       cfn = c->ca_private;
                                ber_bvarray_add( &cfn->c_dseFiles, &bv );
                        }
                        break;
@@ -1457,12 +1731,14 @@ config_generic(ConfigArgs *c) {
                        {
                                ServerID *si, **sip;
                                LDAPURLDesc *lud;
-                               int num = atoi( c->argv[1] );
-                               if ( num < 0 || num > SLAP_SYNC_SID_MAX ) {
-                                       snprintf( c->msg, sizeof( c->msg ),
+                               int num;
+                               if ( lutil_atoi( &num, c->argv[1] ) ||
+                                       num < 0 || num > SLAP_SYNC_SID_MAX )
+                               {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                "<%s> illegal server ID", c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                               c->log, c->msg, c->argv[1] );
+                                               c->log, c->cr_msg, c->argv[1] );
                                        return 1;
                                }
                                /* only one value allowed if no URL is given */
@@ -1470,18 +1746,18 @@ config_generic(ConfigArgs *c) {
                                        int len;
 
                                        if ( sid_list && BER_BVISEMPTY( &sid_list->si_url )) {
-                                               snprintf( c->msg, sizeof( c->msg ),
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                        "<%s> only one server ID allowed now", c->argv[0] );
                                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                                       c->log, c->msg, c->argv[1] );
+                                                       c->log, c->cr_msg, c->argv[1] );
                                                return 1;
                                        }
 
                                        if ( ldap_url_parse( c->argv[2], &lud )) {
-                                               snprintf( c->msg, sizeof( c->msg ),
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                        "<%s> invalid URL", c->argv[0] );
                                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                                       c->log, c->msg, c->argv[2] );
+                                                       c->log, c->cr_msg, c->argv[2] );
                                                return 1;
                                        }
                                        len = strlen( c->argv[2] );
@@ -1491,15 +1767,18 @@ config_generic(ConfigArgs *c) {
                                        strcpy( si->si_url.bv_val, c->argv[2] );
                                } else {
                                        if ( sid_list ) {
-                                               snprintf( c->msg, sizeof( c->msg ),
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                                        "<%s> unqualified server ID not allowed now", c->argv[0] );
                                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                                       c->log, c->msg, c->argv[1] );
+                                                       c->log, c->cr_msg, c->argv[1] );
                                                return 1;
                                        }
                                        si = ch_malloc( sizeof(ServerID) );
                                        BER_BVZERO( &si->si_url );
                                        slap_serverID = num;
+                                       Debug( LDAP_DEBUG_CONFIG,
+                                               "%s: SID=%d\n",
+                                               c->log, slap_serverID, 0 );
                                }
                                si->si_next = NULL;
                                si->si_num = num;
@@ -1507,20 +1786,28 @@ config_generic(ConfigArgs *c) {
                                *sip = si;
 
                                if (( slapMode & SLAP_SERVER_MODE ) && c->argc > 2 ) {
+                                       Listener **l = slapd_get_listeners();
+                                       int i, isMe = 0;
+
+                                       /* Try a straight compare with Listener strings */
+                                       for ( i=0; l && l[i]; i++ ) {
+                                               if ( !strcasecmp( c->argv[2], l[i]->sl_url.bv_val )) {
+                                                       isMe = 1;
+                                                       break;
+                                               }
+                                       }
+
                                        /* If hostname is empty, or is localhost, or matches
                                         * our hostname, this serverID refers to this host.
                                         * Compare it against listeners and ports.
                                         */
-                                       if ( !lud->lud_host || !lud->lud_host[0] ||
+                                       if ( !isMe && ( !lud->lud_host || !lud->lud_host[0] ||
                                                !strncasecmp("localhost", lud->lud_host,
                                                        STRLENOF("localhost")) ||
-                                               !strcasecmp( global_host, lud->lud_host )) {
-                                               Listener **l = slapd_get_listeners();
-                                               int i;
+                                               !strcasecmp( global_host, lud->lud_host ))) {
 
-                                               for ( i=0; l[i]; i++ ) {
+                                               for ( i=0; l && l[i]; i++ ) {
                                                        LDAPURLDesc *lu2;
-                                                       int isMe = 0;
                                                        ldap_url_parse( l[i]->sl_url.bv_val, &lu2 );
                                                        do {
                                                                if ( strcasecmp( lud->lud_scheme,
@@ -1549,18 +1836,23 @@ config_generic(ConfigArgs *c) {
                                                        } while(0);
                                                        ldap_free_urldesc( lu2 );
                                                        if ( isMe ) {
-                                                               slap_serverID = si->si_num;
                                                                break;
                                                        }
                                                }
                                        }
+                                       if ( isMe ) {
+                                               slap_serverID = si->si_num;
+                                               Debug( LDAP_DEBUG_CONFIG,
+                                                       "%s: SID=%d (listener=%s)\n",
+                                                       c->log, slap_serverID,
+                                                       l[i]->sl_url.bv_val );
+                                       }
                                }
                                if ( c->argc > 2 )
                                        ldap_free_urldesc( lud );
                        }
                        break;
                case CFG_LOGFILE: {
-                               FILE *logfile;
                                if ( logfileName ) ch_free( logfileName );
                                logfileName = c->value_string;
                                logfile = fopen(logfileName, "w");
@@ -1569,10 +1861,10 @@ config_generic(ConfigArgs *c) {
 
                case CFG_LASTMOD:
                        if(SLAP_NOLASTMODCMD(c->be)) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> not available for %s database",
                                        c->argv[0], c->be->bd_info->bi_type );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        if(c->value_int)
@@ -1583,10 +1875,10 @@ config_generic(ConfigArgs *c) {
 
                case CFG_MIRRORMODE:
                        if(!SLAP_SHADOW(c->be)) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database is not a shadow",
                                        c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        if(c->value_int)
@@ -1611,9 +1903,9 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MAX:
                        if (c->value_int < index_substr_if_minlen) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
-                                       c->log, c->msg, c->value_int );
+                                       c->log, c->cr_msg, c->value_int );
                                return(1);
                        }
                        index_substr_if_maxlen = c->value_int;
@@ -1621,9 +1913,9 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MIN:
                        if (c->value_int > index_substr_if_maxlen) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
-                                       c->log, c->msg, c->value_int );
+                                       c->log, c->cr_msg, c->value_int );
                                return(1);
                        }
                        index_substr_if_minlen = c->value_int;
@@ -1634,14 +1926,14 @@ config_generic(ConfigArgs *c) {
                        /* If we're just adding a module on an existing modpath,
                         * make sure we've selected the current path.
                         */
-                       if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
-                               modcur = c->private;
+                       if ( c->op == LDAP_MOD_ADD && c->ca_private && modcur != c->ca_private ) {
+                               modcur = c->ca_private;
                                /* This should never fail */
                                if ( module_path( modcur->mp_path.bv_val )) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> module path no longer valid",
                                                c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                                               c->log, c->msg, modcur->mp_path.bv_val );
+                                               c->log, c->cr_msg, modcur->mp_path.bv_val );
                                        return(1);
                                }
                        }
@@ -1683,7 +1975,7 @@ config_generic(ConfigArgs *c) {
                                mp->mp_next = NULL;
                                mp->mp_loads = NULL;
                                modlast = mp;
-                               c->private = mp;
+                               c->ca_private = mp;
                                modcur = mp;
                        }
                        
@@ -1742,8 +2034,8 @@ config_generic(ConfigArgs *c) {
 static int
 config_fname(ConfigArgs *c) {
        if(c->op == SLAP_CONFIG_EMIT) {
-               if (c->private) {
-                       ConfigFile *cf = c->private;
+               if (c->ca_private) {
+                       ConfigFile *cf = c->ca_private;
                        value_add_one( &c->rvalue_vals, &cf->c_file );
                        return 0;
                }
@@ -1799,17 +2091,27 @@ config_search_base(ConfigArgs *c) {
        return(0);
 }
 
+/* For RE23 compatibility we allow this in the global entry
+ * but we now defer it to the frontend entry to allow modules
+ * to load new hash types.
+ */
 static int
 config_passwd_hash(ConfigArgs *c) {
        int i;
        if (c->op == SLAP_CONFIG_EMIT) {
                struct berval bv;
+               /* Don't generate it in the global entry */
+               if ( c->table == Cft_Global )
+                       return 1;
                for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
                        ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
                        value_add_one(&c->rvalue_vals, &bv);
                }
                return i ? 0 : 1;
        } else if ( c->op == LDAP_MOD_DELETE ) {
+               /* Deleting from global is a no-op, only the frontendDB entry matters */
+               if ( c->table == Cft_Global )
+                       return 0;
                if ( c->valx < 0 ) {
                        ldap_charray_free( default_passwd_hash );
                        default_passwd_hash = NULL;
@@ -1821,26 +2123,20 @@ config_passwd_hash(ConfigArgs *c) {
                }
                return 0;
        }
-       if(default_passwd_hash) {
-               Debug(LDAP_DEBUG_ANY, "%s: "
-                       "already set default password_hash\n",
-                       c->log, 0, 0);
-               return(1);
-       }
        for(i = 1; i < c->argc; i++) {
                if(!lutil_passwd_scheme(c->argv[i])) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> scheme not available", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                } else {
                        ldap_charray_add(&default_passwd_hash, c->argv[i]);
                }
-               if(!default_passwd_hash) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
-                       Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0 );
-                       return(1);
-               }
+       }
+       if(!default_passwd_hash) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> no valid hashes found", c->argv[0] );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0 );
+               return(1);
        }
        return(0);
 }
@@ -1898,9 +2194,9 @@ config_sizelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "size", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return(1);
                        }
                } else {
@@ -1908,9 +2204,9 @@ config_sizelimit(ConfigArgs *c) {
                                lim->lms_s_soft = -1;
                        } else {
                                if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, c->argv[i]);
+                                               c->log, c->cr_msg, c->argv[i]);
                                        return(1);
                                }
                        }
@@ -1945,9 +2241,9 @@ config_timelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "time", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return(1);
                        }
                } else {
@@ -1955,9 +2251,9 @@ config_timelimit(ConfigArgs *c) {
                                lim->lms_t_soft = -1;
                        } else {
                                if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, c->argv[i]);
+                                               c->log, c->cr_msg, c->argv[i]);
                                        return(1);
                                }
                        }
@@ -1975,13 +2271,13 @@ config_overlay(ConfigArgs *c) {
                assert(0);
        }
        if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1],
-               c->valx, &c->bi)) {
+               c->valx, &c->bi, &c->reply)) {
                /* log error */
                Debug( LDAP_DEBUG_ANY,
                        "%s: (optional) %s overlay \"%s\" configuration failed.\n",
                        c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
                return 1;
-       } else if(overlay_config(c->be, c->argv[1], c->valx, &c->bi)) {
+       } else if(overlay_config(c->be, c->argv[1], c->valx, &c->bi, &c->reply)) {
                return(1);
        }
        return(0);
@@ -2105,16 +2401,25 @@ config_suffix(ConfigArgs *c)
 
 #ifdef SLAPD_MONITOR_DN
        if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> DN is reserved for monitoring slapd",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, SLAPD_MONITOR_DN);
+                       c->log, c->cr_msg, SLAPD_MONITOR_DN);
                return(1);
        }
 #endif
 
+       if (SLAP_DB_ONE_SUFFIX( c->be ) && c->be->be_suffix ) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> Only one suffix is allowed on this %s backend",
+                       c->argv[0], c->be->bd_info->bi_type );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0);
+               return(1);
+       }
+
        pdn = c->value_dn;
        ndn = c->value_ndn;
+
        if (SLAP_DBHIDDEN( c->be ))
                tbe = NULL;
        else
@@ -2139,11 +2444,11 @@ config_suffix(ConfigArgs *c)
                                type = oi->oi_orig->bi_type;
                        }
 
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" "
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> namingContext \"%s\" "
                                "already served by a preceding %s database",
                                c->argv[0], pdn.bv_val, type );
                        Debug(LDAP_DEBUG_ANY, "%s: %s serving namingContext \"%s\"\n",
-                               c->log, c->msg, tbe->be_suffix[0].bv_val);
+                               c->log, c->cr_msg, tbe->be_suffix[0].bv_val);
                        free(pdn.bv_val);
                        free(ndn.bv_val);
                        return(1);
@@ -2205,10 +2510,10 @@ config_rootpw(ConfigArgs *c) {
 
        tbe = select_backend(&c->be->be_rootndn, 0);
        if(tbe != c->be) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> can only be set when rootdn is under suffix",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
        if ( !BER_BVISNULL( &c->be->be_rootpw ))
@@ -2255,9 +2560,9 @@ config_restrict(ConfigArgs *c) {
        }
        i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown operation", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
@@ -2291,9 +2596,9 @@ config_allows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        global_allows |= allows;
@@ -2309,6 +2614,8 @@ config_disallows(ConfigArgs *c) {
                { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
                { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
                { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
+               { BER_BVC("proxy_authz_non_critical"),  SLAP_DISALLOW_PROXY_AUTHZ_N_CRIT },
+               { BER_BVC("dontusecopy_non_critical"),  SLAP_DISALLOW_DONTUSECOPY_N_CRIT },
                { BER_BVNULL, 0 }
        };
        if (c->op == SLAP_CONFIG_EMIT) {
@@ -2324,9 +2631,9 @@ config_disallows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        global_disallows |= disallows;
@@ -2367,13 +2674,13 @@ config_requires(ConfigArgs *c) {
        i = verbs_to_mask(argc, argv, requires_ops, &requires);
        if ( i ) {
                if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
                        Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0);
+                               c->log, c->cr_msg, 0);
                } else {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                }
                return(1);
        }
@@ -2446,8 +2753,7 @@ int
 slap_loglevel_get( struct berval *s, int *l )
 {
        int             rc;
-       unsigned        i;
-       slap_mask_t     m;
+       slap_mask_t     m, i;
 
        if ( loglevel_ops == NULL ) {
                loglevel_init();
@@ -2467,7 +2773,7 @@ slap_loglevel_get( struct berval *s, int *l )
        rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
 
        if ( rc != 0 ) {
-               Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%u, \"%s\") failed\n",
+               Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
                        i, s->bv_val, 0 );
 
        } else {
@@ -2585,16 +2891,16 @@ config_loglevel(ConfigArgs *c) {
 
                if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
                        if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return( 1 );
                        }
                } else {
                        if ( str2loglevel( c->argv[i], &level ) ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return( 1 );
                        }
                }
@@ -2633,9 +2939,9 @@ config_referral(ConfigArgs *c) {
                return 0;
        }
        if(validate_global_referral(c->argv[1])) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, c->argv[1]);
+                       c->log, c->cr_msg, c->argv[1]);
                return(1);
        }
 
@@ -2703,16 +3009,16 @@ config_security(ConfigArgs *c) {
                        }
                }
                if ( !tgt ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                        return(1);
                }
 
                if ( lutil_atou( tgt, src ) != 0 ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                        return(1);
                }
        }
@@ -2751,9 +3057,9 @@ config_updatedn(ConfigArgs *c) {
                return 0;
        }
        if(SLAP_SHADOW(c->be)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database already shadowed", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
 
@@ -2785,7 +3091,16 @@ config_shadow( ConfigArgs *c, int flag )
                return 1;
        }
 
-       SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
+       if ( SLAP_SHADOW(c->be) ) {
+               /* if already shadow, only check consistency */
+               if ( ( SLAP_DBFLAGS(c->be) & flag ) != flag ) {
+                       Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%x.\n", c->log, flag, 0 );
+                       return 1;
+               }
+
+       } else {
+               SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
+       }
 
        return 0;
 }
@@ -2813,17 +3128,17 @@ config_updateref(ConfigArgs *c) {
                return 0;
        }
        if(!SLAP_SHADOW(c->be) && !c->be->be_syncinfo) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must appear after syncrepl or updatedn",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
 
        if(validate_global_referral(c->argv[1])) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, c->argv[1]);
+                       c->log, c->cr_msg, c->argv[1]);
                return(1);
        }
        ber_str2bv(c->argv[1], 0, 0, &val);
@@ -2836,9 +3151,9 @@ config_obsolete(ConfigArgs *c) {
        if (c->op == SLAP_CONFIG_EMIT)
                return 1;
 
-       snprintf( c->msg, sizeof( c->msg ), "<%s> keyword is obsolete (ignored)",
+       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> keyword is obsolete (ignored)",
                c->argv[0] );
-       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0);
+       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
        return(0);
 }
 
@@ -2850,7 +3165,10 @@ config_include(ConfigArgs *c) {
        ConfigFile *cfsave = cfn;
        ConfigFile *cf2 = NULL;
 
-       /* No dynamic config for include files */
+       /* Leftover from RE23. No dynamic config for include files */
+       if ( c->op == SLAP_CONFIG_EMIT || c->op == LDAP_MOD_DELETE )
+               return 1;
+
        cf = ch_calloc( 1, sizeof(ConfigFile));
        if ( cfn->c_kids ) {
                for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
@@ -2869,7 +3187,7 @@ config_include(ConfigArgs *c) {
                ch_free( cf->c_file.bv_val );
                ch_free( cf );
        } else {
-               c->private = cf;
+               c->ca_private = cf;
        }
        return(rc);
 }
@@ -2911,6 +3229,7 @@ config_tls_config(ConfigArgs *c) {
        switch(c->type) {
        case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK; break;
        case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT; break;
+       case CFG_TLS_PROTOCOL_MIN: flag = LDAP_OPT_X_TLS_PROTOCOL_MIN; break;
        default:
                Debug(LDAP_DEBUG_ANY, "%s: "
                                "unknown tls_option <0x%x>\n",
@@ -2933,7 +3252,7 @@ config_tls_config(ConfigArgs *c) {
                }
                return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
        } else {
-               return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
+               return(ldap_pvt_tls_config(slap_tls_ld, flag, c->argv[1]));
        }
 }
 #endif
@@ -2982,7 +3301,7 @@ typedef struct setup_cookie {
        ConfigArgs *ca;
        Entry *frontend;
        Entry *config;
-       int     got_frontend;
+       int got_frontend;
        int got_config;
 } setup_cookie;
 
@@ -2991,15 +3310,18 @@ config_ldif_resp( Operation *op, SlapReply *rs )
 {
        if ( rs->sr_type == REP_SEARCH ) {
                setup_cookie *sc = op->o_callback->sc_private;
+               struct berval pdn;
 
                sc->cfb->cb_got_ldif = 1;
                /* Does the frontend exist? */
                if ( !sc->got_frontend ) {
                        if ( !strncmp( rs->sr_entry->e_nname.bv_val,
-                               "olcDatabase", STRLENOF( "olcDatabase" ))) {
+                               "olcDatabase", STRLENOF( "olcDatabase" )))
+                       {
                                if ( strncmp( rs->sr_entry->e_nname.bv_val +
                                        STRLENOF( "olcDatabase" ), "={-1}frontend",
-                                       STRLENOF( "={-1}frontend" ))) {
+                                       STRLENOF( "={-1}frontend" )))
+                               {
                                        struct berval rdn;
                                        int i = op->o_noop;
                                        sc->ca->be = frontendDB;
@@ -3022,13 +3344,19 @@ config_ldif_resp( Operation *op, SlapReply *rs )
                                }
                        }
                }
+
+               dnParent( &rs->sr_entry->e_nname, &pdn );
+
                /* Does the configDB exist? */
                if ( sc->got_frontend && !sc->got_config &&
                        !strncmp( rs->sr_entry->e_nname.bv_val,
-                       "olcDatabase", STRLENOF( "olcDatabase" ))) {
+                       "olcDatabase", STRLENOF( "olcDatabase" )) &&
+                       dn_match( &config_rdn, &pdn ) )
+               {
                        if ( strncmp( rs->sr_entry->e_nname.bv_val +
                                STRLENOF( "olcDatabase" ), "={0}config",
-                               STRLENOF( "={0}config" ))) {
+                               STRLENOF( "={0}config" )))
+                       {
                                struct berval rdn;
                                int i = op->o_noop;
                                sc->ca->be = LDAP_STAILQ_FIRST( &backendDB );
@@ -3050,7 +3378,7 @@ ok:
                rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
                if ( rs->sr_err != LDAP_SUCCESS ) {
                        Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
-                               rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
+                               rs->sr_entry->e_name.bv_val, sc->ca->cr_msg, 0 );
                }
        }
        return rs->sr_err;
@@ -3086,7 +3414,7 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( !cfb->cb_db.bd_info )
                return 0;       /* FIXME: eventually this will be a fatal error */
 
-       if ( backend_db_init( "ldif", &cfb->cb_db, -1 ) == NULL )
+       if ( backend_db_init( "ldif", &cfb->cb_db, -1, NULL ) == NULL )
                return 1;
 
        cfb->cb_db.be_suffix = be->be_suffix;
@@ -3107,6 +3435,8 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        argv[1] = (char *)dir;
        argv[2] = NULL;
        c.argv = argv;
+       c.reply.err = 0;
+       c.reply.msg[0] = 0;
        c.table = Cft_Database;
 
        ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
@@ -3116,7 +3446,7 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( config_add_vals( ct, &c ))
                return 1;
 
-       if ( backend_startup_one( &cfb->cb_db ))
+       if ( backend_startup_one( &cfb->cb_db, &c.reply ))
                return 1;
 
        if ( readit ) {
@@ -3223,7 +3553,7 @@ read_config(const char *fname, const char *dir) {
        int rc;
 
        /* Setup the config backend */
-       be = backend_db_init( "config", NULL, 0 );
+       be = backend_db_init( "config", NULL, 0, NULL );
        if ( !be )
                return 1;
 
@@ -3304,7 +3634,7 @@ done:
 static int
 config_back_bind( Operation *op, SlapReply *rs )
 {
-       if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
+       if ( be_isroot_pw( op ) ) {
                ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
                /* frontend sends result */
                return LDAP_SUCCESS;
@@ -3327,6 +3657,9 @@ config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
                rs->sr_entry = ce->ce_entry;
                rs->sr_flags = 0;
                rc = send_search_entry( op, rs );
+               if ( rc != LDAP_SUCCESS ) {
+                       return rc;
+               }
        }
        if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
                if ( ce->ce_kids ) {
@@ -3439,7 +3772,7 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
        if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
                rc = ordered_value_sort( a, 1 );
                if ( rc ) {
-                       snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
+                       snprintf(ca->cr_msg, sizeof( ca->cr_msg ), "ordered_value_sort failed on attr %s\n",
                                ad->ad_cname.bv_val );
                        return rc;
                }
@@ -3489,14 +3822,15 @@ config_rename_kids( CfEntryInfo *ce )
        struct berval rdn, nrdn;
 
        for (ce2 = ce->ce_kids; ce2; ce2 = ce2->ce_sibs) {
+               struct berval newdn, newndn;
                dnRdn ( &ce2->ce_entry->e_name, &rdn );
                dnRdn ( &ce2->ce_entry->e_nname, &nrdn );
+               build_new_dn( &newdn, &ce->ce_entry->e_name, &rdn, NULL );
+               build_new_dn( &newndn, &ce->ce_entry->e_nname, &nrdn, NULL );
                free( ce2->ce_entry->e_name.bv_val );
                free( ce2->ce_entry->e_nname.bv_val );
-               build_new_dn( &ce2->ce_entry->e_name, &ce->ce_entry->e_name,
-                       &rdn, NULL );
-               build_new_dn( &ce2->ce_entry->e_nname, &ce->ce_entry->e_nname,
-                       &nrdn, NULL );
+               ce2->ce_entry->e_name = newdn;
+               ce2->ce_entry->e_nname = newndn;
                config_rename_kids( ce2 );
        }
 }
@@ -3657,10 +3991,10 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                        isconfig = 1;
        }
        ptr1 = ber_bvchr( &e->e_name, '{' );
-       if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
+       if ( ptr1 && ptr1 < &e->e_name.bv_val[ rdn.bv_len ] ) {
                char    *next;
                ptr2 = strchr( ptr1, '}' );
-               if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
+               if ( !ptr2 || ptr2 > &e->e_name.bv_val[ rdn.bv_len ] )
                        return LDAP_NAMING_VIOLATION;
                if ( ptr2-ptr1 == 1)
                        return LDAP_NAMING_VIOLATION;
@@ -3701,7 +4035,7 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                if ( isconfig && index == -1 ) {
                        index = 0;
                }
-               if ( !isfrontend && index == -1 ) {
+               if (( !isfrontend && index == -1 ) || ( index > nsibs ) ){
                        index = nsibs;
                }
 
@@ -3777,6 +4111,13 @@ count_ocs( Attribute *oc_at, int *nocs )
        return colst;
 }
 
+static int
+cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
+{
+       /* Leftover from RE23. Never parse this entry */
+       return LDAP_COMPARE_TRUE;
+}
+
 static int
 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
 {
@@ -3785,14 +4126,14 @@ cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
        /* This entry is hardcoded, don't re-parse it */
        if ( p->ce_type == Cft_Global ) {
                cfn = p->ce_private;
-               ca->private = cfn;
+               ca->ca_private = cfn;
                return LDAP_COMPARE_TRUE;
        }
        if ( p->ce_type != Cft_Schema )
                return LDAP_CONSTRAINT_VIOLATION;
 
        cfn = ch_calloc( 1, sizeof(ConfigFile) );
-       ca->private = cfn;
+       ca->ca_private = cfn;
        cfo = p->ce_private;
        cfn->c_sibs = cfo->c_kids;
        cfo->c_kids = cfn;
@@ -3805,6 +4146,11 @@ cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
        if ( p->ce_type != Cft_Global ) {
                return LDAP_CONSTRAINT_VIOLATION;
        }
+       /* config must be {0}, nothing else allowed */
+       if ( !strncmp( e->e_nname.bv_val, "olcDatabase={0}", STRLENOF("olcDatabase={0}")) &&
+               strncmp( e->e_nname.bv_val + STRLENOF("olcDatabase={0}"), "config,", STRLENOF("config,") )) {
+               return LDAP_CONSTRAINT_VIOLATION;
+       }
        ca->be = frontendDB;    /* just to get past check_vals */
        return LDAP_SUCCESS;
 }
@@ -3869,6 +4215,13 @@ schema_destroy_one( ConfigArgs *ca, ConfigOCs **colst, int nocs,
                ct = config_find_table( colst, nocs, ad, ca );
                config_del_vals( ct, ca );
        }
+       if ( cfn->c_syn_head ) {
+               struct berval bv = BER_BVC("olcLdapSyntaxes");
+               ad = NULL;
+               slap_bv2ad( &bv, &ad, &text );
+               ct = config_find_table( colst, nocs, ad, ca );
+               config_del_vals( ct, ca );
+       }
        if ( cfn->c_om_head ) {
                struct berval bv = BER_BVC("olcObjectIdentifier");
                ad = NULL;
@@ -3923,7 +4276,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        int             i, ibase = -1, nocs, rc = 0;
        struct berval   pdn;
        ConfigTable     *ct;
-       char            *ptr;
+       char            *ptr, *log_prefix = op ? op->o_log_prefix : "";
 
        memset( ca, 0, sizeof(ConfigArgs));
 
@@ -3939,7 +4292,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" already exists\n",
-                               op->o_log_prefix, e->e_name.bv_val, 0 );
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_ALREADY_EXISTS;
                }
        }
@@ -3955,7 +4308,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                }
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" not child of DN=\"%s\"\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val,
+                       log_prefix, e->e_name.bv_val,
                        last->ce_entry->e_name.bv_val );
                return LDAP_NO_SUCH_OBJECT;
        }
@@ -3971,7 +4324,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no write access to \"children\" of parent\n",
-                               op->o_log_prefix, e->e_name.bv_val, 0 );
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_INSUFFICIENT_ACCESS;
                }
        }
@@ -3980,7 +4333,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        if ( !oc_at ) {
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" no objectClass\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val, 0 );
+                       log_prefix, e->e_name.bv_val, 0 );
                return LDAP_OBJECT_CLASS_VIOLATION;
        }
 
@@ -3996,7 +4349,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                if ( rc != LDAP_SUCCESS ) {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no structural objectClass (%s)\n",
-                               op ? op->o_log_prefix : "", e->e_name.bv_val, text );
+                               log_prefix, e->e_name.bv_val, text );
                        return rc;
                }
                attr_merge_one( e, slap_schema.si_ad_structuralObjectClass, &soc->soc_cname, NULL );
@@ -4005,7 +4358,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no structural objectClass; "
                                "unable to merge computed class %s\n",
-                               op ? op->o_log_prefix : "", e->e_name.bv_val,
+                               log_prefix, e->e_name.bv_val,
                                soc->soc_cname.bv_val );
                        return LDAP_OBJECT_CLASS_VIOLATION;
                }
@@ -4013,7 +4366,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" no structural objectClass; "
                        "computed objectClass %s merged\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val,
+                       log_prefix, e->e_name.bv_val,
                        soc->soc_cname.bv_val );
        }
 
@@ -4034,7 +4387,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        if ( coptr == NULL ) {
                Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                        "DN=\"%s\" no structural objectClass in configuration table\n",
-                       op ? op->o_log_prefix : "", e->e_name.bv_val, 0 );
+                       log_prefix, e->e_name.bv_val, 0 );
                return LDAP_OBJECT_CLASS_VIOLATION;
        }
 
@@ -4044,26 +4397,39 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        rc = LDAP_CONSTRAINT_VIOLATION;
        if ( coptr->co_type == Cft_Global && !last ) {
                cfn = cfb->cb_config;
-               ca->private = cfn;
+               ca->ca_private = cfn;
                ca->be = frontendDB;    /* just to get past check_vals */
                rc = LDAP_SUCCESS;
        }
 
+       colst = count_ocs( oc_at, &nocs );
+
        /* Check whether the Add is allowed by its parent, and do
         * any necessary arg setup
         */
        if ( last ) {
                rc = config_add_oc( &coptr, last, e, ca );
+               if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
+                       for ( i = 0; i<nocs; i++ ) {
+                               /* Already checked these */
+                               if ( colst[i]->co_oc->soc_kind == LDAP_SCHEMA_STRUCTURAL )
+                                       continue;
+                               if ( colst[i]->co_ldadd &&
+                                       ( rc = colst[i]->co_ldadd( last, e, ca ))
+                                               != LDAP_CONSTRAINT_VIOLATION ) {
+                                       coptr = colst[i];
+                                       break;
+                               }
+                       }
+               }
                if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
                        Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
                                "DN=\"%s\" no structural objectClass add function\n",
-                               op ? op->o_log_prefix : "", e->e_name.bv_val, 0 );
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_OBJECT_CLASS_VIOLATION;
                }
        }
 
-       colst = count_ocs( oc_at, &nocs );
-
        /* Add the entry but don't parse it, we already have its contents */
        if ( rc == LDAP_COMPARE_TRUE ) {
                rc = LDAP_SUCCESS;
@@ -4098,7 +4464,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                if ( renum && *renum && coptr->co_type != Cft_Database &&
                        coptr->co_type != Cft_Overlay )
                {
-                       snprintf( ca->msg, sizeof( ca->msg ),
+                       snprintf( ca->cr_msg, sizeof( ca->cr_msg ),
                                "operation requires sibling renumbering" );
                        rc = LDAP_UNWILLING_TO_PERFORM;
                        goto done_noop;
@@ -4125,6 +4491,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                if ( !ct ) continue;    /* user data? */
                for (i=0; a->a_vals[i].bv_val; i++) {
                        char *iptr = NULL;
+                       ca->valx = -1;
                        ca->line = a->a_vals[i].bv_val;
                        if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
                                ptr = strchr( ca->line, '}' );
@@ -4136,8 +4503,6 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                        if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED_SIB ) {
                                if ( iptr ) {
                                        ca->valx = strtol( iptr+1, NULL, 0 );
-                               } else {
-                                       ca->valx = -1;
                                }
                        } else {
                                ca->valx = i;
@@ -4153,20 +4518,24 @@ ok:
        /* Newly added databases and overlays need to be started up */
        if ( CONFIG_ONLINE_ADD( ca )) {
                if ( colst[0]->co_type == Cft_Database ) {
-                       rc = backend_startup_one( ca->be );
+                       rc = backend_startup_one( ca->be, &ca->reply );
 
                } else if ( colst[0]->co_type == Cft_Overlay ) {
                        if ( ca->bi->bi_db_open ) {
                                BackendInfo *bi_orig = ca->be->bd_info;
                                ca->be->bd_info = ca->bi;
-                               rc = ca->bi->bi_db_open( ca->be );
+                               rc = ca->bi->bi_db_open( ca->be, &ca->reply );
                                ca->be->bd_info = bi_orig;
                        }
+               } else if ( ca->cleanup ) {
+                       rc = ca->cleanup( ca );
                }
                if ( rc ) {
-                       snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
+                       if (ca->cr_msg[0] == '\0')
+                               snprintf( ca->cr_msg, sizeof( ca->cr_msg ), "<%s> failed startup", ca->argv[0] );
+
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                               ca->log, ca->msg, ca->argv[1] );
+                               ca->log, ca->cr_msg, ca->argv[1] );
                        rc = LDAP_OTHER;
                        goto done;
                }
@@ -4180,7 +4549,7 @@ ok:
        ce->ce_type = colst[0]->co_type;
        ce->ce_be = ca->be;
        ce->ce_bi = ca->bi;
-       ce->ce_private = ca->private;
+       ce->ce_private = ca->ca_private;
        ca->ca_entry = ce->ce_entry;
        if ( !last ) {
                cfb->cb_root = ce;
@@ -4324,13 +4693,22 @@ config_back_add( Operation *op, SlapReply *rs )
                goto out;
        }
 
+       /*
+        * Check for attribute ACL
+        */
+       if ( !acl_check_modlist( op, op->ora_e, op->orm_modlist )) {
+               rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
+               rs->sr_text = "no write access to attribute";
+               goto out;
+       }
+
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
        /* add opattrs for syncprov */
        {
                char textbuf[SLAP_TEXT_BUFLEN];
                size_t textlen = sizeof textbuf;
-               rs->sr_err = entry_schema_check(op, op->ora_e, NULL, 0, 1,
+               rs->sr_err = entry_schema_check(op, op->ora_e, NULL, 0, 1, NULL,
                        &rs->sr_text, textbuf, sizeof( textbuf ) );
                if ( rs->sr_err != LDAP_SUCCESS )
                        goto out;
@@ -4354,7 +4732,7 @@ config_back_add( Operation *op, SlapReply *rs )
         */
        rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
        if ( rs->sr_err != LDAP_SUCCESS ) {
-               rs->sr_text = ca.msg;
+               rs->sr_text = ca.cr_msg;
                goto out2;
        }
 
@@ -4413,6 +4791,7 @@ config_modify_add( ConfigTable *ct, ConfigArgs *ca, AttributeDescription *ad,
 {
        int rc;
 
+       ca->valx = -1;
        if (ad->ad_type->sat_flags & SLAP_AT_ORDERED &&
                ca->line[0] == '{' )
        {
@@ -4463,7 +4842,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        init_config_argv( ca );
        ca->be = ce->ce_be;
        ca->bi = ce->ce_bi;
-       ca->private = ce->ce_private;
+       ca->ca_private = ce->ce_private;
        ca->ca_entry = e;
        ca->fname = "slapd";
        ca->ca_op = op;
@@ -4478,7 +4857,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        int *idx = NULL;
                        if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
                                rc = LDAP_OTHER;
-                               snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
+                               snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot delete %s",
                                        ml->sml_desc->ad_cname.bv_val );
                                goto out_noop;
                        }
@@ -4493,7 +4872,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                         */
                        if ( ct && ml->sml_values ) {
                                delrec *d;
-                               for (i=0; ml->sml_values[i].bv_val; i++);
+                               i = ml->sml_numvals;
                                d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
                                d->nidx = i;
                                d->next = NULL;
@@ -4507,7 +4886,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        }
                        rc = modify_delete_vindex(e, &ml->sml_mod,
                                get_permissiveModify(op),
-                               &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
+                               &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg), idx );
                        if ( ml->sml_op == LDAP_MOD_REPLACE ) {
                                ml->sml_values = vals;
                                ml->sml_nvalues = nvals;
@@ -4526,8 +4905,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                if ( ct->arg_type & ARG_NO_INSERT ) {
                                        Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
                                        if ( a ) {
-                                               for (i = 0; a->a_vals[i].bv_val; i++ );
-                                               navals = i;
+                                               navals = a->a_numvals;
                                        }
                                }
                                for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
@@ -4540,7 +4918,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                                j = strtol( val, &next, 0 );
                                                if ( next == val || next[ 0 ] != '}' || j < navals ) {
                                                        rc = LDAP_OTHER;
-                                                       snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
+                                                       snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot insert %s",
                                                                ml->sml_desc->ad_cname.bv_val );
                                                        goto out_noop;
                                                }
@@ -4551,7 +4929,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        }
                        rc = modify_add_values(e, &ml->sml_mod,
                                   get_permissiveModify(op),
-                                  &rs->sr_text, ca->msg, sizeof(ca->msg) );
+                                  &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
 
                        /* If value already exists, show success here
                         * and ignore this operation down below.
@@ -4577,10 +4955,11 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        
        if ( rc == LDAP_SUCCESS) {
                /* check that the entry still obeys the schema */
-               rc = entry_schema_check(op, e, NULL, 0, 0,
-                       &rs->sr_text, ca->msg, sizeof(ca->msg) );
-               if ( rc ) goto out_noop;
+               rc = entry_schema_check(op, e, NULL, 0, 0, NULL,
+                       &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
        }
+       if ( rc ) goto out_noop;
+
        /* Basic syntax checks are OK. Do the actual settings. */
        for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
                ct = config_find_table( colst, nocs, ml->sml_desc, ca );
@@ -4672,6 +5051,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
 out:
        /* Undo for a failed operation */
        if ( rc != LDAP_SUCCESS ) {
+               ConfigReply msg = ca->reply;
                for ( s = save_attrs; s; s = s->a_next ) {
                        if ( s->a_flags & SLAP_ATTR_IXDEL ) {
                                s->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
@@ -4708,6 +5088,7 @@ out:
                                }
                        }
                }
+               ca->reply = msg;
        }
 
        if ( ca->cleanup )
@@ -4740,6 +5121,7 @@ config_back_modify( Operation *op, SlapReply *rs )
        struct berval rdn;
        char *ptr;
        AttributeDescription *rad = NULL;
+       int do_pause = 1;
 
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
@@ -4770,11 +5152,16 @@ config_back_modify( Operation *op, SlapReply *rs )
                        rs->sr_text = "Use modrdn to change the entry name";
                        goto out;
                }
+               /* Internal update of contextCSN? */
+               if ( ml->sml_desc == slap_schema.si_ad_contextCSN && op->o_conn->c_conn_idx == -1 ) {
+                       do_pause = 0;
+                       break;
+               }
        }
 
        slap_mods_opattrs( op, &op->orm_modlist, 1 );
 
-       if ( !slapd_shutdown )
+       if ( do_pause )
                ldap_pvt_thread_pool_pause( &connection_pool );
 
        /* Strategy:
@@ -4785,7 +5172,7 @@ config_back_modify( Operation *op, SlapReply *rs )
         */
        rs->sr_err = config_modify_internal( ce, op, rs, &ca );
        if ( rs->sr_err ) {
-               rs->sr_text = ca.msg;
+               rs->sr_text = ca.cr_msg;
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
                slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
@@ -4807,7 +5194,7 @@ config_back_modify( Operation *op, SlapReply *rs )
                op->o_ndn = ndn;
        }
 
-       if ( !slapd_shutdown )
+       if ( do_pause )
                ldap_pvt_thread_pool_resume( &connection_pool );
 out:
        send_ldap_result( op, rs );
@@ -5015,7 +5402,102 @@ out:
 static int
 config_back_delete( Operation *op, SlapReply *rs )
 {
-       send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, NULL );
+#ifdef SLAP_CONFIG_DELETE
+       CfBackInfo *cfb;
+       CfEntryInfo *ce, *last, *ce2;
+
+       cfb = (CfBackInfo *)op->o_bd->be_private;
+
+       ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
+       if ( !ce ) {
+               if ( last )
+                       rs->sr_matched = last->ce_entry->e_name.bv_val;
+               rs->sr_err = LDAP_NO_SUCH_OBJECT;
+       } else if ( ce->ce_kids ) {
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+       } else if ( ce->ce_type == Cft_Overlay || ce->ce_type == Cft_Database ){
+               char *iptr;
+               int count, ixold;
+
+               ldap_pvt_thread_pool_pause( &connection_pool );
+
+               if ( ce->ce_type == Cft_Overlay ){
+                       overlay_remove( ce->ce_be, (slap_overinst *)ce->ce_bi );
+               } else { /* Cft_Database*/
+                       if ( ce->ce_be == frontendDB || ce->ce_be == op->o_bd ){
+                               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                               rs->sr_text = "Cannot delete config or frontend database";
+                               ldap_pvt_thread_pool_resume( &connection_pool );
+                               goto out;
+                       } 
+                       if ( ce->ce_be->bd_info->bi_db_close ) {
+                               ce->ce_be->bd_info->bi_db_close( ce->ce_be, NULL );
+                       }
+                       backend_destroy_one( ce->ce_be, 1);
+               }
+
+               /* remove CfEntryInfo from the siblings list */
+               if ( ce->ce_parent->ce_kids == ce ) {
+                       ce->ce_parent->ce_kids = ce->ce_sibs;
+               } else {
+                       for ( ce2 = ce->ce_parent->ce_kids ; ce2; ce2 = ce2->ce_sibs ) {
+                               if ( ce2->ce_sibs == ce ) {
+                                       ce2->ce_sibs = ce->ce_sibs;
+                                       break;
+                               }
+                       }
+               }
+
+               /* remove from underlying database */
+               if ( cfb->cb_use_ldif ) {
+                       BackendDB *be = op->o_bd;
+                       slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
+                       struct berval dn, ndn, req_dn, req_ndn;
+
+                       op->o_bd = &cfb->cb_db;
+
+                       dn = op->o_dn;
+                       ndn = op->o_ndn;
+                       req_dn = op->o_req_dn;
+                       req_ndn = op->o_req_ndn;
+
+                       op->o_dn = op->o_bd->be_rootdn;
+                       op->o_ndn = op->o_bd->be_rootndn;
+                       op->o_req_dn = ce->ce_entry->e_name;
+                       op->o_req_ndn = ce->ce_entry->e_nname;
+
+                       scp = op->o_callback;
+                       op->o_callback = &sc;
+                       op->o_bd->be_delete( op, rs );
+                       op->o_bd = be;
+                       op->o_callback = scp;
+                       op->o_dn = dn;
+                       op->o_ndn = ndn;
+                       op->o_req_dn = req_dn;
+                       op->o_req_ndn = req_ndn;
+               }
+
+               /* renumber siblings */
+               iptr = ber_bvchr( &op->o_req_ndn, '{' ) + 1;
+               ixold = strtol( iptr, NULL, 0 );
+               for (ce2 = ce->ce_sibs, count=0; ce2; ce2=ce2->ce_sibs) {
+                       config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
+                               count+ixold, 0, cfb->cb_use_ldif );
+                       count++;
+               }
+
+               ce->ce_entry->e_private=NULL;
+               entry_free(ce->ce_entry);
+               ch_free(ce);
+               ldap_pvt_thread_pool_resume( &connection_pool );
+       } else {
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+       }
+#else
+       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+#endif /* SLAP_CONFIG_DELETE */
+out:
+       send_ldap_result( op, rs );
        return rs->sr_err;
 }
 
@@ -5048,20 +5530,22 @@ config_back_search( Operation *op, SlapReply *rs )
        switch ( op->ors_scope ) {
        case LDAP_SCOPE_BASE:
        case LDAP_SCOPE_SUBTREE:
-               config_send( op, rs, ce, 0 );
+               rs->sr_err = config_send( op, rs, ce, 0 );
                break;
                
        case LDAP_SCOPE_ONELEVEL:
                for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
-                       config_send( op, rs, ce, 1 );
+                       rs->sr_err = config_send( op, rs, ce, 1 );
+                       if ( rs->sr_err ) {
+                               break;
+                       }
                }
                break;
        }
-               
-       rs->sr_err = LDAP_SUCCESS;
+
 out:
        send_ldap_result( op, rs );
-       return 0;
+       return rs->sr_err;
 }
 
 /* no-op, we never free entries */
@@ -5088,21 +5572,26 @@ int config_back_entry_get(
 {
        CfBackInfo *cfb;
        CfEntryInfo *ce, *last;
+       int rc = LDAP_NO_SUCH_OBJECT;
 
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
        ce = config_find_base( cfb->cb_root, ndn, &last );
        if ( ce ) {
                *ent = ce->ce_entry;
-               if ( *ent && oc && !is_entry_objectclass_or_sub( *ent, oc ) ) {
-                       *ent = NULL;
+               if ( *ent ) {
+                       rc = LDAP_SUCCESS;
+                       if ( oc && !is_entry_objectclass_or_sub( *ent, oc ) ) {
+                               rc = LDAP_NO_SUCH_ATTRIBUTE;
+                               *ent = NULL;
+                       }
                }
        }
 
-       return ( *ent == NULL ? 1 : 0 );
+       return rc;
 }
 
-static void
+static int
 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
        ConfigTable *ct, ConfigArgs *c )
 {
@@ -5119,18 +5608,42 @@ config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
                                 * returns success with no values */
                                if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
                                        if ( c->rvalue_nvals )
-                                               attr_merge(e, ct[i].ad, c->rvalue_vals,
+                                               rc = attr_merge(e, ct[i].ad, c->rvalue_vals,
                                                        c->rvalue_nvals);
-                                       else
-                                               attr_merge_normalize(e, ct[i].ad,
+                                       else {
+                                               slap_syntax_validate_func *validate =
+                                                       ct[i].ad->ad_type->sat_syntax->ssyn_validate;
+                                               if ( validate ) {
+                                                       int j;
+                                                       for ( j=0; c->rvalue_vals[j].bv_val; j++ ) {
+                                                               rc = ordered_value_validate( ct[i].ad,
+                                                                       &c->rvalue_vals[j], LDAP_MOD_ADD );
+                                                               if ( rc ) {
+                                                                       Debug( LDAP_DEBUG_ANY,
+                                                                               "config_build_attrs: error %d on %s value #%d\n",
+                                                                               rc, ct[i].ad->ad_cname.bv_val, j );
+                                                                       return rc;
+                                                               }
+                                                       }
+                                               }
+                                                       
+                                               rc = attr_merge_normalize(e, ct[i].ad,
                                                        c->rvalue_vals, NULL);
+                                       }
                                        ber_bvarray_free( c->rvalue_nvals );
                                        ber_bvarray_free( c->rvalue_vals );
+                                       if ( rc ) {
+                                               Debug( LDAP_DEBUG_ANY,
+                                                       "config_build_attrs: error %d on %s\n",
+                                                       rc, ct[i].ad->ad_cname.bv_val, 0 );
+                                               return rc;
+                                       }
                                }
                                break;
                        }
                }
        }
+       return 0;
 }
 
 Entry *
@@ -5144,7 +5657,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        AttributeDescription *ad = NULL;
        int rc;
        char *ptr;
-       const char *text;
+       const char *text = "";
        Attribute *oc_at;
        struct berval pdn;
        ObjectClass *oc;
@@ -5157,7 +5670,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        ce->ce_parent = parent;
        if ( parent ) {
                pdn = parent->ce_entry->e_nname;
-               if ( parent->ce_kids )
+               if ( parent->ce_kids && parent->ce_kids->ce_type <= ce->ce_type )
                        for ( ceprev = parent->ce_kids; ceprev->ce_sibs &&
                                ceprev->ce_type <= ce->ce_type;
                                ceprev = ceprev->ce_sibs );
@@ -5165,7 +5678,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
                BER_BVZERO( &pdn );
        }
 
-       ce->ce_private = c->private;
+       ce->ce_private = c->ca_private;
        ce->ce_be = c->be;
        ce->ce_bi = c->bi;
 
@@ -5182,7 +5695,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        ad_name.bv_len = ptr - rdn->bv_val;
        rc = slap_bv2ad( &ad_name, &ad, &text );
        if ( rc ) {
-               return NULL;
+               goto fail;
        }
        val.bv_val = ptr+1;
        val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
@@ -5190,33 +5703,51 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
 
        oc = main->co_oc;
        c->table = main->co_type;
-       if ( oc->soc_required )
-               config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
+       if ( oc->soc_required ) {
+               rc = config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
+               if ( rc ) goto fail;
+       }
 
-       if ( oc->soc_allowed )
-               config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
+       if ( oc->soc_allowed ) {
+               rc = config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
+               if ( rc ) goto fail;
+       }
 
        if ( extra ) {
                oc = extra->co_oc;
                c->table = extra->co_type;
-               if ( oc->soc_required )
-                       config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
+               if ( oc->soc_required ) {
+                       rc = config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
+                       if ( rc ) goto fail;
+               }
 
-               if ( oc->soc_allowed )
-                       config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
+               if ( oc->soc_allowed ) {
+                       rc = config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
+                       if ( rc ) goto fail;
+               }
        }
 
        oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
-       rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->msg,
-               sizeof(c->msg), op ? op->o_tmpmemctx : NULL );
+       rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->cr_msg,
+               sizeof(c->cr_msg), op ? op->o_tmpmemctx : NULL );
+       if ( rc != LDAP_SUCCESS ) {
+fail:
+               Debug( LDAP_DEBUG_ANY,
+                       "config_build_entry: build \"%s\" failed: \"%s\"\n",
+                       rdn->bv_val, text, 0);
+               return NULL;
+       }
        attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL );
-       if ( op && !op->o_noop ) {
+       if ( op ) {
                op->ora_e = e;
                op->ora_modlist = NULL;
-               op->o_bd->be_add( op, rs );
-               if ( ( rs->sr_err != LDAP_SUCCESS ) 
-                               && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
-                       return NULL;
+               slap_add_opattrs( op, NULL, NULL, 0, 0 );
+               if ( !op->o_noop ) {
+                       op->o_bd->be_add( op, rs );
+                       if ( ( rs->sr_err != LDAP_SUCCESS ) 
+                                       && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
+                               goto fail;
+                       }
                }
        }
        if ( ceprev ) {
@@ -5235,13 +5766,13 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
        Entry *e;
-       ConfigFile *cf = c->private;
+       ConfigFile *cf = c->ca_private;
        char *ptr;
-       struct berval bv;
+       struct berval bv, rdn;
 
        for (; cf; cf=cf->c_sibs, c->depth++) {
                if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
-                       !cf->c_om_head ) continue;
+                       !cf->c_om_head && !cf->c_syn_head ) continue;
                c->value_dn.bv_val = c->log;
                LUTIL_SLASHPATH( cf->c_file.bv_val );
                bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
@@ -5263,14 +5794,15 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
                        bv.bv_len );
                c->value_dn.bv_len += bv.bv_len;
                c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
+               rdn = c->value_dn;
 
-               c->private = cf;
-               e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
+               c->ca_private = cf;
+               e = config_build_entry( op, rs, ceparent, c, &rdn,
                        &CFOC_SCHEMA, NULL );
                if ( !e ) {
                        return -1;
                } else if ( e && cf->c_kids ) {
-                       c->private = cf->c_kids;
+                       c->ca_private = cf->c_kids;
                        config_build_schema_inc( c, e->e_private, op, rs );
                }
        }
@@ -5295,7 +5827,7 @@ config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
                        /* FIXME: how can indicate error? */
                        return -1;
                }
-               c->private = mp;
+               c->ca_private = mp;
                if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
                        return -1;
                }
@@ -5333,6 +5865,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                                ber_bvarray_free( a->a_vals );
                                a->a_vals = NULL;
                                a->a_nvals = NULL;
+                               a->a_numvals = 0;
                        }
                        oidm_unparse( &bv, NULL, NULL, 1 );
                        attr_merge_normalize( e, cfAd_om, bv, NULL );
@@ -5347,6 +5880,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                                ber_bvarray_free( a->a_vals );
                                a->a_vals = NULL;
                                a->a_nvals = NULL;
+                               a->a_numvals = 0;
                        }
                        at_unparse( &bv, NULL, NULL, 1 );
                        attr_merge_normalize( e, cfAd_attr, bv, NULL );
@@ -5361,15 +5895,31 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                                ber_bvarray_free( a->a_vals );
                                a->a_vals = NULL;
                                a->a_nvals = NULL;
+                               a->a_numvals = 0;
                        }
                        oc_unparse( &bv, NULL, NULL, 1 );
                        attr_merge_normalize( e, cfAd_oc, bv, NULL );
                        ber_bvarray_free( bv );
                        cf_oc_tail = oc_sys_tail;
                }
+               if ( cf_syn_tail != syn_sys_tail ) {
+                       a = attr_find( e->e_attrs, cfAd_syntax );
+                       if ( a ) {
+                               if ( a->a_nvals != a->a_vals )
+                                       ber_bvarray_free( a->a_nvals );
+                               ber_bvarray_free( a->a_vals );
+                               a->a_vals = NULL;
+                               a->a_nvals = NULL;
+                               a->a_numvals = 0;
+                       }
+                       syn_unparse( &bv, NULL, NULL, 1 );
+                       attr_merge_normalize( e, cfAd_syntax, bv, NULL );
+                       ber_bvarray_free( bv );
+                       cf_syn_tail = syn_sys_tail;
+               }
        } else {
                SlapReply rs = {REP_RESULT};
-               c.private = NULL;
+               c.ca_private = NULL;
                e = config_build_entry( op, &rs, cfb->cb_root, &c, &schema_rdn,
                        &CFOC_SCHEMA, NULL );
                if ( !e ) {
@@ -5380,6 +5930,7 @@ config_check_schema(Operation *op, CfBackInfo *cfb)
                cf_at_tail = at_sys_tail;
                cf_oc_tail = oc_sys_tail;
                cf_om_tail = om_sys_tail;
+               cf_syn_tail = syn_sys_tail;
        }
        return 0;
 }
@@ -5389,7 +5940,7 @@ static const char *defacl[] = {
 };
 
 static int
-config_back_db_open( BackendDB *be )
+config_back_db_open( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
        struct berval rdn;
@@ -5410,7 +5961,7 @@ config_back_db_open( BackendDB *be )
        /* If we have no explicitly configured ACLs, don't just use
         * the global ACLs. Explicitly deny access to everything.
         */
-       if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
+       if ( !be->be_acl ) {
                parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
        }
 
@@ -5435,7 +5986,7 @@ config_back_db_open( BackendDB *be )
 
        /* create root of tree */
        rdn = config_rdn;
-       c.private = cfb->cb_config;
+       c.ca_private = cfb->cb_config;
        c.be = frontendDB;
        e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
        if ( !e ) {
@@ -5461,7 +6012,7 @@ config_back_db_open( BackendDB *be )
         * files.
         */
        rdn = schema_rdn;
-       c.private = NULL;
+       c.ca_private = NULL;
        e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
        if ( !e ) {
                return -1;
@@ -5471,11 +6022,12 @@ config_back_db_open( BackendDB *be )
        cf_at_tail = at_sys_tail;
        cf_oc_tail = oc_sys_tail;
        cf_om_tail = om_sys_tail;
+       cf_syn_tail = syn_sys_tail;
 
        /* Create schema nodes for included schema... */
        if ( cfb->cb_config->c_kids ) {
                c.depth = 0;
-               c.private = cfb->cb_config->c_kids;
+               c.ca_private = cfb->cb_config->c_kids;
                if (config_build_schema_inc( &c, ce, op, &rs )) {
                        return -1;
                }
@@ -5558,8 +6110,19 @@ config_back_db_open( BackendDB *be )
                        slap_overinst *on;
                        Entry *oe;
                        int j;
-
-                       for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
+                       voidList *vl, *v0 = NULL;
+
+                       /* overlays are in LIFO order, must reverse stack */
+                       for (on=oi->oi_list; on; on=on->on_next) {
+                               vl = ch_malloc( sizeof( voidList ));
+                               vl->vl_next = v0;
+                               v0 = vl;
+                               vl->vl_ptr = on;
+                       }
+                       for (j=0; vl; j++,vl=v0) {
+                               on = vl->vl_ptr;
+                               v0 = vl->vl_next;
+                               ch_free( vl );
                                if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
                                        Debug( LDAP_DEBUG_ANY,
                                                "WARNING: No dynamic config support for overlay %s.\n",
@@ -5627,7 +6190,7 @@ cfb_free_entries( CfEntryInfo *ce )
 }
 
 static int
-config_back_db_close( BackendDB *be )
+config_back_db_close( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
 
@@ -5642,7 +6205,7 @@ config_back_db_close( BackendDB *be )
 }
 
 static int
-config_back_db_destroy( BackendDB *be )
+config_back_db_destroy( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
 
@@ -5667,7 +6230,7 @@ config_back_db_destroy( BackendDB *be )
 }
 
 static int
-config_back_db_init( BackendDB *be )
+config_back_db_init( BackendDB *be, ConfigReply* cr )
 {
        struct berval dn;
        CfBackInfo *cfb;
@@ -5687,6 +6250,9 @@ config_back_db_init( BackendDB *be )
        /* Hide from namingContexts */
        SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
 
+       /* Check ACLs on content of Adds by default */
+       SLAP_DBFLAGS(be) |= SLAP_DBFLAG_ACL_ADD;
+
        return 0;
 }
 
@@ -5773,6 +6339,7 @@ config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
        Connection conn = {0};
        Operation *op = NULL;
        void *thrctx;
+       int isFrontend = 0;
 
        /* Create entry for frontend database if it does not exist already */
        if ( !entry_put_got_frontend ) {
@@ -5822,11 +6389,12 @@ config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
                                }
                        } else {
                                entry_put_got_frontend++;
+                               isFrontend = 1;
                        }
                }
        }
        /* Create entry for config database if it does not exist already */
-       if ( !entry_put_got_config ) {
+       if ( !entry_put_got_config && !isFrontend ) {
                if ( !strncmp( e->e_nname.bv_val, "olcDatabase",
                                STRLENOF( "olcDatabase" ))) {
                        if ( strncmp( e->e_nname.bv_val +
@@ -5891,6 +6459,7 @@ static struct {
        { "backend", &cfAd_backend },
        { "database", &cfAd_database },
        { "include", &cfAd_include },
+       { "ldapsyntax", &cfAd_syntax },
        { "objectclass", &cfAd_oc },
        { "objectidentifier", &cfAd_om },
        { "overlay", &cfAd_overlay },
@@ -5997,6 +6566,9 @@ config_back_initialize( BackendInfo *bi )
        i = config_register_schema( ct, cf_ocs );
        if ( i ) return i;
 
+       i = slap_str2ad( "olcDatabase", &olcDatabaseDummy[0].ad, &text );
+       if ( i ) return i;
+
        /* setup olcRootPW to be base64-encoded when written in LDIF form;
         * basically, we don't care if it fails */
        i = slap_str2ad( "olcRootPW", &ad, &text );