]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/bconfig.c
Eliminate unnecessary Op copies
[openldap] / servers / slapd / bconfig.c
index ada0f53d21a1f7c406988b9525ad36cf015f81b6..a0fa91525988b6a48573f802fe0097b4ee19c653 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2005-2006 The OpenLDAP Foundation.
+ * Copyright 2005-2007 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
 
 #include "config.h"
 
-static struct berval config_rdn = BER_BVC("cn=config");
-static struct berval schema_rdn = BER_BVC("cn=schema");
+#define        CONFIG_RDN      "cn=config"
+#define        SCHEMA_RDN      "cn=schema"
+
+static struct berval config_rdn = BER_BVC(CONFIG_RDN);
+static struct berval schema_rdn = BER_BVC(SCHEMA_RDN);
 
 extern int slap_DN_strict;     /* dn.c */
 
@@ -71,7 +74,10 @@ typedef struct {
        int             cb_use_ldif;
 } CfBackInfo;
 
+static CfBackInfo cfBackInfo;
+
 static char    *passwd_salt;
+static FILE *logfile;
 static char    *logfileName;
 #ifdef SLAP_AUTH_REWRITE
 static BerVarray authz_rewrites;
@@ -81,15 +87,25 @@ static struct berval cfdir;
 
 /* Private state */
 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
-       *cfAd_include;
+       *cfAd_include, *cfAd_attr, *cfAd_oc, *cfAd_om;
 
 static ConfigFile *cfn;
 
 static Avlnode *CfOcTree;
 
+/* System schema state */
+extern AttributeType *at_sys_tail;     /* at.c */
+extern ObjectClass *oc_sys_tail;       /* oc.c */
+extern OidMacro *om_sys_tail;  /* oidm.c */
+static AttributeType *cf_at_tail;
+static ObjectClass *cf_oc_tail;
+static OidMacro *cf_om_tail;
+
 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
        SlapReply *rs, int *renumber, Operation *op );
 
+static int config_check_schema( Operation *op, CfBackInfo *cfb );
+
 static ConfigDriver config_fname;
 static ConfigDriver config_cfdir;
 static ConfigDriver config_generic;
@@ -110,10 +126,10 @@ static ConfigDriver config_requires;
 static ConfigDriver config_security;
 static ConfigDriver config_referral;
 static ConfigDriver config_loglevel;
-static ConfigDriver config_replica;
 static ConfigDriver config_updatedn;
 static ConfigDriver config_updateref;
 static ConfigDriver config_include;
+static ConfigDriver config_obsolete;
 #ifdef HAVE_TLS
 static ConfigDriver config_tls_option;
 static ConfigDriver config_tls_config;
@@ -133,6 +149,7 @@ enum {
        CFG_TLS_DH_FILE,
        CFG_TLS_VERIFY,
        CFG_TLS_CRLCHECK,
+       CFG_TLS_CRL_FILE,
        CFG_CONCUR,
        CFG_THREADS,
        CFG_SALT,
@@ -145,10 +162,6 @@ enum {
        CFG_DIT,
        CFG_ATTR,
        CFG_ATOPT,
-       CFG_REPLICA_ARGSFILE,
-       CFG_REPLICA_PIDFILE,
-       CFG_REPLICATIONINTERVAL,
-       CFG_REPLOG,
        CFG_ROOTDSE,
        CFG_LOGFILE,
        CFG_PLUGIN,
@@ -163,6 +176,9 @@ enum {
        CFG_TTHREADS,
        CFG_MIRRORMODE,
        CFG_HIDDEN,
+       CFG_MONITORING,
+       CFG_SERVERID,
+       CFG_SORTVALS,
 
        CFG_LAST
 };
@@ -179,15 +195,24 @@ static OidRec OidMacros[] = {
        { "OLcfgBkAt", "OLcfgAt:1" },
        { "OLcfgDbAt", "OLcfgAt:2" },
        { "OLcfgOvAt", "OLcfgAt:3" },
+       { "OLcfgCtAt", "OLcfgAt:4" },   /* contrib modules */
        { "OLcfgOc", "OLcfg:4" },
        { "OLcfgGlOc", "OLcfgOc:0" },
        { "OLcfgBkOc", "OLcfgOc:1" },
        { "OLcfgDbOc", "OLcfgOc:2" },
        { "OLcfgOvOc", "OLcfgOc:3" },
+       { "OLcfgCtOc", "OLcfgOc:4" },   /* contrib modules */
+
+       /* Syntaxes. We should just start using the standard names and
+        * document that they are predefined and available for users
+        * to reference in their own schema. Defining schema without
+        * OID macros is for masochists...
+        */
        { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
        { "OMsBoolean", "OMsyn:7" },
        { "OMsDN", "OMsyn:12" },
        { "OMsDirectoryString", "OMsyn:15" },
+       { "OMsIA5String", "OMsyn:26" },
        { "OMsInteger", "OMsyn:27" },
        { "OMsOID", "OMsyn:38" },
        { "OMsOctetString", "OMsyn:40" },
@@ -201,6 +226,9 @@ static OidRec OidMacros[] = {
  * OLcfg{Bk|Db}{Oc|At}:1               -> back-bdb(/back-hdb)
  * OLcfg{Bk|Db}{Oc|At}:2               -> back-ldif
  * OLcfg{Bk|Db}{Oc|At}:3               -> back-ldap
+ * OLcfg{Bk|Db}{Oc|At}:4               -> back-monitor
+ * OLcfg{Bk|Db}{Oc|At}:5               -> back-relay
+ * OLcfg{Bk|Db}{Oc|At}:6               -> back-sql
  */
 
 /*
@@ -211,17 +239,19 @@ static OidRec OidMacros[] = {
  * OLcfgOv{Oc|At}:3                    -> chain
  * OLcfgOv{Oc|At}:4                    -> accesslog
  * OLcfgOv{Oc|At}:5                    -> valsort
- * (FIXME: separate arc for contribware?)
- * OLcfgOv{Oc|At}:6                    -> smbk5pwd
  * OLcfgOv{Oc|At}:7                    -> distproc
  * OLcfgOv{Oc|At}:8                    -> dynlist
  * OLcfgOv{Oc|At}:9                    -> dds
- * OLcfgOv{Oc|At}:10           -> unique
- * OLcfgOv{Oc|At}:11           -> refint
- * OLcfgOv{Oc|At}:12           -> ppolicy
- * OLcfgOv{Oc|At}:13           -> constraint
- * OLcfgOv{Oc|At}:14           -> translucent
- * OLcfgOv{Oc|At}:15           -> auditlog
+ * OLcfgOv{Oc|At}:10                   -> unique
+ * OLcfgOv{Oc|At}:11                   -> refint
+ * OLcfgOv{Oc|At}:12                   -> ppolicy
+ * OLcfgOv{Oc|At}:13                   -> constraint
+ * OLcfgOv{Oc|At}:14                   -> translucent
+ * OLcfgOv{Oc|At}:15                   -> auditlog
+ * OLcfgOv{Oc|At}:16                   -> rwm
+ * OLcfgOv{Oc|At}:17                   -> dyngroup
+ * OLcfgOv{Oc|At}:18                   -> memberof
+ * OLcfgOv{Oc|At}:19                   -> collect
  */
 
 /* alphabetical ordering */
@@ -258,7 +288,7 @@ static ConfigTable config_back_cf_table[] = {
                        "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
-               ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
+               ARG_PAREN|ARG_MAGIC|CFG_ATTR,
                &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
                        "DESC 'OpenLDAP attributeTypes' "
                        "EQUALITY caseIgnoreMatch "
@@ -367,7 +397,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "moduleload", "file", 2, 0, 0,
 #ifdef SLAPD_MODULES
-               ARG_MAGIC|CFG_MODLOAD, &config_generic,
+               ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
 #else
                ARG_IGNORED, NULL,
 #endif
@@ -382,13 +412,17 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:31 NAME 'olcModulePath' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
+       { "monitoring", "TRUE|FALSE", 2, 2, 0,
+               ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
+               "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
+                       "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
+       { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
                &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
                "DESC 'OpenLDAP object classes' "
                "EQUALITY caseIgnoreMatch "
                "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
                        NULL, NULL },
-       { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
+       { "objectidentifier", "name> <oid",     3, 3, 0, ARG_MAGIC|CFG_OID,
                &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
                        "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
@@ -429,20 +463,20 @@ static ConfigTable config_back_cf_table[] = {
                &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
                        "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
        { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
-               &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
+               &config_obsolete, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
                        "EQUALITY caseIgnoreMatch "
                        "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
-       { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
-               &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
+       { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
-               &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
+       { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
-               &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
+       { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
-       { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
-               &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
+       { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC,
+               &config_obsolete, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
                &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
@@ -474,7 +508,7 @@ static ConfigTable config_back_cf_table[] = {
                &config_generic, NULL, NULL, NULL },
        { "sasl-host", "host", 2, 2, 0,
 #ifdef HAVE_CYRUS_SASL
-               ARG_STRING|ARG_UNIQUE, &global_host,
+               ARG_STRING|ARG_UNIQUE, &sasl_host,
 #else
                ARG_IGNORED, NULL,
 #endif
@@ -507,6 +541,10 @@ static ConfigTable config_back_cf_table[] = {
                &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
                        "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
+       { "serverID", "number> <[URI]", 2, 3, 0, ARG_MAGIC|CFG_SERVERID,
+               &config_generic, "( OLcfgGlAt:81 NAME 'olcServerID' "
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
@@ -516,14 +554,11 @@ static ConfigTable config_back_cf_table[] = {
        { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
                &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
-       { "srvtab", "file", 2, 2, 0,
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               ARG_STRING, &ldap_srvtab,
-#else
-               ARG_IGNORED, NULL,
-#endif
-               "( OLcfgGlAt:63 NAME 'olcSrvtab' "
-                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "sortvals", "attr", 2, 0, 0, ARG_MAGIC|CFG_SORTVALS,
+               &config_generic, "( OLcfgGlAt:83 NAME 'olcSortVals' "
+                       "DESC 'Attributes whose values will always be sorted' "
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
                &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
@@ -533,7 +568,8 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDN )", NULL, NULL },
        { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
                &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
-                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "threads", "count", 2, 2, 0,
 #ifdef NO_THREADS
                ARG_IGNORED, NULL,
@@ -593,6 +629,14 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "TLSCRLFile", NULL, 0, 0, 0,
+#if defined(HAVE_GNUTLS)
+               CFG_TLS_CRL_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
+#else
+               ARG_IGNORED, NULL,
+#endif
+               "( OLcfgGlAt:82 NAME 'olcTLSCRLFile' "
+                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "TLSRandFile", NULL, 0, 0, 0,
 #ifdef HAVE_TLS
                CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
@@ -672,13 +716,13 @@ static ConfigOCs cf_ocs[] = {
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
                 "olcRootDSE $ "
                 "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
-                "olcSecurity $ olcSizeLimit $ "
-                "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
+                "olcSecurity $ olcServerID $ olcSizeLimit $ "
+                "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ "
                 "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
                 "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
                 "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
                 "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
-                "olcToolThreads $ "
+                "olcTLSCRLFile $ olcToolThreads $ "
                 "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
                 "olcDitContentRules ) )", Cft_Global },
        { "( OLcfgGlOc:2 "
@@ -704,7 +748,8 @@ static ConfigOCs cf_ocs[] = {
                 "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
                 "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
-                "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode ) )",
+                "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
+                "olcMonitoring ) )",
                        Cft_Database, NULL, cfAddDatabase },
        { "( OLcfgGlOc:5 "
                "NAME 'olcOverlayConfig' "
@@ -717,7 +762,8 @@ static ConfigOCs cf_ocs[] = {
                "SUP olcConfig STRUCTURAL "
                "MUST olcInclude "
                "MAY ( cn $ olcRootDSE ) )",
-               Cft_Include, NULL, cfAddInclude },
+               /* Used to be Cft_Include, that def has been removed */
+               Cft_Abstract, NULL, cfAddInclude },
        /* This should be STRUCTURAL like all the other database classes, but
         * that would mean inheriting all of the olcDatabaseConfig attributes,
         * which causes them to be merged twice in config_build_entry.
@@ -726,7 +772,7 @@ static ConfigOCs cf_ocs[] = {
                "NAME 'olcFrontendConfig' "
                "DESC 'OpenLDAP frontend configuration' "
                "AUXILIARY "
-               "MAY olcDefaultSearchBase )",
+               "MAY ( olcDefaultSearchBase $ olcPasswordHash $ olcSortVals ) )",
                Cft_Database, NULL, NULL },
 #ifdef SLAPD_MODULES
        { "( OLcfgGlOc:8 "
@@ -739,9 +785,23 @@ static ConfigOCs cf_ocs[] = {
        { NULL, 0, NULL }
 };
 
+typedef struct ServerID {
+       struct ServerID *si_next;
+       struct berval si_url;
+       int si_num;
+} ServerID;
+
+static ServerID *sid_list;
+
+typedef struct ADlist {
+       struct ADlist *al_next;
+       AttributeDescription *al_desc;
+} ADlist;
+
+static ADlist *sortVals;
+
 static int
 config_generic(ConfigArgs *c) {
-       char *p;
        int i;
 
        if ( c->op == SLAP_CONFIG_EMIT ) {
@@ -766,7 +826,6 @@ config_generic(ConfigArgs *c) {
                        if ( c->be->be_limits ) {
                                char buf[4096*3];
                                struct berval bv;
-                               int i;
 
                                for ( i=0; c->be->be_limits[i]; i++ ) {
                                        bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
@@ -898,25 +957,6 @@ config_generic(ConfigArgs *c) {
                        rc = (!i);
                        break;
                }
-               case CFG_REPLICA_ARGSFILE:
-                       if ( c->be->be_replica_argsfile )
-                               c->value_string = ch_strdup( c->be->be_replica_argsfile );
-                       break;
-               case CFG_REPLICA_PIDFILE:
-                       if ( c->be->be_replica_pidfile )
-                               c->value_string = ch_strdup( c->be->be_replica_pidfile );
-                       break;
-               case CFG_REPLICATIONINTERVAL:
-                       if ( c->be->be_replicationinterval > 0 ) {
-                               c->value_int = c->be->be_replicationinterval;
-                       } else {
-                               rc = 1;
-                       }
-                       break;
-               case CFG_REPLOG:
-                       if ( c->be->be_replogfile )
-                               c->value_string = ch_strdup( c->be->be_replogfile );
-                       break;
                case CFG_ROOTDSE: {
                        ConfigFile *cf = c->private;
                        if ( cf->c_dseFiles ) {
@@ -926,6 +966,30 @@ config_generic(ConfigArgs *c) {
                        }
                        }
                        break;
+               case CFG_SERVERID:
+                       if ( sid_list ) {
+                               ServerID *si;
+                               struct berval bv;
+
+                               for ( si = sid_list; si; si=si->si_next ) {
+                                       assert( si->si_num >= 0 && si->si_num <= SLAP_SYNC_SID_MAX );
+                                       if ( !BER_BVISEMPTY( &si->si_url )) {
+                                               bv.bv_len = si->si_url.bv_len + 6;
+                                               bv.bv_val = ch_malloc( bv.bv_len );
+                                               sprintf( bv.bv_val, "%d %s", si->si_num,
+                                                       si->si_url.bv_val );
+                                               ber_bvarray_add( &c->rvalue_vals, &bv );
+                                       } else {
+                                               char buf[5];
+                                               bv.bv_val = buf;
+                                               bv.bv_len = sprintf( buf, "%d", si->si_num );
+                                               value_add_one( &c->rvalue_vals, &bv );
+                                       }
+                               }
+                       } else {
+                               rc = 1;
+                       }
+                       break;
                case CFG_LOGFILE:
                        if ( logfileName )
                                c->value_string = ch_strdup( logfileName );
@@ -941,12 +1005,23 @@ config_generic(ConfigArgs *c) {
                        else
                                rc = 1;
                        break;
+               case CFG_MONITORING:
+                       c->value_int = (SLAP_DBMONITORING(c->be) != 0);
+                       break;
                case CFG_SSTR_IF_MAX:
                        c->value_int = index_substr_if_maxlen;
                        break;
                case CFG_SSTR_IF_MIN:
                        c->value_int = index_substr_if_minlen;
                        break;
+               case CFG_SORTVALS: {
+                       ADlist *sv;
+                       rc = 1;
+                       for ( sv = sortVals; sv; sv = sv->al_next ) {
+                               value_add_one( &c->rvalue_vals, &sv->al_desc->ad_cname );
+                               rc = 0;
+                       }
+                       } break;
 #ifdef SLAPD_MODULES
                case CFG_MODLOAD: {
                        ModPaths *mp = c->private;
@@ -1028,6 +1103,7 @@ config_generic(ConfigArgs *c) {
                case CFG_DEPTH:
                case CFG_LASTMOD:
                case CFG_MIRRORMODE:
+               case CFG_MONITORING:
                case CFG_SASLSECP:
                case CFG_SSTR_IF_MAX:
                case CFG_SSTR_IF_MIN:
@@ -1046,30 +1122,31 @@ config_generic(ConfigArgs *c) {
                        passwd_salt = NULL;
                        break;
 
-               case CFG_REPLICA_ARGSFILE:
-                       ch_free( c->be->be_replica_argsfile );
-                       c->be->be_replica_argsfile = NULL;
-                       break;
-
-               case CFG_REPLICA_PIDFILE:
-                       ch_free( c->be->be_replica_pidfile );
-                       c->be->be_replica_pidfile = NULL;
-                       break;
-
-               case CFG_REPLICATIONINTERVAL:
-                       c->be->be_replicationinterval = 0;
-                       break;
-
-               case CFG_REPLOG:
-                       ch_free( c->be->be_replogfile );
-                       c->be->be_replogfile = NULL;
-                       break;
-
                case CFG_LOGFILE:
                        ch_free( logfileName );
                        logfileName = NULL;
+                       if ( logfile ) {
+                               fclose( logfile );
+                               logfile = NULL;
+                       }
                        break;
 
+               case CFG_SERVERID: {
+                       ServerID *si, **sip;
+
+                       for ( i=0, si = sid_list, sip = &sid_list;
+                               si; si = *sip, i++ ) {
+                               if ( c->valx == -1 || i == c->valx ) {
+                                       *sip = si->si_next;
+                                       ch_free( si );
+                                       if ( c->valx >= 0 )
+                                               break;
+                               } else {
+                                       sip = &si->si_next;
+                               }
+                       }
+                       }
+                       break;
                case CFG_HIDDEN:
                        c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
                        break;
@@ -1098,6 +1175,103 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
 
+               case CFG_OC: {
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
+                       }
+                       cfn = c->private;
+                       if ( c->valx < 0 ) {
+                               ObjectClass *oc;
+
+                               for( oc = cfn->c_oc_head; oc; oc_next( &oc )) {
+                                       oc_delete( oc );
+                                       if ( oc  == cfn->c_oc_tail )
+                                               break;
+                               }
+                               cfn->c_oc_head = cfn->c_oc_tail = NULL;
+                       } else {
+                               ObjectClass *oc, *prev = NULL;
+
+                               for ( i=0, oc=cfn->c_oc_head; i<c->valx; i++) {
+                                       prev = oc;
+                                       oc_next( &oc );
+                               }
+                               oc_delete( oc );
+                               if ( cfn->c_oc_tail == oc ) {
+                                       cfn->c_oc_tail = prev;
+                               }
+                               if ( cfn->c_oc_head == oc ) {
+                                       oc_next( &oc );
+                                       cfn->c_oc_head = oc;
+                               }
+                       }
+                       break;
+
+               case CFG_ATTR: {
+                       CfEntryInfo *ce;
+                       /* Can be NULL when undoing a failed add */
+                       if ( c->ca_entry ) {
+                               ce = c->ca_entry->e_private;
+                               /* can't modify the hardcoded schema */
+                               if ( ce->ce_parent->ce_type == Cft_Global )
+                                       return 1;
+                               }
+                       }
+                       cfn = c->private;
+                       if ( c->valx < 0 ) {
+                               AttributeType *at;
+
+                               for( at = cfn->c_at_head; at; at_next( &at )) {
+                                       at_delete( at );
+                                       if ( at  == cfn->c_at_tail )
+                                               break;
+                               }
+                               cfn->c_at_head = cfn->c_at_tail = NULL;
+                       } else {
+                               AttributeType *at, *prev = NULL;
+
+                               for ( i=0, at=cfn->c_at_head; i<c->valx; i++) {
+                                       prev = at;
+                                       at_next( &at );
+                               }
+                               at_delete( at );
+                               if ( cfn->c_at_tail == at ) {
+                                       cfn->c_at_tail = prev;
+                               }
+                               if ( cfn->c_at_head == at ) {
+                                       at_next( &at );
+                                       cfn->c_at_head = at;
+                               }
+                       }
+                       break;
+               case CFG_SORTVALS:
+                       if ( c->valx < 0 ) {
+                               ADlist *sv;
+                               for ( sv = sortVals; sv; sv = sortVals ) {
+                                       sortVals = sv->al_next;
+                                       sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
+                                       ch_free( sv );
+                               }
+                       } else {
+                               ADlist *sv, **prev;
+                               int i = 0;
+
+                               for ( prev = &sortVals, sv = sortVals; i < c->valx; i++ ) {
+                                       prev = &sv->al_next;
+                                       sv = sv->al_next;
+                               }
+                               sv->al_desc->ad_type->sat_flags &= ~SLAP_AT_SORTED_VAL;
+                               *prev = sv->al_next;
+                               ch_free( sv );
+                       }
+                       break;
+
                case CFG_LIMITS:
                        /* FIXME: there is no limits_free function */
                case CFG_ATOPT:
@@ -1106,9 +1280,7 @@ config_generic(ConfigArgs *c) {
                        /* FIXME: there is no way to remove attributes added by
                                a DSE file */
                case CFG_OID:
-               case CFG_OC:
                case CFG_DIT:
-               case CFG_ATTR:
                case CFG_MODPATH:
                default:
                        rc = 1;
@@ -1117,14 +1289,12 @@ config_generic(ConfigArgs *c) {
                return rc;
        }
 
-       p = strchr(c->line,'(' /*')'*/);
-
        switch(c->type) {
                case CFG_BACKEND:
                        if(!(c->bi = backend_info(c->argv[1]))) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        break;
@@ -1138,11 +1308,11 @@ config_generic(ConfigArgs *c) {
                        } else if ( !strcasecmp( c->argv[1], "frontend" )) {
                                c->be = frontendDB;
                        } else {
-                               c->be = backend_db_init(c->argv[1], NULL);
+                               c->be = backend_db_init(c->argv[1], NULL, c->valx, &c->reply);
                                if ( !c->be ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                                               c->log, c->msg, c->argv[1] );
+                                       if ( c->cr_msg[0] == 0 )
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> failed init", c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n", c->log, c->cr_msg, c->argv[1] );
                                        return(1);
                                }
                        }
@@ -1154,19 +1324,19 @@ config_generic(ConfigArgs *c) {
 
                case CFG_THREADS:
                        if ( c->value_int < 2 ) {
-                               snprintf( c->msg, sizeof( c->msg ),
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                        "threads=%d smaller than minimum value 2",
                                        c->value_int );
                                Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return 1;
 
                        } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
-                               snprintf( c->msg, sizeof( c->msg ),
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
                                        "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
                                        c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
                                Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                        }
                        if ( slapMode & SLAP_SERVER_MODE )
                                ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
@@ -1200,9 +1370,9 @@ config_generic(ConfigArgs *c) {
                case CFG_AZPOLICY:
                        ch_free(c->value_string);
                        if (slap_sasl_setpolicy( c->argv[1] )) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        break;
@@ -1217,9 +1387,9 @@ config_generic(ConfigArgs *c) {
                        {
                        char *txt = slap_sasl_secprops( c->argv[1] );
                        if ( txt ) {
-                               snprintf( c->msg, sizeof(c->msg), "<%s> %s",
+                               snprintf( c->cr_msg, sizeof(c->cr_msg), "<%s> %s",
                                        c->argv[0], txt );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        break;
@@ -1233,7 +1403,9 @@ config_generic(ConfigArgs *c) {
                case CFG_OID: {
                        OidMacro *om;
 
-                       if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
+                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
+                               cfn = c->private;
+                       if(parse_oidm(c, 1, &om))
                                return(1);
                        if (!cfn->c_om_head) cfn->c_om_head = om;
                        cfn->c_om_tail = om;
@@ -1241,29 +1413,77 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_OC: {
-                       ObjectClass *oc;
+                       ObjectClass *oc, *prev;
 
-                       if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
+                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
+                               cfn = c->private;
+                       if ( c->valx < 0 ) {
+                               prev = cfn->c_oc_tail;
+                       } else {
+                               prev = NULL;
+                               /* If adding anything after the first, prev is easy */
+                               if ( c->valx ) {
+                                       int i;
+                                       for (i=0, oc = cfn->c_oc_head; i<c->valx; i++) {
+                                               prev = oc;
+                                               oc_next( &oc );
+                                       }
+                               } else
+                               /* If adding the first, and head exists, find its prev */
+                                       if (cfn->c_oc_head) {
+                                       for ( oc_start( &oc ); oc != cfn->c_oc_head; ) {
+                                               prev = oc;
+                                               oc_next( &oc );
+                                       }
+                               }
+                               /* else prev is NULL, append to end of global list */
+                       }
+                       if(parse_oc(c, &oc, prev)) return(1);
                        if (!cfn->c_oc_head) cfn->c_oc_head = oc;
-                       cfn->c_oc_tail = oc;
+                       if (cfn->c_oc_tail == prev) cfn->c_oc_tail = oc;
                        }
                        break;
 
-               case CFG_DIT: {
-                       ContentRule *cr;
+               case CFG_ATTR: {
+                       AttributeType *at, *prev;
 
-                       if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
-                       if (!cfn->c_cr_head) cfn->c_cr_head = cr;
-                       cfn->c_cr_tail = cr;
+                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
+                               cfn = c->private;
+                       if ( c->valx < 0 ) {
+                               prev = cfn->c_at_tail;
+                       } else {
+                               prev = NULL;
+                               /* If adding anything after the first, prev is easy */
+                               if ( c->valx ) {
+                                       int i;
+                                       for (i=0, at = cfn->c_at_head; i<c->valx; i++) {
+                                               prev = at;
+                                               at_next( &at );
+                                       }
+                               } else
+                               /* If adding the first, and head exists, find its prev */
+                                       if (cfn->c_at_head) {
+                                       for ( at_start( &at ); at != cfn->c_at_head; ) {
+                                               prev = at;
+                                               at_next( &at );
+                                       }
+                               }
+                               /* else prev is NULL, append to end of global list */
+                       }
+                       if(parse_at(c, &at, prev)) return(1);
+                       if (!cfn->c_at_head) cfn->c_at_head = at;
+                       if (cfn->c_at_tail == prev) cfn->c_at_tail = at;
                        }
                        break;
 
-               case CFG_ATTR: {
-                       AttributeType *at;
+               case CFG_DIT: {
+                       ContentRule *cr;
 
-                       if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
-                       if (!cfn->c_at_head) cfn->c_at_head = at;
-                       cfn->c_at_tail = at;
+                       if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
+                               cfn = c->private;
+                       if(parse_cr(c, &cr)) return(1);
+                       if (!cfn->c_cr_head) cfn->c_cr_head = cr;
+                       cfn->c_cr_tail = cr;
                        }
                        break;
 
@@ -1274,6 +1494,53 @@ config_generic(ConfigArgs *c) {
                                        return(1);
                        break;
 
+               case CFG_SORTVALS: {
+                       ADlist *svnew = NULL, *svtail, *sv;
+
+                       for ( i = 1; i < c->argc; i++ ) {
+                               AttributeDescription *ad = NULL;
+                               const char *text;
+                               int rc;
+
+                               rc = slap_str2ad( c->argv[i], &ad, &text );
+                               if ( rc ) {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown attribute type #%d",
+                                               c->argv[0], i );
+sortval_reject:
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                               c->log, c->cr_msg, c->argv[i] );
+                                       for ( sv = svnew; sv; sv = svnew ) {
+                                               svnew = sv->al_next;
+                                               ch_free( sv );
+                                       }
+                                       return 1;
+                               }
+                               if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED ) ||
+                                       ad->ad_type->sat_single_value ) {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> inappropriate attribute type #%d",
+                                               c->argv[0], i );
+                                       goto sortval_reject;
+                               }
+                               sv = ch_malloc( sizeof( ADlist ));
+                               sv->al_desc = ad;
+                               if ( !svnew ) {
+                                       svnew = sv;
+                               } else {
+                                       svtail->al_next = sv;
+                               }
+                               svtail = sv;
+                       }
+                       sv->al_next = NULL;
+                       for ( sv = svnew; sv; sv = sv->al_next )
+                               sv->al_desc->ad_type->sat_flags |= SLAP_AT_SORTED_VAL;
+                       for ( sv = sortVals; sv && sv->al_next; sv = sv->al_next );
+                       if ( sv )
+                               sv->al_next = svnew;
+                       else
+                               sortVals = svnew;
+                       }
+                       break;
+
                case CFG_ACL:
                        /* Don't append to the global ACL if we're on a specific DB */
                        i = c->valx;
@@ -1289,101 +1556,138 @@ config_generic(ConfigArgs *c) {
                        }
                        break;
 
-               case CFG_REPLICA_ARGSFILE:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-argsfile\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       if ( c->be->be_replica_argsfile != NULL ) {
-                               /* FIXME: error? */
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-argsfile\" already provided; "
-                                       "replacing \"%s\" with \"%s\".\n",
-                                       c->log, c->be->be_replica_argsfile, c->value_string );
-                               ch_free( c->be->be_replica_argsfile );
-                       }
-
-                       c->be->be_replica_argsfile = c->value_string;
-                       break;
-
-               case CFG_REPLICA_PIDFILE:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-pidfile\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       if ( c->be->be_replica_pidfile != NULL ) {
-                               /* FIXME: error? */
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replica-pidfile\" already provided; "
-                                       "replacing \"%s\" with \"%s\".\n",
-                                       c->log, c->be->be_replica_pidfile, c->value_string );
-                               ch_free( c->be->be_replica_pidfile );
-                       }
-
-                       c->be->be_replica_pidfile = c->value_string;
-                       break;
-
-               case CFG_REPLICATIONINTERVAL:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replicationinterval\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       c->be->be_replicationinterval = c->value_int;
-                       break;
-
-               case CFG_REPLOG:
-                       if(SLAP_MONITOR(c->be)) {
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replogfile\" should not be used "
-                                       "inside monitor database\n",
-                                       c->log, 0, 0);
-                               /* FIXME: should this be an error? */
-                               return(0);
-                       }
-
-                       if ( c->be->be_replogfile != NULL ) {
-                               /* FIXME: error? */
-                               Debug(LDAP_DEBUG_ANY, "%s: "
-                                       "\"replogfile\" already provided; "
-                                       "replacing \"%s\" with \"%s\".\n",
-                                       c->log, c->be->be_replogfile, c->value_string );
-                               ch_free( c->be->be_replogfile );
-                       }
-
-                       c->be->be_replogfile = c->value_string;
-                       break;
-
                case CFG_ROOTDSE:
-                       if(read_root_dse_file(c->argv[1])) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
+                       if(root_dse_read_file(c->argv[1])) {
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> could not read file", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                                       c->log, c->msg, c->argv[1] );
+                                       c->log, c->cr_msg, c->argv[1] );
                                return(1);
                        }
                        {
                                struct berval bv;
                                ber_str2bv( c->argv[1], 0, 1, &bv );
+                               if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
+                                       cfn = c->private;
                                ber_bvarray_add( &cfn->c_dseFiles, &bv );
                        }
                        break;
 
+               case CFG_SERVERID:
+                       {
+                               ServerID *si, **sip;
+                               LDAPURLDesc *lud;
+                               int num;
+                               if ( lutil_atoi( &num, c->argv[1] ) ||
+                                       num < 0 || num > SLAP_SYNC_SID_MAX )
+                               {
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ),
+                                               "<%s> illegal server ID", c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                               c->log, c->cr_msg, c->argv[1] );
+                                       return 1;
+                               }
+                               /* only one value allowed if no URL is given */
+                               if ( c->argc > 2 ) {
+                                       int len;
+
+                                       if ( sid_list && BER_BVISEMPTY( &sid_list->si_url )) {
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
+                                                       "<%s> only one server ID allowed now", c->argv[0] );
+                                               Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                                       c->log, c->cr_msg, c->argv[1] );
+                                               return 1;
+                                       }
+
+                                       if ( ldap_url_parse( c->argv[2], &lud )) {
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
+                                                       "<%s> invalid URL", c->argv[0] );
+                                               Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                                       c->log, c->cr_msg, c->argv[2] );
+                                               return 1;
+                                       }
+                                       len = strlen( c->argv[2] );
+                                       si = ch_malloc( sizeof(ServerID) + len + 1 );
+                                       si->si_url.bv_val = (char *)(si+1);
+                                       si->si_url.bv_len = len;
+                                       strcpy( si->si_url.bv_val, c->argv[2] );
+                               } else {
+                                       if ( sid_list ) {
+                                               snprintf( c->cr_msg, sizeof( c->cr_msg ),
+                                                       "<%s> unqualified server ID not allowed now", c->argv[0] );
+                                               Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+                                                       c->log, c->cr_msg, c->argv[1] );
+                                               return 1;
+                                       }
+                                       si = ch_malloc( sizeof(ServerID) );
+                                       BER_BVZERO( &si->si_url );
+                                       slap_serverID = num;
+                                       Debug( LDAP_DEBUG_CONFIG,
+                                               "%s: SID=%d\n",
+                                               c->log, slap_serverID, 0 );
+                               }
+                               si->si_next = NULL;
+                               si->si_num = num;
+                               for ( sip = &sid_list; *sip; sip = &(*sip)->si_next );
+                               *sip = si;
+
+                               if (( slapMode & SLAP_SERVER_MODE ) && c->argc > 2 ) {
+                                       /* If hostname is empty, or is localhost, or matches
+                                        * our hostname, this serverID refers to this host.
+                                        * Compare it against listeners and ports.
+                                        */
+                                       if ( !lud->lud_host || !lud->lud_host[0] ||
+                                               !strncasecmp("localhost", lud->lud_host,
+                                                       STRLENOF("localhost")) ||
+                                               !strcasecmp( global_host, lud->lud_host )) {
+                                               Listener **l = slapd_get_listeners();
+                                               int i;
+
+                                               for ( i=0; l[i]; i++ ) {
+                                                       LDAPURLDesc *lu2;
+                                                       int isMe = 0;
+                                                       ldap_url_parse( l[i]->sl_url.bv_val, &lu2 );
+                                                       do {
+                                                               if ( strcasecmp( lud->lud_scheme,
+                                                                       lu2->lud_scheme ))
+                                                                       break;
+                                                               if ( lud->lud_port != lu2->lud_port )
+                                                                       break;
+                                                               /* Listener on ANY address */
+                                                               if ( !lu2->lud_host || !lu2->lud_host[0] ) {
+                                                                       isMe = 1;
+                                                                       break;
+                                                               }
+                                                               /* URL on ANY address */
+                                                               if ( !lud->lud_host || !lud->lud_host[0] ) {
+                                                                       isMe = 1;
+                                                                       break;
+                                                               }
+                                                               /* Listener has specific host, must
+                                                                * match it
+                                                                */
+                                                               if ( !strcasecmp( lud->lud_host,
+                                                                       lu2->lud_host )) {
+                                                                       isMe = 1;
+                                                                       break;
+                                                               }
+                                                       } while(0);
+                                                       ldap_free_urldesc( lu2 );
+                                                       if ( isMe ) {
+                                                               slap_serverID = si->si_num;
+                                                               Debug( LDAP_DEBUG_CONFIG,
+                                                                       "%s: SID=%d (listener=%s)\n",
+                                                                       c->log, slap_serverID,
+                                                                       l[i]->sl_url.bv_val );
+                                                               break;
+                                                       }
+                                               }
+                                       }
+                               }
+                               if ( c->argc > 2 )
+                                       ldap_free_urldesc( lud );
+                       }
+                       break;
                case CFG_LOGFILE: {
-                               FILE *logfile;
                                if ( logfileName ) ch_free( logfileName );
                                logfileName = c->value_string;
                                logfile = fopen(logfileName, "w");
@@ -1392,10 +1696,10 @@ config_generic(ConfigArgs *c) {
 
                case CFG_LASTMOD:
                        if(SLAP_NOLASTMODCMD(c->be)) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> not available for %s database",
                                        c->argv[0], c->be->bd_info->bi_type );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        if(c->value_int)
@@ -1406,10 +1710,10 @@ config_generic(ConfigArgs *c) {
 
                case CFG_MIRRORMODE:
                        if(!SLAP_SHADOW(c->be)) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database is not a shadow",
                                        c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                                       c->log, c->msg, 0 );
+                                       c->log, c->cr_msg, 0 );
                                return(1);
                        }
                        if(c->value_int)
@@ -1418,6 +1722,13 @@ config_generic(ConfigArgs *c) {
                                SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
                        break;
 
+               case CFG_MONITORING:
+                       if(c->value_int)
+                               SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
+                       else
+                               SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
+                       break;
+
                case CFG_HIDDEN:
                        if (c->value_int)
                                SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
@@ -1427,9 +1738,9 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MAX:
                        if (c->value_int < index_substr_if_minlen) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
-                                       c->log, c->msg, c->value_int );
+                                       c->log, c->cr_msg, c->value_int );
                                return(1);
                        }
                        index_substr_if_maxlen = c->value_int;
@@ -1437,9 +1748,9 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MIN:
                        if (c->value_int > index_substr_if_maxlen) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
-                                       c->log, c->msg, c->value_int );
+                                       c->log, c->cr_msg, c->value_int );
                                return(1);
                        }
                        index_substr_if_minlen = c->value_int;
@@ -1454,10 +1765,10 @@ config_generic(ConfigArgs *c) {
                                modcur = c->private;
                                /* This should never fail */
                                if ( module_path( modcur->mp_path.bv_val )) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> module path no longer valid",
                                                c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                                               c->log, c->msg, modcur->mp_path.bv_val );
+                                               c->log, c->cr_msg, modcur->mp_path.bv_val );
                                        return(1);
                                }
                        }
@@ -1477,6 +1788,10 @@ config_generic(ConfigArgs *c) {
                                ber_str2bv(ptr, 0, 1, &bv);
                                ber_bvarray_add( &modcur->mp_loads, &bv );
                        }
+                       /* Check for any new hardcoded schema */
+                       if ( c->op == LDAP_MOD_ADD && CONFIG_ONLINE_ADD( c )) {
+                               config_check_schema( NULL, &cfBackInfo );
+                       }
                        break;
 
                case CFG_MODPATH:
@@ -1611,17 +1926,27 @@ config_search_base(ConfigArgs *c) {
        return(0);
 }
 
+/* For RE23 compatibility we allow this in the global entry
+ * but we now defer it to the frontend entry to allow modules
+ * to load new hash types.
+ */
 static int
 config_passwd_hash(ConfigArgs *c) {
        int i;
        if (c->op == SLAP_CONFIG_EMIT) {
                struct berval bv;
+               /* Don't generate it in the global entry */
+               if ( c->table == Cft_Global )
+                       return 1;
                for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
                        ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
                        value_add_one(&c->rvalue_vals, &bv);
                }
                return i ? 0 : 1;
        } else if ( c->op == LDAP_MOD_DELETE ) {
+               /* Deleting from global is a no-op, only the frontendDB entry matters */
+               if ( c->table == Cft_Global )
+                       return 0;
                if ( c->valx < 0 ) {
                        ldap_charray_free( default_passwd_hash );
                        default_passwd_hash = NULL;
@@ -1633,26 +1958,20 @@ config_passwd_hash(ConfigArgs *c) {
                }
                return 0;
        }
-       if(default_passwd_hash) {
-               Debug(LDAP_DEBUG_ANY, "%s: "
-                       "already set default password_hash\n",
-                       c->log, 0, 0);
-               return(1);
-       }
        for(i = 1; i < c->argc; i++) {
                if(!lutil_passwd_scheme(c->argv[i])) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> scheme not available", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                } else {
                        ldap_charray_add(&default_passwd_hash, c->argv[i]);
                }
-               if(!default_passwd_hash) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
-                       Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0 );
-                       return(1);
-               }
+       }
+       if(!default_passwd_hash) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> no valid hashes found", c->argv[0] );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0 );
+               return(1);
        }
        return(0);
 }
@@ -1710,9 +2029,9 @@ config_sizelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "size", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return(1);
                        }
                } else {
@@ -1720,9 +2039,9 @@ config_sizelimit(ConfigArgs *c) {
                                lim->lms_s_soft = -1;
                        } else {
                                if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, c->argv[i]);
+                                               c->log, c->cr_msg, c->argv[i]);
                                        return(1);
                                }
                        }
@@ -1757,9 +2076,9 @@ config_timelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "time", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return(1);
                        }
                } else {
@@ -1767,9 +2086,9 @@ config_timelimit(ConfigArgs *c) {
                                lim->lms_t_soft = -1;
                        } else {
                                if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
+                                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, c->argv[i]);
+                                               c->log, c->cr_msg, c->argv[i]);
                                        return(1);
                                }
                        }
@@ -1781,26 +2100,21 @@ config_timelimit(ConfigArgs *c) {
 
 static int
 config_overlay(ConfigArgs *c) {
-       slap_overinfo *oi;
        if (c->op == SLAP_CONFIG_EMIT) {
                return 1;
        } else if ( c->op == LDAP_MOD_DELETE ) {
                assert(0);
        }
-       if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
+       if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1],
+               c->valx, &c->bi)) {
                /* log error */
                Debug( LDAP_DEBUG_ANY,
                        "%s: (optional) %s overlay \"%s\" configuration failed.\n",
                        c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
                return 1;
-       } else if(overlay_config(c->be, c->argv[1])) {
+       } else if(overlay_config(c->be, c->argv[1], c->valx, &c->bi)) {
                return(1);
        }
-       /* Setup context for subsequent config directives.
-        * The newly added overlay is at the head of the list.
-        */
-       oi = (slap_overinfo *)c->be->bd_info;
-       c->bi = &oi->oi_list->on_bi;
        return(0);
 }
 
@@ -1922,20 +2236,29 @@ config_suffix(ConfigArgs *c)
 
 #ifdef SLAPD_MONITOR_DN
        if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> DN is reserved for monitoring slapd",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, SLAPD_MONITOR_DN);
+                       c->log, c->cr_msg, SLAPD_MONITOR_DN);
                return(1);
        }
 #endif
 
+       if (SLAP_DB_ONE_SUFFIX( c->be ) && c->be->be_suffix ) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> Only one suffix is allowed on this %s backend",
+                       c->argv[0], c->be->bd_info->bi_type );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0);
+               return(1);
+       }
+
        pdn = c->value_dn;
        ndn = c->value_ndn;
+
        if (SLAP_DBHIDDEN( c->be ))
                tbe = NULL;
        else
-               tbe = select_backend(&ndn, 0, 0);
+               tbe = select_backend(&ndn, 0);
        if(tbe == c->be) {
                Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
                        c->log, 0, 0);
@@ -1943,22 +2266,30 @@ config_suffix(ConfigArgs *c)
                free(pdn.bv_val);
                free(ndn.bv_val);
        } else if(tbe) {
-               char    *type = tbe->bd_info->bi_type;
+               BackendDB *b2 = tbe;
 
-               if ( overlay_is_over( tbe ) ) {
-                       slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
-                       type = oi->oi_orig->bi_type;
-               }
+               /* Does tbe precede be? */
+               while (( b2 = LDAP_STAILQ_NEXT(b2, be_next )) && b2 && b2 != c->be );
 
-               snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
-                       "a preceding %s database serving namingContext",
-                       c->argv[0], pdn.bv_val, type );
-               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                       c->log, c->msg, tbe->be_suffix[0].bv_val);
-               free(pdn.bv_val);
-               free(ndn.bv_val);
-               return(1);
-       } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
+               if ( b2 ) {
+                       char    *type = tbe->bd_info->bi_type;
+
+                       if ( overlay_is_over( tbe ) ) {
+                               slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
+                               type = oi->oi_orig->bi_type;
+                       }
+
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> namingContext \"%s\" "
+                               "already served by a preceding %s database",
+                               c->argv[0], pdn.bv_val, type );
+                       Debug(LDAP_DEBUG_ANY, "%s: %s serving namingContext \"%s\"\n",
+                               c->log, c->cr_msg, tbe->be_suffix[0].bv_val);
+                       free(pdn.bv_val);
+                       free(ndn.bv_val);
+                       return(1);
+               }
+       }
+       if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
                Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
                        "base provided \"%s\" (assuming okay)\n",
                        c->log, default_search_base.bv_val, 0);
@@ -2012,12 +2343,12 @@ config_rootpw(ConfigArgs *c) {
                return 0;
        }
 
-       tbe = select_backend(&c->be->be_rootndn, 0, 0);
+       tbe = select_backend(&c->be->be_rootndn, 0);
        if(tbe != c->be) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> can only be set when rootdn is under suffix",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
        if ( !BER_BVISNULL( &c->be->be_rootpw ))
@@ -2041,7 +2372,7 @@ config_restrict(ConfigArgs *c) {
                { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
                { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
                { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
-               { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
+               { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
                { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
                { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
                { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
@@ -2064,9 +2395,9 @@ config_restrict(ConfigArgs *c) {
        }
        i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown operation", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
@@ -2100,9 +2431,9 @@ config_allows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        global_allows |= allows;
@@ -2116,7 +2447,6 @@ config_disallows(ConfigArgs *c) {
        slap_verbmasks disallowable_ops[] = {
                { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
                { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
-               { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
                { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
                { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
                { BER_BVNULL, 0 }
@@ -2134,9 +2464,9 @@ config_disallows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
        if ( i ) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+                       c->log, c->cr_msg, c->argv[i]);
                return(1);
        }
        global_disallows |= disallows;
@@ -2177,13 +2507,13 @@ config_requires(ConfigArgs *c) {
        i = verbs_to_mask(argc, argv, requires_ops, &requires);
        if ( i ) {
                if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
                        Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0);
+                               c->log, c->cr_msg, 0);
                } else {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                }
                return(1);
        }
@@ -2256,8 +2586,7 @@ int
 slap_loglevel_get( struct berval *s, int *l )
 {
        int             rc;
-       unsigned long   i;
-       slap_mask_t     m;
+       slap_mask_t     m, i;
 
        if ( loglevel_ops == NULL ) {
                loglevel_init();
@@ -2267,12 +2596,10 @@ slap_loglevel_get( struct berval *s, int *l )
                m |= loglevel_ops[ i ].mask;
        }
 
-       m = ~m;
-
-       for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
+       for ( i = 1; m & i; i <<= 1 )
                ;
 
-       if ( !( m & i ) ) {
+       if ( i == 0 ) {
                return -1;
        }
 
@@ -2341,6 +2668,28 @@ loglevel2bvarray( int l, BerVarray *bva )
        return mask_to_verbs( loglevel_ops, l, bva );
 }
 
+int
+loglevel_print( FILE *out )
+{
+       int     i;
+
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
+       fprintf( out, "Installed log subsystems:\n\n" );
+       for ( i = 0; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
+               fprintf( out, "\t%-30s (%lu)\n",
+                       loglevel_ops[ i ].word.bv_val,
+                       loglevel_ops[ i ].mask );
+       }
+
+       fprintf( out, "\nNOTE: custom log subsystems may be later installed "
+               "by specific code\n\n" );
+
+       return 0;
+}
+
 static int config_syslog;
 
 static int
@@ -2370,27 +2719,29 @@ config_loglevel(ConfigArgs *c) {
                return 0;
        }
 
-       config_syslog = 0;
-
        for( i=1; i < c->argc; i++ ) {
                int     level;
 
                if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
                        if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return( 1 );
                        }
                } else {
                        if ( str2loglevel( c->argv[i], &level ) ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
+                               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                       c->log, c->msg, c->argv[i]);
+                                       c->log, c->cr_msg, c->argv[i]);
                                return( 1 );
                        }
                }
-               config_syslog |= level;
+               /* Explicitly setting a zero clears all the levels */
+               if ( level )
+                       config_syslog |= level;
+               else
+                       config_syslog = 0;
        }
        if ( slapMode & SLAP_SERVER_MODE ) {
                ldap_syslog = config_syslog;
@@ -2421,9 +2772,9 @@ config_referral(ConfigArgs *c) {
                return 0;
        }
        if(validate_global_referral(c->argv[1])) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, c->argv[1]);
+                       c->log, c->cr_msg, c->argv[1]);
                return(1);
        }
 
@@ -2481,7 +2832,7 @@ config_security(ConfigArgs *c) {
        }
        for(i = 1; i < c->argc; i++) {
                slap_ssf_t *tgt = NULL;
-               char *src;
+               char *src = NULL;
                for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
                        if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
                                sec_keys[j].key.bv_len)) {
@@ -2491,16 +2842,16 @@ config_security(ConfigArgs *c) {
                        }
                }
                if ( !tgt ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                        return(1);
                }
 
                if ( lutil_atou( tgt, src ) != 0 ) {
-                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to parse factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                               c->log, c->msg, c->argv[i]);
+                               c->log, c->cr_msg, c->argv[i]);
                        return(1);
                }
        }
@@ -2523,250 +2874,26 @@ anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
        return ptr;
 }
 
-static void
-replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
-{
-       int len;
-       char *ptr;
-       struct berval bc = BER_BVNULL;
-       char numbuf[32];
-
-       assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
-       
-       BER_BVZERO( bv );
-
-       len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
-       if ( len >= sizeof( numbuf ) ) {
-               /* FIXME: how can indicate error? */
-               return;
-       }
-
-       if ( ri->ri_nsuffix ) {
-               for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
-                       len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
+static int
+config_updatedn(ConfigArgs *c) {
+       if (c->op == SLAP_CONFIG_EMIT) {
+               if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
+                       value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
+                       value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
+                       return 0;
                }
+               return 1;
+       } else if ( c->op == LDAP_MOD_DELETE ) {
+               ch_free( c->be->be_update_ndn.bv_val );
+               BER_BVZERO( &c->be->be_update_ndn );
+               SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
+               return 0;
        }
-       if ( ri->ri_attrs ) {
-               len += STRLENOF(" attrs");
-               if ( ri->ri_exclude ) len++;
-               for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
-                       len += 1 + ri->ri_attrs[i].an_name.bv_len;
-               }
-       }
-       bindconf_unparse( &ri->ri_bindconf, &bc );
-       len += bc.bv_len;
-
-       bv->bv_val = ch_malloc(len + 1);
-       bv->bv_len = len;
-
-       ptr = lutil_strcopy( bv->bv_val, numbuf );
-
-       /* start with URI from bindconf */
-       assert( !BER_BVISNULL( &bc ) );
-       if ( bc.bv_val ) {
-               strcpy( ptr, bc.bv_val );
-               ch_free( bc.bv_val );
-       }
-
-       if ( ri->ri_nsuffix ) {
-               for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
-                       ptr = lutil_strcopy( ptr, " suffix=\"" );
-                       ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
-                       *ptr++ = '"';
-               }
-       }
-       if ( ri->ri_attrs ) {
-               ptr = lutil_strcopy( ptr, " attrs" );
-               if ( ri->ri_exclude ) *ptr++ = '!';
-               *ptr++ = '=';
-               ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
-       }
-}
-
-static int
-config_replica(ConfigArgs *c) {
-       int i, nr = -1;
-       char *replicahost = NULL, *replicauri = NULL;
-       LDAPURLDesc *ludp;
-
-       if (c->op == SLAP_CONFIG_EMIT) {
-               if (c->be->be_replica) {
-                       struct berval bv;
-                       for (i=0;c->be->be_replica[i]; i++) {
-                               replica_unparse( c->be->be_replica[i], i, &bv );
-                               ber_bvarray_add( &c->rvalue_vals, &bv );
-                       }
-                       return 0;
-               }
-               return 1;
-       } else if ( c->op == LDAP_MOD_DELETE ) {
-               /* FIXME: there is no replica_free function */
-               if ( c->valx < 0 ) {
-               } else {
-               }
-       }
-       if(SLAP_MONITOR(c->be)) {
-               Debug(LDAP_DEBUG_ANY, "%s: "
-                       "\"replica\" should not be used inside monitor database\n",
-                       c->log, 0, 0);
-               return(0);      /* FIXME: should this be an error? */
-       }
-
-       for(i = 1; i < c->argc; i++) {
-               if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
-                       ber_len_t       len;
-
-                       if ( replicauri ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
-                               return(1);
-                       }
-
-                       replicahost = c->argv[i] + STRLENOF("host=");
-                       len = strlen( replicahost ) + STRLENOF("ldap://");
-                       replicauri = ch_malloc( len + 1 );
-                       snprintf( replicauri, len + 1, "ldap://%s", replicahost );
-                       replicahost = replicauri + STRLENOF( "ldap://");
-                       nr = add_replica_info(c->be, replicauri, replicahost);
-                       break;
-               } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
-                       ber_len_t       len;
-
-                       if ( replicauri ) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
-                               return(1);
-                       }
-
-                       if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-                               return(1);
-                       }
-                       if(!ludp->lud_host) {
-                               ldap_free_urldesc(ludp);
-                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
-                                       c->argv[0] );
-                               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-                               return(1);
-                       }
-
-                       len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
-                               STRLENOF("://") + 1;
-                       if (ludp->lud_port != LDAP_PORT) {
-                               if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
-                                       ldap_free_urldesc(ludp);
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
-                                               c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-                                       return(1);
-                               }
-                               len += STRLENOF(":65535");
-                       }
-                       replicauri = ch_malloc( len );
-                       replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
-                       replicahost = lutil_strcopy( replicahost, "://" );
-                       if (ludp->lud_port == LDAP_PORT) {
-                               strcpy( replicahost, ludp->lud_host );
-                       } else {
-                               sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
-                       }
-                       ldap_free_urldesc(ludp);
-                       nr = add_replica_info(c->be, replicauri, replicahost);
-                       break;
-               }
-       }
-       if(i == c->argc) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
-               return(1);
-       } else if(nr == -1) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
-                       replicauri ? replicauri : "" );
-               return(1);
-       } else {
-               for(i = 1; i < c->argc; i++) {
-                       if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
-                               /* dealt with separately; don't let it get to bindconf */
-                               ;
-
-                       } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
-                               /* dealt with separately; don't let it get to bindconf */
-                               ;
-
-                       } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
-                               switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
-                                       case 1:
-                                               Debug( LDAP_DEBUG_ANY, "%s: "
-                                                       "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
-                                                       c->log, c->argv[i] + STRLENOF("suffix="), 0);
-                                               return 1;
-                                               break;
-                                       case 2:
-                                               Debug( LDAP_DEBUG_ANY, "%s: "
-                                                       "unable to normalize suffix in \"replica\" line.\n",
-                                                       c->log, 0, 0);
-                                               return 1;
-                                               break;
-                               }
-
-                       } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
-                               || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
-                       {
-                               int exclude = 0;
-                               char *arg = c->argv[i] + STRLENOF("attr");
-                               if (arg[0] == 's') {
-                                       arg++;
-                               } else {
-                                       Debug( LDAP_DEBUG_ANY,
-                                               "%s: \"attr\" "
-                                               "is deprecated (and undocumented); "
-                                               "use \"attrs\" instead.\n",
-                                               c->log, 0, 0 );
-                               }
-                               if(arg[0] == '!') {
-                                       arg++;
-                                       exclude = 1;
-                               }
-                               if(arg[0] != '=') {
-                                       continue;
-                               }
-                               if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
-                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
-                                       Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
-                                               c->log, c->msg, arg + 1);
-                                       return(1);
-                               }
-                       } else if ( bindconf_parse( c->argv[i],
-                                       &c->be->be_replica[nr]->ri_bindconf ) ) {
-                               return(1);
-                       }
-               }
-       }
-       return(0);
-}
-
-static int
-config_updatedn(ConfigArgs *c) {
-       if (c->op == SLAP_CONFIG_EMIT) {
-               if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
-                       value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
-                       value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
-                       return 0;
-               }
-               return 1;
-       } else if ( c->op == LDAP_MOD_DELETE ) {
-               ch_free( c->be->be_update_ndn.bv_val );
-               BER_BVZERO( &c->be->be_update_ndn );
-               SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
-               return 0;
-       }
-       if(SLAP_SHADOW(c->be)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
-               return(1);
+       if(SLAP_SHADOW(c->be)) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database already shadowed", c->argv[0] );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->cr_msg, 0);
+               return(1);
        }
 
        ber_memfree_x( c->value_dn.bv_val, NULL );
@@ -2790,9 +2917,6 @@ config_shadow( ConfigArgs *c, int flag )
 
        } else if ( SLAP_MONITOR(c->be) ) {
                notallowed = "monitor";
-
-       } else if ( SLAP_CONFIG(c->be) ) {
-               notallowed = "config";
        }
 
        if ( notallowed != NULL ) {
@@ -2827,18 +2951,18 @@ config_updateref(ConfigArgs *c) {
                }
                return 0;
        }
-       if(!SLAP_SHADOW(c->be)) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
+       if(!SLAP_SHADOW(c->be) && !c->be->be_syncinfo) {
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must appear after syncrepl or updatedn",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0);
+                       c->log, c->cr_msg, 0);
                return(1);
        }
 
        if(validate_global_referral(c->argv[1])) {
-               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
+               snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
-                       c->log, c->msg, c->argv[1]);
+                       c->log, c->cr_msg, c->argv[1]);
                return(1);
        }
        ber_str2bv(c->argv[1], 0, 0, &val);
@@ -2846,6 +2970,17 @@ config_updateref(ConfigArgs *c) {
        return(0);
 }
 
+static int
+config_obsolete(ConfigArgs *c) {
+       if (c->op == SLAP_CONFIG_EMIT)
+               return 1;
+
+       snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> keyword is obsolete (ignored)",
+               c->argv[0] );
+       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
+       return(0);
+}
+
 static int
 config_include(ConfigArgs *c) {
        int savelineno = c->lineno;
@@ -2853,15 +2988,11 @@ config_include(ConfigArgs *c) {
        ConfigFile *cf;
        ConfigFile *cfsave = cfn;
        ConfigFile *cf2 = NULL;
-       if (c->op == SLAP_CONFIG_EMIT) {
-               if (c->private) {
-                       ConfigFile *cf = c->private;
-                       value_add_one( &c->rvalue_vals, &cf->c_file );
-                       return 0;
-               }
+
+       /* Leftover from RE23. No dynamic config for include files */
+       if ( c->op == SLAP_CONFIG_EMIT || c->op == LDAP_MOD_DELETE )
                return 1;
-       } else if ( c->op == LDAP_MOD_DELETE ) {
-       }
+
        cf = ch_calloc( 1, sizeof(ConfigFile));
        if ( cfn->c_kids ) {
                for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
@@ -2898,6 +3029,9 @@ config_tls_option(ConfigArgs *c) {
        case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
        case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
        case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
+#ifdef HAVE_GNUTLS
+       case CFG_TLS_CRL_FILE:  flag = LDAP_OPT_X_TLS_CRLFILE;  break;
+#endif
        default:                Debug(LDAP_DEBUG_ANY, "%s: "
                                        "unknown tls_option <0x%x>\n",
                                        c->log, c->type, 0);
@@ -2916,22 +3050,9 @@ config_tls_option(ConfigArgs *c) {
 static int
 config_tls_config(ConfigArgs *c) {
        int i, flag;
-       slap_verbmasks crlkeys[] = {
-               { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
-               { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
-               { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
-               { BER_BVNULL, 0 }
-       };
-       slap_verbmasks vfykeys[] = {
-               { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
-               { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
-               { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
-               { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
-               { BER_BVNULL, 0 }
-       }, *keys;
        switch(c->type) {
-       case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
-       case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
+       case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK; break;
+       case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT; break;
        default:
                Debug(LDAP_DEBUG_ANY, "%s: "
                                "unknown tls_option <0x%x>\n",
@@ -2939,14 +3060,7 @@ config_tls_config(ConfigArgs *c) {
                return 1;
        }
        if (c->op == SLAP_CONFIG_EMIT) {
-               ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
-               for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
-                       if (keys[i].mask == c->value_int) {
-                               c->value_string = ch_strdup( keys[i].word.bv_val );
-                               return 0;
-                       }
-               }
-               return 1;
+               return slap_tls_get_config( slap_tls_ld, flag, &c->value_string );
        } else if ( c->op == LDAP_MOD_DELETE ) {
                int i = 0;
                return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
@@ -3008,6 +3122,10 @@ config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
 typedef struct setup_cookie {
        CfBackInfo *cfb;
        ConfigArgs *ca;
+       Entry *frontend;
+       Entry *config;
+       int     got_frontend;
+       int got_config;
 } setup_cookie;
 
 static int
@@ -3017,10 +3135,64 @@ config_ldif_resp( Operation *op, SlapReply *rs )
                setup_cookie *sc = op->o_callback->sc_private;
 
                sc->cfb->cb_got_ldif = 1;
+               /* Does the frontend exist? */
+               if ( !sc->got_frontend ) {
+                       if ( !strncmp( rs->sr_entry->e_nname.bv_val,
+                               "olcDatabase", STRLENOF( "olcDatabase" ))) {
+                               if ( strncmp( rs->sr_entry->e_nname.bv_val +
+                                       STRLENOF( "olcDatabase" ), "={-1}frontend",
+                                       STRLENOF( "={-1}frontend" ))) {
+                                       struct berval rdn;
+                                       int i = op->o_noop;
+                                       sc->ca->be = frontendDB;
+                                       sc->ca->bi = frontendDB->bd_info;
+                                       frontendDB->be_cf_ocs = &CFOC_FRONTEND;
+                                       rdn.bv_val = sc->ca->log;
+                                       rdn.bv_len = snprintf(rdn.bv_val, sizeof( sc->ca->log ),
+                                               "%s=" SLAP_X_ORDERED_FMT "%s",
+                                               cfAd_database->ad_cname.bv_val, -1,
+                                               sc->ca->bi->bi_type);
+                                       op->o_noop = 1;
+                                       sc->frontend = config_build_entry( op, rs,
+                                               sc->cfb->cb_root, sc->ca, &rdn, &CFOC_DATABASE,
+                                               sc->ca->be->be_cf_ocs );
+                                       op->o_noop = i;
+                                       sc->got_frontend++;
+                               } else {
+                                       sc->got_frontend++;
+                                       goto ok;
+                               }
+                       }
+               }
+               /* Does the configDB exist? */
+               if ( sc->got_frontend && !sc->got_config &&
+                       !strncmp( rs->sr_entry->e_nname.bv_val,
+                       "olcDatabase", STRLENOF( "olcDatabase" ))) {
+                       if ( strncmp( rs->sr_entry->e_nname.bv_val +
+                               STRLENOF( "olcDatabase" ), "={0}config",
+                               STRLENOF( "={0}config" ))) {
+                               struct berval rdn;
+                               int i = op->o_noop;
+                               sc->ca->be = LDAP_STAILQ_FIRST( &backendDB );
+                               sc->ca->bi = sc->ca->be->bd_info;
+                               rdn.bv_val = sc->ca->log;
+                               rdn.bv_len = snprintf(rdn.bv_val, sizeof( sc->ca->log ),
+                                       "%s=" SLAP_X_ORDERED_FMT "%s",
+                                       cfAd_database->ad_cname.bv_val, 0,
+                                       sc->ca->bi->bi_type);
+                               op->o_noop = 1;
+                               sc->config = config_build_entry( op, rs, sc->cfb->cb_root,
+                                       sc->ca, &rdn, &CFOC_DATABASE, sc->ca->be->be_cf_ocs );
+                               op->o_noop = i;
+                       }
+                       sc->got_config++;
+               }
+
+ok:
                rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
                if ( rs->sr_err != LDAP_SUCCESS ) {
                        Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
-                               rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
+                               rs->sr_entry->e_name.bv_val, sc->ca->cr_msg, 0 );
                }
        }
        return rs->sr_err;
@@ -3056,7 +3228,7 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( !cfb->cb_db.bd_info )
                return 0;       /* FIXME: eventually this will be a fatal error */
 
-       if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
+       if ( backend_db_init( "ldif", &cfb->cb_db, -1, NULL ) == NULL )
                return 1;
 
        cfb->cb_db.be_suffix = be->be_suffix;
@@ -3077,6 +3249,9 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        argv[1] = (char *)dir;
        argv[2] = NULL;
        c.argv = argv;
+       c.reply.err = 0;
+       c.reply.msg[0] = 0;
+       c.table = Cft_Database;
 
        ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
        if ( !ct )
@@ -3085,15 +3260,15 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( config_add_vals( ct, &c ))
                return 1;
 
-       if ( backend_startup_one( &cfb->cb_db ))
+       if ( backend_startup_one( &cfb->cb_db, &c.reply ))
                return 1;
 
        if ( readit ) {
                void *thrctx = ldap_pvt_thread_pool_context();
                int prev_DN_strict;
 
-               op = (Operation *) &opbuf;
-               connection_fake_init( &conn, op, thrctx );
+               connection_fake_init( &conn, &opbuf, thrctx );
+               op = &opbuf.ob_op;
 
                filter.f_desc = slap_schema.si_ad_objectClass;
 
@@ -3119,6 +3294,10 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
                sc.cfb = cfb;
                sc.ca = &c;
                cb.sc_private = &sc;
+               sc.got_frontend = 0;
+               sc.got_config = 0;
+               sc.frontend = NULL;
+               sc.config = NULL;
 
                op->o_bd = &cfb->cb_db;
                
@@ -3131,6 +3310,15 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
                /* Restore normal DN validation */
                slap_DN_strict = prev_DN_strict;
 
+               op->o_tag = LDAP_REQ_ADD;
+               if ( rc == LDAP_SUCCESS && sc.frontend ) {
+                       op->ora_e = sc.frontend;
+                       rc = op->o_bd->be_add( op, &rs );
+               }
+               if ( rc == LDAP_SUCCESS && sc.config ) {
+                       op->ora_e = sc.config;
+                       rc = op->o_bd->be_add( op, &rs );
+               }
                ldap_pvt_thread_pool_context_reset( thrctx );
        }
 
@@ -3179,7 +3367,7 @@ read_config(const char *fname, const char *dir) {
        int rc;
 
        /* Setup the config backend */
-       be = backend_db_init( "config", NULL );
+       be = backend_db_init( "config", NULL, 0, NULL );
        if ( !be )
                return 1;
 
@@ -3260,7 +3448,7 @@ done:
 static int
 config_back_bind( Operation *op, SlapReply *rs )
 {
-       if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
+       if ( be_isroot_pw( op ) ) {
                ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
                /* frontend sends result */
                return LDAP_SUCCESS;
@@ -3300,14 +3488,17 @@ config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
 }
 
 static ConfigTable *
-config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
+config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad,
+       ConfigArgs *ca )
 {
        int i, j;
 
        for (j=0; j<nocs; j++) {
                for (i=0; colst[j]->co_table[i].name; i++)
-                       if ( colst[j]->co_table[i].ad == ad )
+                       if ( colst[j]->co_table[i].ad == ad ) {
+                               ca->table = colst[j]->co_type;
                                return &colst[j]->co_table[i];
+                       }
        }
        return NULL;
 }
@@ -3377,7 +3568,7 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
        AttributeDescription *ad;
        BerVarray vals;
 
-       int i, rc = 0, sort = 0;
+       int i, rc = 0;
 
        if ( isAttr ) {
                a = ptr;
@@ -3390,17 +3581,17 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
        }
 
        if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
-               sort = 1;
                rc = ordered_value_sort( a, 1 );
                if ( rc ) {
-                       snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
+                       snprintf(ca->cr_msg, sizeof( ca->cr_msg ), "ordered_value_sort failed on attr %s\n",
                                ad->ad_cname.bv_val );
                        return rc;
                }
        }
        for ( i=0; vals[i].bv_val; i++ ) {
                ca->line = vals[i].bv_val;
-               if ( sort ) {
+               if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) &&
+                       ca->line[0] == '{' ) {
                        char *idx = strchr( ca->line, '}' );
                        if ( idx ) ca->line = idx+1;
                }
@@ -3412,13 +3603,181 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
        return rc;
 }
 
+static int
+config_rename_attr( SlapReply *rs, Entry *e, struct berval *rdn,
+       Attribute **at )
+{
+       struct berval rtype, rval;
+       Attribute *a;
+       AttributeDescription *ad = NULL;
+
+       dnRdn( &e->e_name, rdn );
+       rval.bv_val = strchr(rdn->bv_val, '=' ) + 1;
+       rval.bv_len = rdn->bv_len - (rval.bv_val - rdn->bv_val);
+       rtype.bv_val = rdn->bv_val;
+       rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
+
+       /* Find attr */
+       slap_bv2ad( &rtype, &ad, &rs->sr_text );
+       a = attr_find( e->e_attrs, ad );
+       if (!a ) return LDAP_NAMING_VIOLATION;
+       *at = a;
+
+       return 0;
+}
+
+static void
+config_rename_kids( CfEntryInfo *ce )
+{
+       CfEntryInfo *ce2;
+       struct berval rdn, nrdn;
+
+       for (ce2 = ce->ce_kids; ce2; ce2 = ce2->ce_sibs) {
+               dnRdn ( &ce2->ce_entry->e_name, &rdn );
+               dnRdn ( &ce2->ce_entry->e_nname, &nrdn );
+               free( ce2->ce_entry->e_name.bv_val );
+               free( ce2->ce_entry->e_nname.bv_val );
+               build_new_dn( &ce2->ce_entry->e_name, &ce->ce_entry->e_name,
+                       &rdn, NULL );
+               build_new_dn( &ce2->ce_entry->e_nname, &ce->ce_entry->e_nname,
+                       &nrdn, NULL );
+               config_rename_kids( ce2 );
+       }
+}
+
+static int
+config_rename_one( Operation *op, SlapReply *rs, Entry *e,
+       CfEntryInfo *parent, Attribute *a, struct berval *newrdn,
+       struct berval *nnewrdn, int use_ldif )
+{
+       char *ptr1;
+       int rc = 0;
+       struct berval odn, ondn;
+
+       odn = e->e_name;
+       ondn = e->e_nname;
+       build_new_dn( &e->e_name, &parent->ce_entry->e_name, newrdn, NULL );
+       build_new_dn( &e->e_nname, &parent->ce_entry->e_nname, nnewrdn, NULL );
+
+       /* Replace attr */
+       free( a->a_vals[0].bv_val );
+       ptr1 = strchr( newrdn->bv_val, '=' ) + 1;
+       a->a_vals[0].bv_len = newrdn->bv_len - (ptr1 - newrdn->bv_val);
+       a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
+       strcpy( a->a_vals[0].bv_val, ptr1 );
+
+       if ( a->a_nvals != a->a_vals ) {
+               free( a->a_nvals[0].bv_val );
+               ptr1 = strchr( nnewrdn->bv_val, '=' ) + 1;
+               a->a_nvals[0].bv_len = nnewrdn->bv_len - (ptr1 - nnewrdn->bv_val);
+               a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
+               strcpy( a->a_nvals[0].bv_val, ptr1 );
+       }
+       if ( use_ldif ) {
+               CfBackInfo *cfb = (CfBackInfo *)op->o_bd->be_private;
+               BackendDB *be = op->o_bd;
+               slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
+               struct berval dn, ndn, xdn, xndn;
+
+               op->o_bd = &cfb->cb_db;
+
+               /* Save current rootdn; use the underlying DB's rootdn */
+               dn = op->o_dn;
+               ndn = op->o_ndn;
+               xdn = op->o_req_dn;
+               xndn = op->o_req_ndn;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
+               op->o_req_dn = odn;
+               op->o_req_ndn = ondn;
+
+               scp = op->o_callback;
+               op->o_callback = &sc;
+               op->orr_newrdn = *newrdn;
+               op->orr_nnewrdn = *nnewrdn;
+               op->orr_newSup = NULL;
+               op->orr_nnewSup = NULL;
+               op->orr_deleteoldrdn = 1;
+               op->orr_modlist = NULL;
+               slap_modrdn2mods( op, rs );
+               slap_mods_opattrs( op, &op->orr_modlist, 1 );
+               rc = op->o_bd->be_modrdn( op, rs );
+               slap_mods_free( op->orr_modlist, 1 );
+
+               op->o_bd = be;
+               op->o_callback = scp;
+               op->o_dn = dn;
+               op->o_ndn = ndn;
+               op->o_req_dn = xdn;
+               op->o_req_ndn = xndn;
+       }
+       free( odn.bv_val );
+       free( ondn.bv_val );
+       if ( e->e_private )
+               config_rename_kids( e->e_private );
+       return rc;
+}
+
+static int
+config_renumber_one( Operation *op, SlapReply *rs, CfEntryInfo *parent, 
+       Entry *e, int idx, int tailindex, int use_ldif )
+{
+       struct berval ival, newrdn, nnewrdn;
+       struct berval rdn;
+       Attribute *a;
+       char ibuf[32], *ptr1, *ptr2 = NULL;
+       int rc = 0;
+
+       rc = config_rename_attr( rs, e, &rdn, &a );
+       if ( rc ) return rc;
+
+       ival.bv_val = ibuf;
+       ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, idx );
+       if ( ival.bv_len >= sizeof( ibuf ) ) {
+               return LDAP_NAMING_VIOLATION;
+       }
+       
+       newrdn.bv_len = rdn.bv_len + ival.bv_len;
+       newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
+
+       if ( tailindex ) {
+               ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
+               ptr1 = lutil_strcopy( ptr1, ival.bv_val );
+       } else {
+               int xlen;
+               ptr2 = ber_bvchr( &rdn, '}' );
+               if ( ptr2 ) {
+                       ptr2++;
+               } else {
+                       ptr2 = rdn.bv_val + a->a_desc->ad_cname.bv_len + 1;
+               }
+               xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
+               ptr1 = lutil_strncopy( newrdn.bv_val, a->a_desc->ad_cname.bv_val,
+                       a->a_desc->ad_cname.bv_len );
+               *ptr1++ = '=';
+               ptr1 = lutil_strcopy( ptr1, ival.bv_val );
+               ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
+               *ptr1 = '\0';
+       }
+
+       /* Do the equivalent of ModRDN */
+       /* Replace DN / NDN */
+       newrdn.bv_len = ptr1 - newrdn.bv_val;
+       rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
+       rc = config_rename_one( op, rs, e, parent, a, &newrdn, &nnewrdn, use_ldif );
+
+       free( nnewrdn.bv_val );
+       free( newrdn.bv_val );
+       return rc;
+}
+
 static int
 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
-       SlapReply *rs, int *renum )
+       SlapReply *rs, int *renum, int *ibase )
 {
        CfEntryInfo *ce;
-       int index = -1, gotindex = 0, nsibs;
-       int renumber = 0, tailindex = 0;
+       int index = -1, gotindex = 0, nsibs, rc = 0;
+       int renumber = 0, tailindex = 0, isfrontend = 0, isconfig = 0;
        char *ptr1, *ptr2 = NULL;
        struct berval rdn;
 
@@ -3428,11 +3787,19 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
        if ( ce_type == Cft_Global ) return 0;
        if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
 
-       if ( ce_type == Cft_Include || ce_type == Cft_Module )
+       if ( ce_type == Cft_Module )
                tailindex = 1;
 
        /* See if the rdn has an index already */
        dnRdn( &e->e_name, &rdn );
+       if ( ce_type == Cft_Database ) {
+               if ( !strncmp( rdn.bv_val + rdn.bv_len - STRLENOF("frontend"),
+                               "frontend", STRLENOF("frontend") )) 
+                       isfrontend = 1;
+               else if ( !strncmp( rdn.bv_val + rdn.bv_len - STRLENOF("config"),
+                               "config", STRLENOF("config") )) 
+                       isconfig = 1;
+       }
        ptr1 = ber_bvchr( &e->e_name, '{' );
        if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
                char    *next;
@@ -3448,11 +3815,12 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                }
                if ( index < 0 ) {
                        /* Special case, we allow -1 for the frontendDB */
-                       if ( index != -1 || ce_type != Cft_Database ||
-                               strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
-
+                       if ( index != -1 || !isfrontend )
                                return LDAP_NAMING_VIOLATION;
                }
+               if ( isconfig && index != 0 ){
+                       return LDAP_NAMING_VIOLATION;
+               }
        }
 
        /* count related kids */
@@ -3460,135 +3828,104 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                if ( ce->ce_type == ce_type ) nsibs++;
        }
 
+       /* account for -1 frontend */
+       if ( ce_type == Cft_Database )
+               nsibs--;
+
        if ( index != nsibs ) {
                if ( gotindex ) {
                        if ( index < nsibs ) {
                                if ( tailindex ) return LDAP_NAMING_VIOLATION;
                                /* Siblings need to be renumbered */
-                               renumber = 1;
+                               if ( index != -1 || !isfrontend )
+                                       renumber = 1;
                        }
                }
+               /* config DB is always "0" */
+               if ( isconfig && index == -1 ) {
+                       index = 0;
+               }
+               if ( !isfrontend && index == -1 ) {
+                       index = nsibs;
+               }
+
+               /* just make index = nsibs */
                if ( !renumber ) {
-                       struct berval ival, newrdn, nnewrdn;
-                       struct berval rtype, rval;
-                       Attribute *a;
-                       AttributeDescription *ad = NULL;
-                       char ibuf[32];
-                       const char *text;
-
-                       rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
-                       rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
-                       rtype.bv_val = rdn.bv_val;
-                       rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
-
-                       /* Find attr */
-                       slap_bv2ad( &rtype, &ad, &text );
-                       a = attr_find( e->e_attrs, ad );
-                       if (!a ) return LDAP_NAMING_VIOLATION;
-
-                       ival.bv_val = ibuf;
-                       ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
-                       if ( ival.bv_len >= sizeof( ibuf ) ) {
-                               return LDAP_NAMING_VIOLATION;
-                       }
-                       
-                       newrdn.bv_len = rdn.bv_len + ival.bv_len;
-                       newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
+                       rc = config_renumber_one( NULL, rs, parent, e, index, tailindex, 0 );
+               }
+       }
+       if ( ibase ) *ibase = index;
+       if ( renum ) *renum = renumber;
+       return rc;
+}
 
-                       if ( tailindex ) {
-                               ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
-                               ptr1 = lutil_strcopy( ptr1, ival.bv_val );
-                       } else {
-                               int xlen;
-                               if ( !gotindex ) {
-                                       ptr2 = rval.bv_val;
-                                       xlen = rval.bv_len;
-                               } else {
-                                       xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
-                               }
-                               ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
-                                       rtype.bv_len );
-                               *ptr1++ = '=';
-                               ptr1 = lutil_strcopy( ptr1, ival.bv_val );
-                               ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
-                               *ptr1 = '\0';
+static int
+count_oc( ObjectClass *oc, ConfigOCs ***copp, int *nocs )
+{
+       ConfigOCs       co, *cop;
+       ObjectClass     **sups;
+
+       co.co_name = &oc->soc_cname;
+       cop = avl_find( CfOcTree, &co, CfOc_cmp );
+       if ( cop ) {
+               int     i;
+
+               /* check for duplicates */
+               for ( i = 0; i < *nocs; i++ ) {
+                       if ( *copp && (*copp)[i] == cop ) {
+                               break;
                        }
+               }
 
-                       /* Do the equivalent of ModRDN */
-                       /* Replace DN / NDN */
-                       newrdn.bv_len = ptr1 - newrdn.bv_val;
-                       rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
-                       free( e->e_name.bv_val );
-                       build_new_dn( &e->e_name, &parent->ce_entry->e_name,
-                               &newrdn, NULL );
-                       free( e->e_nname.bv_val );
-                       build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
-                               &nnewrdn, NULL );
-
-                       /* Replace attr */
-                       free( a->a_vals[0].bv_val );
-                       ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
-                       a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
-                       a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
-                       strcpy( a->a_vals[0].bv_val, ptr1 );
-
-                       if ( a->a_nvals != a->a_vals ) {
-                               free( a->a_nvals[0].bv_val );
-                               ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
-                               a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
-                               a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
-                               strcpy( a->a_nvals[0].bv_val, ptr1 );
+               if ( i == *nocs ) {
+                       ConfigOCs **tmp = ch_realloc( *copp, (*nocs + 1)*sizeof( ConfigOCs * ) );
+                       if ( tmp == NULL ) {
+                               return -1;
                        }
-                       free( nnewrdn.bv_val );
-                       free( newrdn.bv_val );
+                       *copp = tmp;
+                       (*copp)[*nocs] = cop;
+                       (*nocs)++;
                }
        }
-       if ( renum ) *renum = renumber;
+
+       for ( sups = oc->soc_sups; sups && *sups; sups++ ) {
+               if ( count_oc( *sups, copp, nocs ) ) {
+                       return -1;
+               }
+       }
+
        return 0;
 }
 
 static ConfigOCs **
 count_ocs( Attribute *oc_at, int *nocs )
 {
-       int i, j, n;
-       ConfigOCs co, *coptr, **colst;
+       int             i;
+       ConfigOCs       **colst = NULL;
 
-       /* count the objectclasses */
-       for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
-       n = i;
-       colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
+       *nocs = 0;
 
-       for ( i=0, j=0; i<n; i++) {
-               co.co_name = &oc_at->a_nvals[i];
-               coptr = avl_find( CfOcTree, &co, CfOc_cmp );
-               
-               /* ignore non-config objectclasses. probably should be
-                * an error, general data doesn't belong here.
-                */
-               if ( !coptr ) continue;
+       for ( i = 0; !BER_BVISNULL( &oc_at->a_nvals[i] ); i++ )
+               /* count attrs */ ;
 
-               /* Ignore the root objectclass, it has no implementation.
-                */
-               if ( coptr->co_type == Cft_Abstract ) continue;
-               colst[j++] = coptr;
+       for ( ; i--; ) {
+               ObjectClass     *oc = oc_bvfind( &oc_at->a_nvals[i] );
+
+               assert( oc != NULL );
+               if ( count_oc( oc, &colst, nocs ) ) {
+                       ch_free( colst );
+                       return NULL;
+               }
        }
-       *nocs = j;
+
        return colst;
 }
 
 static int
 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
 {
-       if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
-               return LDAP_CONSTRAINT_VIOLATION;
-
-       /* If we're reading from a configdir, don't parse this entry */
-       if ( ca->lineno )
-               return LDAP_COMPARE_TRUE;
-
-       cfn = p->ce_private;
-       ca->private = cfn;
-       return LDAP_SUCCESS;
+       /* Leftover from RE23. Never parse this entry */
+       return LDAP_COMPARE_TRUE;
 }
 
 static int
@@ -3616,8 +3953,9 @@ cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
 static int
 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
 {
-       if ( p->ce_type != Cft_Global )
+       if ( p->ce_type != Cft_Global ) {
                return LDAP_CONSTRAINT_VIOLATION;
+       }
        ca->be = frontendDB;    /* just to get past check_vals */
        return LDAP_SUCCESS;
 }
@@ -3625,70 +3963,210 @@ cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
 static int
 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
 {
-       if ( p->ce_type != Cft_Global )
+       if ( p->ce_type != Cft_Global ) {
                return LDAP_CONSTRAINT_VIOLATION;
+       }
        return LDAP_SUCCESS;
 }
 
 static int
 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
 {
-       if ( p->ce_type != Cft_Global )
+       if ( p->ce_type != Cft_Global ) {
                return LDAP_CONSTRAINT_VIOLATION;
+       }
        return LDAP_SUCCESS;
 }
 
 static int
 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
 {
-       if ( p->ce_type != Cft_Database )
+       if ( p->ce_type != Cft_Database ) {
                return LDAP_CONSTRAINT_VIOLATION;
+       }
        ca->be = p->ce_be;
        return LDAP_SUCCESS;
 }
 
+static void
+schema_destroy_one( ConfigArgs *ca, ConfigOCs **colst, int nocs,
+       CfEntryInfo *p )
+{
+       ConfigTable *ct;
+       ConfigFile *cfo;
+       AttributeDescription *ad;
+       const char *text;
+
+       ca->valx = -1;
+       ca->line = NULL;
+       if ( cfn->c_cr_head ) {
+               struct berval bv = BER_BVC("olcDitContentRules");
+               ad = NULL;
+               slap_bv2ad( &bv, &ad, &text );
+               ct = config_find_table( colst, nocs, ad, ca );
+               config_del_vals( ct, ca );
+       }
+       if ( cfn->c_oc_head ) {
+               struct berval bv = BER_BVC("olcObjectClasses");
+               ad = NULL;
+               slap_bv2ad( &bv, &ad, &text );
+               ct = config_find_table( colst, nocs, ad, ca );
+               config_del_vals( ct, ca );
+       }
+       if ( cfn->c_at_head ) {
+               struct berval bv = BER_BVC("olcAttributeTypes");
+               ad = NULL;
+               slap_bv2ad( &bv, &ad, &text );
+               ct = config_find_table( colst, nocs, ad, ca );
+               config_del_vals( ct, ca );
+       }
+       if ( cfn->c_om_head ) {
+               struct berval bv = BER_BVC("olcObjectIdentifier");
+               ad = NULL;
+               slap_bv2ad( &bv, &ad, &text );
+               ct = config_find_table( colst, nocs, ad, ca );
+               config_del_vals( ct, ca );
+       }
+       cfo = p->ce_private;
+       cfo->c_kids = cfn->c_sibs;
+       ch_free( cfn );
+}
+
+static int
+config_add_oc( ConfigOCs **cop, CfEntryInfo *last, Entry *e, ConfigArgs *ca )
+{
+       int             rc = LDAP_CONSTRAINT_VIOLATION;
+       ObjectClass     **ocp;
+
+       if ( (*cop)->co_ldadd ) {
+               rc = (*cop)->co_ldadd( last, e, ca );
+               if ( rc != LDAP_CONSTRAINT_VIOLATION ) {
+                       return rc;
+               }
+       }
+
+       for ( ocp = (*cop)->co_oc->soc_sups; ocp && *ocp; ocp++ ) {
+               ConfigOCs       co = { 0 };
+
+               co.co_name = &(*ocp)->soc_cname;
+               *cop = avl_find( CfOcTree, &co, CfOc_cmp );
+               if ( *cop == NULL ) {
+                       return rc;
+               }
+
+               rc = config_add_oc( cop, last, e, ca );
+               if ( rc != LDAP_CONSTRAINT_VIOLATION ) {
+                       return rc;
+               }
+       }
+
+       return rc;
+}
+
 /* Parse an LDAP entry into config directives */
 static int
 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        int *renum, Operation *op )
 {
-       CfEntryInfo *ce, *last;
-       ConfigOCs **colst;
-       Attribute *a, *oc_at;
-       int i, nocs, rc = 0;
-       struct berval pdn;
-       ConfigTable *ct;
-       char *ptr;
+       CfEntryInfo     *ce, *last = NULL;
+       ConfigOCs       co, *coptr, **colst;
+       Attribute       *a, *oc_at, *soc_at;
+       int             i, ibase = -1, nocs, rc = 0;
+       struct berval   pdn;
+       ConfigTable     *ct;
+       char            *ptr, *log_prefix = op ? op->o_log_prefix : "";
+
+       memset( ca, 0, sizeof(ConfigArgs));
 
-       /* Make sure parent exists and entry does not */
+       /* Make sure parent exists and entry does not. But allow
+        * Databases and Overlays to be inserted. Don't do any
+        * auto-renumbering if manageDSAit control is present.
+        */
        ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
-       if ( ce )
-               return LDAP_ALREADY_EXISTS;
+       if ( ce ) {
+               if ( ( op && op->o_managedsait ) ||
+                       ( ce->ce_type != Cft_Database && ce->ce_type != Cft_Overlay &&
+                         ce->ce_type != Cft_Module ) )
+               {
+                       Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                               "DN=\"%s\" already exists\n",
+                               log_prefix, e->e_name.bv_val, 0 );
+                       return LDAP_ALREADY_EXISTS;
+               }
+       }
 
        dnParent( &e->e_nname, &pdn );
 
        /* If last is NULL, the new entry is the root/suffix entry, 
         * otherwise last should be the parent.
         */
-       if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
-               if ( rs )
+       if ( last && !dn_match( &last->ce_entry->e_nname, &pdn ) ) {
+               if ( rs ) {
                        rs->sr_matched = last->ce_entry->e_name.bv_val;
+               }
+               Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                       "DN=\"%s\" not child of DN=\"%s\"\n",
+                       log_prefix, e->e_name.bv_val,
+                       last->ce_entry->e_name.bv_val );
                return LDAP_NO_SUCH_OBJECT;
        }
 
        if ( op ) {
                /* No parent, must be root. This will never happen... */
-               if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
+               if ( !last && !be_isroot( op ) && !be_shadow_update( op ) ) {
                        return LDAP_NO_SUCH_OBJECT;
+               }
+
                if ( last && !access_allowed( op, last->ce_entry,
-                       slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
+                       slap_schema.si_ad_children, NULL, ACL_WADD, NULL ) )
+               {
+                       Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                               "DN=\"%s\" no write access to \"children\" of parent\n",
+                               log_prefix, e->e_name.bv_val, 0 );
                        return LDAP_INSUFFICIENT_ACCESS;
+               }
        }
 
        oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
-       if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
+       if ( !oc_at ) {
+               Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                       "DN=\"%s\" no objectClass\n",
+                       log_prefix, e->e_name.bv_val, 0 );
+               return LDAP_OBJECT_CLASS_VIOLATION;
+       }
+
+       soc_at = attr_find( e->e_attrs, slap_schema.si_ad_structuralObjectClass );
+       if ( !soc_at ) {
+               ObjectClass     *soc = NULL;
+               char            textbuf[ SLAP_TEXT_BUFLEN ];
+               const char      *text = textbuf;
+
+               /* FIXME: check result */
+               rc = structural_class( oc_at->a_nvals, &soc, NULL,
+                       &text, textbuf, sizeof(textbuf), NULL );
+               if ( rc != LDAP_SUCCESS ) {
+                       Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                               "DN=\"%s\" no structural objectClass (%s)\n",
+                               log_prefix, e->e_name.bv_val, text );
+                       return rc;
+               }
+               attr_merge_one( e, slap_schema.si_ad_structuralObjectClass, &soc->soc_cname, NULL );
+               soc_at = attr_find( e->e_attrs, slap_schema.si_ad_structuralObjectClass );
+               if ( soc_at == NULL ) {
+                       Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                               "DN=\"%s\" no structural objectClass; "
+                               "unable to merge computed class %s\n",
+                               log_prefix, e->e_name.bv_val,
+                               soc->soc_cname.bv_val );
+                       return LDAP_OBJECT_CLASS_VIOLATION;
+               }
 
-       memset( ca, 0, sizeof(ConfigArgs));
+               Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                       "DN=\"%s\" no structural objectClass; "
+                       "computed objectClass %s merged\n",
+                       log_prefix, e->e_name.bv_val,
+                       soc->soc_cname.bv_val );
+       }
 
        /* Fake the coordinates based on whether we're part of an
         * LDAP Add or if reading the config dir
@@ -3700,31 +4178,54 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
                ca->fname = cfdir.bv_val;
                ca->lineno = 1;
        }
+       ca->ca_op = op;
 
-       colst = count_ocs( oc_at, &nocs );
+       co.co_name = &soc_at->a_nvals[0];
+       coptr = avl_find( CfOcTree, &co, CfOc_cmp );
+       if ( coptr == NULL ) {
+               Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                       "DN=\"%s\" no structural objectClass in configuration table\n",
+                       log_prefix, e->e_name.bv_val, 0 );
+               return LDAP_OBJECT_CLASS_VIOLATION;
+       }
 
        /* Only the root can be Cft_Global, everything else must
         * have a parent. Only limited nesting arrangements are allowed.
         */
        rc = LDAP_CONSTRAINT_VIOLATION;
-       if ( colst[0]->co_type == Cft_Global && !last ) {
+       if ( coptr->co_type == Cft_Global && !last ) {
                cfn = cfb->cb_config;
                ca->private = cfn;
                ca->be = frontendDB;    /* just to get past check_vals */
                rc = LDAP_SUCCESS;
        }
 
+       colst = count_ocs( oc_at, &nocs );
+
        /* Check whether the Add is allowed by its parent, and do
         * any necessary arg setup
         */
        if ( last ) {
-               for ( i=0; i<nocs; i++ ) {
-                       if ( colst[i]->co_ldadd &&
-                               ( rc = colst[i]->co_ldadd( last, e, ca ))
-                                       != LDAP_CONSTRAINT_VIOLATION ) {
-                               break;
+               rc = config_add_oc( &coptr, last, e, ca );
+               if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
+                       for ( i = 0; i<nocs; i++ ) {
+                               /* Already checked these */
+                               if ( colst[i]->co_oc->soc_kind == LDAP_SCHEMA_STRUCTURAL )
+                                       continue;
+                               if ( colst[i]->co_ldadd &&
+                                       ( rc = colst[i]->co_ldadd( last, e, ca ))
+                                               != LDAP_CONSTRAINT_VIOLATION ) {
+                                       coptr = colst[i];
+                                       break;
+                               }
                        }
                }
+               if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
+                       Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
+                               "DN=\"%s\" no structural objectClass add function\n",
+                               log_prefix, e->e_name.bv_val, 0 );
+                       return LDAP_OBJECT_CLASS_VIOLATION;
+               }
        }
 
        /* Add the entry but don't parse it, we already have its contents */
@@ -3734,7 +4235,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        }
 
        if ( rc != LDAP_SUCCESS )
-               goto done;
+               goto done_noop;
 
        /* Parse all the values and check for simple syntax errors before
         * performing any set actions.
@@ -3753,16 +4254,18 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
         * but only the other types support auto-renumbering of siblings.
         */
        {
-               int renumber = renum ? *renum : 0;
-               rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
+               rc = check_name_index( last, coptr->co_type, e, rs, renum,
+                       &ibase );
                if ( rc ) {
-                       goto done;
+                       goto done_noop;
                }
-               if ( renum && *renum && renumber == -1 ) {
-                       snprintf( ca->msg, sizeof( ca->msg ),
+               if ( renum && *renum && coptr->co_type != Cft_Database &&
+                       coptr->co_type != Cft_Overlay )
+               {
+                       snprintf( ca->cr_msg, sizeof( ca->cr_msg ),
                                "operation requires sibling renumbering" );
                        rc = LDAP_UNWILLING_TO_PERFORM;
-                       goto done;
+                       goto done_noop;
                }
        }
 
@@ -3771,27 +4274,39 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
        /* Make sure we process attrs in the required order */
        sort_attrs( e, colst, nocs );
 
-       for ( a=e->e_attrs; a; a=a->a_next ) {
+       for ( a = e->e_attrs; a; a = a->a_next ) {
                if ( a == oc_at ) continue;
-               ct = config_find_table( colst, nocs, a->a_desc );
+               ct = config_find_table( colst, nocs, a->a_desc, ca );
                if ( !ct ) continue;    /* user data? */
                rc = check_vals( ct, ca, a, 1 );
-               if ( rc ) goto done;
+               if ( rc ) goto done_noop;
        }
 
        /* Basic syntax checks are OK. Do the actual settings. */
        for ( a=e->e_attrs; a; a=a->a_next ) {
                if ( a == oc_at ) continue;
-               ct = config_find_table( colst, nocs, a->a_desc );
+               ct = config_find_table( colst, nocs, a->a_desc, ca );
                if ( !ct ) continue;    /* user data? */
                for (i=0; a->a_vals[i].bv_val; i++) {
+                       char *iptr = NULL;
                        ca->line = a->a_vals[i].bv_val;
                        if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
                                ptr = strchr( ca->line, '}' );
-                               if ( ptr ) ca->line = ptr+1;
+                               if ( ptr ) {
+                                       iptr = strchr( ca->line, '{' );
+                                       ca->line = ptr+1;
+                               }
+                       }
+                       if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED_SIB ) {
+                               if ( iptr ) {
+                                       ca->valx = strtol( iptr+1, NULL, 0 );
+                               } else {
+                                       ca->valx = -1;
+                               }
+                       } else {
+                               ca->valx = i;
                        }
-                       ca->valx = i;
-                       rc = config_parse_add( ct, ca );
+                       rc = config_parse_add( ct, ca, i );
                        if ( rc ) {
                                rc = LDAP_OTHER;
                                goto done;
@@ -3802,25 +4317,30 @@ ok:
        /* Newly added databases and overlays need to be started up */
        if ( CONFIG_ONLINE_ADD( ca )) {
                if ( colst[0]->co_type == Cft_Database ) {
-                       rc = backend_startup_one( ca->be );
+                       rc = backend_startup_one( ca->be, &ca->reply );
 
                } else if ( colst[0]->co_type == Cft_Overlay ) {
                        if ( ca->bi->bi_db_open ) {
                                BackendInfo *bi_orig = ca->be->bd_info;
                                ca->be->bd_info = ca->bi;
-                               rc = ca->bi->bi_db_open( ca->be );
+                               rc = ca->bi->bi_db_open( ca->be, &ca->reply );
                                ca->be->bd_info = bi_orig;
                        }
+               } else if ( ca->cleanup ) {
+                       rc = ca->cleanup( ca );
                }
                if ( rc ) {
-                       snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
+                       if (ca->cr_msg[0] == '\0')
+                               snprintf( ca->cr_msg, sizeof( ca->cr_msg ), "<%s> failed startup", ca->argv[0] );
+
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
-                               ca->log, ca->msg, ca->argv[1] );
+                               ca->log, ca->cr_msg, ca->argv[1] );
                        rc = LDAP_OTHER;
                        goto done;
                }
        }
 
+       ca->valx = ibase;
        ce = ch_calloc( 1, sizeof(CfEntryInfo) );
        ce->ce_parent = last;
        ce->ce_entry = entry_dup( e );
@@ -3829,14 +4349,41 @@ ok:
        ce->ce_be = ca->be;
        ce->ce_bi = ca->bi;
        ce->ce_private = ca->private;
+       ca->ca_entry = ce->ce_entry;
        if ( !last ) {
                cfb->cb_root = ce;
        } else if ( last->ce_kids ) {
-               CfEntryInfo *c2;
+               CfEntryInfo *c2, **cprev;
 
-               for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
-
-               c2->ce_sibs = ce;
+               /* Advance to first of this type */
+               cprev = &last->ce_kids;
+               for ( c2 = *cprev; c2 && c2->ce_type < ce->ce_type; ) {
+                       cprev = &c2->ce_sibs;
+                       c2 = c2->ce_sibs;
+               }
+               /* Account for the (-1) frontendDB entry */
+               if ( ce->ce_type == Cft_Database ) {
+                       if ( ca->be == frontendDB )
+                               ibase = 0;
+                       else if ( ibase != -1 )
+                               ibase++;
+               }
+               /* Append */
+               if ( ibase < 0 ) {
+                       for (c2 = *cprev; c2 && c2->ce_type == ce->ce_type;) {
+                               cprev = &c2->ce_sibs;
+                               c2 = c2->ce_sibs;
+                       }
+               } else {
+               /* Insert */
+                       int i;
+                       for ( i=0; i<ibase; i++ ) {
+                               c2 = *cprev;
+                               cprev = &c2->ce_sibs;
+                       }
+               }
+               ce->ce_sibs = *cprev;
+               *cprev = ce;
        } else {
                last->ce_kids = ce;
        }
@@ -3848,14 +4395,87 @@ done:
                                backend_destroy_one( ca->be, 1 );
                } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
                        overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
+               } else if ( colst[0]->co_type == Cft_Schema ) {
+                       schema_destroy_one( ca, colst, nocs, last );
+               }
+       }
+done_noop:
+
+       ch_free( ca->argv );
+       if ( colst ) ch_free( colst );
+       return rc;
+}
+
+#define        BIGTMP  10000
+static int
+config_rename_add( Operation *op, SlapReply *rs, CfEntryInfo *ce,
+       int base, int rebase, int max, int use_ldif )
+{
+       CfEntryInfo *ce2, *ce3, *cetmp = NULL, *cerem = NULL;
+       ConfigType etype = ce->ce_type;
+       int count = 0, rc = 0;
+
+       /* Reverse ce list */
+       for (ce2 = ce->ce_sibs;ce2;ce2 = ce3) {
+               if (ce2->ce_type != etype) {
+                       cerem = ce2;
+                       break;
+               }
+               ce3 = ce2->ce_sibs;
+               ce2->ce_sibs = cetmp;
+               cetmp = ce2;
+               count++;
+               if ( max && count >= max ) {
+                       cerem = ce3;
+                       break;
                }
        }
 
-       ch_free( ca->argv );
-       if ( colst ) ch_free( colst );
+       /* Move original to a temp name until increments are done */
+       if ( rebase ) {
+               ce->ce_entry->e_private = NULL;
+               rc = config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
+                       base+BIGTMP, 0, use_ldif );
+               ce->ce_entry->e_private = ce;
+       }
+       /* start incrementing */
+       for (ce2=cetmp; ce2; ce2=ce3) {
+               ce3 = ce2->ce_sibs;
+               ce2->ce_sibs = cerem;
+               cerem = ce2;
+               if ( rc == 0 ) 
+                       rc = config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
+                               count+base, 0, use_ldif );
+               count--;
+       }
+       if ( rebase )
+               rc = config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
+                       base, 0, use_ldif );
        return rc;
 }
 
+static int
+config_rename_del( Operation *op, SlapReply *rs, CfEntryInfo *ce,
+       CfEntryInfo *ce2, int old, int use_ldif )
+{
+       int count = 0;
+
+       /* Renumber original to a temp value */
+       ce->ce_entry->e_private = NULL;
+       config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
+               old+BIGTMP, 0, use_ldif );
+       ce->ce_entry->e_private = ce;
+
+       /* start decrementing */
+       for (; ce2 != ce; ce2=ce2->ce_sibs) {
+               config_renumber_one( op, rs, ce2->ce_parent, ce2->ce_entry,
+                       count+old, 0, use_ldif );
+               count++;
+       }
+       return config_renumber_one( op, rs, ce->ce_parent, ce->ce_entry,
+               count+old, 0, use_ldif );
+}
+
 /* Parse an LDAP entry into config directives, then store in underlying
  * database.
  */
@@ -3874,26 +4494,53 @@ config_back_add( Operation *op, SlapReply *rs )
 
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
+       /* add opattrs for syncprov */
+       {
+               char textbuf[SLAP_TEXT_BUFLEN];
+               size_t textlen = sizeof textbuf;
+               rs->sr_err = entry_schema_check(op, op->ora_e, NULL, 0, 1,
+                       &rs->sr_text, textbuf, sizeof( textbuf ) );
+               if ( rs->sr_err != LDAP_SUCCESS )
+                       goto out;
+               rs->sr_err = slap_add_opattrs( op, &rs->sr_text, textbuf, textlen, 1 );
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       Debug( LDAP_DEBUG_TRACE,
+                               LDAP_XSTRING(config_back_add) ": entry failed op attrs add: "
+                               "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
+                       goto out;
+               }
+       }
+
        ldap_pvt_thread_pool_pause( &connection_pool );
 
        /* Strategy:
         * 1) check for existence of entry
         * 2) check for sibling renumbering
         * 3) perform internal add
-        * 4) store entry in underlying database
-        * 5) perform any necessary renumbering
+        * 4) perform any necessary renumbering
+        * 5) store entry in underlying database
         */
-       /* NOTE: by now we do not accept adds that require renumbering */
-       renumber = -1;
        rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
        if ( rs->sr_err != LDAP_SUCCESS ) {
-               rs->sr_text = ca.msg;
+               rs->sr_text = ca.cr_msg;
                goto out2;
        }
 
+       if ( renumber ) {
+               CfEntryInfo *ce = ca.ca_entry->e_private;
+               req_add_s addr = op->oq_add;
+               op->o_tag = LDAP_REQ_MODRDN;
+               rs->sr_err = config_rename_add( op, rs, ce, ca.valx, 0, 0, cfb->cb_use_ldif );
+               op->o_tag = LDAP_REQ_ADD;
+               op->oq_add = addr;
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       goto out2;
+               }
+       }
+
        if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
-               slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
+               slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
                struct berval dn, ndn;
 
                op->o_bd = &cfb->cb_db;
@@ -3904,24 +4551,21 @@ config_back_add( Operation *op, SlapReply *rs )
                op->o_dn = op->o_bd->be_rootdn;
                op->o_ndn = op->o_bd->be_rootndn;
 
-               sc.sc_next = op->o_callback;
+               scp = op->o_callback;
                op->o_callback = &sc;
                op->o_bd->be_add( op, rs );
                op->o_bd = be;
-               op->o_callback = sc.sc_next;
+               op->o_callback = scp;
                op->o_dn = dn;
                op->o_ndn = ndn;
        }
 
-       if ( renumber ) {
-               /* TODO */
-       }
-
 out2:;
        ldap_pvt_thread_pool_resume( &connection_pool );
 
 out:;
        send_ldap_result( op, rs );
+       slap_graduate_commit_csn( op );
        return rs->sr_err;
 }
 
@@ -3931,6 +4575,33 @@ typedef struct delrec {
        int idx[1];
 } delrec;
 
+static int
+config_modify_add( ConfigTable *ct, ConfigArgs *ca, AttributeDescription *ad,
+       int i )
+{
+       int rc;
+
+       if (ad->ad_type->sat_flags & SLAP_AT_ORDERED &&
+               ca->line[0] == '{' )
+       {
+               char *ptr = strchr( ca->line + 1, '}' );
+               if ( ptr ) {
+                       char    *next;
+
+                       ca->valx = strtol( ca->line + 1, &next, 0 );
+                       if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
+                               return LDAP_OTHER;
+                       }
+                       ca->line = ptr+1;
+               }
+       }
+       rc = config_parse_add( ct, ca, i );
+       if ( rc ) {
+               rc = LDAP_OTHER;
+       }
+       return rc;
+}
+
 static int
 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        ConfigArgs *ca )
@@ -3938,7 +4609,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        int rc = LDAP_UNWILLING_TO_PERFORM;
        Modifications *ml;
        Entry *e = ce->ce_entry;
-       Attribute *save_attrs = e->e_attrs, *oc_at;
+       Attribute *save_attrs = e->e_attrs, *oc_at, *s, *a;
        ConfigTable *ct;
        ConfigOCs **colst;
        int i, nocs;
@@ -3950,6 +4621,11 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
 
        colst = count_ocs( oc_at, &nocs );
 
+       /* make sure add/del flags are clear; should always be true */
+       for ( s = save_attrs; s; s = s->a_next ) {
+               s->a_flags &= ~(SLAP_ATTR_IXADD|SLAP_ATTR_IXDEL);
+       }
+
        e->e_attrs = attrs_dup( e->e_attrs );
 
        init_config_argv( ca );
@@ -3958,10 +4634,11 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        ca->private = ce->ce_private;
        ca->ca_entry = e;
        ca->fname = "slapd";
+       ca->ca_op = op;
        strcpy( ca->log, "back-config" );
 
        for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
-               ct = config_find_table( colst, nocs, ml->sml_desc );
+               ct = config_find_table( colst, nocs, ml->sml_desc, ca );
                switch (ml->sml_op) {
                case LDAP_MOD_DELETE:
                case LDAP_MOD_REPLACE: {
@@ -3969,9 +4646,9 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        int *idx = NULL;
                        if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
                                rc = LDAP_OTHER;
-                               snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
+                               snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot delete %s",
                                        ml->sml_desc->ad_cname.bv_val );
-                               goto out;
+                               goto out_noop;
                        }
                        if ( ml->sml_op == LDAP_MOD_REPLACE ) {
                                vals = ml->sml_values;
@@ -3984,7 +4661,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                         */
                        if ( ct && ml->sml_values ) {
                                delrec *d;
-                               for (i=0; ml->sml_values[i].bv_val; i++);
+                               i = ml->sml_numvals;
                                d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
                                d->nidx = i;
                                d->next = NULL;
@@ -3998,7 +4675,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                        }
                        rc = modify_delete_vindex(e, &ml->sml_mod,
                                get_permissiveModify(op),
-                               &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
+                               &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg), idx );
                        if ( ml->sml_op == LDAP_MOD_REPLACE ) {
                                ml->sml_values = vals;
                                ml->sml_nvalues = nvals;
@@ -4017,8 +4694,7 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                if ( ct->arg_type & ARG_NO_INSERT ) {
                                        Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
                                        if ( a ) {
-                                               for (i = 0; a->a_vals[i].bv_val; i++ );
-                                               navals = i;
+                                               navals = a->a_numvals;
                                        }
                                }
                                for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
@@ -4031,18 +4707,18 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                                j = strtol( val, &next, 0 );
                                                if ( next == val || next[ 0 ] != '}' || j < navals ) {
                                                        rc = LDAP_OTHER;
-                                                       snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
+                                                       snprintf(ca->cr_msg, sizeof(ca->cr_msg), "cannot insert %s",
                                                                ml->sml_desc->ad_cname.bv_val );
-                                                       goto out;
+                                                       goto out_noop;
                                                }
                                        }
                                        rc = check_vals( ct, ca, ml, 0 );
-                                       if ( rc ) goto out;
+                                       if ( rc ) goto out_noop;
                                }
                        }
                        rc = modify_add_values(e, &ml->sml_mod,
                                   get_permissiveModify(op),
-                                  &rs->sr_text, ca->msg, sizeof(ca->msg) );
+                                  &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
 
                        /* If value already exists, show success here
                         * and ignore this operation down below.
@@ -4066,116 +4742,146 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                if(rc != LDAP_SUCCESS) break;
        }
        
-       if(rc == LDAP_SUCCESS) {
+       if ( rc == LDAP_SUCCESS) {
                /* check that the entry still obeys the schema */
-               rc = entry_schema_check(op, e, NULL, 0,
-                       &rs->sr_text, ca->msg, sizeof(ca->msg) );
+               rc = entry_schema_check(op, e, NULL, 0, 0,
+                       &rs->sr_text, ca->cr_msg, sizeof(ca->cr_msg) );
+               if ( rc ) goto out_noop;
        }
-       if ( rc == LDAP_SUCCESS ) {
-               /* Basic syntax checks are OK. Do the actual settings. */
-               for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
-                       ct = config_find_table( colst, nocs, ml->sml_desc );
-                       if ( !ct ) continue;
-
-                       switch (ml->sml_op) {
-                       case LDAP_MOD_DELETE:
-                       case LDAP_MOD_REPLACE: {
-                               BerVarray vals = NULL, nvals = NULL;
-                               Attribute *a;
-                               delrec *d = NULL;
-
-                               a = attr_find( e->e_attrs, ml->sml_desc );
-
-                               if ( ml->sml_op == LDAP_MOD_REPLACE ) {
-                                       vals = ml->sml_values;
-                                       nvals = ml->sml_nvalues;
-                                       ml->sml_values = NULL;
-                                       ml->sml_nvalues = NULL;
-                               }
+       /* Basic syntax checks are OK. Do the actual settings. */
+       for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
+               ct = config_find_table( colst, nocs, ml->sml_desc, ca );
+               if ( !ct ) continue;
+
+               s = attr_find( save_attrs, ml->sml_desc );
+               a = attr_find( e->e_attrs, ml->sml_desc );
 
-                               if ( ml->sml_values )
-                                       d = dels;
+               switch (ml->sml_op) {
+               case LDAP_MOD_DELETE:
+               case LDAP_MOD_REPLACE: {
+                       BerVarray vals = NULL, nvals = NULL;
+                       delrec *d = NULL;
+
+                       if ( ml->sml_op == LDAP_MOD_REPLACE ) {
+                               vals = ml->sml_values;
+                               nvals = ml->sml_nvalues;
+                               ml->sml_values = NULL;
+                               ml->sml_nvalues = NULL;
+                       }
 
-                               /* If we didn't delete the whole attribute */
-                               if ( ml->sml_values && a ) {
-                                       struct berval *mvals;
-                                       int j;
+                       if ( ml->sml_values )
+                               d = dels;
 
-                                       if ( ml->sml_nvalues )
-                                               mvals = ml->sml_nvalues;
-                                       else
-                                               mvals = ml->sml_values;
-
-                                       /* use the indexes we saved up above */
-                                       for (i=0; i < d->nidx; i++) {
-                                               struct berval bv = *mvals++;
-                                               if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
-                                                       bv.bv_val[0] == '{' ) {
-                                                       ptr = strchr( bv.bv_val, '}' ) + 1;
-                                                       bv.bv_len -= ptr - bv.bv_val;
-                                                       bv.bv_val = ptr;
-                                               }
-                                               ca->line = bv.bv_val;
-                                               ca->valx = d->idx[i];
-                                               rc = config_del_vals( ct, ca );
-                                               if ( rc != LDAP_SUCCESS ) break;
-                                               for (j=i+1; j < d->nidx; j++)
-                                                       if ( d->idx[j] >d->idx[i] )
-                                                               d->idx[j]--;
+                       /* If we didn't delete the whole attribute */
+                       if ( ml->sml_values && a ) {
+                               struct berval *mvals;
+                               int j;
+
+                               if ( ml->sml_nvalues )
+                                       mvals = ml->sml_nvalues;
+                               else
+                                       mvals = ml->sml_values;
+
+                               /* use the indexes we saved up above */
+                               for (i=0; i < d->nidx; i++) {
+                                       struct berval bv = *mvals++;
+                                       if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
+                                               bv.bv_val[0] == '{' ) {
+                                               ptr = strchr( bv.bv_val, '}' ) + 1;
+                                               bv.bv_len -= ptr - bv.bv_val;
+                                               bv.bv_val = ptr;
                                        }
-                               } else {
-                                       ca->valx = -1;
-                                       ca->line = NULL;
+                                       ca->line = bv.bv_val;
+                                       ca->valx = d->idx[i];
                                        rc = config_del_vals( ct, ca );
-                                       if ( rc ) rc = LDAP_OTHER;
-                               }
-                               if ( ml->sml_values ) {
-                                       ch_free( dels );
-                                       dels = d->next;
-                               }
-                               if ( ml->sml_op == LDAP_MOD_REPLACE ) {
-                                       ml->sml_values = vals;
-                                       ml->sml_nvalues = nvals;
+                                       if ( rc != LDAP_SUCCESS ) break;
+                                       if ( s )
+                                               s->a_flags |= SLAP_ATTR_IXDEL;
+                                       for (j=i+1; j < d->nidx; j++)
+                                               if ( d->idx[j] >d->idx[i] )
+                                                       d->idx[j]--;
                                }
-                               if ( !vals || rc != LDAP_SUCCESS )
-                                       break;
-                               }
-                               /* FALLTHRU: LDAP_MOD_REPLACE && vals */
+                       } else {
+                               ca->valx = -1;
+                               ca->line = NULL;
+                               rc = config_del_vals( ct, ca );
+                               if ( rc ) rc = LDAP_OTHER;
+                               if ( s )
+                                       s->a_flags |= SLAP_ATTR_IXDEL;
+                       }
+                       if ( ml->sml_values ) {
+                               d = d->next;
+                               ch_free( dels );
+                               dels = d;
+                       }
+                       if ( ml->sml_op == LDAP_MOD_REPLACE ) {
+                               ml->sml_values = vals;
+                               ml->sml_nvalues = nvals;
+                       }
+                       if ( !vals || rc != LDAP_SUCCESS )
+                               break;
+                       }
+                       /* FALLTHRU: LDAP_MOD_REPLACE && vals */
 
-                       case LDAP_MOD_ADD:
-                               for (i=0; ml->sml_values[i].bv_val; i++) {
-                                       ca->line = ml->sml_values[i].bv_val;
+               case LDAP_MOD_ADD:
+                       for (i=0; ml->sml_values[i].bv_val; i++) {
+                               ca->line = ml->sml_values[i].bv_val;
+                               ca->valx = -1;
+                               rc = config_modify_add( ct, ca, ml->sml_desc, i );
+                               if ( rc )
+                                       goto out;
+                               a->a_flags |= SLAP_ATTR_IXADD;
+                       }
+                       break;
+               }
+       }
+
+out:
+       /* Undo for a failed operation */
+       if ( rc != LDAP_SUCCESS ) {
+               ConfigReply msg = ca->reply;
+               for ( s = save_attrs; s; s = s->a_next ) {
+                       if ( s->a_flags & SLAP_ATTR_IXDEL ) {
+                               s->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
+                               ct = config_find_table( colst, nocs, s->a_desc, ca );
+                               a = attr_find( e->e_attrs, s->a_desc );
+                               if ( a ) {
+                                       /* clear the flag so the add check below will skip it */
+                                       a->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
                                        ca->valx = -1;
-                                       if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
-                                               ca->line[0] == '{' )
-                                       {
-                                               ptr = strchr( ca->line + 1, '}' );
-                                               if ( ptr ) {
-                                                       char    *next;
-
-                                                       ca->valx = strtol( ca->line + 1, &next, 0 );
-                                                       if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
-                                                               rc = LDAP_OTHER;
-                                                               goto out;
-                                                       }
-                                                       ca->line = ptr+1;
-                                               }
-                                       }
-                                       rc = config_parse_add( ct, ca );
-                                       if ( rc ) {
-                                               rc = LDAP_OTHER;
-                                               goto out;
+                                       ca->line = NULL;
+                                       config_del_vals( ct, ca );
+                               }
+                               for ( i=0; !BER_BVISNULL( &s->a_vals[i] ); i++ ) {
+                                       ca->line = s->a_vals[i].bv_val;
+                                       ca->valx = -1;
+                                       config_modify_add( ct, ca, s->a_desc, i );
+                               }
+                       }
+               }
+               for ( a = e->e_attrs; a; a = a->a_next ) {
+                       if ( a->a_flags & SLAP_ATTR_IXADD ) {
+                               ct = config_find_table( colst, nocs, a->a_desc, ca );
+                               ca->valx = -1;
+                               ca->line = NULL;
+                               config_del_vals( ct, ca );
+                               s = attr_find( save_attrs, a->a_desc );
+                               if ( s ) {
+                                       s->a_flags &= ~(SLAP_ATTR_IXDEL|SLAP_ATTR_IXADD);
+                                       for ( i=0; !BER_BVISNULL( &s->a_vals[i] ); i++ ) {
+                                               ca->line = s->a_vals[i].bv_val;
+                                               ca->valx = -1;
+                                               config_modify_add( ct, ca, s->a_desc, i );
                                        }
                                }
-
-                               break;
                        }
                }
+               ca->reply = msg;
        }
 
-out:
        if ( ca->cleanup )
                ca->cleanup( ca );
+out_noop:
        if ( rc == LDAP_SUCCESS ) {
                attrs_free( save_attrs );
        } else {
@@ -4235,6 +4941,8 @@ config_back_modify( Operation *op, SlapReply *rs )
                }
        }
 
+       slap_mods_opattrs( op, &op->orm_modlist, 1 );
+
        ldap_pvt_thread_pool_pause( &connection_pool );
 
        /* Strategy:
@@ -4245,10 +4953,10 @@ config_back_modify( Operation *op, SlapReply *rs )
         */
        rs->sr_err = config_modify_internal( ce, op, rs, &ca );
        if ( rs->sr_err ) {
-               rs->sr_text = ca.msg;
+               rs->sr_text = ca.cr_msg;
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
-               slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
+               slap_callback sc = { NULL, slap_null_cb, NULL, NULL }, *scp;
                struct berval dn, ndn;
 
                op->o_bd = &cfb->cb_db;
@@ -4258,11 +4966,11 @@ config_back_modify( Operation *op, SlapReply *rs )
                op->o_dn = op->o_bd->be_rootdn;
                op->o_ndn = op->o_bd->be_rootndn;
 
-               sc.sc_next = op->o_callback;
+               scp = op->o_callback;
                op->o_callback = &sc;
                op->o_bd->be_modify( op, rs );
                op->o_bd = be;
-               op->o_callback = sc.sc_next;
+               op->o_callback = scp;
                op->o_dn = dn;
                op->o_ndn = ndn;
        }
@@ -4270,6 +4978,7 @@ config_back_modify( Operation *op, SlapReply *rs )
        ldap_pvt_thread_pool_resume( &connection_pool );
 out:
        send_ldap_result( op, rs );
+       slap_graduate_commit_csn( op );
        return rs->sr_err;
 }
 
@@ -4278,6 +4987,8 @@ config_back_modrdn( Operation *op, SlapReply *rs )
 {
        CfBackInfo *cfb;
        CfEntryInfo *ce, *last;
+       struct berval rdn;
+       int ixold, ixnew;
 
        cfb = (CfBackInfo *)op->o_bd->be_private;
 
@@ -4312,10 +5023,155 @@ config_back_modrdn( Operation *op, SlapReply *rs )
                rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
                goto out;
        }
+
+       /* If newRDN == oldRDN, quietly succeed */
+       dnRdn( &op->o_req_ndn, &rdn );
+       if ( dn_match( &rdn, &op->orr_nnewrdn )) {
+               rs->sr_err = LDAP_SUCCESS;
+               goto out;
+       }
+
+       /* Current behavior, subject to change as needed:
+        *
+        * For backends and overlays, we only allow renumbering.
+        * For schema, we allow renaming with the same number.
+        * Otherwise, the op is not allowed.
+        */
+
+       if ( ce->ce_type == Cft_Schema ) {
+               char *ptr1, *ptr2;
+               int len;
+
+               /* Can't alter the main cn=schema entry */
+               if ( ce->ce_parent->ce_type == Cft_Global ) {
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "renaming not allowed for this entry";
+                       goto out;
+               }
+
+               /* We could support this later if desired */
+               ptr1 = ber_bvchr( &rdn, '}' );
+               ptr2 = ber_bvchr( &op->orr_newrdn, '}' );
+               len = ptr1 - rdn.bv_val;
+               if ( len != ptr2 - op->orr_newrdn.bv_val ||
+                       strncmp( rdn.bv_val, op->orr_newrdn.bv_val, len )) {
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "schema reordering not supported";
+                       goto out;
+               }
+       } else if ( ce->ce_type == Cft_Database ||
+               ce->ce_type == Cft_Overlay ) {
+               char *ptr1, *ptr2, *iptr1, *iptr2;
+               int len1, len2;
+
+               iptr2 = ber_bvchr( &op->orr_newrdn, '=' ) + 1;
+               if ( *iptr2 != '{' ) {
+                       rs->sr_err = LDAP_NAMING_VIOLATION;
+                       rs->sr_text = "new ordering index is required";
+                       goto out;
+               }
+               iptr2++;
+               iptr1 = ber_bvchr( &rdn, '{' ) + 1;
+               ptr1 = ber_bvchr( &rdn, '}' );
+               ptr2 = ber_bvchr( &op->orr_newrdn, '}' );
+               if ( !ptr2 ) {
+                       rs->sr_err = LDAP_NAMING_VIOLATION;
+                       rs->sr_text = "new ordering index is required";
+                       goto out;
+               }
+
+               len1 = ptr1 - rdn.bv_val;
+               len2 = ptr2 - op->orr_newrdn.bv_val;
+
+               if ( rdn.bv_len - len1 != op->orr_newrdn.bv_len - len2 ||
+                       strncmp( ptr1, ptr2, rdn.bv_len - len1 )) {
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "changing database/overlay type not allowed";
+                       goto out;
+               }
+               ixold = strtol( iptr1, NULL, 0 );
+               ixnew = strtol( iptr2, &ptr1, 0 );
+               if ( ptr1 != ptr2 || ixold < 0 || ixnew < 0 ) {
+                       rs->sr_err = LDAP_NAMING_VIOLATION;
+                       goto out;
+               }
+               /* config DB is always 0, cannot be changed */
+               if ( ce->ce_type == Cft_Database && ( ixold == 0 || ixnew == 0 )) {
+                       rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
+                       goto out;
+               }
+       } else {
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+               rs->sr_text = "renaming not supported for this entry";
+               goto out;
+       }
+
        ldap_pvt_thread_pool_pause( &connection_pool );
 
-       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
-       rs->sr_text = "renaming not implemented yet within naming context";
+       if ( ce->ce_type == Cft_Schema ) {
+               req_modrdn_s modr = op->oq_modrdn;
+               struct berval rdn;
+               Attribute *a;
+               rs->sr_err = config_rename_attr( rs, ce->ce_entry, &rdn, &a );
+               if ( rs->sr_err == LDAP_SUCCESS ) {
+                       rs->sr_err = config_rename_one( op, rs, ce->ce_entry,
+                               ce->ce_parent, a, &op->orr_newrdn, &op->orr_nnewrdn,
+                               cfb->cb_use_ldif );
+               }
+               op->oq_modrdn = modr;
+       } else {
+               CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
+               req_modrdn_s modr = op->oq_modrdn;
+               int i;
+
+               /* Advance to first of this type */
+               cprev = &ce->ce_parent->ce_kids;
+               for ( ce2 = *cprev; ce2 && ce2->ce_type != ce->ce_type; ) {
+                       cprev = &ce2->ce_sibs;
+                       ce2 = ce2->ce_sibs;
+               }
+               /* Skip the -1 entry */
+               if ( ce->ce_type == Cft_Database ) {
+                       cprev = &ce2->ce_sibs;
+                       ce2 = ce2->ce_sibs;
+               }
+               cebase = ce2;
+               cbprev = cprev;
+
+               /* Remove from old slot */
+               for ( ce2 = *cprev; ce2 && ce2 != ce; ce2 = ce2->ce_sibs )
+                       cprev = &ce2->ce_sibs;
+               *cprev = ce->ce_sibs;
+               ceold = ce->ce_sibs;
+
+               /* Insert into new slot */
+               cprev = cbprev;
+               for ( i=0; i<ixnew; i++ ) {
+                       ce2 = *cprev;
+                       if ( !ce2 )
+                               break;
+                       cprev = &ce2->ce_sibs;
+               }
+               ce->ce_sibs = *cprev;
+               *cprev = ce;
+
+               ixnew = i;
+
+               /* NOTE: These should be encoded in the OC tables, not inline here */
+               if ( ce->ce_type == Cft_Database )
+                       backend_db_move( ce->ce_be, ixnew );
+               else if ( ce->ce_type == Cft_Overlay )
+                       overlay_move( ce->ce_be, (slap_overinst *)ce->ce_bi, ixnew );
+                       
+               if ( ixold < ixnew ) {
+                       rs->sr_err = config_rename_del( op, rs, ce, ceold, ixold,
+                               cfb->cb_use_ldif );
+               } else {
+                       rs->sr_err = config_rename_add( op, rs, ce, ixnew, 1,
+                               ixold - ixnew, cfb->cb_use_ldif );
+               }
+               op->oq_modrdn = modr;
+       }
 
        ldap_pvt_thread_pool_resume( &connection_pool );
 out:
@@ -4323,6 +5179,13 @@ out:
        return rs->sr_err;
 }
 
+static int
+config_back_delete( Operation *op, SlapReply *rs )
+{
+       send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, NULL );
+       return rs->sr_err;
+}
+
 static int
 config_back_search( Operation *op, SlapReply *rs )
 {
@@ -4368,6 +5231,44 @@ out:
        return 0;
 }
 
+/* no-op, we never free entries */
+int config_entry_release(
+       Operation *op,
+       Entry *e,
+       int rw )
+{
+       if ( !e->e_private ) {
+               entry_free( e );
+       }
+       return LDAP_SUCCESS;
+}
+
+/* return LDAP_SUCCESS IFF we can retrieve the specified entry.
+ */
+int config_back_entry_get(
+       Operation *op,
+       struct berval *ndn,
+       ObjectClass *oc,
+       AttributeDescription *at,
+       int rw,
+       Entry **ent )
+{
+       CfBackInfo *cfb;
+       CfEntryInfo *ce, *last;
+
+       cfb = (CfBackInfo *)op->o_bd->be_private;
+
+       ce = config_find_base( cfb->cb_root, ndn, &last );
+       if ( ce ) {
+               *ent = ce->ce_entry;
+               if ( *ent && oc && !is_entry_objectclass_or_sub( *ent, oc ) ) {
+                       *ent = NULL;
+               }
+       }
+
+       return ( *ent == NULL ? 1 : 0 );
+}
+
 static void
 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
        ConfigTable *ct, ConfigArgs *c )
@@ -4403,7 +5304,7 @@ Entry *
 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
 {
-       Entry *e = ch_calloc( 1, sizeof(Entry) );
+       Entry *e = entry_alloc();
        CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
        struct berval val;
        struct berval ad_name;
@@ -4419,17 +5320,18 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
        e->e_private = ce;
        ce->ce_entry = e;
+       ce->ce_type = main->co_type;
        ce->ce_parent = parent;
        if ( parent ) {
                pdn = parent->ce_entry->e_nname;
                if ( parent->ce_kids )
-                       for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
+                       for ( ceprev = parent->ce_kids; ceprev->ce_sibs &&
+                               ceprev->ce_type <= ce->ce_type;
                                ceprev = ceprev->ce_sibs );
        } else {
                BER_BVZERO( &pdn );
        }
 
-       ce->ce_type = main->co_type;
        ce->ce_private = c->private;
        ce->ce_be = c->be;
        ce->ce_bi = c->bi;
@@ -4454,6 +5356,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        attr_merge_normalize_one(e, ad, &val, NULL );
 
        oc = main->co_oc;
+       c->table = main->co_type;
        if ( oc->soc_required )
                config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
 
@@ -4462,6 +5365,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
 
        if ( extra ) {
                oc = extra->co_oc;
+               c->table = extra->co_type;
                if ( oc->soc_required )
                        config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
 
@@ -4470,11 +5374,12 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        }
 
        oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
-       rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
-               sizeof(c->msg));
-       attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
-       if ( op ) {
+       rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->cr_msg,
+               sizeof(c->cr_msg), op ? op->o_tmpmemctx : NULL );
+       attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL );
+       if ( op && !op->o_noop ) {
                op->ora_e = e;
+               op->ora_modlist = NULL;
                op->o_bd->be_add( op, rs );
                if ( ( rs->sr_err != LDAP_SUCCESS ) 
                                && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
@@ -4482,8 +5387,10 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
                }
        }
        if ( ceprev ) {
+               ce->ce_sibs = ceprev->ce_sibs;
                ceprev->ce_sibs = ce;
        } else if ( parent ) {
+               ce->ce_sibs = parent->ce_kids;
                parent->ce_kids = ce;
        }
 
@@ -4500,7 +5407,10 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        struct berval bv;
 
        for (; cf; cf=cf->c_sibs, c->depth++) {
+               if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
+                       !cf->c_om_head ) continue;
                c->value_dn.bv_val = c->log;
+               LUTIL_SLASHPATH( cf->c_file.bv_val );
                bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
                if ( !bv.bv_val ) {
                        bv = cf->c_file;
@@ -4534,34 +5444,6 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        return 0;
 }
 
-static int
-config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
-       Operation *op, SlapReply *rs )
-{
-       Entry *e;
-       int i;
-       ConfigFile *cf = c->private;
-
-       for (i=0; cf; cf=cf->c_sibs, i++) {
-               c->value_dn.bv_val = c->log;
-               c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
-               if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
-                       /* FIXME: how can indicate error? */
-                       return -1;
-               }
-               c->private = cf;
-               e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
-                       &CFOC_INCLUDE, NULL );
-               if ( ! e ) {
-                       return -1;
-               } else if ( e && cf->c_kids ) {
-                       c->private = cf->c_kids;
-                       config_build_includes( c, e->e_private, op, rs );
-               }
-       }
-       return 0;
-}
-
 #ifdef SLAPD_MODULES
 
 static int
@@ -4589,12 +5471,95 @@ config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
 }
 #endif
 
+static int
+config_check_schema(Operation *op, CfBackInfo *cfb)
+{
+       struct berval schema_dn = BER_BVC(SCHEMA_RDN "," CONFIG_RDN);
+       ConfigArgs c = {0};
+       CfEntryInfo *ce, *last;
+       Entry *e;
+
+       /* If there's no root entry, we must be in the midst of converting */
+       if ( !cfb->cb_root )
+               return 0;
+
+       /* Make sure the main schema entry exists */
+       ce = config_find_base( cfb->cb_root, &schema_dn, &last );
+       if ( ce ) {
+               Attribute *a;
+               struct berval *bv;
+
+               e = ce->ce_entry;
+
+               /* Make sure it's up to date */
+               if ( cf_om_tail != om_sys_tail ) {
+                       a = attr_find( e->e_attrs, cfAd_om );
+                       if ( a ) {
+                               if ( a->a_nvals != a->a_vals )
+                                       ber_bvarray_free( a->a_nvals );
+                               ber_bvarray_free( a->a_vals );
+                               a->a_vals = NULL;
+                               a->a_nvals = NULL;
+                               a->a_numvals = 0;
+                       }
+                       oidm_unparse( &bv, NULL, NULL, 1 );
+                       attr_merge_normalize( e, cfAd_om, bv, NULL );
+                       ber_bvarray_free( bv );
+                       cf_om_tail = om_sys_tail;
+               }
+               if ( cf_at_tail != at_sys_tail ) {
+                       a = attr_find( e->e_attrs, cfAd_attr );
+                       if ( a ) {
+                               if ( a->a_nvals != a->a_vals )
+                                       ber_bvarray_free( a->a_nvals );
+                               ber_bvarray_free( a->a_vals );
+                               a->a_vals = NULL;
+                               a->a_nvals = NULL;
+                               a->a_numvals = 0;
+                       }
+                       at_unparse( &bv, NULL, NULL, 1 );
+                       attr_merge_normalize( e, cfAd_attr, bv, NULL );
+                       ber_bvarray_free( bv );
+                       cf_at_tail = at_sys_tail;
+               }
+               if ( cf_oc_tail != oc_sys_tail ) {
+                       a = attr_find( e->e_attrs, cfAd_oc );
+                       if ( a ) {
+                               if ( a->a_nvals != a->a_vals )
+                                       ber_bvarray_free( a->a_nvals );
+                               ber_bvarray_free( a->a_vals );
+                               a->a_vals = NULL;
+                               a->a_nvals = NULL;
+                               a->a_numvals = 0;
+                       }
+                       oc_unparse( &bv, NULL, NULL, 1 );
+                       attr_merge_normalize( e, cfAd_oc, bv, NULL );
+                       ber_bvarray_free( bv );
+                       cf_oc_tail = oc_sys_tail;
+               }
+       } else {
+               SlapReply rs = {REP_RESULT};
+               c.private = NULL;
+               e = config_build_entry( op, &rs, cfb->cb_root, &c, &schema_rdn,
+                       &CFOC_SCHEMA, NULL );
+               if ( !e ) {
+                       return -1;
+               }
+               ce = e->e_private;
+               ce->ce_private = cfb->cb_config;
+               cf_at_tail = at_sys_tail;
+               cf_oc_tail = oc_sys_tail;
+               cf_om_tail = om_sys_tail;
+       }
+       return 0;
+}
+
 static const char *defacl[] = {
        NULL, "to", "*", "by", "*", "none", NULL
 };
 
 static int
-config_back_db_open( BackendDB *be )
+config_back_db_open( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
        struct berval rdn;
@@ -4619,22 +5584,23 @@ config_back_db_open( BackendDB *be )
                parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
        }
 
-       /* If we read the config from back-ldif, nothing to do here */
-       if ( cfb->cb_got_ldif )
-               return 0;
+       thrctx = ldap_pvt_thread_pool_context();
+       connection_fake_init( &conn, &opbuf, thrctx );
+       op = &opbuf.ob_op;
 
-       if ( cfb->cb_use_ldif ) {
-               thrctx = ldap_pvt_thread_pool_context();
-               op = (Operation *) &opbuf;
-               connection_fake_init( &conn, op, thrctx );
+       op->o_tag = LDAP_REQ_ADD;
+       op->o_callback = &cb;
+       op->o_bd = &cfb->cb_db;
+       op->o_dn = op->o_bd->be_rootdn;
+       op->o_ndn = op->o_bd->be_rootndn;
 
-               op->o_tag = LDAP_REQ_ADD;
-               op->o_callback = &cb;
-               op->o_bd = &cfb->cb_db;
-               op->o_dn = op->o_bd->be_rootdn;
-               op->o_ndn = op->o_bd->be_rootndn;
-       } else {
-               op = NULL;
+       if ( !cfb->cb_use_ldif ) {
+               op->o_noop = 1;
+       }
+
+       /* If we read the config from back-ldif, do some quick sanity checks */
+       if ( cfb->cb_got_ldif ) {
+               return config_check_schema( op, cfb );
        }
 
        /* create root of tree */
@@ -4651,15 +5617,6 @@ config_back_db_open( BackendDB *be )
        parent = e;
        ceparent = ce;
 
-       /* Create includeFile nodes */
-       if ( cfb->cb_config->c_kids ) {
-               c.depth = 0;
-               c.private = cfb->cb_config->c_kids;
-               if ( config_build_includes( &c, ceparent, op, &rs ) ) {
-                       return -1;
-               }
-       }
-
 #ifdef SLAPD_MODULES
        /* Create Module nodes... */
        if ( modpaths.mp_loads ) {
@@ -4681,6 +5638,9 @@ config_back_db_open( BackendDB *be )
        }
        ce = e->e_private;
        ce->ce_private = cfb->cb_config;
+       cf_at_tail = at_sys_tail;
+       cf_oc_tail = oc_sys_tail;
+       cf_om_tail = om_sys_tail;
 
        /* Create schema nodes for included schema... */
        if ( cfb->cb_config->c_kids ) {
@@ -4837,7 +5797,7 @@ cfb_free_entries( CfEntryInfo *ce )
 }
 
 static int
-config_back_db_close( BackendDB *be )
+config_back_db_close( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
 
@@ -4852,7 +5812,7 @@ config_back_db_close( BackendDB *be )
 }
 
 static int
-config_back_db_destroy( BackendDB *be )
+config_back_db_destroy( BackendDB *be, ConfigReply *cr )
 {
        CfBackInfo *cfb = be->be_private;
 
@@ -4871,20 +5831,18 @@ config_back_db_destroy( BackendDB *be )
                backend_destroy_one( &cfb->cb_db, 0 );
        }
 
-       free( be->be_private );
-
        loglevel_destroy();
 
        return 0;
 }
 
 static int
-config_back_db_init( BackendDB *be )
+config_back_db_init( BackendDB *be, ConfigReply* cr )
 {
        struct berval dn;
        CfBackInfo *cfb;
 
-       cfb = ch_calloc( 1, sizeof(CfBackInfo));
+       cfb = &cfBackInfo;
        cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
        cfn = cfb->cb_config;
        be->be_private = cfb;
@@ -4970,13 +5928,124 @@ config_tool_entry_get( BackendDB *be, ID id )
                return NULL;
 }
 
+static int entry_put_got_frontend=0;
+static int entry_put_got_config=0;
 static ID
 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
 {
        CfBackInfo *cfb = be->be_private;
        BackendInfo *bi = cfb->cb_db.bd_info;
+       int rc;
+       struct berval rdn, vals[ 2 ];
        ConfigArgs ca;
+       OperationBuffer opbuf;
+       Entry *ce;
+       Connection conn = {0};
+       Operation *op = NULL;
+       void *thrctx;
+
+       /* Create entry for frontend database if it does not exist already */
+       if ( !entry_put_got_frontend ) {
+               if ( !strncmp( e->e_nname.bv_val, "olcDatabase", 
+                               STRLENOF( "olcDatabase" ))) {
+                       if ( strncmp( e->e_nname.bv_val + 
+                                       STRLENOF( "olcDatabase" ), "={-1}frontend",
+                                       STRLENOF( "={-1}frontend" )) && 
+                                       strncmp( e->e_nname.bv_val + 
+                                       STRLENOF( "olcDatabase" ), "=frontend",
+                                       STRLENOF( "=frontend" ))) {
+                               vals[1].bv_len = 0;
+                               vals[1].bv_val = NULL;
+                               memset( &ca, 0, sizeof(ConfigArgs));
+                               ca.be = frontendDB;
+                               ca.bi = frontendDB->bd_info;
+                               ca.be->be_cf_ocs = &CFOC_FRONTEND;
+                               rdn.bv_val = ca.log;
+                               rdn.bv_len = snprintf(rdn.bv_val, sizeof( ca.log ),
+                                       "%s=" SLAP_X_ORDERED_FMT "%s",
+                                       cfAd_database->ad_cname.bv_val, -1,
+                                       ca.bi->bi_type);
+                               ce = config_build_entry( NULL, NULL, cfb->cb_root, &ca, &rdn,
+                                               &CFOC_DATABASE, ca.be->be_cf_ocs );
+                               thrctx = ldap_pvt_thread_pool_context();
+                               connection_fake_init2( &conn, &opbuf, thrctx,0 );
+                               op = &opbuf.ob_op;
+                               op->o_bd = &cfb->cb_db;
+                               op->o_tag = LDAP_REQ_ADD;
+                               op->ora_e = ce;
+                               op->o_dn = be->be_rootdn;
+                               op->o_ndn = be->be_rootndn;
+                               rc = slap_add_opattrs(op, NULL, NULL, 0, 0);
+                               if ( rc != LDAP_SUCCESS ) {
+                                       text->bv_val = "autocreation of \"olcDatabase={-1}frontend\" failed";
+                                       text->bv_len = STRLENOF("autocreation of \"olcDatabase={-1}frontend\" failed");
+                                       return NOID;
+                               }
 
+                               if ( ce && bi && bi->bi_tool_entry_put && 
+                                               bi->bi_tool_entry_put( &cfb->cb_db, ce, text ) != NOID ) {
+                                       entry_put_got_frontend++;
+                               } else {
+                                       text->bv_val = "autocreation of \"olcDatabase={-1}frontend\" failed";
+                                       text->bv_len = STRLENOF("autocreation of \"olcDatabase={-1}frontend\" failed");
+                                       return NOID;
+                               }
+                       } else {
+                               entry_put_got_frontend++;
+                       }
+               }
+       }
+       /* Create entry for config database if it does not exist already */
+       if ( !entry_put_got_config ) {
+               if ( !strncmp( e->e_nname.bv_val, "olcDatabase",
+                               STRLENOF( "olcDatabase" ))) {
+                       if ( strncmp( e->e_nname.bv_val +
+                                       STRLENOF( "olcDatabase" ), "={0}config",
+                                       STRLENOF( "={0}config" )) &&
+                                       strncmp( e->e_nname.bv_val +
+                                       STRLENOF( "olcDatabase" ), "=config",
+                                       STRLENOF( "=config" )) ) {
+                               vals[1].bv_len = 0;
+                               vals[1].bv_val = NULL;
+                               memset( &ca, 0, sizeof(ConfigArgs));
+                               ca.be = LDAP_STAILQ_FIRST( &backendDB );
+                               ca.bi = ca.be->bd_info;
+                               rdn.bv_val = ca.log;
+                               rdn.bv_len = snprintf(rdn.bv_val, sizeof( ca.log ),
+                                       "%s=" SLAP_X_ORDERED_FMT "%s",
+                                       cfAd_database->ad_cname.bv_val, 0,
+                                       ca.bi->bi_type);
+                               ce = config_build_entry( NULL, NULL, cfb->cb_root, &ca, &rdn, &CFOC_DATABASE,
+                                               ca.be->be_cf_ocs );
+                               if ( ! op ) {
+                                       thrctx = ldap_pvt_thread_pool_context();
+                                       connection_fake_init2( &conn, &opbuf, thrctx,0 );
+                                       op = &opbuf.ob_op;
+                                       op->o_bd = &cfb->cb_db;
+                                       op->o_tag = LDAP_REQ_ADD;
+                                       op->o_dn = be->be_rootdn;
+                                       op->o_ndn = be->be_rootndn;
+                               }
+                               op->ora_e = ce;
+                               rc = slap_add_opattrs(op, NULL, NULL, 0, 0);
+                               if ( rc != LDAP_SUCCESS ) {
+                                       text->bv_val = "autocreation of \"olcDatabase={0}config\" failed";
+                                       text->bv_len = STRLENOF("autocreation of \"olcDatabase={0}config\" failed");
+                                       return NOID;
+                               }
+                               if (ce && bi && bi->bi_tool_entry_put &&
+                                               bi->bi_tool_entry_put( &cfb->cb_db, ce, text ) != NOID ) {
+                                       entry_put_got_config++;
+                               } else {
+                                       text->bv_val = "autocreation of \"olcDatabase={0}config\" failed";
+                                       text->bv_len = STRLENOF("autocreation of \"olcDatabase={0}config\" failed");
+                                       return NOID;
+                               }
+                       } else {
+                               entry_put_got_config++;
+                       }
+               }
+       }
        if ( bi && bi->bi_tool_entry_put &&
                config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
                return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
@@ -4988,9 +6057,12 @@ static struct {
        char *name;
        AttributeDescription **desc;
 } ads[] = {
+       { "attribute", &cfAd_attr },
        { "backend", &cfAd_backend },
        { "database", &cfAd_database },
        { "include", &cfAd_include },
+       { "objectclass", &cfAd_oc },
+       { "objectidentifier", &cfAd_om },
        { "overlay", &cfAd_overlay },
        { NULL, NULL }
 };
@@ -5022,6 +6094,7 @@ int
 config_back_initialize( BackendInfo *bi )
 {
        ConfigTable             *ct = config_back_cf_table;
+       ConfigArgs ca;
        char                    *argv[4];
        int                     i;
        AttributeDescription    *ad = NULL;
@@ -5054,7 +6127,7 @@ config_back_initialize( BackendInfo *bi )
        bi->bi_op_modify = config_back_modify;
        bi->bi_op_modrdn = config_back_modrdn;
        bi->bi_op_add = config_back_add;
-       bi->bi_op_delete = 0;
+       bi->bi_op_delete = config_back_delete;
        bi->bi_op_abandon = 0;
 
        bi->bi_extended = 0;
@@ -5066,6 +6139,9 @@ config_back_initialize( BackendInfo *bi )
        bi->bi_connection_init = 0;
        bi->bi_connection_destroy = 0;
 
+       bi->bi_entry_release_rw = config_entry_release;
+       bi->bi_entry_get_rw = config_back_entry_get;
+
        bi->bi_tool_entry_open = config_tool_entry_open;
        bi->bi_tool_entry_close = config_tool_entry_close;
        bi->bi_tool_entry_first = config_tool_entry_first;
@@ -5073,11 +6149,17 @@ config_back_initialize( BackendInfo *bi )
        bi->bi_tool_entry_get = config_tool_entry_get;
        bi->bi_tool_entry_put = config_tool_entry_put;
 
+       ca.argv = argv;
+       argv[ 0 ] = "slapd";
+       ca.argv = argv;
+       ca.argc = 3;
+       ca.fname = argv[0];
+
        argv[3] = NULL;
        for (i=0; OidMacros[i].name; i++ ) {
                argv[1] = OidMacros[i].name;
                argv[2] = OidMacros[i].oid;
-               parse_oidm( "slapd", i, 3, argv, 0, NULL );
+               parse_oidm( &ca, 0, NULL );
        }
 
        bi->bi_cf_ocs = cf_ocs;