]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/bconfig.c
Note ITS#4563 was fixed in 2.3.27
[openldap] / servers / slapd / bconfig.c
index fc600772ea65aa764f9cd738270ba62cfe8d8b38..c4fbb27e425ae24aa7b42e1bf5e2454651195f50 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2005 The OpenLDAP Foundation.
+ * Copyright 2005-2007 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -32,6 +32,7 @@
 #include "slapi/slapi.h"
 #endif
 
+#include <ldif.h>
 #include <lutil.h>
 
 #include "config.h"
@@ -39,8 +40,6 @@
 static struct berval config_rdn = BER_BVC("cn=config");
 static struct berval schema_rdn = BER_BVC("cn=schema");
 
-#define        IFMT    "{%d}"
-
 #ifdef SLAPD_MODULES
 typedef struct modpath_s {
        struct modpath_s *mp_next;
@@ -78,7 +77,9 @@ static int replicationInterval;
 
 static char    *passwd_salt;
 static char    *logfileName;
+#ifdef SLAP_AUTH_REWRITE
 static BerVarray authz_rewrites;
+#endif
 
 static struct berval cfdir;
 
@@ -86,7 +87,7 @@ static struct berval cfdir;
 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
        *cfAd_include;
 
-static ConfigFile cf_prv, *cfn = &cf_prv;
+static ConfigFile *cfn;
 
 static Avlnode *CfOcTree;
 
@@ -102,8 +103,8 @@ static ConfigDriver config_schema_dn;
 static ConfigDriver config_sizelimit;
 static ConfigDriver config_timelimit;
 static ConfigDriver config_overlay;
+static ConfigDriver config_subordinate; 
 static ConfigDriver config_suffix; 
-static ConfigDriver config_deref_depth;
 static ConfigDriver config_rootdn;
 static ConfigDriver config_rootpw;
 static ConfigDriver config_restrict;
@@ -133,6 +134,7 @@ enum {
        CFG_TLS_CERT_KEY,
        CFG_TLS_CA_PATH,
        CFG_TLS_CA_FILE,
+       CFG_TLS_DH_FILE,
        CFG_TLS_VERIFY,
        CFG_TLS_CRLCHECK,
        CFG_CONCUR,
@@ -159,6 +161,9 @@ enum {
        CFG_SASLSECP,
        CFG_SSTR_IF_MAX,
        CFG_SSTR_IF_MIN,
+       CFG_TTHREADS,
+
+       CFG_LAST
 };
 
 typedef struct {
@@ -188,12 +193,25 @@ static OidRec OidMacros[] = {
 };
 
 /*
+ * Backend/Database registry
+ *
  * OLcfg{Bk|Db}{Oc|At}:0               -> common
  * OLcfg{Bk|Db}{Oc|At}:1               -> bdb
  * OLcfg{Bk|Db}{Oc|At}:2               -> ldif
  * OLcfg{Bk|Db}{Oc|At}:3               -> ldap?
  */
 
+/*
+ * Overlay registry
+ *
+ * OLcfgOv{Oc|At}:1                    -> syncprov
+ * OLcfgOv{Oc|At}:2                    -> pcache
+ * OLcfgOv{Oc|At}:3                    -> chain
+ * OLcfgOv{Oc|At}:4                    -> accesslog
+ * OLcfgOv{Oc|At}:5                    -> valsort
+ * OLcfgOv{Oc|At}:6                    -> smbk5pwd (use a separate arc for contrib?)
+ */
+
 /* alphabetical ordering */
 
 static ConfigTable config_back_cf_table[] = {
@@ -223,6 +241,10 @@ static ConfigTable config_back_cf_table[] = {
                        "DESC 'File for slapd command line options' "
                        "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
+               &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
+                       "EQUALITY caseIgnoreMatch "
+                       "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "attribute",  "attribute", 2, 0, 9,
                ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
                &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
@@ -230,10 +252,6 @@ static ConfigTable config_back_cf_table[] = {
                        "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
                                NULL, NULL },
-       { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
-               &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
-                       "EQUALITY caseIgnoreMatch "
-                       "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
 #ifdef SLAP_AUTH_REWRITE
                ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
@@ -270,7 +288,7 @@ static ConfigTable config_back_cf_table[] = {
                &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
                        "DESC 'The backend type for a database instance' "
                        "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
-       { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
+       { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
@@ -306,7 +324,7 @@ static ConfigTable config_back_cf_table[] = {
        { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
                &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
-       { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
+       { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
                &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
@@ -314,6 +332,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
                &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "localSSF", "ssf", 2, 2, 0, ARG_INT,
                &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
@@ -323,17 +342,19 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
                &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
                &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "moduleload", "file", 2, 0, 0,
 #ifdef SLAPD_MODULES
-               ARG_MAGIC|CFG_MODLOAD, &config_generic,
+               ARG_MAGIC|CFG_MODLOAD|ARG_NO_DELETE, &config_generic,
 #else
                ARG_IGNORED, NULL,
 #endif
                "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "modulepath", "path", 2, 2, 0,
 #ifdef SLAPD_MODULES
@@ -351,6 +372,7 @@ static ConfigTable config_back_cf_table[] = {
                        NULL, NULL },
        { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
                &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
        { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
                &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
@@ -360,6 +382,7 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
                &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "pidfile", "file", 2, 2, 0, ARG_STRING,
                &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
@@ -371,6 +394,7 @@ static ConfigTable config_back_cf_table[] = {
                ARG_IGNORED, NULL,
 #endif
                "( OLcfgGlAt:38 NAME 'olcPlugin' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "pluginlog", "filename", 2, 2, 0,
 #ifdef LDAP_SLAPI
@@ -388,7 +412,8 @@ static ConfigTable config_back_cf_table[] = {
                        "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
        { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
                &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
-                       "SUP labeledURI )", NULL, NULL },
+                       "EQUALITY caseIgnoreMatch "
+                       "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
        { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
                &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
@@ -403,9 +428,11 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
                &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "reverse-lookup", "on|off", 2, 2, 0,
 #ifdef SLAPD_RLOOKUPS
@@ -415,11 +442,12 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
-       { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
+       { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
                &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
                &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
@@ -454,11 +482,12 @@ static ConfigTable config_back_cf_table[] = {
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
        { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
                &config_generic, NULL, NULL, NULL },
-       { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
+       { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
+                       "EQUALITY caseIgnoreMatch "
                        "SYNTAX OMsDirectoryString )", NULL, NULL },
        { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
@@ -477,14 +506,23 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:63 NAME 'olcSrvtab' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
+       { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
+               &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
+                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
+                       "EQUALITY distinguishedNameMatch "
                        "SYNTAX OMsDN )", NULL, NULL },
        { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
                &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
-       { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
-               &config_generic, "( OLcfgGlAt:66 NAME 'olcThreads' "
+       { "threads", "count", 2, 2, 0,
+#ifdef NO_THREADS
+               ARG_IGNORED, NULL,
+#else
+               ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
+#endif
+               "( OLcfgGlAt:66 NAME 'olcThreads' "
                        "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
                &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
@@ -553,13 +591,25 @@ static ConfigTable config_back_cf_table[] = {
 #endif
                "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
                        "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "TLSDHParamFile", NULL, 0, 0, 0,
+#ifdef HAVE_TLS
+               CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
+#else
+               ARG_IGNORED, NULL,
+#endif
+               "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
+                       "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+       { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
+               &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
+                       "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
        { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
                NULL, NULL, NULL, NULL },
-       { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
+       { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
                &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
                        "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
        { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
                &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
+                       "EQUALITY caseIgnoreMatch "
                        "SUP labeledURI )", NULL, NULL },
        { NULL, NULL, 0, 0, 0, ARG_IGNORED,
                NULL, NULL, NULL, NULL }
@@ -569,27 +619,32 @@ static ConfigTable config_back_cf_table[] = {
 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
        cfAddBackend, cfAddModule, cfAddOverlay;
 
+/* NOTE: be careful when defining array members
+ * that can be conditionally compiled */
 #define CFOC_GLOBAL    cf_ocs[1]
 #define CFOC_SCHEMA    cf_ocs[2]
 #define CFOC_BACKEND   cf_ocs[3]
 #define CFOC_DATABASE  cf_ocs[4]
 #define CFOC_OVERLAY   cf_ocs[5]
 #define CFOC_INCLUDE   cf_ocs[6]
-#define CFOC_MODULE    cf_ocs[7]
+#define CFOC_FRONTEND  cf_ocs[7]
+#ifdef SLAPD_MODULES
+#define CFOC_MODULE    cf_ocs[8]
+#endif /* SLAPD_MODULES */
 
 static ConfigOCs cf_ocs[] = {
-       { "( OLcfgGlOc:1 "
+       { "( OLcfgGlOc:0 "
                "NAME 'olcConfig' "
                "DESC 'OpenLDAP configuration object' "
                "ABSTRACT SUP top )", Cft_Abstract, NULL },
-       { "( OLcfgGlOc:2 "
+       { "( OLcfgGlOc:1 "
                "NAME 'olcGlobal' "
                "DESC 'OpenLDAP Global configuration options' "
                "SUP olcConfig STRUCTURAL "
                "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
                 "olcAttributeOptions $ olcAuthIDRewrite $ "
                 "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
-                "olcConnMaxPending $ olcConnMaxPendingAuth $ olcDefaultSearchBase $ "
+                "olcConnMaxPending $ olcConnMaxPendingAuth $ "
                 "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
                 "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
                 "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
@@ -598,58 +653,69 @@ static ConfigOCs cf_ocs[] = {
                 "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
                 "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
-                "olcRootDSE $ olcRootPW $ "
+                "olcRootDSE $ "
                 "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
                 "olcSecurity $ olcSizeLimit $ "
                 "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
                 "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
                 "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
                 "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
-                "olcTLSRandFile $ olcTLSVerifyClient $ "
+                "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
+                "olcToolThreads $ "
                 "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
                 "olcDitContentRules ) )", Cft_Global },
-       { "( OLcfgGlOc:3 "
+       { "( OLcfgGlOc:2 "
                "NAME 'olcSchemaConfig' "
                "DESC 'OpenLDAP schema object' "
                "SUP olcConfig STRUCTURAL "
                "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
                 "olcObjectClasses $ olcDitContentRules ) )",
                        Cft_Schema, NULL, cfAddSchema },
-       { "( OLcfgGlOc:4 "
+       { "( OLcfgGlOc:3 "
                "NAME 'olcBackendConfig' "
                "DESC 'OpenLDAP Backend-specific options' "
                "SUP olcConfig STRUCTURAL "
                "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
-       { "( OLcfgGlOc:5 "
+       { "( OLcfgGlOc:4 "
                "NAME 'olcDatabaseConfig' "
                "DESC 'OpenLDAP Database-specific options' "
                "SUP olcConfig STRUCTURAL "
                "MUST olcDatabase "
-               "MAY ( olcSuffix $ olcAccess $ olcLastMod $ olcLimits $ "
+               "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
                 "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
                 "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
                 "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
                 "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
                        Cft_Database, NULL, cfAddDatabase },
-       { "( OLcfgGlOc:6 "
+       { "( OLcfgGlOc:5 "
                "NAME 'olcOverlayConfig' "
                "DESC 'OpenLDAP Overlay-specific options' "
                "SUP olcConfig STRUCTURAL "
                "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
-       { "( OLcfgGlOc:7 "
+       { "( OLcfgGlOc:6 "
                "NAME 'olcIncludeFile' "
                "DESC 'OpenLDAP configuration include file' "
                "SUP olcConfig STRUCTURAL "
                "MUST olcInclude "
                "MAY ( cn $ olcRootDSE ) )",
                Cft_Include, NULL, cfAddInclude },
+       /* This should be STRUCTURAL like all the other database classes, but
+        * that would mean inheriting all of the olcDatabaseConfig attributes,
+        * which causes them to be merged twice in config_build_entry.
+        */
+       { "( OLcfgGlOc:7 "
+               "NAME 'olcFrontendConfig' "
+               "DESC 'OpenLDAP frontend configuration' "
+               "AUXILIARY "
+               "MAY ( olcDefaultSearchBase $ olcPasswordHash ) )",
+               Cft_Database, NULL, NULL },
 #ifdef SLAPD_MODULES
        { "( OLcfgGlOc:8 "
                "NAME 'olcModuleList' "
                "DESC 'OpenLDAP dynamic module info' "
                "SUP olcConfig STRUCTURAL "
-               "MUST ( olcModulePath $ olcModuleLoad ) "
-               "MAY cn )", Cft_Module, NULL, cfAddModule },
+               "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
+               Cft_Module, NULL, cfAddModule },
 #endif
        { NULL, 0, NULL }
 };
@@ -668,6 +734,9 @@ config_generic(ConfigArgs *c) {
                case CFG_THREADS:
                        c->value_int = connection_pool_max;
                        break;
+               case CFG_TTHREADS:
+                       c->value_int = slap_tool_thread_max;
+                       break;
                case CFG_SALT:
                        if ( passwd_salt )
                                c->value_string = ch_strdup( passwd_salt );
@@ -681,8 +750,14 @@ config_generic(ConfigArgs *c) {
                                int i;
 
                                for ( i=0; c->be->be_limits[i]; i++ ) {
-                                       bv.bv_len = sprintf( buf, IFMT, i );
-                                       bv.bv_val = buf+bv.bv_len;
+                                       bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
+                                       if ( bv.bv_len >= sizeof( buf ) ) {
+                                               ber_bvarray_free_x( c->rvalue_vals, NULL );
+                                               c->rvalue_vals = NULL;
+                                               rc = 1;
+                                               break;
+                                       }
+                                       bv.bv_val = buf + bv.bv_len;
                                        limits_unparse( c->be->be_limits[i], &bv );
                                        bv.bv_len += bv.bv_val - buf;
                                        bv.bv_val = buf;
@@ -692,7 +767,8 @@ config_generic(ConfigArgs *c) {
                        if ( !c->rvalue_vals ) rc = 1;
                        break;
                case CFG_RO:
-                       c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
+                       c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
+                               SLAP_RESTRICT_OP_WRITES;
                        break;
                case CFG_AZPOLICY:
                        c->value_string = ch_strdup( slap_sasl_getpolicy());
@@ -727,6 +803,9 @@ config_generic(ConfigArgs *c) {
                                rc = 1;
                        }
                        break;
+               case CFG_ATOPT:
+                       ad_unparse_options( &c->rvalue_vals );
+                       break;
                case CFG_OC: {
                        ConfigFile *cf = c->private;
                        if ( !cf )
@@ -766,7 +845,13 @@ config_generic(ConfigArgs *c) {
                        char *src, *dst, ibuf[11];
                        struct berval bv, abv;
                        for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
-                               abv.bv_len = sprintf( ibuf, IFMT, i );
+                               abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
+                               if ( abv.bv_len >= sizeof( ibuf ) ) {
+                                       ber_bvarray_free_x( c->rvalue_vals, NULL );
+                                       c->rvalue_vals = NULL;
+                                       i = 0;
+                                       break;
+                               }
                                acl_unparse( a, &bv );
                                abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
                                AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
@@ -822,8 +907,14 @@ config_generic(ConfigArgs *c) {
                                for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
                                        struct berval bv;
                                        bv.bv_val = c->log;
-                                       bv.bv_len = sprintf( bv.bv_val, IFMT "%s", i,
+                                       bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
+                                               SLAP_X_ORDERED_FMT "%s", i,
                                                mp->mp_loads[i].bv_val );
+                                       if ( bv.bv_len >= sizeof( c->log ) ) {
+                                               ber_bvarray_free_x( c->rvalue_vals, NULL );
+                                               c->rvalue_vals = NULL;
+                                               break;
+                                       }
                                        value_add_one( &c->rvalue_vals, &bv );
                                }
                        }
@@ -833,7 +924,8 @@ config_generic(ConfigArgs *c) {
                        break;
                case CFG_MODPATH: {
                        ModPaths *mp = c->private;
-                       value_add_one( &c->rvalue_vals, &mp->mp_path );
+                       if ( !BER_BVISNULL( &mp->mp_path ))
+                               value_add_one( &c->rvalue_vals, &mp->mp_path );
 
                        rc = c->rvalue_vals ? 0 : 1;
                        }
@@ -854,11 +946,18 @@ config_generic(ConfigArgs *c) {
 
                                idx.bv_val = ibuf;
                                for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
-                                       idx.bv_len = sprintf( idx.bv_val, IFMT, i );
+                                       idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
+                                       if ( idx.bv_len >= sizeof( ibuf ) ) {
+                                               ber_bvarray_free_x( c->rvalue_vals, NULL );
+                                               c->rvalue_vals = NULL;
+                                               break;
+                                       }
                                        bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
                                        bv.bv_val = ch_malloc( bv.bv_len + 1 );
-                                       strcpy( bv.bv_val, idx.bv_val );
-                                       strcpy( bv.bv_val+idx.bv_len, authz_rewrites[i].bv_val );
+                                       AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
+                                       AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
+                                               authz_rewrites[i].bv_val,
+                                               authz_rewrites[i].bv_len + 1 );
                                        ber_bvarray_add( &c->rvalue_vals, &bv );
                                }
                        }
@@ -875,6 +974,7 @@ config_generic(ConfigArgs *c) {
                /* single-valued attrs, no-ops */
                case CFG_CONCUR:
                case CFG_THREADS:
+               case CFG_TTHREADS:
                case CFG_RO:
                case CFG_AZPOLICY:
                case CFG_DEPTH:
@@ -889,7 +989,7 @@ config_generic(ConfigArgs *c) {
                case CFG_MODLOAD:
                case CFG_AZREGEXP:
                case CFG_REWRITE:
-                       sprintf(c->log, "change requires slapd restart");
+                       snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
                        break;
 
                case CFG_SALT:
@@ -915,6 +1015,8 @@ config_generic(ConfigArgs *c) {
                                else
                                        end = frontendDB->be_acl;
                                acl_destroy( c->be->be_acl, end );
+                               c->be->be_acl = end;
+
                        } else {
                                AccessControl **prev, *a;
                                int i;
@@ -953,7 +1055,7 @@ config_generic(ConfigArgs *c) {
        switch(c->type) {
                case CFG_BACKEND:
                        if(!(c->bi = backend_info(c->argv[1]))) {
-                               sprintf( c->msg, "<%s> failed init", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
                                        c->log, c->msg, c->argv[1] );
                                return(1);
@@ -969,9 +1071,9 @@ config_generic(ConfigArgs *c) {
                        } else if ( !strcasecmp( c->argv[1], "frontend" )) {
                                c->be = frontendDB;
                        } else {
-                               c->be = backend_db_init(c->argv[1]);
+                               c->be = backend_db_init(c->argv[1], NULL);
                                if ( !c->be ) {
-                                       sprintf( c->msg, "<%s> failed init", c->argv[0] );
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
                                                c->log, c->msg, c->argv[1] );
                                        return(1);
@@ -984,10 +1086,32 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_THREADS:
-                       ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
+                       if ( c->value_int < 2 ) {
+                               snprintf( c->msg, sizeof( c->msg ),
+                                       "threads=%d smaller than minimum value 2",
+                                       c->value_int );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
+                                       c->log, c->msg, 0 );
+                               return 1;
+
+                       } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
+                               snprintf( c->msg, sizeof( c->msg ),
+                                       "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
+                                       c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
+                                       c->log, c->msg, 0 );
+                       }
+                       if ( slapMode & SLAP_SERVER_MODE )
+                               ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
                        connection_pool_max = c->value_int;     /* save for reference */
                        break;
 
+               case CFG_TTHREADS:
+                       if ( slapMode & SLAP_TOOL_MODE )
+                               ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
+                       slap_tool_thread_max = c->value_int;    /* save for reference */
+                       break;
+
                case CFG_SALT:
                        if ( passwd_salt ) ch_free( passwd_salt );
                        passwd_salt = c->value_string;
@@ -1009,7 +1133,7 @@ config_generic(ConfigArgs *c) {
                case CFG_AZPOLICY:
                        ch_free(c->value_string);
                        if (slap_sasl_setpolicy( c->argv[1] )) {
-                               sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                        c->log, c->msg, c->argv[1] );
                                return(1);
@@ -1084,7 +1208,18 @@ config_generic(ConfigArgs *c) {
                        break;
 
                case CFG_ACL:
-                       parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, c->valx);
+                       /* Don't append to the global ACL if we're on a specific DB */
+                       i = c->valx;
+                       if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
+                               AccessControl *a;
+                               i = 0;
+                               for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
+                                       a = a->acl_next )
+                                       i++;
+                       }
+                       if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
+                               return 1;
+                       }
                        break;
 
                case CFG_REPLOG:
@@ -1101,7 +1236,7 @@ config_generic(ConfigArgs *c) {
 
                case CFG_ROOTDSE:
                        if(read_root_dse_file(c->argv[1])) {
-                               sprintf( c->msg, "<%s> could not read file", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
                                        c->log, c->msg, c->argv[1] );
                                return(1);
@@ -1123,7 +1258,7 @@ config_generic(ConfigArgs *c) {
 
                case CFG_LASTMOD:
                        if(SLAP_NOLASTMODCMD(c->be)) {
-                               sprintf( c->msg, "<%s> not available for %s database",
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
                                        c->argv[0], c->be->bd_info->bi_type );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
                                        c->log, c->msg, 0 );
@@ -1137,7 +1272,7 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MAX:
                        if (c->value_int < index_substr_if_minlen) {
-                               sprintf( c->msg, "<%s> invalid value", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
                                        c->log, c->msg, c->value_int );
                                return(1);
@@ -1147,7 +1282,7 @@ config_generic(ConfigArgs *c) {
 
                case CFG_SSTR_IF_MIN:
                        if (c->value_int > index_substr_if_maxlen) {
-                               sprintf( c->msg, "<%s> invalid value", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
                                        c->log, c->msg, c->value_int );
                                return(1);
@@ -1157,21 +1292,35 @@ config_generic(ConfigArgs *c) {
 
 #ifdef SLAPD_MODULES
                case CFG_MODLOAD:
+                       /* If we're just adding a module on an existing modpath,
+                        * make sure we've selected the current path.
+                        */
+                       if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
+                               modcur = c->private;
+                               /* This should never fail */
+                               if ( module_path( modcur->mp_path.bv_val )) {
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
+                                               c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
+                                               c->log, c->msg, modcur->mp_path.bv_val );
+                                       return(1);
+                               }
+                       }
                        if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
                                return(1);
                        /* Record this load on the current path */
                        {
                                struct berval bv;
-                               ModPaths *mp;
-                               char *ptr = c->line + STRLENOF("moduleload");
-                               while (!isspace(*ptr)) ptr++;
-                               while (isspace(*ptr)) ptr++;
+                               char *ptr;
+                               if ( c->op == SLAP_CONFIG_ADD ) {
+                                       ptr = c->line + STRLENOF("moduleload");
+                                       while (!isspace(*ptr)) ptr++;
+                                       while (isspace(*ptr)) ptr++;
+                               } else {
+                                       ptr = c->line;
+                               }
                                ber_str2bv(ptr, 0, 1, &bv);
-                               if ( c->op == SLAP_CONFIG_ADD )
-                                       mp = modcur;
-                               else
-                                       mp = c->private;
-                               ber_bvarray_add( &mp->mp_loads, &bv );
+                               ber_bvarray_add( &modcur->mp_loads, &bv );
                        }
                        break;
 
@@ -1192,8 +1341,7 @@ config_generic(ConfigArgs *c) {
                                mp->mp_loads = NULL;
                                modlast = mp;
                                c->private = mp;
-                               if ( c->op == SLAP_CONFIG_ADD )
-                                       modcur = mp;
+                               modcur = mp;
                        }
                        
                        break;
@@ -1221,7 +1369,7 @@ config_generic(ConfigArgs *c) {
                                /* quote all args but the first */
                                line = ldap_charray2str( c->argv, "\" \"" );
                                ber_str2bv( line, 0, 0, &bv );
-                               s = strchr( bv.bv_val, '"' );
+                               s = ber_bvchr( &bv, '"' );
                                assert( s != NULL );
                                /* move the trailing quote of argv[0] to the end */
                                AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
@@ -1278,8 +1426,6 @@ config_cfdir(ConfigArgs *c) {
 
 static int
 config_search_base(ConfigArgs *c) {
-       struct berval dn;
-
        if(c->op == SLAP_CONFIG_EMIT) {
                int rc = 1;
                if (!BER_BVISEMPTY(&default_search_base)) {
@@ -1313,17 +1459,27 @@ config_search_base(ConfigArgs *c) {
        return(0);
 }
 
+/* For backward compatibility we allow this in the global entry
+ * but we now defer it to the frontend entry to allow modules
+ * to load new hash types.
+ */
 static int
 config_passwd_hash(ConfigArgs *c) {
        int i;
        if (c->op == SLAP_CONFIG_EMIT) {
                struct berval bv;
+               /* Don't generate it in the global entry */
+               if ( c->table == Cft_Global )
+                       return 1;
                for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
                        ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
                        value_add_one(&c->rvalue_vals, &bv);
                }
                return i ? 0 : 1;
        } else if ( c->op == LDAP_MOD_DELETE ) {
+               /* Deleting from global is a no-op, only the frontendDB entry matters */
+               if ( c->table == Cft_Global )
+                       return 0;
                if ( c->valx < 0 ) {
                        ldap_charray_free( default_passwd_hash );
                        default_passwd_hash = NULL;
@@ -1335,26 +1491,20 @@ config_passwd_hash(ConfigArgs *c) {
                }
                return 0;
        }
-       if(default_passwd_hash) {
-               Debug(LDAP_DEBUG_ANY, "%s: "
-                       "already set default password_hash\n",
-                       c->log, 0, 0);
-               return(1);
-       }
        for(i = 1; i < c->argc; i++) {
                if(!lutil_passwd_scheme(c->argv[i])) {
-                       sprintf( c->msg, "<%s> schema not available", c->argv[0] );
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
                                c->log, c->msg, c->argv[i]);
                } else {
                        ldap_charray_add(&default_passwd_hash, c->argv[i]);
                }
-               if(!default_passwd_hash) {
-                       sprintf( c->msg, "<%s> no valid hashes found", c->argv[0] );
-                       Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                               c->log, c->msg, 0 );
-                       return(1);
-               }
+       }
+       if(!default_passwd_hash) {
+               snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
+               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                       c->log, c->msg, 0 );
+               return(1);
        }
        return(0);
 }
@@ -1386,7 +1536,6 @@ config_schema_dn(ConfigArgs *c) {
 static int
 config_sizelimit(ConfigArgs *c) {
        int i, rc = 0;
-       char *next;
        struct slap_limits_set *lim = &c->be->be_def_limit;
        if (c->op == SLAP_CONFIG_EMIT) {
                char buf[8192];
@@ -1413,7 +1562,7 @@ config_sizelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "size", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                        c->log, c->msg, c->argv[i]);
                                return(1);
@@ -1422,20 +1571,11 @@ config_sizelimit(ConfigArgs *c) {
                        if(!strcasecmp(c->argv[i], "unlimited")) {
                                lim->lms_s_soft = -1;
                        } else {
-                               lim->lms_s_soft = strtol(c->argv[i], &next, 0);
-                               if(next == c->argv[i]) {
-                                       sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
+                               if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                                c->log, c->msg, c->argv[i]);
                                        return(1);
-                               } else if(next[0] != '\0') {
-                                       Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
-                                               "trailing chars \"%s\" in \"sizelimit <limit>\" line"
-                                               SLAPD_CONF_UNKNOWN_IGNORED ".\n",
-                                               c->log, next, 0);
-#ifdef SLAPD_CONF_UNKNOWN_BAILOUT
-                                       return 1;
-#endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
                                }
                        }
                        lim->lms_s_hard = 0;
@@ -1447,7 +1587,6 @@ config_sizelimit(ConfigArgs *c) {
 static int
 config_timelimit(ConfigArgs *c) {
        int i, rc = 0;
-       char *next;
        struct slap_limits_set *lim = &c->be->be_def_limit;
        if (c->op == SLAP_CONFIG_EMIT) {
                char buf[8192];
@@ -1470,7 +1609,7 @@ config_timelimit(ConfigArgs *c) {
                if(!strncasecmp(c->argv[i], "time", 4)) {
                        rc = limits_parse_one(c->argv[i], lim);
                        if ( rc ) {
-                               sprintf( c->msg, "<%s> unable to parse value", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                        c->log, c->msg, c->argv[i]);
                                return(1);
@@ -1479,20 +1618,11 @@ config_timelimit(ConfigArgs *c) {
                        if(!strcasecmp(c->argv[i], "unlimited")) {
                                lim->lms_t_soft = -1;
                        } else {
-                               lim->lms_t_soft = strtol(c->argv[i], &next, 0);
-                               if(next == c->argv[i]) {
-                                       sprintf( c->msg, "<%s> unable to parse limit", c->argv[0]);
+                               if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                                c->log, c->msg, c->argv[i]);
                                        return(1);
-                               } else if(next[0] != '\0') {
-                                       Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
-                                               "trailing chars \"%s\" in \"timelimit <limit>\" line"
-                                               SLAPD_CONF_UNKNOWN_IGNORED ".\n",
-                                               c->log, next, 0);
-#ifdef SLAPD_CONF_UNKNOWN_BAILOUT
-                                       return 1;
-#endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
                                }
                        }
                        lim->lms_t_hard = 0;
@@ -1513,7 +1643,7 @@ config_overlay(ConfigArgs *c) {
                /* log error */
                Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
                        SLAPD_CONF_UNKNOWN_IGNORED ".\n",
-                       c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
+                       c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
                return 1;
 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
@@ -1529,13 +1659,91 @@ config_overlay(ConfigArgs *c) {
 }
 
 static int
-config_suffix(ConfigArgs *c) {
+config_subordinate(ConfigArgs *c)
+{
+       int rc = 1;
+       int advertise;
+
+       switch( c->op ) {
+       case SLAP_CONFIG_EMIT:
+               if ( SLAP_GLUE_SUBORDINATE( c->be )) {
+                       struct berval bv;
+
+                       bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
+                       bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
+                               STRLENOF("TRUE");
+
+                       value_add_one( &c->rvalue_vals, &bv );
+                       rc = 0;
+               }
+               break;
+       case LDAP_MOD_DELETE:
+               if ( !c->line  || strcasecmp( c->line, "advertise" )) {
+                       glue_sub_del( c->be );
+               } else {
+                       SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
+               }
+               rc = 0;
+               break;
+       case LDAP_MOD_ADD:
+       case SLAP_CONFIG_ADD:
+               advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
+               rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
+               break;
+       }
+       return rc;
+}
+
+static int
+config_suffix(ConfigArgs *c)
+{
        Backend *tbe;
        struct berval pdn, ndn;
-       int rc;
+       char    *notallowed = NULL;
+
+       if ( c->be == frontendDB ) {
+               notallowed = "frontend";
+
+       } else if ( SLAP_MONITOR(c->be) ) {
+               notallowed = "monitor";
+
+       } else if ( SLAP_CONFIG(c->be) ) {
+               notallowed = "config";
+       }
+
+       if ( notallowed != NULL ) {
+               char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
+
+               switch ( c->op ) {
+               case LDAP_MOD_ADD:
+               case LDAP_MOD_DELETE:
+               case LDAP_MOD_REPLACE:
+               case LDAP_MOD_INCREMENT:
+               case SLAP_CONFIG_ADD:
+                       if ( !BER_BVISNULL( &c->value_dn ) ) {
+                               snprintf( buf, sizeof( buf ), "<%s> ",
+                                               c->value_dn.bv_val );
+                       }
+
+                       Debug(LDAP_DEBUG_ANY,
+                               "%s: suffix %snot allowed in %s database.\n",
+                               c->log, buf, notallowed );
+                       break;
+
+               case SLAP_CONFIG_EMIT:
+                       /* don't complain when emitting... */
+                       break;
+
+               default:
+                       /* FIXME: don't know what values may be valid;
+                        * please remove assertion, or add legal values
+                        * to either block */
+                       assert( 0 );
+                       break;
+               }
 
-       if (c->be == frontendDB || SLAP_MONITOR(c->be) ||
-               SLAP_CONFIG(c->be)) return 1;
+               return 1;
+       }
 
        if (c->op == SLAP_CONFIG_EMIT) {
                if ( c->be->be_suffix == NULL
@@ -1564,9 +1772,10 @@ config_suffix(ConfigArgs *c) {
                }
                return 0;
        }
+
 #ifdef SLAPD_MONITOR_DN
        if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
-               sprintf( c->msg, "<%s> DN is reserved for monitoring slapd",
+               snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
                        c->log, c->msg, SLAPD_MONITOR_DN);
@@ -1588,8 +1797,16 @@ config_suffix(ConfigArgs *c) {
                free(pdn.bv_val);
                free(ndn.bv_val);
        } else if(tbe) {
-               sprintf( c->msg, "<%s> suffix already served by a preceding backend",
-                       c->argv[0] );
+               char    *type = tbe->bd_info->bi_type;
+
+               if ( overlay_is_over( tbe ) ) {
+                       slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
+                       type = oi->oi_orig->bi_type;
+               }
+
+               snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
+                       "a preceding %s database serving namingContext",
+                       c->argv[0], pdn.bv_val, type );
                Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                        c->log, c->msg, tbe->be_suffix[0].bv_val);
                free(pdn.bv_val);
@@ -1634,16 +1851,12 @@ config_rootdn(ConfigArgs *c) {
 static int
 config_rootpw(ConfigArgs *c) {
        Backend *tbe;
-       /* config_add_internal sets c->be = frontendDB. While the cn=config
-        * rootpw is technically inside a backend, we expose it in the
-        * global entry, and need to point to it properly here.
-        */
-       if (c->be == frontendDB)
-               c->be = LDAP_STAILQ_FIRST(&backendDB);
 
        if (c->op == SLAP_CONFIG_EMIT) {
                if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
-                       ber_dupbv( &c->value_bv, &c->be->be_rootpw);
+                       /* don't copy, because "rootpw" is marked
+                        * as CFG_BERVAL */
+                       c->value_bv = c->be->be_rootpw;
                        return 0;
                }
                return 1;
@@ -1655,7 +1868,7 @@ config_rootpw(ConfigArgs *c) {
 
        tbe = select_backend(&c->be->be_rootndn, 0, 0);
        if(tbe != c->be) {
-               sprintf( c->msg, "<%s> can only be set when rootdn is under suffix",
+               snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
                        c->log, c->msg, 0);
@@ -1704,7 +1917,7 @@ config_restrict(ConfigArgs *c) {
        }
        i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
        if ( i ) {
-               sprintf( c->msg, "<%s> unknown operation", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
                        c->log, c->msg, c->argv[i]);
                return(1);
@@ -1739,7 +1952,7 @@ config_allows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
        if ( i ) {
-               sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
                        c->log, c->msg, c->argv[i]);
                return(1);
@@ -1773,7 +1986,7 @@ config_disallows(ConfigArgs *c) {
        }
        i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
        if ( i ) {
-               sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
                        c->log, c->msg, c->argv[i]);
                return(1);
@@ -1784,8 +1997,10 @@ config_disallows(ConfigArgs *c) {
 
 static int
 config_requires(ConfigArgs *c) {
-       slap_mask_t requires = 0;
-       int i;
+       slap_mask_t requires = frontendDB->be_requires;
+       int i, argc = c->argc;
+       char **argv = c->argv;
+
        slap_verbmasks requires_ops[] = {
                { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
                { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
@@ -1805,22 +2020,36 @@ config_requires(ConfigArgs *c) {
                }
                return 0;
        }
-       i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
+       /* "none" can only be first, to wipe out default/global values */
+       if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
+               argv++;
+               argc--;
+               requires = 0;
+       }
+       i = verbs_to_mask(argc, argv, requires_ops, &requires);
        if ( i ) {
-               sprintf( c->msg, "<%s> unknown feature", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
-                       c->log, c->msg, c->argv[i]);
+               if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
+                       Debug(LDAP_DEBUG_ANY, "%s: %s\n",
+                               c->log, c->msg, 0);
+               } else {
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
+                       Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
+                               c->log, c->msg, c->argv[i]);
+               }
                return(1);
        }
        c->be->be_requires = requires;
        return(0);
 }
 
+static slap_verbmasks  *loglevel_ops;
+
 static int
-config_loglevel(ConfigArgs *c) {
-       int i;
-       char *next;
-       slap_verbmasks loglevel_ops[] = {
+loglevel_init( void )
+{
+       slap_verbmasks  lo[] = {
+               { BER_BVC("Any"),       -1 },
                { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
                { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
                { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
@@ -1836,46 +2065,184 @@ config_loglevel(ConfigArgs *c) {
                { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
                { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
                { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
-               { BER_BVC("Any"),       -1 },
-               { BER_BVNULL,   0 }
+               { BER_BVC("None"),      LDAP_DEBUG_NONE },
+               { BER_BVNULL,           0 }
        };
 
+       return slap_verbmasks_init( &loglevel_ops, lo );
+}
+
+static void
+loglevel_destroy( void )
+{
+       if ( loglevel_ops ) {
+               (void)slap_verbmasks_destroy( loglevel_ops );
+       }
+       loglevel_ops = NULL;
+}
+
+static slap_mask_t     loglevel_ignore[] = { -1, 0 };
+
+int
+slap_loglevel_register( slap_mask_t m, struct berval *s )
+{
+       int     rc;
+
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
+       rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
+
+       if ( rc != 0 ) {
+               Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
+                       m, s->bv_val, 0 );
+       }
+
+       return rc;
+}
+
+int
+slap_loglevel_get( struct berval *s, int *l )
+{
+       int             rc;
+       slap_mask_t     m, i;
+
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
+       for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
+               m |= loglevel_ops[ i ].mask;
+       }
+
+       for ( i = 1; m & i; i <<= 1 )
+               ;
+
+       if ( i == 0 ) {
+               return -1;
+       }
+
+       rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
+
+       if ( rc != 0 ) {
+               Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
+                       i, s->bv_val, 0 );
+
+       } else {
+               *l = i;
+       }
+
+       return rc;
+}
+
+int
+str2loglevel( const char *s, int *l )
+{
+       int     i;
+
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
+       i = verb_to_mask( s, loglevel_ops );
+
+       if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
+               return -1;
+       }
+
+       *l = loglevel_ops[ i ].mask;
+
+       return 0;
+}
+
+const char *
+loglevel2str( int l )
+{
+       struct berval   bv = BER_BVNULL;
+
+       loglevel2bv( l, &bv );
+
+       return bv.bv_val;
+}
+
+int
+loglevel2bv( int l, struct berval *bv )
+{
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
+       BER_BVZERO( bv );
+
+       return enum_to_verb( loglevel_ops, l, bv ) == -1;
+}
+
+int
+loglevel2bvarray( int l, BerVarray *bva )
+{
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
+       return mask_to_verbs( loglevel_ops, l, bva );
+}
+
+static int config_syslog;
+
+static int
+config_loglevel(ConfigArgs *c) {
+       int i;
+
+       if ( loglevel_ops == NULL ) {
+               loglevel_init();
+       }
+
        if (c->op == SLAP_CONFIG_EMIT) {
-               return mask_to_verbs( loglevel_ops, ldap_syslog, &c->rvalue_vals );
+               /* Get default or commandline slapd setting */
+               if ( ldap_syslog && !config_syslog )
+                       config_syslog = ldap_syslog;
+               return loglevel2bvarray( config_syslog, &c->rvalue_vals );
+
        } else if ( c->op == LDAP_MOD_DELETE ) {
                if ( !c->line ) {
-                       ldap_syslog = 0;
+                       config_syslog = 0;
                } else {
                        int level = verb_to_mask( c->line, loglevel_ops );
-                       ldap_syslog ^= level;
+                       config_syslog ^= level;
+               }
+               if ( slapMode & SLAP_SERVER_MODE ) {
+                       ldap_syslog = config_syslog;
                }
                return 0;
        }
 
-       ldap_syslog = 0;
-
        for( i=1; i < c->argc; i++ ) {
                int     level;
 
-               if ( isdigit( c->argv[i][0] ) ) {
-                       level = strtol( c->argv[i], &next, 10 );
-                       if ( next == NULL || next[0] != '\0' ) {
-                               sprintf( c->msg, "<%s> unable to parse level", c->argv[0] );
+               if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
+                       if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                        c->log, c->msg, c->argv[i]);
                                return( 1 );
                        }
                } else {
-                       int j = verb_to_mask(c->argv[i], loglevel_ops);
-                       if(BER_BVISNULL(&loglevel_ops[j].word)) {
-                               sprintf( c->msg, "<%s> unknown level", c->argv[0] );
+                       if ( str2loglevel( c->argv[i], &level ) ) {
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
                                Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                        c->log, c->msg, c->argv[i]);
                                return( 1 );
                        }
-                       level = loglevel_ops[j].mask;
                }
-               ldap_syslog |= level;
+               /* Explicitly setting a zero clears all the levels */
+               if ( level )
+                       config_syslog |= level;
+               else
+                       config_syslog = 0;
+       }
+       if ( slapMode & SLAP_SERVER_MODE ) {
+               ldap_syslog = config_syslog;
        }
        return(0);
 }
@@ -1903,7 +2270,7 @@ config_referral(ConfigArgs *c) {
                return 0;
        }
        if(validate_global_referral(c->argv[1])) {
-               sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
                        c->log, c->msg, c->argv[1]);
                return(1);
@@ -1945,7 +2312,13 @@ config_security(ConfigArgs *c) {
                        tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
                        if ( *tgt ) {
                                rc = 0;
-                               bv.bv_len = sprintf( numbuf, "%u", *tgt );
+                               bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
+                               if ( bv.bv_len >= sizeof( numbuf ) ) {
+                                       ber_bvarray_free_x( c->rvalue_vals, NULL );
+                                       c->rvalue_vals = NULL;
+                                       rc = 1;
+                                       break;
+                               }
                                bv.bv_len += sec_keys[i].key.bv_len;
                                bv.bv_val = ch_malloc( bv.bv_len + 1);
                                next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
@@ -1967,15 +2340,14 @@ config_security(ConfigArgs *c) {
                        }
                }
                if ( !tgt ) {
-                       sprintf( c->msg, "<%s> unknown factor", c->argv[0] );
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
                                c->log, c->msg, c->argv[i]);
                        return(1);
                }
 
-               *tgt = strtol(src, &next, 10);
-               if(next == NULL || next[0] != '\0' ) {
-                       sprintf( c->msg, "<%s> unable to parse factor", c->argv[0] );
+               if ( lutil_atou( tgt, src ) != 0 ) {
+                       snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                c->log, c->msg, c->argv[i]);
                        return(1);
@@ -2001,19 +2373,26 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
 {
        int len;
        char *ptr;
-       struct berval bc = {0};
+       struct berval bc = BER_BVNULL;
        char numbuf[32];
 
-       len = sprintf(numbuf, IFMT, i );
+       assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
+       
+       BER_BVZERO( bv );
+
+       len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
+       if ( len >= sizeof( numbuf ) ) {
+               /* FIXME: how can indicate error? */
+               return;
+       }
 
-       len += strlen( ri->ri_uri ) + STRLENOF("uri=");
        if ( ri->ri_nsuffix ) {
                for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
                        len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
                }
        }
        if ( ri->ri_attrs ) {
-               len += STRLENOF("attr");
+               len += STRLENOF(" attrs");
                if ( ri->ri_exclude ) len++;
                for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
                        len += 1 + ri->ri_attrs[i].an_name.bv_len;
@@ -2026,8 +2405,13 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
        bv->bv_len = len;
 
        ptr = lutil_strcopy( bv->bv_val, numbuf );
-       ptr = lutil_strcopy( ptr, "uri=" );
-       ptr = lutil_strcopy( ptr, ri->ri_uri );
+
+       /* start with URI from bindconf */
+       assert( !BER_BVISNULL( &bc ) );
+       if ( bc.bv_val ) {
+               strcpy( ptr, bc.bv_val );
+               ch_free( bc.bv_val );
+       }
 
        if ( ri->ri_nsuffix ) {
                for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
@@ -2037,21 +2421,17 @@ replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
                }
        }
        if ( ri->ri_attrs ) {
-               ptr = lutil_strcopy( ptr, "attr" );
+               ptr = lutil_strcopy( ptr, " attrs" );
                if ( ri->ri_exclude ) *ptr++ = '!';
                *ptr++ = '=';
                ptr = anlist_unparse( ri->ri_attrs, ptr );
        }
-       if ( bc.bv_val ) {
-               strcpy( ptr, bc.bv_val );
-               ch_free( bc.bv_val );
-       }
 }
 
 static int
 config_replica(ConfigArgs *c) {
-       int i, nr = -1, len;
-       char *replicahost, *replicauri;
+       int i, nr = -1;
+       char *replicahost = NULL, *replicauri = NULL;
        LDAPURLDesc *ludp;
 
        if (c->op == SLAP_CONFIG_EMIT) {
@@ -2079,45 +2459,89 @@ config_replica(ConfigArgs *c) {
 
        for(i = 1; i < c->argc; i++) {
                if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
+                       ber_len_t       len;
+
+                       if ( replicauri ) {
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
+                               return(1);
+                       }
+
                        replicahost = c->argv[i] + STRLENOF("host=");
-                       len = strlen( replicahost );
-                       replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
-                       sprintf( replicauri, "ldap://%s", replicahost );
+                       len = strlen( replicahost ) + STRLENOF("ldap://");
+                       replicauri = ch_malloc( len + 1 );
+                       snprintf( replicauri, len + 1, "ldap://%s", replicahost );
                        replicahost = replicauri + STRLENOF( "ldap://");
                        nr = add_replica_info(c->be, replicauri, replicahost);
                        break;
                } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
+                       ber_len_t       len;
+
+                       if ( replicauri ) {
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
+                               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
+                               return(1);
+                       }
+
                        if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
-                               sprintf( c->msg, "<%s> invalid uri", c->argv[0] );
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
                                return(1);
                        }
                        if(!ludp->lud_host) {
-                               sprintf( c->msg, "<%s> invalid uri - missing hostname",
+                               ldap_free_urldesc(ludp);
+                               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
                                        c->argv[0] );
                                Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
                                return(1);
                        }
+
+                       len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
+                               STRLENOF("://") + 1;
+                       if (ludp->lud_port != LDAP_PORT) {
+                               if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
+                                       ldap_free_urldesc(ludp);
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
+                                               c->argv[0] );
+                                       Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
+                                       return(1);
+                               }
+                               len += STRLENOF(":65535");
+                       }
+                       replicauri = ch_malloc( len );
+                       replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
+                       replicahost = lutil_strcopy( replicahost, "://" );
+                       if (ludp->lud_port == LDAP_PORT) {
+                               strcpy( replicahost, ludp->lud_host );
+                       } else {
+                               sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
+                       }
                        ldap_free_urldesc(ludp);
-                       replicauri = c->argv[i] + STRLENOF("uri=");
-                       replicauri = ch_strdup( replicauri );
-                       replicahost = strchr( replicauri, '/' );
-                       replicahost += 2;
                        nr = add_replica_info(c->be, replicauri, replicahost);
                        break;
                }
        }
        if(i == c->argc) {
-               sprintf( c->msg, "<%s> missing host or uri", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
                return(1);
        } else if(nr == -1) {
-               sprintf( c->msg, "<%s> unable to add replica", c->argv[0] );
-               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
+               Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
+                       replicauri ? replicauri : "" );
                return(1);
        } else {
                for(i = 1; i < c->argc; i++) {
-                       if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
+                       if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
+                               /* dealt with separately; don't let it get to bindconf */
+                               ;
+
+                       } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
+                               /* dealt with separately; don't let it get to bindconf */
+                               ;
+
+
+                       } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
                                switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
                                        case 1:
                                                Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
@@ -2139,9 +2563,20 @@ config_replica(ConfigArgs *c) {
                                                break;
                                }
 
-                       } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
+                       } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
+                               || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
+                       {
                                int exclude = 0;
                                char *arg = c->argv[i] + STRLENOF("attr");
+                               if (arg[0] == 's') {
+                                       arg++;
+                               } else {
+                                       Debug( LDAP_DEBUG_ANY,
+                                               "%s: \"attr\" "
+                                               "is deprecated (and undocumented); "
+                                               "use \"attrs\" instead.\n",
+                                               c->log, 0, 0 );
+                               }
                                if(arg[0] == '!') {
                                        arg++;
                                        exclude = 1;
@@ -2150,7 +2585,7 @@ config_replica(ConfigArgs *c) {
                                        continue;
                                }
                                if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
-                                       sprintf( c->msg, "<%s> unknown attribute", c->argv[0] );
+                                       snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
                                        Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
                                                c->log, c->msg, arg + 1);
                                        return(1);
@@ -2166,8 +2601,6 @@ config_replica(ConfigArgs *c) {
 
 static int
 config_updatedn(ConfigArgs *c) {
-       struct berval dn;
-       int rc;
        if (c->op == SLAP_CONFIG_EMIT) {
                if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
                        value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
@@ -2177,31 +2610,51 @@ config_updatedn(ConfigArgs *c) {
                return 1;
        } else if ( c->op == LDAP_MOD_DELETE ) {
                ch_free( c->be->be_update_ndn.bv_val );
-               c->be->be_update_ndn.bv_val = NULL;
+               BER_BVZERO( &c->be->be_update_ndn );
                SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
                return 0;
        }
        if(SLAP_SHADOW(c->be)) {
-               sprintf( c->msg, "<%s> database already shadowed", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
                        c->log, c->msg, 0);
                return(1);
        }
 
-       ber_str2bv(c->argv[1], 0, 0, &dn);
+       ber_memfree_x( c->value_dn.bv_val, NULL );
+       if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
+               ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
+       }
+       c->be->be_update_ndn = c->value_ndn;
+       BER_BVZERO( &c->value_dn );
+       BER_BVZERO( &c->value_ndn );
 
-       rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
+       return config_slurp_shadow( c );
+}
 
-       if(rc != LDAP_SUCCESS) {
-               sprintf( c->msg, "<%s> invalid DN %d (%s)", c->argv[0],
-                       rc, ldap_err2string(rc));
-               Debug(LDAP_DEBUG_ANY, "%s: %s\n",
-                       c->log, c->msg, 0 );
-               return(1);
+int
+config_shadow( ConfigArgs *c, int flag )
+{
+       char    *notallowed = NULL;
+
+       if ( c->be == frontendDB ) {
+               notallowed = "frontend";
+
+       } else if ( SLAP_MONITOR(c->be) ) {
+               notallowed = "monitor";
+
+       } else if ( SLAP_CONFIG(c->be) ) {
+               notallowed = "config";
        }
 
-       SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
-       return(0);
+       if ( notallowed != NULL ) {
+               Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
+               return 1;
+       }
+
+       SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
+
+       return 0;
 }
 
 static int
@@ -2227,7 +2680,7 @@ config_updateref(ConfigArgs *c) {
                return 0;
        }
        if(!SLAP_SHADOW(c->be)) {
-               sprintf( c->msg, "<%s> must appear after syncrepl or updatedn",
+               snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
                        c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s\n",
                        c->log, c->msg, 0);
@@ -2235,7 +2688,7 @@ config_updateref(ConfigArgs *c) {
        }
 
        if(validate_global_referral(c->argv[1])) {
-               sprintf( c->msg, "<%s> invalid URL", c->argv[0] );
+               snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
                Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
                        c->log, c->msg, c->argv[1]);
                return(1);
@@ -2247,7 +2700,7 @@ config_updateref(ConfigArgs *c) {
 
 static int
 config_include(ConfigArgs *c) {
-       unsigned long savelineno = c->lineno;
+       int savelineno = c->lineno;
        int rc;
        ConfigFile *cf;
        ConfigFile *cfsave = cfn;
@@ -2295,9 +2748,11 @@ config_tls_option(ConfigArgs *c) {
        case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
        case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
        case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
+       case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
        default:                Debug(LDAP_DEBUG_ANY, "%s: "
                                        "unknown tls_option <0x%x>\n",
                                        c->log, c->type, 0);
+               return 1;
        }
        if (c->op == SLAP_CONFIG_EMIT) {
                return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
@@ -2332,6 +2787,7 @@ config_tls_config(ConfigArgs *c) {
                Debug(LDAP_DEBUG_ANY, "%s: "
                                "unknown tls_option <0x%x>\n",
                                c->log, c->type, 0);
+               return 1;
        }
        if (c->op == SLAP_CONFIG_EMIT) {
                ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
@@ -2347,8 +2803,13 @@ config_tls_config(ConfigArgs *c) {
                return ldap_pvt_tls_set_option( NULL, flag, &i );
        }
        ch_free( c->value_string );
-       if(isdigit((unsigned char)c->argv[1][0])) {
-               i = atoi(c->argv[1]);
+       if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
+               if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
+                       Debug(LDAP_DEBUG_ANY, "%s: "
+                               "unable to parse %s \"%s\"\n",
+                               c->log, c->argv[0], c->argv[1] );
+                       return 1;
+               }
                return(ldap_pvt_tls_set_option(NULL, flag, &i));
        } else {
                return(ldap_int_tls_config(NULL, flag, c->argv[1]));
@@ -2408,6 +2869,10 @@ config_ldif_resp( Operation *op, SlapReply *rs )
 
                sc->cfb->cb_got_ldif = 1;
                rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
+                               rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
+               }
        }
        return rs->sr_err;
 }
@@ -2423,7 +2888,7 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        setup_cookie sc;
        slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
        Connection conn = {0};
-       char opbuf[OPERATION_BUFFER_SIZE];
+       OperationBuffer opbuf;
        Operation *op;
        SlapReply rs = {REP_RESULT};
        Filter filter = { LDAP_FILTER_PRESENT };
@@ -2442,15 +2907,17 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        if ( !cfb->cb_db.bd_info )
                return 0;       /* FIXME: eventually this will be a fatal error */
 
-       if ( cfb->cb_db.bd_info->bi_db_init( &cfb->cb_db )) return 1;
-
-       /* Mark that back-ldif type is in use */
-       cfb->cb_db.bd_info->bi_nDB++;
+       if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
+               return 1;
 
        cfb->cb_db.be_suffix = be->be_suffix;
        cfb->cb_db.be_nsuffix = be->be_nsuffix;
-       cfb->cb_db.be_rootdn = be->be_rootdn;
-       cfb->cb_db.be_rootndn = be->be_rootndn;
+
+       /* The suffix is always "cn=config". The underlying DB's rootdn
+        * is always the same as the suffix.
+        */
+       cfb->cb_db.be_rootdn = be->be_suffix[0];
+       cfb->cb_db.be_rootndn = be->be_nsuffix[0];
 
        ber_str2bv( dir, 0, 1, &cfdir );
 
@@ -2461,6 +2928,7 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
        argv[1] = (char *)dir;
        argv[2] = NULL;
        c.argv = argv;
+       c.table = Cft_Database;
 
        ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
        if ( !ct )
@@ -2473,8 +2941,10 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
                return 1;
 
        if ( readit ) {
-               op = (Operation *)opbuf;
-               connection_fake_init( &conn, op, cfb );
+               void *thrctx = ldap_pvt_thread_pool_context();
+
+               op = (Operation *) &opbuf;
+               connection_fake_init( &conn, op, thrctx );
 
                filter.f_desc = slap_schema.si_ad_objectClass;
 
@@ -2484,8 +2954,8 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
                op->ors_filterstr = filterstr;
                op->ors_scope = LDAP_SCOPE_SUBTREE;
 
-               op->o_dn = be->be_rootdn;
-               op->o_ndn = be->be_rootndn;
+               op->o_dn = c.be->be_rootdn;
+               op->o_ndn = c.be->be_rootndn;
 
                op->o_req_dn = be->be_suffix[0];
                op->o_req_ndn = be->be_nsuffix[0];
@@ -2503,9 +2973,13 @@ config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
 
                op->o_bd = &cfb->cb_db;
                rc = op->o_bd->be_search( op, &rs );
+
+               ldap_pvt_thread_pool_context_reset( thrctx );
        }
 
-       cfb->cb_use_ldif = 1;
+       /* ITS#4194 - only use if it's present, or we're converting. */
+       if ( !readit || rc == LDAP_SUCCESS )
+               cfb->cb_use_ldif = 1;
 
        return rc;
 }
@@ -2548,7 +3022,7 @@ read_config(const char *fname, const char *dir) {
        int rc;
 
        /* Setup the config backend */
-       be = backend_db_init( "config" );
+       be = backend_db_init( "config", NULL );
        if ( !be )
                return 1;
 
@@ -2573,9 +3047,24 @@ read_config(const char *fname, const char *dir) {
                /* if fname is defaulted, try reading .d */
                rc = config_setup_ldif( be, cfdir, !fname );
 
-               /* It's OK if the base object doesn't exist yet */
-               if ( rc && rc != LDAP_NO_SUCH_OBJECT )
-                       return 1;
+               if ( rc ) {
+                       /* It may be OK if the base object doesn't exist yet. */
+                       if ( rc != LDAP_NO_SUCH_OBJECT )
+                               return 1;
+                       /* ITS#4194: But if dir was specified and no fname,
+                        * then we were supposed to read the dir. Unless we're
+                        * trying to slapadd the dir...
+                        */
+                       if ( dir && !fname ) {
+                               if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
+                                       return 1;
+                               /* Assume it's slapadd with a config dir, let it continue */
+                               rc = 0;
+                               cfb->cb_got_ldif = 1;
+                               cfb->cb_use_ldif = 1;
+                               goto done;
+                       }
+               }
 
                /* If we read the config from back-ldif, nothing to do here */
                if ( cfb->cb_got_ldif ) {
@@ -2592,26 +3081,7 @@ read_config(const char *fname, const char *dir) {
        rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
 
        if ( rc == 0 )
-               ber_str2bv( cfname, 0, 1, &cf_prv.c_file );
-
-       /* If we got this far and failed, it may be a serious problem. In server
-        * mode, we should never come to this. However, it may be alright if we're
-        * using slapadd to create the conf dir.
-        */
-       while ( rc ) {
-               if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
-                       break;
-               /* If a config file was explicitly given, fail */
-               if ( fname )
-                       break;
-               
-               /* Seems to be slapadd with a config dir, let it continue */
-               if ( cfb->cb_use_ldif ) {
-                       rc = 0;
-                       cfb->cb_got_ldif = 1;
-               }
-               break;
-       }
+               ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
 
 done:
        if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
@@ -2653,6 +3123,7 @@ config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
        {
                rs->sr_attrs = op->ors_attrs;
                rs->sr_entry = ce->ce_entry;
+               rs->sr_flags = 0;
                rc = send_search_entry( op, rs );
        }
        if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
@@ -2671,14 +3142,17 @@ config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
 }
 
 static ConfigTable *
-config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
+config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad,
+       ConfigArgs *ca )
 {
        int i, j;
 
        for (j=0; j<nocs; j++) {
                for (i=0; colst[j]->co_table[i].name; i++)
-                       if ( colst[j]->co_table[i].ad == ad )
+                       if ( colst[j]->co_table[i].ad == ad ) {
+                               ca->table = colst[j]->co_type;
                                return &colst[j]->co_table[i];
+                       }
        }
        return NULL;
 }
@@ -2763,8 +3237,11 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
        if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
                sort = 1;
                rc = ordered_value_sort( a, 1 );
-               if ( rc )
+               if ( rc ) {
+                       snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
+                               ad->ad_cname.bv_val );
                        return rc;
+               }
        }
        for ( i=0; vals[i].bv_val; i++ ) {
                ca->line = vals[i].bv_val;
@@ -2773,8 +3250,9 @@ check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
                        if ( idx ) ca->line = idx+1;
                }
                rc = config_parse_vals( ct, ca, i );
-               if ( rc )
+               if ( rc ) {
                        break;
+               }
        }
        return rc;
 }
@@ -2786,7 +3264,7 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
        CfEntryInfo *ce;
        int index = -1, gotindex = 0, nsibs;
        int renumber = 0, tailindex = 0;
-       char *ptr1, *ptr2;
+       char *ptr1, *ptr2 = NULL;
        struct berval rdn;
 
        if ( renum ) *renum = 0;
@@ -2800,17 +3278,26 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
 
        /* See if the rdn has an index already */
        dnRdn( &e->e_name, &rdn );
-       ptr1 = strchr( e->e_name.bv_val, '{' );
+       ptr1 = ber_bvchr( &e->e_name, '{' );
        if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
+               char    *next;
                ptr2 = strchr( ptr1, '}' );
                if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
                        return LDAP_NAMING_VIOLATION;
                if ( ptr2-ptr1 == 1)
                        return LDAP_NAMING_VIOLATION;
                gotindex = 1;
-               index = atoi(ptr1+1);
-               if ( index < 0 )
+               index = strtol( ptr1 + 1, &next, 10 );
+               if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
                        return LDAP_NAMING_VIOLATION;
+               }
+               if ( index < 0 ) {
+                       /* Special case, we allow -1 for the frontendDB */
+                       if ( index != -1 || ce_type != Cft_Database ||
+                               strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
+
+                               return LDAP_NAMING_VIOLATION;
+               }
        }
 
        /* count related kids */
@@ -2845,7 +3332,10 @@ check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
                        if (!a ) return LDAP_NAMING_VIOLATION;
 
                        ival.bv_val = ibuf;
-                       ival.bv_len = sprintf( ibuf, IFMT, nsibs );
+                       ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
+                       if ( ival.bv_len >= sizeof( ibuf ) ) {
+                               return LDAP_NAMING_VIOLATION;
+                       }
                        
                        newrdn.bv_len = rdn.bv_len + ival.bv_len;
                        newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
@@ -2941,10 +3431,7 @@ cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
        if ( ca->lineno )
                return LDAP_COMPARE_TRUE;
 
-       if ( p->ce_type == Cft_Global )
-               cfn = &cf_prv;
-       else
-               cfn = p->ce_private;
+       cfn = p->ce_private;
        ca->private = cfn;
        return LDAP_SUCCESS;
 }
@@ -2956,7 +3443,7 @@ cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
 
        /* This entry is hardcoded, don't re-parse it */
        if ( p->ce_type == Cft_Global ) {
-               cfn = &cf_prv;
+               cfn = p->ce_private;
                ca->private = cfn;
                return LDAP_COMPARE_TRUE;
        }
@@ -3012,7 +3499,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, i
        CfEntryInfo *ce, *last;
        ConfigOCs **colst;
        Attribute *a, *oc_at;
-       int i, j, nocs, rc = 0;
+       int i, nocs, rc = 0;
        struct berval pdn;
        ConfigTable *ct;
        char *ptr;
@@ -3056,7 +3543,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, i
         */
        rc = LDAP_CONSTRAINT_VIOLATION;
        if ( colst[0]->co_type == Cft_Global && !last ) {
-               cfn = &cf_prv;
+               cfn = cfb->cb_config;
                ca->private = cfn;
                ca->be = frontendDB;    /* just to get past check_vals */
                rc = LDAP_SUCCESS;
@@ -3082,7 +3569,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, i
        }
 
        if ( rc != LDAP_SUCCESS )
-               goto leave;
+               goto done;
 
        /* Parse all the values and check for simple syntax errors before
         * performing any set actions.
@@ -3102,7 +3589,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, i
         */
        rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
        if ( rc )
-               goto leave;
+               goto done;
 
        init_config_argv( ca );
 
@@ -3111,16 +3598,16 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, i
 
        for ( a=e->e_attrs; a; a=a->a_next ) {
                if ( a == oc_at ) continue;
-               ct = config_find_table( colst, nocs, a->a_desc );
+               ct = config_find_table( colst, nocs, a->a_desc, ca );
                if ( !ct ) continue;    /* user data? */
                rc = check_vals( ct, ca, a, 1 );
-               if ( rc ) goto leave;
+               if ( rc ) goto done;
        }
 
        /* Basic syntax checks are OK. Do the actual settings. */
        for ( a=e->e_attrs; a; a=a->a_next ) {
                if ( a == oc_at ) continue;
-               ct = config_find_table( colst, nocs, a->a_desc );
+               ct = config_find_table( colst, nocs, a->a_desc, ca );
                if ( !ct ) continue;    /* user data? */
                for (i=0; a->a_vals[i].bv_val; i++) {
                        ca->line = a->a_vals[i].bv_val;
@@ -3132,7 +3619,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, i
                        rc = config_parse_add( ct, ca );
                        if ( rc ) {
                                rc = LDAP_OTHER;
-                               goto leave;
+                               goto done;
                        }
                }
        }
@@ -3151,11 +3638,11 @@ ok:
                        }
                }
                if ( rc ) {
-                       sprintf( ca->msg, "<%s> failed startup", ca->argv[0] );
+                       snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
                                ca->log, ca->msg, ca->argv[1] );
                        rc = LDAP_OTHER;
-                       goto leave;
+                       goto done;
                }
        }
 
@@ -3179,7 +3666,16 @@ ok:
                last->ce_kids = ce;
        }
 
-leave:
+done:
+       if ( rc ) {
+               if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
+                       if ( ca->be != frontendDB )
+                               backend_destroy_one( ca->be, 1 );
+               } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
+                       overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
+               }
+       }
+
        ch_free( ca->argv );
        if ( colst ) ch_free( colst );
        return rc;
@@ -3192,7 +3688,6 @@ static int
 config_back_add( Operation *op, SlapReply *rs )
 {
        CfBackInfo *cfb;
-       CfEntryInfo *ce, *last;
        int renumber;
        ConfigArgs ca;
 
@@ -3218,12 +3713,23 @@ config_back_add( Operation *op, SlapReply *rs )
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
                slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
+               struct berval dn, ndn;
+
                op->o_bd = &cfb->cb_db;
+
+               /* Save current rootdn; use the underlying DB's rootdn */
+               dn = op->o_dn;
+               ndn = op->o_ndn;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
+
                sc.sc_next = op->o_callback;
                op->o_callback = &sc;
                op->o_bd->be_add( op, rs );
                op->o_bd = be;
                op->o_callback = sc.sc_next;
+               op->o_dn = dn;
+               op->o_ndn = ndn;
        }
        if ( renumber ) {
        }
@@ -3245,7 +3751,6 @@ static int
 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        ConfigArgs *ca )
 {
-       CfBackInfo *cfb = (CfBackInfo *)op->o_bd->be_private;
        int rc = LDAP_UNWILLING_TO_PERFORM;
        Modifications *ml;
        Entry *e = ce->ce_entry;
@@ -3268,19 +3773,18 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        ca->bi = ce->ce_bi;
        ca->private = ce->ce_private;
        ca->ca_entry = e;
+       ca->fname = "slapd";
        strcpy( ca->log, "back-config" );
 
        for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
-               ct = config_find_table( colst, nocs, ml->sml_desc );
+               ct = config_find_table( colst, nocs, ml->sml_desc, ca );
                switch (ml->sml_op) {
                case LDAP_MOD_DELETE:
                case LDAP_MOD_REPLACE: {
-                       BerVarray vals = NULL, nvals;
+                       BerVarray vals = NULL, nvals = NULL;
                        int *idx = NULL;
                        if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
                                rc = LDAP_OTHER;
-                               snprintf( ca->msg, sizeof(ca->msg),
-                                       "<%s> cannot be deleted" );
                                snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
                                        ml->sml_desc->ad_cname.bv_val );
                                goto out;
@@ -3335,9 +3839,13 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                }
                                for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
                                        if ( ml->sml_values[i].bv_val[0] == '{' &&
-                                               navals >= 0 ) {
-                                               int j = strtol( ml->sml_values[i].bv_val+1, NULL, 0 );
-                                               if ( j < navals ) {
+                                               navals >= 0 )
+                                       {
+                                               char    *next, *val = ml->sml_values[i].bv_val + 1;
+                                               int     j;
+
+                                               j = strtol( val, &next, 0 );
+                                               if ( next == val || next[ 0 ] != '}' || j < navals ) {
                                                        rc = LDAP_OTHER;
                                                        snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
                                                                ml->sml_desc->ad_cname.bv_val );
@@ -3376,21 +3884,21 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
        
        if(rc == LDAP_SUCCESS) {
                /* check that the entry still obeys the schema */
-               rc = entry_schema_check(op->o_bd, e, NULL, 0,
+               rc = entry_schema_check(op, e, NULL, 0,
                        &rs->sr_text, ca->msg, sizeof(ca->msg) );
        }
        if ( rc == LDAP_SUCCESS ) {
                /* Basic syntax checks are OK. Do the actual settings. */
                for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
-                       ct = config_find_table( colst, nocs, ml->sml_desc );
+                       ct = config_find_table( colst, nocs, ml->sml_desc, ca );
                        if ( !ct ) continue;
 
                        switch (ml->sml_op) {
                        case LDAP_MOD_DELETE:
                        case LDAP_MOD_REPLACE: {
-                               BerVarray vals = NULL, nvals;
+                               BerVarray vals = NULL, nvals = NULL;
                                Attribute *a;
-                               delrec *d;
+                               delrec *d = NULL;
 
                                a = attr_find( e->e_attrs, ml->sml_desc );
 
@@ -3455,10 +3963,17 @@ config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
                                        ca->line = ml->sml_values[i].bv_val;
                                        ca->valx = -1;
                                        if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
-                                               ca->line[0] == '{' ) {
-                                               ptr = strchr( ca->line, '}' );
+                                               ca->line[0] == '{' )
+                                       {
+                                               ptr = strchr( ca->line + 1, '}' );
                                                if ( ptr ) {
-                                                       ca->valx = strtol( ca->line+1, NULL, 0 );
+                                                       char    *next;
+
+                                                       ca->valx = strtol( ca->line + 1, &next, 0 );
+                                                       if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
+                                                               rc = LDAP_OTHER;
+                                                               goto out;
+                                                       }
                                                        ca->line = ptr+1;
                                                }
                                        }
@@ -3545,12 +4060,22 @@ config_back_modify( Operation *op, SlapReply *rs )
        } else if ( cfb->cb_use_ldif ) {
                BackendDB *be = op->o_bd;
                slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
+               struct berval dn, ndn;
+
                op->o_bd = &cfb->cb_db;
+
+               dn = op->o_dn;
+               ndn = op->o_ndn;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
+
                sc.sc_next = op->o_callback;
                op->o_callback = &sc;
                op->o_bd->be_modify( op, rs );
                op->o_bd = be;
                op->o_callback = sc.sc_next;
+               op->o_dn = dn;
+               op->o_ndn = ndn;
        }
 
        ldap_pvt_thread_pool_resume( &connection_pool );
@@ -3600,7 +4125,6 @@ config_back_search( Operation *op, SlapReply *rs )
 {
        CfBackInfo *cfb;
        CfEntryInfo *ce, *last;
-       int rc;
 
        if ( !be_isroot( op ) ) {
                rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
@@ -3648,7 +4172,9 @@ config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
                for (i=0;ct[i].name;i++) {
                        if (ct[i].ad == (*at)->sat_ad) {
                                rc = config_get_vals(&ct[i], c);
-                               if (rc == LDAP_SUCCESS) {
+                               /* NOTE: tolerate that config_get_vals()
+                                * returns success with no values */
+                               if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
                                        if ( c->rvalue_nvals )
                                                attr_merge(e, ct[i].ad, c->rvalue_vals,
                                                        c->rvalue_nvals);
@@ -3681,6 +4207,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        ObjectClass *oc;
        CfEntryInfo *ceprev = NULL;
 
+       Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
        e->e_private = ce;
        ce->ce_entry = e;
        ce->ce_parent = parent;
@@ -3718,6 +4245,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        attr_merge_normalize_one(e, ad, &val, NULL );
 
        oc = main->co_oc;
+       c->table = main->co_type;
        if ( oc->soc_required )
                config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
 
@@ -3726,6 +4254,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
 
        if ( extra ) {
                oc = extra->co_oc;
+               c->table = extra->co_type;
                if ( oc->soc_required )
                        config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
 
@@ -3740,6 +4269,10 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        if ( op ) {
                op->ora_e = e;
                op->o_bd->be_add( op, rs );
+               if ( ( rs->sr_err != LDAP_SUCCESS ) 
+                               && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
+                       return NULL;
+               }
        }
        if ( ceprev ) {
                ceprev->ce_sibs = ce;
@@ -3750,7 +4283,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
        return e;
 }
 
-static void
+static int
 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
@@ -3760,7 +4293,10 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
        struct berval bv;
 
        for (; cf; cf=cf->c_sibs, c->depth++) {
+               if ( !cf->c_at_head && !cf->c_cr_head && !cf->c_oc_head &&
+                       !cf->c_om_head ) continue;
                c->value_dn.bv_val = c->log;
+               LUTIL_SLASHPATH( cf->c_file.bv_val );
                bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
                if ( !bv.bv_val ) {
                        bv = cf->c_file;
@@ -3771,7 +4307,11 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
                ptr = strchr( bv.bv_val, '.' );
                if ( ptr )
                        bv.bv_len = ptr - bv.bv_val;
-               c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=" IFMT, c->depth);
+               c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
+               if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
+                       /* FIXME: how can indicate error? */
+                       return -1;
+               }
                strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
                        bv.bv_len );
                c->value_dn.bv_len += bv.bv_len;
@@ -3780,14 +4320,17 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
                c->private = cf;
                e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
                        &CFOC_SCHEMA, NULL );
-               if ( e && cf->c_kids ) {
+               if ( !e ) {
+                       return -1;
+               } else if ( e && cf->c_kids ) {
                        c->private = cf->c_kids;
                        config_build_schema_inc( c, e->e_private, op, rs );
                }
        }
+       return 0;
 }
 
-static void
+static int
 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
@@ -3797,20 +4340,27 @@ config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
 
        for (i=0; cf; cf=cf->c_sibs, i++) {
                c->value_dn.bv_val = c->log;
-               c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=include" IFMT, i);
+               c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
+               if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
+                       /* FIXME: how can indicate error? */
+                       return -1;
+               }
                c->private = cf;
                e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
                        &CFOC_INCLUDE, NULL );
-               if ( e && cf->c_kids ) {
+               if ( ! e ) {
+                       return -1;
+               } else if ( e && cf->c_kids ) {
                        c->private = cf->c_kids;
                        config_build_includes( c, e->e_private, op, rs );
                }
        }
+       return 0;
 }
 
 #ifdef SLAPD_MODULES
 
-static void
+static int
 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
        Operation *op, SlapReply *rs )
 {
@@ -3821,11 +4371,17 @@ config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
                if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
                        continue;
                c->value_dn.bv_val = c->log;
-               c->value_dn.bv_len = sprintf(c->value_dn.bv_val, "cn=module" IFMT, i);
+               c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
+               if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
+                       /* FIXME: how can indicate error? */
+                       return -1;
+               }
                c->private = mp;
-               config_build_entry( op, rs, ceparent, c, &c->value_dn,
-                       &CFOC_MODULE, NULL );
+               if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
+                       return -1;
+               }
        }
+        return 0;
 }
 #endif
 
@@ -3835,32 +4391,32 @@ config_back_db_open( BackendDB *be )
        CfBackInfo *cfb = be->be_private;
        struct berval rdn;
        Entry *e, *parent;
-       CfEntryInfo *ce, *ceparent, *ceprev;
-       int i, rc;
+       CfEntryInfo *ce, *ceparent;
+       int i, unsupp = 0;
        BackendInfo *bi;
-       BackendDB *bptr;
        ConfigArgs c;
-       ConfigTable *ct;
        Connection conn = {0};
-       char opbuf[OPERATION_BUFFER_SIZE];
+       OperationBuffer opbuf;
        Operation *op;
        slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
        SlapReply rs = {REP_RESULT};
+       void *thrctx = NULL;
 
+       Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
        /* If we read the config from back-ldif, nothing to do here */
        if ( cfb->cb_got_ldif )
                return 0;
 
        if ( cfb->cb_use_ldif ) {
-               op = (Operation *)opbuf;
-               connection_fake_init( &conn, op, cfb );
-
-               op->o_dn = be->be_rootdn;
-               op->o_ndn = be->be_rootndn;
+               thrctx = ldap_pvt_thread_pool_context();
+               op = (Operation *) &opbuf;
+               connection_fake_init( &conn, op, thrctx );
 
                op->o_tag = LDAP_REQ_ADD;
                op->o_callback = &cb;
                op->o_bd = &cfb->cb_db;
+               op->o_dn = op->o_bd->be_rootdn;
+               op->o_ndn = op->o_bd->be_rootndn;
        } else {
                op = NULL;
        }
@@ -3870,6 +4426,9 @@ config_back_db_open( BackendDB *be )
        c.private = cfb->cb_config;
        c.be = frontendDB;
        e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
+       if ( !e ) {
+               return -1;
+       }
        ce = e->e_private;
        cfb->cb_root = ce;
 
@@ -3880,13 +4439,17 @@ config_back_db_open( BackendDB *be )
        if ( cfb->cb_config->c_kids ) {
                c.depth = 0;
                c.private = cfb->cb_config->c_kids;
-               config_build_includes( &c, ceparent, op, &rs );
+               if ( config_build_includes( &c, ceparent, op, &rs ) ) {
+                       return -1;
+               }
        }
 
 #ifdef SLAPD_MODULES
        /* Create Module nodes... */
        if ( modpaths.mp_loads ) {
-               config_build_modules( &c, ceparent, op, &rs );
+               if ( config_build_modules( &c, ceparent, op, &rs ) ){
+                       return -1;
+               }
        }
 #endif
 
@@ -3897,13 +4460,19 @@ config_back_db_open( BackendDB *be )
        rdn = schema_rdn;
        c.private = NULL;
        e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
+       if ( !e ) {
+               return -1;
+       }
        ce = e->e_private;
+       ce->ce_private = cfb->cb_config;
 
        /* Create schema nodes for included schema... */
        if ( cfb->cb_config->c_kids ) {
                c.depth = 0;
                c.private = cfb->cb_config->c_kids;
-               config_build_schema_inc( &c, ce, op, &rs );
+               if (config_build_schema_inc( &c, ce, op, &rs )) {
+                       return -1;
+               }
        }
 
        /* Create backend nodes. Skip if they don't provide a cf_table.
@@ -3912,39 +4481,69 @@ config_back_db_open( BackendDB *be )
        
        c.line = 0;
        LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
-               if (!bi->bi_cf_ocs) continue;
+               if (!bi->bi_cf_ocs) {
+                       /* If it only supports the old config mech, complain. */
+                       if ( bi->bi_config ) {
+                               Debug( LDAP_DEBUG_ANY,
+                                       "WARNING: No dynamic config support for backend %s.\n",
+                                       bi->bi_type, 0, 0 );
+                               unsupp++;
+                       }
+                       continue;
+               }
                if (!bi->bi_private) continue;
 
                rdn.bv_val = c.log;
-               rdn.bv_len = sprintf(rdn.bv_val, "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
+               rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
+                       "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
+               if ( rdn.bv_len >= sizeof( c.log ) ) {
+                       /* FIXME: holler ... */ ;
+               }
                c.bi = bi;
                e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
                        bi->bi_cf_ocs );
+               if ( !e ) {
+                       return -1;
+               }
        }
 
        /* Create database nodes... */
-       i = -1;
-       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+       frontendDB->be_cf_ocs = &CFOC_FRONTEND;
+       LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
+       for ( i = -1, be = frontendDB ; be;
+               i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
                slap_overinfo *oi = NULL;
-               i++;
-               if ( i == 0 ) {
-                       bptr = frontendDB;
-               } else {
-                       bptr = be;
-               }
-               if ( overlay_is_over( bptr )) {
-                       oi = bptr->bd_info->bi_private;
+
+               if ( overlay_is_over( be )) {
+                       oi = be->bd_info->bi_private;
                        bi = oi->oi_orig;
                } else {
-                       bi = bptr->bd_info;
+                       bi = be->bd_info;
+               }
+
+               /* If this backend supports the old config mechanism, but not
+                * the new mech, complain.
+                */
+               if ( !be->be_cf_ocs && bi->bi_db_config ) {
+                       Debug( LDAP_DEBUG_ANY,
+                               "WARNING: No dynamic config support for database %s.\n",
+                               bi->bi_type, 0, 0 );
+                       unsupp++;
                }
                rdn.bv_val = c.log;
-               rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s", cfAd_database->ad_cname.bv_val,
+               rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
+                       "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
                        i, bi->bi_type);
-               c.be = bptr;
+               if ( rdn.bv_len >= sizeof( c.log ) ) {
+                       /* FIXME: holler ... */ ;
+               }
+               c.be = be;
                c.bi = bi;
                e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
                        be->be_cf_ocs );
+               if ( !e ) {
+                       return -1;
+               }
                ce = e->e_private;
                if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
                        be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
@@ -3955,37 +4554,123 @@ config_back_db_open( BackendDB *be )
                        int j;
 
                        for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
+                               if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
+                                       Debug( LDAP_DEBUG_ANY,
+                                               "WARNING: No dynamic config support for overlay %s.\n",
+                                               on->on_bi.bi_type, 0, 0 );
+                                       unsupp++;
+                               }
                                rdn.bv_val = c.log;
-                               rdn.bv_len = sprintf(rdn.bv_val, "%s=" IFMT "%s",
+                               rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
+                                       "%s=" SLAP_X_ORDERED_FMT "%s",
                                        cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
-                               c.be = bptr;
+                               if ( rdn.bv_len >= sizeof( c.log ) ) {
+                                       /* FIXME: holler ... */ ;
+                               }
+                               c.be = be;
                                c.bi = &on->on_bi;
                                oe = config_build_entry( op, &rs, ce, &c, &rdn,
                                        &CFOC_OVERLAY, c.bi->bi_cf_ocs );
+                               if ( !oe ) {
+                                       return -1;
+                               }
                                if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
                                        c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
                        }
                }
        }
+       if ( thrctx )
+               ldap_pvt_thread_pool_context_reset( thrctx );
+
+       if ( unsupp  && cfb->cb_use_ldif ) {
+               Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
+                       "directory is incomplete and may not work.\n\n", 0, 0, 0 );
+       }
 
        return 0;
 }
 
+static void
+cfb_free_cffile( ConfigFile *cf )
+{
+       ConfigFile *next;
+
+       for (; cf; cf=next) {
+               next = cf->c_sibs;
+               if ( cf->c_kids )
+                       cfb_free_cffile( cf->c_kids );
+               ch_free( cf->c_file.bv_val );
+               ber_bvarray_free( cf->c_dseFiles );
+               ch_free( cf );
+       }
+}
+
+static void
+cfb_free_entries( CfEntryInfo *ce )
+{
+       CfEntryInfo *next;
+
+       for (; ce; ce=next) {
+               next = ce->ce_sibs;
+               if ( ce->ce_kids )
+                       cfb_free_entries( ce->ce_kids );
+               ce->ce_entry->e_private = NULL;
+               entry_free( ce->ce_entry );
+               ch_free( ce );
+       }
+}
+
 static int
-config_back_db_destroy( Backend *be )
+config_back_db_close( BackendDB *be )
 {
+       CfBackInfo *cfb = be->be_private;
+
+       cfb_free_entries( cfb->cb_root );
+       cfb->cb_root = NULL;
+
+       if ( cfb->cb_db.bd_info ) {
+               backend_shutdown( &cfb->cb_db );
+       }
+
+       return 0;
+}
+
+static int
+config_back_db_destroy( BackendDB *be )
+{
+       CfBackInfo *cfb = be->be_private;
+
+       cfb_free_cffile( cfb->cb_config );
+
+       ch_free( cfdir.bv_val );
+
+       avl_free( CfOcTree, NULL );
+
+       if ( cfb->cb_db.bd_info ) {
+               cfb->cb_db.be_suffix = NULL;
+               cfb->cb_db.be_nsuffix = NULL;
+               BER_BVZERO( &cfb->cb_db.be_rootdn );
+               BER_BVZERO( &cfb->cb_db.be_rootndn );
+
+               backend_destroy_one( &cfb->cb_db, 0 );
+       }
+
        free( be->be_private );
+
+       loglevel_destroy();
+
        return 0;
 }
 
 static int
-config_back_db_init( Backend *be )
+config_back_db_init( BackendDB *be )
 {
        struct berval dn;
        CfBackInfo *cfb;
 
        cfb = ch_calloc( 1, sizeof(CfBackInfo));
-       cfb->cb_config = &cf_prv;
+       cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
+       cfn = cfb->cb_config;
        be->be_private = cfb;
 
        ber_dupbv( &be->be_rootdn, &config_rdn );
@@ -4140,7 +4825,7 @@ config_back_initialize( BackendInfo *bi )
        bi->bi_db_init = config_back_db_init;
        bi->bi_db_config = 0;
        bi->bi_db_open = config_back_db_open;
-       bi->bi_db_close = 0;
+       bi->bi_db_close = config_back_db_close;
        bi->bi_db_destroy = config_back_db_destroy;
 
        bi->bi_op_bind = config_back_bind;
@@ -4171,6 +4856,9 @@ config_back_initialize( BackendInfo *bi )
        bi->bi_tool_entry_get = config_tool_entry_get;
        bi->bi_tool_entry_put = config_tool_entry_put;
 
+       /* Make sure we don't exceed the bits reserved for userland */
+       assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
+
        argv[3] = NULL;
        for (i=0; OidMacros[i].name; i++ ) {
                argv[1] = OidMacros[i].name;