]> git.sur5r.net Git - openldap/blob - servers/slapd/overlays/syncprov.c
Tweak prev commit, avoid rescheduling running qtask
[openldap] / servers / slapd / overlays / syncprov.c
1 /* $OpenLDAP$ */
2 /* syncprov.c - syncrepl provider */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2004-2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was initially developed by Howard Chu for inclusion in
18  * OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #ifdef SLAPD_OVER_SYNCPROV
24
25 #include <ac/string.h>
26 #include "lutil.h"
27 #include "slap.h"
28 #include "config.h"
29 #include "ldap_rq.h"
30
31 /* A modify request on a particular entry */
32 typedef struct modinst {
33         struct modinst *mi_next;
34         Operation *mi_op;
35 } modinst;
36
37 typedef struct modtarget {
38         struct modinst *mt_mods;
39         struct modinst *mt_tail;
40         Operation *mt_op;
41         ldap_pvt_thread_mutex_t mt_mutex;
42 } modtarget;
43
44 /* A queued result of a persistent search */
45 typedef struct syncres {
46         struct syncres *s_next;
47         struct berval s_dn;
48         struct berval s_ndn;
49         struct berval s_uuid;
50         struct berval s_csn;
51         char s_mode;
52         char s_isreference;
53 } syncres;
54
55 /* Record of a persistent search */
56 typedef struct syncops {
57         struct syncops *s_next;
58         struct berval   s_base;         /* ndn of search base */
59         ID              s_eid;          /* entryID of search base */
60         Operation       *s_op;          /* search op */
61         int             s_rid;
62         struct berval s_filterstr;
63         int             s_flags;        /* search status */
64 #define PS_IS_REFRESHING        0x01
65 #define PS_IS_DETACHED          0x02
66 #define PS_WROTE_BASE           0x04
67 #define PS_FIND_BASE            0x08
68
69         int             s_inuse;        /* reference count */
70         struct syncres *s_res;
71         struct syncres *s_restail;
72         struct re_s     *s_qtask;       /* task for playing psearch responses */
73 #define RUNQ_INTERVAL   36000   /* a long time */
74         ldap_pvt_thread_mutex_t s_mutex;
75 } syncops;
76
77 /* A received sync control */
78 typedef struct sync_control {
79         struct sync_cookie sr_state;
80         int sr_rhint;
81 } sync_control;
82
83 #if 0 /* moved back to slap.h */
84 #define o_sync  o_ctrlflag[slap_cids.sc_LDAPsync]
85 #endif
86 /* o_sync_mode uses data bits of o_sync */
87 #define o_sync_mode     o_ctrlflag[slap_cids.sc_LDAPsync]
88
89 #define SLAP_SYNC_NONE                                  (LDAP_SYNC_NONE<<SLAP_CONTROL_SHIFT)
90 #define SLAP_SYNC_REFRESH                               (LDAP_SYNC_REFRESH_ONLY<<SLAP_CONTROL_SHIFT)
91 #define SLAP_SYNC_PERSIST                               (LDAP_SYNC_RESERVED<<SLAP_CONTROL_SHIFT)
92 #define SLAP_SYNC_REFRESH_AND_PERSIST   (LDAP_SYNC_REFRESH_AND_PERSIST<<SLAP_CONTROL_SHIFT)
93
94 /* Record of which searches matched at premodify step */
95 typedef struct syncmatches {
96         struct syncmatches *sm_next;
97         syncops *sm_op;
98 } syncmatches;
99
100 /* Session log data */
101 typedef struct slog_entry {
102         struct slog_entry *se_next;
103         struct berval se_uuid;
104         struct berval se_csn;
105         ber_tag_t       se_tag;
106 } slog_entry;
107
108 typedef struct sessionlog {
109         struct berval   sl_mincsn;
110         int             sl_num;
111         int             sl_size;
112         slog_entry *sl_head;
113         slog_entry *sl_tail;
114         ldap_pvt_thread_mutex_t sl_mutex;
115 } sessionlog;
116
117 /* The main state for this overlay */
118 typedef struct syncprov_info_t {
119         syncops         *si_ops;
120         struct berval   si_ctxcsn;      /* ldapsync context */
121         int             si_chkops;      /* checkpointing info */
122         int             si_chktime;
123         int             si_numops;      /* number of ops since last checkpoint */
124         int             si_nopres;      /* Skip present phase */
125         time_t  si_chklast;     /* time of last checkpoint */
126         Avlnode *si_mods;       /* entries being modified */
127         sessionlog      *si_logs;
128         ldap_pvt_thread_mutex_t si_csn_mutex;
129         ldap_pvt_thread_mutex_t si_ops_mutex;
130         ldap_pvt_thread_mutex_t si_mods_mutex;
131         char            si_ctxcsnbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
132 } syncprov_info_t;
133
134 typedef struct opcookie {
135         slap_overinst *son;
136         syncmatches *smatches;
137         struct berval sdn;      /* DN of entry, for deletes */
138         struct berval sndn;
139         struct berval suuid;    /* UUID of entry */
140         struct berval sctxcsn;
141         int sreference; /* Is the entry a reference? */
142 } opcookie;
143
144 typedef struct fbase_cookie {
145         struct berval *fdn;     /* DN of a modified entry, for scope testing */
146         syncops *fss;   /* persistent search we're testing against */
147         int fbase;      /* if TRUE we found the search base and it's still valid */
148         int fscope;     /* if TRUE then fdn is within the psearch scope */
149 } fbase_cookie;
150
151 static AttributeName csn_anlist[3];
152 static AttributeName uuid_anlist[2];
153
154 /* Build a LDAPsync intermediate state control */
155 static int
156 syncprov_state_ctrl(
157         Operation       *op,
158         SlapReply       *rs,
159         Entry           *e,
160         int             entry_sync_state,
161         LDAPControl     **ctrls,
162         int             num_ctrls,
163         int             send_cookie,
164         struct berval   *cookie )
165 {
166         Attribute* a;
167         int ret;
168
169         BerElementBuffer berbuf;
170         BerElement *ber = (BerElement *)&berbuf;
171
172         struct berval   entryuuid_bv = BER_BVNULL;
173
174         ber_init2( ber, 0, LBER_USE_DER );
175         ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
176
177         ctrls[num_ctrls] = op->o_tmpalloc( sizeof ( LDAPControl ), op->o_tmpmemctx );
178
179         for ( a = e->e_attrs; a != NULL; a = a->a_next ) {
180                 AttributeDescription *desc = a->a_desc;
181                 if ( desc == slap_schema.si_ad_entryUUID ) {
182                         entryuuid_bv = a->a_nvals[0];
183                         break;
184                 }
185         }
186
187         /* FIXME: what if entryuuid is NULL or empty ? */
188
189         if ( send_cookie && cookie ) {
190                 ber_printf( ber, "{eOON}",
191                         entry_sync_state, &entryuuid_bv, cookie );
192         } else {
193                 ber_printf( ber, "{eON}",
194                         entry_sync_state, &entryuuid_bv );
195         }
196
197         ctrls[num_ctrls]->ldctl_oid = LDAP_CONTROL_SYNC_STATE;
198         ctrls[num_ctrls]->ldctl_iscritical = (op->o_sync == SLAP_CONTROL_CRITICAL);
199         ret = ber_flatten2( ber, &ctrls[num_ctrls]->ldctl_value, 1 );
200
201         ber_free_buf( ber );
202
203         if ( ret < 0 ) {
204                 Debug( LDAP_DEBUG_TRACE,
205                         "slap_build_sync_ctrl: ber_flatten2 failed\n",
206                         0, 0, 0 );
207                 send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
208                 return ret;
209         }
210
211         return LDAP_SUCCESS;
212 }
213
214 /* Build a LDAPsync final state control */
215 static int
216 syncprov_done_ctrl(
217         Operation       *op,
218         SlapReply       *rs,
219         LDAPControl     **ctrls,
220         int                     num_ctrls,
221         int                     send_cookie,
222         struct berval *cookie,
223         int                     refreshDeletes )
224 {
225         int ret;
226         BerElementBuffer berbuf;
227         BerElement *ber = (BerElement *)&berbuf;
228
229         ber_init2( ber, NULL, LBER_USE_DER );
230         ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
231
232         ctrls[num_ctrls] = op->o_tmpalloc( sizeof ( LDAPControl ), op->o_tmpmemctx );
233
234         ber_printf( ber, "{" );
235         if ( send_cookie && cookie ) {
236                 ber_printf( ber, "O", cookie );
237         }
238         if ( refreshDeletes == LDAP_SYNC_REFRESH_DELETES ) {
239                 ber_printf( ber, "b", refreshDeletes );
240         }
241         ber_printf( ber, "N}" );
242
243         ctrls[num_ctrls]->ldctl_oid = LDAP_CONTROL_SYNC_DONE;
244         ctrls[num_ctrls]->ldctl_iscritical = (op->o_sync == SLAP_CONTROL_CRITICAL);
245         ret = ber_flatten2( ber, &ctrls[num_ctrls]->ldctl_value, 1 );
246
247         ber_free_buf( ber );
248
249         if ( ret < 0 ) {
250                 Debug( LDAP_DEBUG_TRACE,
251                         "syncprov_done_ctrl: ber_flatten2 failed\n",
252                         0, 0, 0 );
253                 send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
254                 return ret;
255         }
256
257         return LDAP_SUCCESS;
258 }
259
260 static int
261 syncprov_sendinfo(
262         Operation       *op,
263         SlapReply       *rs,
264         int                     type,
265         struct berval *cookie,
266         int                     refreshDone,
267         BerVarray       syncUUIDs,
268         int                     refreshDeletes )
269 {
270         BerElementBuffer berbuf;
271         BerElement *ber = (BerElement *)&berbuf;
272         struct berval rspdata;
273
274         int ret;
275
276         ber_init2( ber, NULL, LBER_USE_DER );
277         ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
278
279         if ( type ) {
280                 switch ( type ) {
281                 case LDAP_TAG_SYNC_NEW_COOKIE:
282                         ber_printf( ber, "tO", type, cookie );
283                         break;
284                 case LDAP_TAG_SYNC_REFRESH_DELETE:
285                 case LDAP_TAG_SYNC_REFRESH_PRESENT:
286                         ber_printf( ber, "t{", type );
287                         if ( cookie ) {
288                                 ber_printf( ber, "O", cookie );
289                         }
290                         if ( refreshDone == 0 ) {
291                                 ber_printf( ber, "b", refreshDone );
292                         }
293                         ber_printf( ber, "N}" );
294                         break;
295                 case LDAP_TAG_SYNC_ID_SET:
296                         ber_printf( ber, "t{", type );
297                         if ( cookie ) {
298                                 ber_printf( ber, "O", cookie );
299                         }
300                         if ( refreshDeletes == 1 ) {
301                                 ber_printf( ber, "b", refreshDeletes );
302                         }
303                         ber_printf( ber, "[W]", syncUUIDs );
304                         ber_printf( ber, "N}" );
305                         break;
306                 default:
307                         Debug( LDAP_DEBUG_TRACE,
308                                 "syncprov_sendinfo: invalid syncinfo type (%d)\n",
309                                 type, 0, 0 );
310                         return LDAP_OTHER;
311                 }
312         }
313
314         ret = ber_flatten2( ber, &rspdata, 0 );
315
316         if ( ret < 0 ) {
317                 Debug( LDAP_DEBUG_TRACE,
318                         "syncprov_sendinfo: ber_flatten2 failed\n",
319                         0, 0, 0 );
320                 send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
321                 return ret;
322         }
323
324         rs->sr_rspoid = LDAP_SYNC_INFO;
325         rs->sr_rspdata = &rspdata;
326         send_ldap_intermediate( op, rs );
327         rs->sr_rspdata = NULL;
328         ber_free_buf( ber );
329
330         return LDAP_SUCCESS;
331 }
332
333 /* Find a modtarget in an AVL tree */
334 static int
335 sp_avl_cmp( const void *c1, const void *c2 )
336 {
337         const modtarget *m1, *m2;
338         int rc;
339
340         m1 = c1; m2 = c2;
341         rc = m1->mt_op->o_req_ndn.bv_len - m2->mt_op->o_req_ndn.bv_len;
342
343         if ( rc ) return rc;
344         return ber_bvcmp( &m1->mt_op->o_req_ndn, &m2->mt_op->o_req_ndn );
345 }
346
347 /* syncprov_findbase:
348  *   finds the true DN of the base of a search (with alias dereferencing) and
349  * checks to make sure the base entry doesn't get replaced with a different
350  * entry (e.g., swapping trees via ModDN, or retargeting an alias). If a
351  * change is detected, any persistent search on this base must be terminated /
352  * reloaded.
353  *   On the first call, we just save the DN and entryID. On subsequent calls
354  * we compare the DN and entryID with the saved values.
355  */
356 static int
357 findbase_cb( Operation *op, SlapReply *rs )
358 {
359         slap_callback *sc = op->o_callback;
360
361         if ( rs->sr_type == REP_SEARCH && rs->sr_err == LDAP_SUCCESS ) {
362                 fbase_cookie *fc = sc->sc_private;
363
364                 /* If no entryID, we're looking for the first time.
365                  * Just store whatever we got.
366                  */
367                 if ( fc->fss->s_eid == NOID ) {
368                         fc->fbase = 2;
369                         fc->fss->s_eid = rs->sr_entry->e_id;
370                         ber_dupbv( &fc->fss->s_base, &rs->sr_entry->e_nname );
371
372                 } else if ( rs->sr_entry->e_id == fc->fss->s_eid &&
373                         dn_match( &rs->sr_entry->e_nname, &fc->fss->s_base )) {
374
375                 /* OK, the DN is the same and the entryID is the same. */
376                         fc->fbase = 1;
377                 }
378         }
379         if ( rs->sr_err != LDAP_SUCCESS ) {
380                 Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
381         }
382         return LDAP_SUCCESS;
383 }
384
385 static int
386 syncprov_findbase( Operation *op, fbase_cookie *fc )
387 {
388         opcookie *opc = op->o_callback->sc_private;
389         slap_overinst *on = opc->son;
390
391         /* Use basic parameters from syncrepl search, but use
392          * current op's threadctx / tmpmemctx
393          */
394         ldap_pvt_thread_mutex_lock( &fc->fss->s_mutex );
395         if ( fc->fss->s_flags & PS_FIND_BASE ) {
396                 slap_callback cb = {0};
397                 Operation fop;
398                 SlapReply frs = { REP_RESULT };
399                 int rc;
400
401                 fc->fss->s_flags ^= PS_FIND_BASE;
402                 ldap_pvt_thread_mutex_unlock( &fc->fss->s_mutex );
403
404                 fop = *fc->fss->s_op;
405
406                 fop.o_hdr = op->o_hdr;
407                 fop.o_bd = op->o_bd;
408                 fop.o_time = op->o_time;
409                 fop.o_tincr = op->o_tincr;
410
411                 cb.sc_response = findbase_cb;
412                 cb.sc_private = fc;
413
414                 fop.o_sync_mode = 0;    /* turn off sync mode */
415                 fop.o_managedsait = SLAP_CONTROL_CRITICAL;
416                 fop.o_callback = &cb;
417                 fop.o_tag = LDAP_REQ_SEARCH;
418                 fop.ors_scope = LDAP_SCOPE_BASE;
419                 fop.ors_limit = NULL;
420                 fop.ors_slimit = 1;
421                 fop.ors_tlimit = SLAP_NO_LIMIT;
422                 fop.ors_attrs = slap_anlist_no_attrs;
423                 fop.ors_attrsonly = 1;
424
425                 fop.o_bd->bd_info = on->on_info->oi_orig;
426                 rc = fop.o_bd->be_search( &fop, &frs );
427                 fop.o_bd->bd_info = (BackendInfo *)on;
428         } else {
429                 ldap_pvt_thread_mutex_unlock( &fc->fss->s_mutex );
430                 fc->fbase = 1;
431         }
432
433         /* After the first call, see if the fdn resides in the scope */
434         if ( fc->fbase == 1 ) {
435                 switch ( fc->fss->s_op->ors_scope ) {
436                 case LDAP_SCOPE_BASE:
437                         fc->fscope = dn_match( fc->fdn, &fc->fss->s_base );
438                         break;
439                 case LDAP_SCOPE_ONELEVEL: {
440                         struct berval pdn;
441                         dnParent( fc->fdn, &pdn );
442                         fc->fscope = dn_match( &pdn, &fc->fss->s_base );
443                         break; }
444                 case LDAP_SCOPE_SUBTREE:
445                         fc->fscope = dnIsSuffix( fc->fdn, &fc->fss->s_base );
446                         break;
447 #ifdef LDAP_SCOPE_SUBORDINATE
448                 case LDAP_SCOPE_SUBORDINATE:
449                         fc->fscope = dnIsSuffix( fc->fdn, &fc->fss->s_base ) &&
450                                 !dn_match( fc->fdn, &fc->fss->s_base );
451                         break;
452 #endif
453                 }
454         }
455
456         if ( fc->fbase )
457                 return LDAP_SUCCESS;
458
459         /* If entryID has changed, then the base of this search has
460          * changed. Invalidate the psearch.
461          */
462         return LDAP_NO_SUCH_OBJECT;
463 }
464
465 /* syncprov_findcsn:
466  *   This function has three different purposes, but they all use a search
467  * that filters on entryCSN so they're combined here.
468  * 1: at startup time, after a contextCSN has been read from the database,
469  * we search for all entries with CSN >= contextCSN in case the contextCSN
470  * was not checkpointed at the previous shutdown.
471  *
472  * 2: when the current contextCSN is known and we have a sync cookie, we search
473  * for one entry with CSN = the cookie CSN. If not found, try <= cookie CSN.
474  * If an entry is found, the cookie CSN is valid, otherwise it is stale.
475  *
476  * 3: during a refresh phase, we search for all entries with CSN <= the cookie
477  * CSN, and generate Present records for them. We always collect this result
478  * in SyncID sets, even if there's only one match.
479  */
480 #define FIND_MAXCSN     1
481 #define FIND_CSN        2
482 #define FIND_PRESENT    3
483
484 static int
485 findmax_cb( Operation *op, SlapReply *rs )
486 {
487         if ( rs->sr_type == REP_SEARCH && rs->sr_err == LDAP_SUCCESS ) {
488                 struct berval *maxcsn = op->o_callback->sc_private;
489                 Attribute *a = attr_find( rs->sr_entry->e_attrs,
490                         slap_schema.si_ad_entryCSN );
491
492                 if ( a && ber_bvcmp( &a->a_vals[0], maxcsn ) > 0 ) {
493                         maxcsn->bv_len = a->a_vals[0].bv_len;
494                         strcpy( maxcsn->bv_val, a->a_vals[0].bv_val );
495                 }
496         }
497         return LDAP_SUCCESS;
498 }
499
500 static int
501 findcsn_cb( Operation *op, SlapReply *rs )
502 {
503         slap_callback *sc = op->o_callback;
504
505         if ( rs->sr_type == REP_SEARCH && rs->sr_err == LDAP_SUCCESS ) {
506                 sc->sc_private = (void *)1;
507         }
508         return LDAP_SUCCESS;
509 }
510
511 /* Build a list of entryUUIDs for sending in a SyncID set */
512
513 #define UUID_LEN        16
514
515 typedef struct fpres_cookie {
516         int num;
517         BerVarray uuids;
518         char *last;
519 } fpres_cookie;
520
521 static int
522 findpres_cb( Operation *op, SlapReply *rs )
523 {
524         slap_callback *sc = op->o_callback;
525         fpres_cookie *pc = sc->sc_private;
526         Attribute *a;
527         int ret = SLAP_CB_CONTINUE;
528
529         switch ( rs->sr_type ) {
530         case REP_SEARCH:
531                 a = attr_find( rs->sr_entry->e_attrs, slap_schema.si_ad_entryUUID );
532                 if ( a ) {
533                         pc->uuids[pc->num].bv_val = pc->last;
534                         AC_MEMCPY( pc->uuids[pc->num].bv_val, a->a_nvals[0].bv_val,
535                                 pc->uuids[pc->num].bv_len );
536                         pc->num++;
537                         pc->last = pc->uuids[pc->num].bv_val;
538                         pc->uuids[pc->num].bv_val = NULL;
539                 }
540                 ret = LDAP_SUCCESS;
541                 if ( pc->num != SLAP_SYNCUUID_SET_SIZE )
542                         break;
543                 /* FALLTHRU */
544         case REP_RESULT:
545                 ret = rs->sr_err;
546                 if ( pc->num ) {
547                         ret = syncprov_sendinfo( op, rs, LDAP_TAG_SYNC_ID_SET, NULL,
548                                 0, pc->uuids, 0 );
549                         pc->uuids[pc->num].bv_val = pc->last;
550                         pc->num = 0;
551                         pc->last = pc->uuids[0].bv_val;
552                 }
553                 break;
554         default:
555                 break;
556         }
557         return ret;
558 }
559
560 static int
561 syncprov_findcsn( Operation *op, int mode )
562 {
563         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
564         syncprov_info_t         *si = on->on_bi.bi_private;
565
566         slap_callback cb = {0};
567         Operation fop;
568         SlapReply frs = { REP_RESULT };
569         char buf[LDAP_LUTIL_CSNSTR_BUFSIZE + STRLENOF("(entryCSN<=)")];
570         char cbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
571         struct berval maxcsn;
572         Filter cf, af;
573 #ifdef LDAP_COMP_MATCH
574         AttributeAssertion eq = { NULL, BER_BVNULL, NULL };
575 #else
576         AttributeAssertion eq = { NULL, BER_BVNULL };
577 #endif
578         int i, rc = LDAP_SUCCESS;
579         fpres_cookie pcookie;
580         sync_control *srs = NULL;
581         int findcsn_retry = 1;
582
583         if ( mode != FIND_MAXCSN ) {
584                 srs = op->o_controls[slap_cids.sc_LDAPsync];
585
586                 if ( srs->sr_state.ctxcsn.bv_len >= LDAP_LUTIL_CSNSTR_BUFSIZE ) {
587                         return LDAP_OTHER;
588                 }
589         }
590
591         fop = *op;
592         fop.o_sync_mode &= SLAP_CONTROL_MASK;   /* turn off sync_mode */
593         /* We want pure entries, not referrals */
594         fop.o_managedsait = SLAP_CONTROL_CRITICAL;
595
596         cf.f_ava = &eq;
597         cf.f_av_desc = slap_schema.si_ad_entryCSN;
598         cf.f_next = NULL;
599
600         fop.o_callback = &cb;
601         fop.ors_limit = NULL;
602         fop.ors_tlimit = SLAP_NO_LIMIT;
603         fop.ors_filter = &cf;
604         fop.ors_filterstr.bv_val = buf;
605
606 again:
607         switch( mode ) {
608         case FIND_MAXCSN:
609                 cf.f_choice = LDAP_FILTER_GE;
610                 cf.f_av_value = si->si_ctxcsn;
611                 fop.ors_filterstr.bv_len = sprintf( buf, "(entryCSN>=%s)",
612                         cf.f_av_value.bv_val );
613                 fop.ors_attrsonly = 0;
614                 fop.ors_attrs = csn_anlist;
615                 fop.ors_slimit = SLAP_NO_LIMIT;
616                 cb.sc_private = &maxcsn;
617                 cb.sc_response = findmax_cb;
618                 strcpy( cbuf, si->si_ctxcsn.bv_val );
619                 maxcsn.bv_val = cbuf;
620                 maxcsn.bv_len = si->si_ctxcsn.bv_len;
621                 break;
622         case FIND_CSN:
623                 cf.f_av_value = srs->sr_state.ctxcsn;
624                 /* Look for exact match the first time */
625                 if ( findcsn_retry ) {
626                         cf.f_choice = LDAP_FILTER_EQUALITY;
627                         fop.ors_filterstr.bv_len = sprintf( buf, "(entryCSN=%s)",
628                                 cf.f_av_value.bv_val );
629                 /* On retry, look for <= */
630                 } else {
631                         cf.f_choice = LDAP_FILTER_LE;
632                         fop.ors_filterstr.bv_len = sprintf( buf, "(entryCSN<=%s)",
633                                 cf.f_av_value.bv_val );
634                 }
635                 fop.ors_attrsonly = 1;
636                 fop.ors_attrs = slap_anlist_no_attrs;
637                 fop.ors_slimit = 1;
638                 cb.sc_private = NULL;
639                 cb.sc_response = findcsn_cb;
640                 break;
641         case FIND_PRESENT:
642                 af.f_choice = LDAP_FILTER_AND;
643                 af.f_next = NULL;
644                 af.f_and = &cf;
645                 cf.f_choice = LDAP_FILTER_LE;
646                 cf.f_av_value = srs->sr_state.ctxcsn;
647                 cf.f_next = op->ors_filter;
648                 fop.ors_filter = &af;
649                 filter2bv_x( &fop, fop.ors_filter, &fop.ors_filterstr );
650                 fop.ors_attrsonly = 0;
651                 fop.ors_attrs = uuid_anlist;
652                 fop.ors_slimit = SLAP_NO_LIMIT;
653                 cb.sc_private = &pcookie;
654                 cb.sc_response = findpres_cb;
655                 pcookie.num = 0;
656
657                 /* preallocate storage for a full set */
658                 pcookie.uuids = op->o_tmpalloc( (SLAP_SYNCUUID_SET_SIZE+1) *
659                         sizeof(struct berval) + SLAP_SYNCUUID_SET_SIZE * UUID_LEN,
660                         op->o_tmpmemctx );
661                 pcookie.last = (char *)(pcookie.uuids + SLAP_SYNCUUID_SET_SIZE+1);
662                 pcookie.uuids[0].bv_val = pcookie.last;
663                 pcookie.uuids[0].bv_len = UUID_LEN;
664                 for (i=1; i<SLAP_SYNCUUID_SET_SIZE; i++) {
665                         pcookie.uuids[i].bv_val = pcookie.uuids[i-1].bv_val + UUID_LEN;
666                         pcookie.uuids[i].bv_len = UUID_LEN;
667                 }
668                 break;
669         }
670
671         fop.o_bd->bd_info = on->on_info->oi_orig;
672         fop.o_bd->be_search( &fop, &frs );
673         fop.o_bd->bd_info = (BackendInfo *)on;
674
675         switch( mode ) {
676         case FIND_MAXCSN:
677                 strcpy( si->si_ctxcsnbuf, maxcsn.bv_val );
678                 si->si_ctxcsn.bv_len = maxcsn.bv_len;
679                 break;
680         case FIND_CSN:
681                 /* If matching CSN was not found, invalidate the context. */
682                 if ( !cb.sc_private ) {
683                         /* If we didn't find an exact match, then try for <= */
684                         if ( findcsn_retry ) {
685                                 findcsn_retry = 0;
686                                 goto again;
687                         }
688                         rc = LDAP_NO_SUCH_OBJECT;
689                 }
690                 break;
691         case FIND_PRESENT:
692                 op->o_tmpfree( pcookie.uuids, op->o_tmpmemctx );
693                 op->o_tmpfree( fop.ors_filterstr.bv_val, op->o_tmpmemctx );
694                 break;
695         }
696
697         return rc;
698 }
699
700 /* Send a persistent search response */
701 static int
702 syncprov_sendresp( Operation *op, opcookie *opc, syncops *so, Entry **e, int mode)
703 {
704         slap_overinst *on = opc->son;
705
706         SlapReply rs = { REP_SEARCH };
707         LDAPControl *ctrls[2];
708         struct berval cookie;
709         Entry e_uuid = {0};
710         Attribute a_uuid = {0};
711
712         if ( so->s_op->o_abandon )
713                 return SLAPD_ABANDON;
714
715         ctrls[1] = NULL;
716         slap_compose_sync_cookie( op, &cookie, &opc->sctxcsn, so->s_rid );
717
718         e_uuid.e_attrs = &a_uuid;
719         a_uuid.a_desc = slap_schema.si_ad_entryUUID;
720         a_uuid.a_nvals = &opc->suuid;
721         rs.sr_err = syncprov_state_ctrl( op, &rs, &e_uuid,
722                 mode, ctrls, 0, 1, &cookie );
723
724         rs.sr_ctrls = ctrls;
725         op->o_bd->bd_info = (BackendInfo *)on->on_info;
726         switch( mode ) {
727         case LDAP_SYNC_ADD:
728                 rs.sr_entry = *e;
729                 if ( rs.sr_entry->e_private )
730                         rs.sr_flags = REP_ENTRY_MUSTRELEASE;
731                 if ( opc->sreference ) {
732                         rs.sr_ref = get_entry_referrals( op, rs.sr_entry );
733                         send_search_reference( op, &rs );
734                         ber_bvarray_free( rs.sr_ref );
735                         if ( !rs.sr_entry )
736                                 *e = NULL;
737                         break;
738                 }
739                 /* fallthru */
740         case LDAP_SYNC_MODIFY:
741                 rs.sr_entry = *e;
742                 if ( rs.sr_entry->e_private )
743                         rs.sr_flags = REP_ENTRY_MUSTRELEASE;
744                 rs.sr_attrs = op->ors_attrs;
745                 send_search_entry( op, &rs );
746                 if ( !rs.sr_entry )
747                         *e = NULL;
748                 break;
749         case LDAP_SYNC_DELETE:
750                 e_uuid.e_attrs = NULL;
751                 e_uuid.e_name = opc->sdn;
752                 e_uuid.e_nname = opc->sndn;
753                 rs.sr_entry = &e_uuid;
754                 if ( opc->sreference ) {
755                         struct berval bv = BER_BVNULL;
756                         rs.sr_ref = &bv;
757                         send_search_reference( op, &rs );
758                 } else {
759                         send_search_entry( op, &rs );
760                 }
761                 break;
762         default:
763                 assert(0);
764         }
765         op->o_tmpfree( rs.sr_ctrls[0], op->o_tmpmemctx );
766         rs.sr_ctrls = NULL;
767
768         return rs.sr_err;
769 }
770
771 /* Play back queued responses */
772 static int
773 syncprov_qplay( Operation *op, slap_overinst *on, syncops *so )
774 {
775         syncres *sr;
776         Entry *e;
777         opcookie opc;
778         int rc;
779
780         opc.son = on;
781         op->o_bd->bd_info = (BackendInfo *)on->on_info;
782
783         for (;;) {
784                 ldap_pvt_thread_mutex_lock( &so->s_mutex );
785                 sr = so->s_res;
786                 if ( sr )
787                         so->s_res = sr->s_next;
788                 if ( !so->s_res )
789                         so->s_restail = NULL;
790                 ldap_pvt_thread_mutex_unlock( &so->s_mutex );
791
792                 if ( !sr )
793                         break;
794
795                 if ( !so->s_op->o_abandon ) {
796                         opc.sdn = sr->s_dn;
797                         opc.sndn = sr->s_ndn;
798                         opc.suuid = sr->s_uuid;
799                         opc.sctxcsn = sr->s_csn;
800                         opc.sreference = sr->s_isreference;
801                         e = NULL;
802
803                         if ( sr->s_mode != LDAP_SYNC_DELETE ) {
804                                 rc = be_entry_get_rw( op, &opc.sndn, NULL, NULL, 0, &e );
805                                 if ( rc ) {
806                                         ch_free( sr );
807                                         continue;
808                                 }
809                         }
810                         rc = syncprov_sendresp( op, &opc, so, &e, sr->s_mode );
811
812                         if ( e ) {
813                                 be_entry_release_rw( op, e, 0 );
814                         }
815                         if ( rc )
816                                 break;
817                 }
818
819                 ch_free( sr );
820         }
821         op->o_bd->bd_info = (BackendInfo *)on;
822         return rc;
823 }
824
825 /* runqueue task for playing back queued responses */
826 static void *
827 syncprov_qtask( void *ctx, void *arg )
828 {
829         struct re_s *rtask = arg;
830         syncops *so = rtask->arg;
831         slap_overinst *on = so->s_op->o_private;
832         char opbuf[OPERATION_BUFFER_SIZE];
833         Operation *op;
834         BackendDB be;
835
836         op = (Operation *)opbuf;
837         memset( op, 0, sizeof(opbuf));
838         op->o_hdr = (Opheader *)(op+1);
839         op->o_controls = (void **)(op->o_hdr+1);
840
841         *op->o_hdr = *so->s_op->o_hdr;
842
843         op->o_tmpmemctx = slap_sl_mem_create(SLAP_SLAB_SIZE, SLAP_SLAB_STACK, ctx);
844         op->o_tmpmfuncs = &slap_sl_mfuncs;
845         op->o_threadctx = ctx;
846
847         /* syncprov_qplay expects a fake db */
848         be = *so->s_op->o_bd;
849         be.be_flags |= SLAP_DBFLAG_OVERLAY;
850         op->o_bd = &be;
851         op->o_private = NULL;
852         op->o_callback = NULL;
853
854         syncprov_qplay( op, on, so );
855
856         /* wait until we get explicitly scheduled again */
857         ldap_pvt_thread_mutex_lock( &slapd_rq.rq_mutex );
858         ldap_pvt_runqueue_stoptask( &slapd_rq, so->s_qtask );
859         ldap_pvt_runqueue_resched( &slapd_rq, so->s_qtask, 1 );
860         ldap_pvt_thread_mutex_unlock( &slapd_rq.rq_mutex );
861
862         return NULL;
863 }
864
865 /* Queue a persistent search response */
866 static int
867 syncprov_qresp( opcookie *opc, syncops *so, int mode )
868 {
869         syncres *sr;
870
871         sr = ch_malloc(sizeof(syncres) + opc->suuid.bv_len + 1 +
872                 opc->sdn.bv_len + 1 + opc->sndn.bv_len + 1 + opc->sctxcsn.bv_len + 1 );
873         sr->s_next = NULL;
874         sr->s_dn.bv_val = (char *)(sr + 1);
875         sr->s_dn.bv_len = opc->sdn.bv_len;
876         sr->s_mode = mode;
877         sr->s_isreference = opc->sreference;
878         sr->s_ndn.bv_val = lutil_strcopy( sr->s_dn.bv_val, opc->sdn.bv_val );
879         sr->s_ndn.bv_len = opc->sndn.bv_len;
880         *(sr->s_ndn.bv_val++) = '\0';
881         sr->s_uuid.bv_val = lutil_strcopy( sr->s_ndn.bv_val, opc->sndn.bv_val );
882         sr->s_uuid.bv_len = opc->suuid.bv_len;
883         *(sr->s_uuid.bv_val++) = '\0';
884         sr->s_csn.bv_val = lutil_strcopy( sr->s_uuid.bv_val, opc->suuid.bv_val );
885         sr->s_csn.bv_len = opc->sctxcsn.bv_len;
886         strcpy( sr->s_csn.bv_val, opc->sctxcsn.bv_val );
887
888         ldap_pvt_thread_mutex_lock( &so->s_mutex );
889         if ( !so->s_res ) {
890                 so->s_res = sr;
891         } else {
892                 so->s_restail->s_next = sr;
893         }
894         so->s_restail = sr;
895
896         /* If the base of the psearch was modified, check it next time round */
897         if ( so->s_flags & PS_WROTE_BASE ) {
898                 so->s_flags ^= PS_WROTE_BASE;
899                 so->s_flags |= PS_FIND_BASE;
900         }
901         if ( so->s_flags & PS_IS_DETACHED ) {
902                 ldap_pvt_thread_mutex_lock( &slapd_rq.rq_mutex );
903                 if ( !so->s_qtask ) {
904                         so->s_qtask = ldap_pvt_runqueue_insert( &slapd_rq, RUNQ_INTERVAL,
905                                 syncprov_qtask, so, "syncprov_qtask",
906                                 so->s_op->o_conn->c_peer_name.bv_val );
907                 } else {
908                         if (!ldap_pvt_runqueue_isrunning( &slapd_rq, so->s_qtask )) {
909                                 so->s_qtask->interval.tv_sec = 0;
910                                 ldap_pvt_runqueue_resched( &slapd_rq, so->s_qtask, 0 );
911                                 so->s_qtask->interval.tv_sec = RUNQ_INTERVAL;
912                         }
913                 }
914                 ldap_pvt_thread_mutex_unlock( &slapd_rq.rq_mutex );
915         }
916         ldap_pvt_thread_mutex_unlock( &so->s_mutex );
917         return LDAP_SUCCESS;
918 }
919
920 static void
921 syncprov_free_syncop( syncops *so )
922 {
923         syncres *sr, *srnext;
924         GroupAssertion *ga, *gnext;
925
926         ldap_pvt_thread_mutex_lock( &so->s_mutex );
927         so->s_inuse--;
928         if ( so->s_inuse > 0 ) {
929                 ldap_pvt_thread_mutex_unlock( &so->s_mutex );
930                 return;
931         }
932         ldap_pvt_thread_mutex_unlock( &so->s_mutex );
933         if ( so->s_flags & PS_IS_DETACHED ) {
934                 filter_free( so->s_op->ors_filter );
935                 for ( ga = so->s_op->o_groups; ga; ga=gnext ) {
936                         gnext = ga->ga_next;
937                         ch_free( ga );
938                 }
939                 ch_free( so->s_op );
940         }
941         ch_free( so->s_base.bv_val );
942         for ( sr=so->s_res; sr; sr=srnext ) {
943                 srnext = sr->s_next;
944                 ch_free( sr );
945         }
946         ldap_pvt_thread_mutex_destroy( &so->s_mutex );
947         ch_free( so );
948 }
949
950 static int
951 syncprov_drop_psearch( syncops *so, int lock )
952 {
953         if ( so->s_flags & PS_IS_DETACHED ) {
954                 if ( lock )
955                         ldap_pvt_thread_mutex_lock( &so->s_op->o_conn->c_mutex );
956                 so->s_op->o_conn->c_n_ops_executing--;
957                 so->s_op->o_conn->c_n_ops_completed++;
958                 LDAP_STAILQ_REMOVE( &so->s_op->o_conn->c_ops, so->s_op, slap_op,
959                         o_next );
960                 if ( lock )
961                         ldap_pvt_thread_mutex_unlock( &so->s_op->o_conn->c_mutex );
962         }
963         syncprov_free_syncop( so );
964
965         return 0;
966 }
967
968 static int
969 syncprov_ab_cleanup( Operation *op, SlapReply *rs )
970 {
971         slap_callback *sc = op->o_callback;
972         op->o_callback = sc->sc_next;
973         syncprov_drop_psearch( op->o_callback->sc_private, 0 );
974         op->o_tmpfree( sc, op->o_tmpmemctx );
975         return 0;
976 }
977
978 static int
979 syncprov_op_abandon( Operation *op, SlapReply *rs )
980 {
981         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
982         syncprov_info_t         *si = on->on_bi.bi_private;
983         syncops *so, *soprev;
984
985         ldap_pvt_thread_mutex_lock( &si->si_ops_mutex );
986         for ( so=si->si_ops, soprev = (syncops *)&si->si_ops; so;
987                 soprev=so, so=so->s_next ) {
988                 if ( so->s_op->o_connid == op->o_connid &&
989                         so->s_op->o_msgid == op->orn_msgid ) {
990                                 so->s_op->o_abandon = 1;
991                                 soprev->s_next = so->s_next;
992                                 break;
993                 }
994         }
995         ldap_pvt_thread_mutex_unlock( &si->si_ops_mutex );
996         if ( so ) {
997                 /* Is this really a Cancel exop? */
998                 if ( op->o_tag != LDAP_REQ_ABANDON ) {
999                         so->s_op->o_cancel = SLAP_CANCEL_ACK;
1000                         rs->sr_err = LDAP_CANCELLED;
1001                         send_ldap_result( so->s_op, rs );
1002                         if ( so->s_flags & PS_IS_DETACHED ) {
1003                                 slap_callback *cb;
1004                                 cb = op->o_tmpcalloc( 1, sizeof(slap_callback), op->o_tmpmemctx );
1005                                 cb->sc_cleanup = syncprov_ab_cleanup;
1006                                 cb->sc_next = op->o_callback;
1007                                 cb->sc_private = so;
1008                                 return SLAP_CB_CONTINUE;
1009                         }
1010                 }
1011                 syncprov_drop_psearch( so, 0 );
1012         }
1013         return SLAP_CB_CONTINUE;
1014 }
1015
1016 /* Find which persistent searches are affected by this operation */
1017 static void
1018 syncprov_matchops( Operation *op, opcookie *opc, int saveit )
1019 {
1020         slap_overinst *on = opc->son;
1021         syncprov_info_t         *si = on->on_bi.bi_private;
1022
1023         fbase_cookie fc;
1024         syncops *ss, *sprev, *snext;
1025         Entry *e;
1026         Attribute *a;
1027         int rc;
1028         struct berval newdn;
1029         int freefdn = 0;
1030
1031         fc.fdn = &op->o_req_ndn;
1032         /* compute new DN */
1033         if ( op->o_tag == LDAP_REQ_MODRDN && !saveit ) {
1034                 struct berval pdn;
1035                 if ( op->orr_nnewSup ) pdn = *op->orr_nnewSup;
1036                 else dnParent( fc.fdn, &pdn );
1037                 build_new_dn( &newdn, &pdn, &op->orr_nnewrdn, op->o_tmpmemctx );
1038                 fc.fdn = &newdn;
1039                 freefdn = 1;
1040         }
1041         if ( op->o_tag != LDAP_REQ_ADD ) {
1042                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1043                 rc = be_entry_get_rw( op, fc.fdn, NULL, NULL, 0, &e );
1044                 /* If we're sending responses now, make a copy and unlock the DB */
1045                 if ( e && !saveit ) {
1046                         Entry *e2 = entry_dup( e );
1047                         be_entry_release_rw( op, e, 0 );
1048                         e = e2;
1049                 }
1050                 op->o_bd->bd_info = (BackendInfo *)on;
1051                 if ( rc ) return;
1052         } else {
1053                 e = op->ora_e;
1054         }
1055
1056         if ( saveit || op->o_tag == LDAP_REQ_ADD ) {
1057                 ber_dupbv_x( &opc->sdn, &e->e_name, op->o_tmpmemctx );
1058                 ber_dupbv_x( &opc->sndn, &e->e_nname, op->o_tmpmemctx );
1059                 opc->sreference = is_entry_referral( e );
1060                 a = attr_find( e->e_attrs, slap_schema.si_ad_entryUUID );
1061                 if ( a )
1062                         ber_dupbv_x( &opc->suuid, &a->a_nvals[0], op->o_tmpmemctx );
1063         } else if ( op->o_tag == LDAP_REQ_MODRDN && !saveit ) {
1064                 op->o_tmpfree( opc->sndn.bv_val, op->o_tmpmemctx );
1065                 op->o_tmpfree( opc->sdn.bv_val, op->o_tmpmemctx );
1066                 ber_dupbv_x( &opc->sdn, &e->e_name, op->o_tmpmemctx );
1067                 ber_dupbv_x( &opc->sndn, &e->e_nname, op->o_tmpmemctx );
1068         }
1069
1070         ldap_pvt_thread_mutex_lock( &si->si_ops_mutex );
1071         for (ss = si->si_ops, sprev = (syncops *)&si->si_ops; ss;
1072                 sprev = ss, ss=snext)
1073         {
1074                 syncmatches *sm;
1075                 int found = 0;
1076
1077                 snext = ss->s_next;
1078                 /* validate base */
1079                 fc.fss = ss;
1080                 fc.fbase = 0;
1081                 fc.fscope = 0;
1082
1083                 /* If the base of the search is missing, signal a refresh */
1084                 rc = syncprov_findbase( op, &fc );
1085                 if ( rc != LDAP_SUCCESS ) {
1086                         SlapReply rs = {REP_RESULT};
1087                         send_ldap_error( ss->s_op, &rs, LDAP_SYNC_REFRESH_REQUIRED,
1088                                 "search base has changed" );
1089                         sprev->s_next = snext;
1090                         syncprov_drop_psearch( ss, 1 );
1091                         ss = sprev;
1092                         continue;
1093                 }
1094
1095
1096                 /* If we're sending results now, look for this op in old matches */
1097                 if ( !saveit ) {
1098                         syncmatches *old;
1099
1100                         /* Did we modify the search base? */
1101                         if ( dn_match( &op->o_req_ndn, &ss->s_base )) {
1102                                 ldap_pvt_thread_mutex_lock( &ss->s_mutex );
1103                                 ss->s_flags |= PS_WROTE_BASE;
1104                                 ldap_pvt_thread_mutex_unlock( &ss->s_mutex );
1105                         }
1106
1107                         for ( sm=opc->smatches, old=(syncmatches *)&opc->smatches; sm;
1108                                 old=sm, sm=sm->sm_next ) {
1109                                 if ( sm->sm_op == ss ) {
1110                                         found = 1;
1111                                         old->sm_next = sm->sm_next;
1112                                         op->o_tmpfree( sm, op->o_tmpmemctx );
1113                                         break;
1114                                 }
1115                         }
1116                 }
1117
1118                 /* check if current o_req_dn is in scope and matches filter */
1119                 if ( fc.fscope && test_filter( op, e, ss->s_op->ors_filter ) ==
1120                         LDAP_COMPARE_TRUE ) {
1121                         if ( saveit ) {
1122                                 sm = op->o_tmpalloc( sizeof(syncmatches), op->o_tmpmemctx );
1123                                 sm->sm_next = opc->smatches;
1124                                 sm->sm_op = ss;
1125                                 ss->s_inuse++;
1126                                 opc->smatches = sm;
1127                         } else {
1128                                 /* if found send UPDATE else send ADD */
1129                                 ss->s_inuse++;
1130                                 syncprov_qresp( opc, ss,
1131                                         found ? LDAP_SYNC_MODIFY : LDAP_SYNC_ADD );
1132                                 ss->s_inuse--;
1133                         }
1134                 } else if ( !saveit && found ) {
1135                         /* send DELETE */
1136                         syncprov_qresp( opc, ss, LDAP_SYNC_DELETE );
1137                 }
1138         }
1139         ldap_pvt_thread_mutex_unlock( &si->si_ops_mutex );
1140
1141         if ( op->o_tag != LDAP_REQ_ADD && e ) {
1142                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1143                 be_entry_release_rw( op, e, 0 );
1144                 op->o_bd->bd_info = (BackendInfo *)on;
1145         }
1146         if ( freefdn ) {
1147                 op->o_tmpfree( fc.fdn->bv_val, op->o_tmpmemctx );
1148         }
1149 }
1150
1151 static int
1152 syncprov_op_cleanup( Operation *op, SlapReply *rs )
1153 {
1154         slap_callback *cb = op->o_callback;
1155         opcookie *opc = cb->sc_private;
1156         slap_overinst *on = opc->son;
1157         syncprov_info_t         *si = on->on_bi.bi_private;
1158         syncmatches *sm, *snext;
1159         modtarget *mt, mtdummy;
1160
1161         for (sm = opc->smatches; sm; sm=snext) {
1162                 snext = sm->sm_next;
1163                 syncprov_free_syncop( sm->sm_op );
1164                 op->o_tmpfree( sm, op->o_tmpmemctx );
1165         }
1166
1167         /* Remove op from lock table */
1168         mtdummy.mt_op = op;
1169         ldap_pvt_thread_mutex_lock( &si->si_mods_mutex );
1170         mt = avl_find( si->si_mods, &mtdummy, sp_avl_cmp );
1171         if ( mt ) {
1172                 modinst *mi = mt->mt_mods;
1173
1174                 /* If there are more, promote the next one */
1175                 ldap_pvt_thread_mutex_lock( &mt->mt_mutex );
1176                 if ( mi->mi_next ) {
1177                         mt->mt_mods = mi->mi_next;
1178                         mt->mt_op = mt->mt_mods->mi_op;
1179                         ldap_pvt_thread_mutex_unlock( &mt->mt_mutex );
1180                 } else {
1181                         avl_delete( &si->si_mods, mt, sp_avl_cmp );
1182                         ldap_pvt_thread_mutex_unlock( &mt->mt_mutex );
1183                         ldap_pvt_thread_mutex_destroy( &mt->mt_mutex );
1184                         ch_free( mt );
1185                 }
1186         }
1187         ldap_pvt_thread_mutex_unlock( &si->si_mods_mutex );
1188         if ( !BER_BVISNULL( &opc->suuid ))
1189                 op->o_tmpfree( opc->suuid.bv_val, op->o_tmpmemctx );
1190         if ( !BER_BVISNULL( &opc->sndn ))
1191                 op->o_tmpfree( opc->sndn.bv_val, op->o_tmpmemctx );
1192         if ( !BER_BVISNULL( &opc->sdn ))
1193                 op->o_tmpfree( opc->sdn.bv_val, op->o_tmpmemctx );
1194         op->o_callback = cb->sc_next;
1195         op->o_tmpfree(cb, op->o_tmpmemctx);
1196
1197         return 0;
1198 }
1199
1200 static void
1201 syncprov_checkpoint( Operation *op, SlapReply *rs, slap_overinst *on )
1202 {
1203         syncprov_info_t         *si = on->on_bi.bi_private;
1204         Modifications mod;
1205         Operation opm;
1206         struct berval bv[2];
1207         slap_callback cb = {0};
1208         int manage = get_manageDSAit(op);
1209
1210         mod.sml_values = bv;
1211         bv[1].bv_val = NULL;
1212         bv[0] = si->si_ctxcsn;
1213         mod.sml_nvalues = NULL;
1214         mod.sml_desc = slap_schema.si_ad_contextCSN;
1215         mod.sml_op = LDAP_MOD_REPLACE;
1216         mod.sml_flags = 0;
1217         mod.sml_next = NULL;
1218
1219         cb.sc_response = slap_null_cb;
1220         opm = *op;
1221         opm.o_tag = LDAP_REQ_MODIFY;
1222         opm.o_callback = &cb;
1223         opm.orm_modlist = &mod;
1224         opm.o_req_dn = op->o_bd->be_suffix[0];
1225         opm.o_req_ndn = op->o_bd->be_nsuffix[0];
1226         opm.o_bd->bd_info = on->on_info->oi_orig;
1227         opm.o_managedsait = SLAP_CONTROL_NONCRITICAL;
1228         opm.o_bd->be_modify( &opm, rs );
1229         opm.o_managedsait = manage;
1230 }
1231
1232 static void
1233 syncprov_add_slog( Operation *op, struct berval *csn )
1234 {
1235         opcookie *opc = op->o_callback->sc_private;
1236         slap_overinst *on = opc->son;
1237         syncprov_info_t         *si = on->on_bi.bi_private;
1238         sessionlog *sl;
1239         slog_entry *se;
1240
1241         sl = si->si_logs;
1242         {
1243                 /* Allocate a record. UUIDs are not NUL-terminated. */
1244                 se = ch_malloc( sizeof( slog_entry ) + opc->suuid.bv_len + 
1245                         csn->bv_len + 1 );
1246                 se->se_next = NULL;
1247                 se->se_tag = op->o_tag;
1248
1249                 se->se_uuid.bv_val = (char *)(se+1);
1250                 AC_MEMCPY( se->se_uuid.bv_val, opc->suuid.bv_val, opc->suuid.bv_len );
1251                 se->se_uuid.bv_len = opc->suuid.bv_len;
1252
1253                 se->se_csn.bv_val = se->se_uuid.bv_val + opc->suuid.bv_len;
1254                 AC_MEMCPY( se->se_csn.bv_val, csn->bv_val, csn->bv_len );
1255                 se->se_csn.bv_val[csn->bv_len] = '\0';
1256                 se->se_csn.bv_len = csn->bv_len;
1257
1258                 ldap_pvt_thread_mutex_lock( &sl->sl_mutex );
1259                 if ( sl->sl_head ) {
1260                         sl->sl_tail->se_next = se;
1261                 } else {
1262                         sl->sl_head = se;
1263                 }
1264                 sl->sl_tail = se;
1265                 sl->sl_num++;
1266                 while ( sl->sl_num > sl->sl_size ) {
1267                         se = sl->sl_head;
1268                         sl->sl_head = se->se_next;
1269                         strcpy( sl->sl_mincsn.bv_val, se->se_csn.bv_val );
1270                         sl->sl_mincsn.bv_len = se->se_csn.bv_len;
1271                         ch_free( se );
1272                         sl->sl_num--;
1273                         if ( !sl->sl_head ) {
1274                                 sl->sl_tail = NULL;
1275                         }
1276                 }
1277                 ldap_pvt_thread_mutex_unlock( &sl->sl_mutex );
1278         }
1279 }
1280
1281 /* Just set a flag if we found the matching entry */
1282 static int
1283 playlog_cb( Operation *op, SlapReply *rs )
1284 {
1285         if ( rs->sr_type == REP_SEARCH ) {
1286                 op->o_callback->sc_private = (void *)1;
1287         }
1288         return rs->sr_err;
1289 }
1290
1291 /* enter with sl->sl_mutex locked, release before returning */
1292 static void
1293 syncprov_playlog( Operation *op, SlapReply *rs, sessionlog *sl,
1294         struct berval *oldcsn, struct berval *ctxcsn )
1295 {
1296         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
1297         slog_entry *se;
1298         int i, j, ndel, num, nmods, mmods;
1299         BerVarray uuids;
1300
1301         if ( !sl->sl_num ) {
1302                 ldap_pvt_thread_mutex_unlock( &sl->sl_mutex );
1303                 return;
1304         }
1305
1306         num = sl->sl_num;
1307         i = 0;
1308         nmods = 0;
1309
1310         uuids = op->o_tmpalloc( (num+1) * sizeof( struct berval ) +
1311                 num * UUID_LEN, op->o_tmpmemctx );
1312
1313         uuids[0].bv_val = (char *)(uuids + num + 1);
1314
1315         /* Make a copy of the relevant UUIDs. Put the Deletes up front
1316          * and everything else at the end. Do this first so we can
1317          * unlock the list mutex.
1318          */
1319         for ( se=sl->sl_head; se; se=se->se_next ) {
1320                 if ( ber_bvcmp( &se->se_csn, oldcsn ) < 0 ) continue;
1321                 if ( ber_bvcmp( &se->se_csn, ctxcsn ) > 0 ) break;
1322                 if ( se->se_tag == LDAP_REQ_DELETE ) {
1323                         j = i;
1324                         i++;
1325                 } else {
1326                         nmods++;
1327                         j = num - nmods;
1328                 }
1329                 uuids[j].bv_val = uuids[0].bv_val + (j * UUID_LEN);
1330                 AC_MEMCPY(uuids[j].bv_val, se->se_uuid.bv_val, UUID_LEN);
1331                 uuids[j].bv_len = UUID_LEN;
1332         }
1333         ldap_pvt_thread_mutex_unlock( &sl->sl_mutex );
1334
1335         ndel = i;
1336
1337         /* Zero out unused slots */
1338         for ( i=ndel; i < num - nmods; i++ )
1339                 uuids[i].bv_len = 0;
1340
1341         /* Mods must be validated to see if they belong in this delete set.
1342          */
1343
1344         mmods = nmods;
1345         /* Strip any duplicates */
1346         for ( i=0; i<nmods; i++ ) {
1347                 for ( j=0; j<ndel; j++ ) {
1348                         if ( bvmatch( &uuids[j], &uuids[num - 1 - i] )) {
1349                                 uuids[num - 1 - i].bv_len = 0;
1350                                 mmods --;
1351                                 break;
1352                         }
1353                 }
1354                 if ( uuids[num - 1 - i].bv_len == 0 ) continue;
1355                 for ( j=0; j<i; j++ ) {
1356                         if ( bvmatch( &uuids[num - 1 - j], &uuids[num - 1 - i] )) {
1357                                 uuids[num - 1 - i].bv_len = 0;
1358                                 mmods --;
1359                                 break;
1360                         }
1361                 }
1362         }
1363
1364         if ( mmods ) {
1365                 Operation fop;
1366                 SlapReply frs = { REP_RESULT };
1367                 int rc;
1368                 Filter mf, af;
1369 #ifdef LDAP_COMP_MATCH
1370                 AttributeAssertion eq = { NULL, BER_BVNULL, NULL };
1371 #else
1372                 AttributeAssertion eq;
1373 #endif
1374                 slap_callback cb = {0};
1375
1376                 fop = *op;
1377
1378                 fop.o_sync_mode = 0;
1379                 fop.o_callback = &cb;
1380                 fop.ors_limit = NULL;
1381                 fop.ors_tlimit = SLAP_NO_LIMIT;
1382                 fop.ors_attrs = slap_anlist_all_attributes;
1383                 fop.ors_attrsonly = 0;
1384                 fop.o_managedsait = SLAP_CONTROL_CRITICAL;
1385
1386                 af.f_choice = LDAP_FILTER_AND;
1387                 af.f_next = NULL;
1388                 af.f_and = &mf;
1389                 mf.f_choice = LDAP_FILTER_EQUALITY;
1390                 mf.f_ava = &eq;
1391                 mf.f_av_desc = slap_schema.si_ad_entryUUID;
1392                 mf.f_next = fop.ors_filter;
1393
1394                 fop.ors_filter = &af;
1395
1396                 cb.sc_response = playlog_cb;
1397                 fop.o_bd->bd_info = on->on_info->oi_orig;
1398
1399                 for ( i=ndel; i<num; i++ ) {
1400                         if ( uuids[i].bv_len == 0 ) continue;
1401
1402                         mf.f_av_value = uuids[i];
1403                         cb.sc_private = NULL;
1404                         fop.ors_slimit = 1;
1405                         rc = fop.o_bd->be_search( &fop, &frs );
1406
1407                         /* If entry was not found, add to delete list */
1408                         if ( !cb.sc_private ) {
1409                                 uuids[ndel++] = uuids[i];
1410                         }
1411                 }
1412                 fop.o_bd->bd_info = (BackendInfo *)on;
1413         }
1414         if ( ndel ) {
1415                 uuids[ndel].bv_val = NULL;
1416                 syncprov_sendinfo( op, rs, LDAP_TAG_SYNC_ID_SET, NULL, 0, uuids, 1 );
1417         }
1418 }
1419
1420 static int
1421 syncprov_op_response( Operation *op, SlapReply *rs )
1422 {
1423         opcookie *opc = op->o_callback->sc_private;
1424         slap_overinst *on = opc->son;
1425         syncprov_info_t         *si = on->on_bi.bi_private;
1426         syncmatches *sm;
1427
1428         if ( rs->sr_err == LDAP_SUCCESS )
1429         {
1430                 struct berval maxcsn = BER_BVNULL, curcsn = BER_BVNULL;
1431                 char cbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
1432
1433                 /* Update our context CSN */
1434                 cbuf[0] = '\0';
1435                 ldap_pvt_thread_mutex_lock( &si->si_csn_mutex );
1436                 slap_get_commit_csn( op, &maxcsn, &curcsn );
1437                 if ( !BER_BVISNULL( &maxcsn ) ) {
1438                         strcpy( cbuf, maxcsn.bv_val );
1439                         if ( ber_bvcmp( &maxcsn, &si->si_ctxcsn ) > 0 ) {
1440                                 strcpy( si->si_ctxcsnbuf, cbuf );
1441                                 si->si_ctxcsn.bv_len = maxcsn.bv_len;
1442                         }
1443                 }
1444
1445                 /* Don't do any processing for consumer contextCSN updates */
1446                 if ( SLAP_SYNC_SHADOW( op->o_bd ) && 
1447                         op->o_msgid == SLAP_SYNC_UPDATE_MSGID ) {
1448                         ldap_pvt_thread_mutex_unlock( &si->si_csn_mutex );
1449                         return SLAP_CB_CONTINUE;
1450                 }
1451
1452                 si->si_numops++;
1453                 if ( si->si_chkops || si->si_chktime ) {
1454                         int do_check=0;
1455                         if ( si->si_chkops && si->si_numops >= si->si_chkops ) {
1456                                 do_check = 1;
1457                                 si->si_numops = 0;
1458                         }
1459                         if ( si->si_chktime &&
1460                                 (op->o_time - si->si_chklast >= si->si_chktime )) {
1461                                 do_check = 1;
1462                                 si->si_chklast = op->o_time;
1463                         }
1464                         if ( do_check ) {
1465                                 syncprov_checkpoint( op, rs, on );
1466                         }
1467                 }
1468                 ldap_pvt_thread_mutex_unlock( &si->si_csn_mutex );
1469
1470                 opc->sctxcsn.bv_len = maxcsn.bv_len;
1471                 opc->sctxcsn.bv_val = cbuf;
1472
1473                 /* Handle any persistent searches */
1474                 if ( si->si_ops ) {
1475                         switch(op->o_tag) {
1476                         case LDAP_REQ_ADD:
1477                         case LDAP_REQ_MODIFY:
1478                         case LDAP_REQ_MODRDN:
1479                         case LDAP_REQ_EXTENDED:
1480                                 syncprov_matchops( op, opc, 0 );
1481                                 break;
1482                         case LDAP_REQ_DELETE:
1483                                 /* for each match in opc->smatches:
1484                                  *   send DELETE msg
1485                                  */
1486                                 for ( sm = opc->smatches; sm; sm=sm->sm_next ) {
1487                                         if ( sm->sm_op->s_op->o_abandon )
1488                                                 continue;
1489                                         syncprov_qresp( opc, sm->sm_op, LDAP_SYNC_DELETE );
1490                                 }
1491                                 break;
1492                         }
1493                 }
1494
1495                 /* Add any log records */
1496                 if ( si->si_logs && op->o_tag != LDAP_REQ_ADD ) {
1497                         syncprov_add_slog( op, &curcsn );
1498                 }
1499
1500         }
1501         return SLAP_CB_CONTINUE;
1502 }
1503
1504 /* We don't use a subentry to store the context CSN any more.
1505  * We expose the current context CSN as an operational attribute
1506  * of the suffix entry.
1507  */
1508 static int
1509 syncprov_op_compare( Operation *op, SlapReply *rs )
1510 {
1511         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
1512         syncprov_info_t         *si = on->on_bi.bi_private;
1513         int rc = SLAP_CB_CONTINUE;
1514
1515         if ( dn_match( &op->o_req_ndn, op->o_bd->be_nsuffix ) &&
1516                 op->oq_compare.rs_ava->aa_desc == slap_schema.si_ad_contextCSN )
1517         {
1518                 Entry e = {0};
1519                 Attribute a = {0};
1520                 struct berval bv[2];
1521
1522                 e.e_name = op->o_bd->be_suffix[0];
1523                 e.e_nname = op->o_bd->be_nsuffix[0];
1524
1525                 BER_BVZERO( &bv[1] );
1526                 bv[0] = si->si_ctxcsn;
1527
1528                 a.a_desc = slap_schema.si_ad_contextCSN;
1529                 a.a_vals = bv;
1530                 a.a_nvals = a.a_vals;
1531
1532                 ldap_pvt_thread_mutex_lock( &si->si_csn_mutex );
1533
1534                 rs->sr_err = access_allowed( op, &e, op->oq_compare.rs_ava->aa_desc,
1535                         &op->oq_compare.rs_ava->aa_value, ACL_COMPARE, NULL );
1536                 if ( ! rs->sr_err ) {
1537                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
1538                         goto return_results;
1539                 }
1540
1541                 if ( get_assert( op ) &&
1542                         ( test_filter( op, &e, get_assertion( op ) ) != LDAP_COMPARE_TRUE ) )
1543                 {
1544                         rs->sr_err = LDAP_ASSERTION_FAILED;
1545                         goto return_results;
1546                 }
1547
1548
1549                 rs->sr_err = LDAP_COMPARE_FALSE;
1550
1551                 if ( value_find_ex( op->oq_compare.rs_ava->aa_desc,
1552                         SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH |
1553                                 SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH,
1554                                 a.a_nvals, &op->oq_compare.rs_ava->aa_value, op->o_tmpmemctx ) == 0 )
1555                 {
1556                         rs->sr_err = LDAP_COMPARE_TRUE;
1557                 }
1558
1559 return_results:;
1560
1561                 ldap_pvt_thread_mutex_unlock( &si->si_csn_mutex );
1562
1563                 send_ldap_result( op, rs );
1564
1565                 if( rs->sr_err == LDAP_COMPARE_FALSE || rs->sr_err == LDAP_COMPARE_TRUE ) {
1566                         rs->sr_err = LDAP_SUCCESS;
1567                 }
1568                 rc = rs->sr_err;
1569         }
1570
1571         return rc;
1572 }
1573
1574 static int
1575 syncprov_op_mod( Operation *op, SlapReply *rs )
1576 {
1577         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
1578         syncprov_info_t         *si = on->on_bi.bi_private;
1579
1580         slap_callback *cb = op->o_tmpcalloc(1, sizeof(slap_callback)+
1581                 sizeof(opcookie) +
1582                 (si->si_ops ? sizeof(modinst) : 0 ),
1583                 op->o_tmpmemctx);
1584         opcookie *opc = (opcookie *)(cb+1);
1585         opc->son = on;
1586         cb->sc_response = syncprov_op_response;
1587         cb->sc_cleanup = syncprov_op_cleanup;
1588         cb->sc_private = opc;
1589         cb->sc_next = op->o_callback;
1590         op->o_callback = cb;
1591
1592         /* If there are active persistent searches, lock this operation.
1593          * See seqmod.c for the locking logic on its own.
1594          */
1595         if ( si->si_ops ) {
1596                 modtarget *mt, mtdummy;
1597                 modinst *mi;
1598
1599                 mi = (modinst *)(opc+1);
1600                 mi->mi_op = op;
1601
1602                 /* See if we're already modifying this entry... */
1603                 mtdummy.mt_op = op;
1604                 ldap_pvt_thread_mutex_lock( &si->si_mods_mutex );
1605                 mt = avl_find( si->si_mods, &mtdummy, sp_avl_cmp );
1606                 if ( mt ) {
1607                         ldap_pvt_thread_mutex_lock( &mt->mt_mutex );
1608                         ldap_pvt_thread_mutex_unlock( &si->si_mods_mutex );
1609                         mt->mt_tail->mi_next = mi;
1610                         mt->mt_tail = mi;
1611                         /* wait for this op to get to head of list */
1612                         while ( mt->mt_mods != mi ) {
1613                                 ldap_pvt_thread_mutex_unlock( &mt->mt_mutex );
1614                                 ldap_pvt_thread_yield();
1615                                 ldap_pvt_thread_mutex_lock( &mt->mt_mutex );
1616
1617                                 /* clean up if the caller is giving up */
1618                                 if ( op->o_abandon ) {
1619                                         modinst *m2;
1620                                         for ( m2 = mt->mt_mods; m2->mi_next != mi;
1621                                                 m2 = m2->mi_next );
1622                                         m2->mi_next = mi->mi_next;
1623                                         if ( mt->mt_tail == mi ) mt->mt_tail = m2;
1624                                         op->o_tmpfree( cb, op->o_tmpmemctx );
1625                                         ldap_pvt_thread_mutex_unlock( &mt->mt_mutex );
1626                                         return SLAPD_ABANDON;
1627                                 }
1628                         }
1629                         ldap_pvt_thread_mutex_unlock( &mt->mt_mutex );
1630                 } else {
1631                         /* Record that we're modifying this entry now */
1632                         mt = ch_malloc( sizeof(modtarget) );
1633                         mt->mt_mods = mi;
1634                         mt->mt_tail = mi;
1635                         mt->mt_op = mi->mi_op;
1636                         ldap_pvt_thread_mutex_init( &mt->mt_mutex );
1637                         avl_insert( &si->si_mods, mt, sp_avl_cmp, avl_dup_error );
1638                         ldap_pvt_thread_mutex_unlock( &si->si_mods_mutex );
1639                 }
1640         }
1641
1642         if (( si->si_ops || si->si_logs ) && op->o_tag != LDAP_REQ_ADD )
1643                 syncprov_matchops( op, opc, 1 );
1644
1645         return SLAP_CB_CONTINUE;
1646 }
1647
1648 static int
1649 syncprov_op_extended( Operation *op, SlapReply *rs )
1650 {
1651         if ( exop_is_write( op ))
1652                 return syncprov_op_mod( op, rs );
1653
1654         return SLAP_CB_CONTINUE;
1655 }
1656
1657 typedef struct searchstate {
1658         slap_overinst *ss_on;
1659         syncops *ss_so;
1660         int ss_present;
1661         struct berval ss_ctxcsn;
1662         char ss_csnbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
1663 } searchstate;
1664
1665 static int
1666 syncprov_search_cleanup( Operation *op, SlapReply *rs )
1667 {
1668         if ( rs->sr_ctrls ) {
1669                 op->o_tmpfree( rs->sr_ctrls[0], op->o_tmpmemctx );
1670                 op->o_tmpfree( rs->sr_ctrls, op->o_tmpmemctx );
1671                 rs->sr_ctrls = NULL;
1672         }
1673         return 0;
1674 }
1675
1676 static void
1677 syncprov_detach_op( Operation *op, syncops *so, slap_overinst *on )
1678 {
1679         Operation *op2;
1680         int i, alen = 0;
1681         size_t size;
1682         char *ptr;
1683         GroupAssertion *g1, *g2;
1684
1685         /* count the search attrs */
1686         for (i=0; op->ors_attrs && !BER_BVISNULL( &op->ors_attrs[i].an_name ); i++) {
1687                 alen += op->ors_attrs[i].an_name.bv_len + 1;
1688         }
1689         /* Make a new copy of the operation */
1690         size = sizeof(Operation) + sizeof(Opheader) +
1691                 (i ? ( (i+1) * sizeof(AttributeName) + alen) : 0) +
1692                 op->o_req_dn.bv_len + 1 +
1693                 op->o_req_ndn.bv_len + 1 +
1694                 op->o_ndn.bv_len + 1 +
1695                 so->s_filterstr.bv_len + 1;
1696         op2 = (Operation *)ch_calloc( 1, size );
1697         op2->o_hdr = (Opheader *)(op2+1);
1698
1699         /* Copy the fields we care about explicitly, leave the rest alone */
1700         *op2->o_hdr = *op->o_hdr;
1701         op2->o_tag = op->o_tag;
1702         op2->o_time = op->o_time;
1703         op2->o_bd = on->on_info->oi_origdb;
1704         op2->o_request = op->o_request;
1705         op2->o_private = on;
1706
1707         if ( i ) {
1708                 op2->ors_attrs = (AttributeName *)(op2->o_hdr + 1);
1709                 ptr = (char *)(op2->ors_attrs+i+1);
1710                 for (i=0; !BER_BVISNULL( &op->ors_attrs[i].an_name ); i++) {
1711                         op2->ors_attrs[i] = op->ors_attrs[i];
1712                         op2->ors_attrs[i].an_name.bv_val = ptr;
1713                         ptr = lutil_strcopy( ptr, op->ors_attrs[i].an_name.bv_val ) + 1;
1714                 }
1715                 BER_BVZERO( &op2->ors_attrs[i].an_name );
1716         } else {
1717                 ptr = (char *)(op2->o_hdr + 1);
1718         }
1719         op2->o_authz = op->o_authz;
1720         op2->o_ndn.bv_val = ptr;
1721         ptr = lutil_strcopy(ptr, op->o_ndn.bv_val) + 1;
1722         op2->o_dn = op2->o_ndn;
1723         op2->o_req_dn.bv_len = op->o_req_dn.bv_len;
1724         op2->o_req_dn.bv_val = ptr;
1725         ptr = lutil_strcopy(ptr, op->o_req_dn.bv_val) + 1;
1726         op2->o_req_ndn.bv_len = op->o_req_ndn.bv_len;
1727         op2->o_req_ndn.bv_val = ptr;
1728         ptr = lutil_strcopy(ptr, op->o_req_ndn.bv_val) + 1;
1729         op2->ors_filterstr.bv_val = ptr;
1730         strcpy( ptr, so->s_filterstr.bv_val );
1731         op2->ors_filterstr.bv_len = so->s_filterstr.bv_len;
1732         op2->ors_filter = str2filter( ptr );
1733         so->s_op = op2;
1734
1735         /* Copy any cached group ACLs individually */
1736         op2->o_groups = NULL;
1737         for ( g1=op->o_groups; g1; g1=g1->ga_next ) {
1738                 g2 = ch_malloc( sizeof(GroupAssertion) + g1->ga_len );
1739                 *g2 = *g1;
1740                 strcpy( g2->ga_ndn, g1->ga_ndn );
1741                 g2->ga_next = op2->o_groups;
1742                 op2->o_groups = g2;
1743         }
1744         /* Don't allow any further group caching */
1745         op2->o_do_not_cache = 1;
1746
1747         /* Add op2 to conn so abandon will find us */
1748         ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
1749         op->o_conn->c_n_ops_executing++;
1750         op->o_conn->c_n_ops_completed--;
1751         LDAP_STAILQ_INSERT_TAIL( &op->o_conn->c_ops, op2, o_next );
1752         so->s_flags |= PS_IS_DETACHED;
1753         ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
1754 }
1755
1756 static int
1757 syncprov_search_response( Operation *op, SlapReply *rs )
1758 {
1759         searchstate *ss = op->o_callback->sc_private;
1760         slap_overinst *on = ss->ss_on;
1761         sync_control *srs = op->o_controls[slap_cids.sc_LDAPsync];
1762
1763         if ( rs->sr_type == REP_SEARCH || rs->sr_type == REP_SEARCHREF ) {
1764                 Attribute *a;
1765                 /* If we got a referral without a referral object, there's
1766                  * something missing that we cannot replicate. Just ignore it.
1767                  * The consumer will abort because we didn't send the expected
1768                  * control.
1769                  */
1770                 if ( !rs->sr_entry ) {
1771                         assert( rs->sr_entry != NULL );
1772                         Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
1773                         return SLAP_CB_CONTINUE;
1774                 }
1775                 a = attr_find( rs->sr_entry->e_attrs, slap_schema.si_ad_entryCSN );
1776                 if ( a ) {
1777                         /* Make sure entry is less than the snaphot'd contextCSN */
1778                         if ( ber_bvcmp( &a->a_nvals[0], &ss->ss_ctxcsn ) > 0 )
1779                                 return LDAP_SUCCESS;
1780
1781                         /* Don't send the ctx entry twice */
1782                         if ( !BER_BVISNULL( &srs->sr_state.ctxcsn ) &&
1783                                 bvmatch( &a->a_nvals[0], &srs->sr_state.ctxcsn ) )
1784                                 return LDAP_SUCCESS;
1785                 }
1786                 rs->sr_ctrls = op->o_tmpalloc( sizeof(LDAPControl *)*2,
1787                         op->o_tmpmemctx );
1788                 rs->sr_ctrls[1] = NULL;
1789                 rs->sr_err = syncprov_state_ctrl( op, rs, rs->sr_entry,
1790                         LDAP_SYNC_ADD, rs->sr_ctrls, 0, 0, NULL );
1791         } else if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS ) {
1792                 struct berval cookie;
1793
1794                 slap_compose_sync_cookie( op, &cookie, &ss->ss_ctxcsn,
1795                         srs->sr_state.rid );
1796
1797                 /* Is this a regular refresh? */
1798                 if ( !ss->ss_so ) {
1799                         rs->sr_ctrls = op->o_tmpalloc( sizeof(LDAPControl *)*2,
1800                                 op->o_tmpmemctx );
1801                         rs->sr_ctrls[1] = NULL;
1802                         rs->sr_err = syncprov_done_ctrl( op, rs, rs->sr_ctrls,
1803                                 0, 1, &cookie, ss->ss_present ?  LDAP_SYNC_REFRESH_PRESENTS :
1804                                         LDAP_SYNC_REFRESH_DELETES );
1805                 } else {
1806                 /* It's RefreshAndPersist, transition to Persist phase */
1807                         syncprov_sendinfo( op, rs, ( ss->ss_present && rs->sr_nentries ) ?
1808                                 LDAP_TAG_SYNC_REFRESH_PRESENT : LDAP_TAG_SYNC_REFRESH_DELETE,
1809                                 &cookie, 1, NULL, 0 );
1810                         /* Flush any queued persist messages */
1811                         if ( ss->ss_so->s_res ) {
1812                                 syncprov_qplay( op, on, ss->ss_so );
1813                         }
1814
1815                         /* Detach this Op from frontend control */
1816                         ldap_pvt_thread_mutex_lock( &ss->ss_so->s_mutex );
1817
1818                         /* Turn off the refreshing flag */
1819                         ss->ss_so->s_flags ^= PS_IS_REFRESHING;
1820
1821                         syncprov_detach_op( op, ss->ss_so, on );
1822                         ldap_pvt_thread_mutex_unlock( &ss->ss_so->s_mutex );
1823
1824                         return LDAP_SUCCESS;
1825                 }
1826         }
1827
1828         return SLAP_CB_CONTINUE;
1829 }
1830
1831 static int
1832 syncprov_op_search( Operation *op, SlapReply *rs )
1833 {
1834         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
1835         syncprov_info_t         *si = (syncprov_info_t *)on->on_bi.bi_private;
1836         slap_callback   *cb;
1837         int gotstate = 0, nochange = 0, do_present;
1838         syncops *sop = NULL;
1839         searchstate *ss;
1840         sync_control *srs;
1841         struct berval ctxcsn;
1842         char csnbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
1843
1844         if ( !(op->o_sync_mode & SLAP_SYNC_REFRESH) ) return SLAP_CB_CONTINUE;
1845
1846         if ( op->ors_deref & LDAP_DEREF_SEARCHING ) {
1847                 send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "illegal value for derefAliases" );
1848                 return rs->sr_err;
1849         }
1850
1851         do_present = si->si_nopres ? 0 : 1;
1852
1853         srs = op->o_controls[slap_cids.sc_LDAPsync];
1854         op->o_managedsait = SLAP_CONTROL_NONCRITICAL;
1855
1856         /* If this is a persistent search, set it up right away */
1857         if ( op->o_sync_mode & SLAP_SYNC_PERSIST ) {
1858                 syncops so = {0};
1859                 fbase_cookie fc;
1860                 opcookie opc;
1861                 slap_callback sc;
1862
1863                 fc.fss = &so;
1864                 fc.fbase = 0;
1865                 so.s_eid = NOID;
1866                 so.s_op = op;
1867                 so.s_flags = PS_IS_REFRESHING | PS_FIND_BASE;
1868                 /* syncprov_findbase expects to be called as a callback... */
1869                 sc.sc_private = &opc;
1870                 opc.son = on;
1871                 cb = op->o_callback;
1872                 op->o_callback = &sc;
1873                 rs->sr_err = syncprov_findbase( op, &fc );
1874                 op->o_callback = cb;
1875
1876                 if ( rs->sr_err != LDAP_SUCCESS ) {
1877                         send_ldap_result( op, rs );
1878                         return rs->sr_err;
1879                 }
1880                 sop = ch_malloc( sizeof( syncops ));
1881                 *sop = so;
1882                 ldap_pvt_thread_mutex_init( &sop->s_mutex );
1883                 sop->s_rid = srs->sr_state.rid;
1884                 sop->s_inuse = 1;
1885
1886                 ldap_pvt_thread_mutex_lock( &si->si_ops_mutex );
1887                 sop->s_next = si->si_ops;
1888                 si->si_ops = sop;
1889                 ldap_pvt_thread_mutex_unlock( &si->si_ops_mutex );
1890         }
1891
1892         /* snapshot the ctxcsn */
1893         ldap_pvt_thread_mutex_lock( &si->si_csn_mutex );
1894         strcpy( csnbuf, si->si_ctxcsnbuf );
1895         ctxcsn.bv_len = si->si_ctxcsn.bv_len;
1896         ldap_pvt_thread_mutex_unlock( &si->si_csn_mutex );
1897         ctxcsn.bv_val = csnbuf;
1898         
1899         /* If we have a cookie, handle the PRESENT lookups */
1900         if ( !BER_BVISNULL( &srs->sr_state.ctxcsn )) {
1901                 sessionlog *sl;
1902
1903                 /* The cookie was validated when it was parsed, just use it */
1904
1905                 /* If just Refreshing and nothing has changed, shortcut it */
1906                 if ( bvmatch( &srs->sr_state.ctxcsn, &ctxcsn )) {
1907                         nochange = 1;
1908                         if ( !(op->o_sync_mode & SLAP_SYNC_PERSIST) ) {
1909                                 LDAPControl     *ctrls[2];
1910
1911                                 ctrls[0] = NULL;
1912                                 ctrls[1] = NULL;
1913                                 syncprov_done_ctrl( op, rs, ctrls, 0, 0,
1914                                         NULL, LDAP_SYNC_REFRESH_DELETES );
1915                                 rs->sr_ctrls = ctrls;
1916                                 rs->sr_err = LDAP_SUCCESS;
1917                                 send_ldap_result( op, rs );
1918                                 rs->sr_ctrls = NULL;
1919                                 return rs->sr_err;
1920                         }
1921                         goto shortcut;
1922                 }
1923                 /* Do we have a sessionlog for this search? */
1924                 sl=si->si_logs;
1925                 if ( sl ) {
1926                         ldap_pvt_thread_mutex_lock( &sl->sl_mutex );
1927                         if ( ber_bvcmp( &srs->sr_state.ctxcsn, &sl->sl_mincsn ) >= 0 ) {
1928                                 do_present = 0;
1929                                 /* mutex is unlocked in playlog */
1930                                 syncprov_playlog( op, rs, sl, &srs->sr_state.ctxcsn, &ctxcsn );
1931                         } else {
1932                                 ldap_pvt_thread_mutex_unlock( &sl->sl_mutex );
1933                         }
1934                 }
1935                 /* Is the CSN still present in the database? */
1936                 if ( syncprov_findcsn( op, FIND_CSN ) != LDAP_SUCCESS ) {
1937                         /* No, so a reload is required */
1938 #if 0           /* the consumer doesn't seem to send this hint */
1939                         if ( op->o_sync_rhint == 0 ) {
1940                                 send_ldap_error( op, rs, LDAP_SYNC_REFRESH_REQUIRED, "sync cookie is stale" );
1941                                 return rs->sr_err;
1942                         }
1943 #endif
1944                 } else {
1945                         gotstate = 1;
1946                         /* If changed and doing Present lookup, send Present UUIDs */
1947                         if ( do_present && syncprov_findcsn( op, FIND_PRESENT ) !=
1948                                 LDAP_SUCCESS ) {
1949                                 send_ldap_result( op, rs );
1950                                 return rs->sr_err;
1951                         }
1952                 }
1953         }
1954
1955 shortcut:
1956         /* Append CSN range to search filter, save original filter
1957          * for persistent search evaluation
1958          */
1959         if ( sop ) {
1960                 sop->s_filterstr= op->ors_filterstr;
1961         }
1962
1963         /* If something changed, find the changes */
1964         if ( gotstate && !nochange ) {
1965                 Filter *fand, *fava;
1966
1967                 fand = op->o_tmpalloc( sizeof(Filter), op->o_tmpmemctx );
1968                 fand->f_choice = LDAP_FILTER_AND;
1969                 fand->f_next = NULL;
1970                 fava = op->o_tmpalloc( sizeof(Filter), op->o_tmpmemctx );
1971                 fand->f_and = fava;
1972                 fava->f_choice = LDAP_FILTER_GE;
1973                 fava->f_ava = op->o_tmpalloc( sizeof(AttributeAssertion), op->o_tmpmemctx );
1974                 fava->f_ava->aa_desc = slap_schema.si_ad_entryCSN;
1975 #ifdef LDAP_COMP_MATCH
1976                 fava->f_ava->aa_cf = NULL;
1977 #endif
1978                 ber_dupbv_x( &fava->f_ava->aa_value, &srs->sr_state.ctxcsn, op->o_tmpmemctx );
1979                 fava->f_next = op->ors_filter;
1980                 op->ors_filter = fand;
1981                 filter2bv_x( op, op->ors_filter, &op->ors_filterstr );
1982         }
1983
1984         /* Let our callback add needed info to returned entries */
1985         cb = op->o_tmpcalloc(1, sizeof(slap_callback)+sizeof(searchstate), op->o_tmpmemctx);
1986         ss = (searchstate *)(cb+1);
1987         ss->ss_on = on;
1988         ss->ss_so = sop;
1989         ss->ss_present = do_present;
1990         ss->ss_ctxcsn.bv_len = ctxcsn.bv_len;
1991         ss->ss_ctxcsn.bv_val = ss->ss_csnbuf;
1992         strcpy( ss->ss_ctxcsn.bv_val, ctxcsn.bv_val );
1993         cb->sc_response = syncprov_search_response;
1994         cb->sc_cleanup = syncprov_search_cleanup;
1995         cb->sc_private = ss;
1996         cb->sc_next = op->o_callback;
1997         op->o_callback = cb;
1998
1999 #if 0   /* I don't think we need to shortcircuit back-bdb any more */
2000         op->o_sync_mode &= SLAP_CONTROL_MASK;
2001 #endif
2002
2003         /* If this is a persistent search and no changes were reported during
2004          * the refresh phase, just invoke the response callback to transition
2005          * us into persist phase
2006          */
2007         if ( nochange ) {
2008                 rs->sr_err = LDAP_SUCCESS;
2009                 rs->sr_nentries = 0;
2010                 send_ldap_result( op, rs );
2011                 return rs->sr_err;
2012         }
2013         return SLAP_CB_CONTINUE;
2014 }
2015
2016 static int
2017 syncprov_operational(
2018         Operation *op,
2019         SlapReply *rs )
2020 {
2021         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
2022         syncprov_info_t         *si = (syncprov_info_t *)on->on_bi.bi_private;
2023
2024         if ( rs->sr_entry &&
2025                 dn_match( &rs->sr_entry->e_nname, op->o_bd->be_nsuffix )) {
2026
2027                 if ( SLAP_OPATTRS( rs->sr_attr_flags ) ||
2028                         ad_inlist( slap_schema.si_ad_contextCSN, rs->sr_attrs )) {
2029                         Attribute *a, **ap = NULL;
2030
2031                         for ( a=rs->sr_entry->e_attrs; a; a=a->a_next ) {
2032                                 if ( a->a_desc == slap_schema.si_ad_contextCSN )
2033                                         break;
2034                         }
2035
2036                         if ( !a ) {
2037                                 for ( ap = &rs->sr_operational_attrs; *ap; ap=&(*ap)->a_next );
2038
2039                                 a = ch_malloc( sizeof(Attribute));
2040                                 a->a_desc = slap_schema.si_ad_contextCSN;
2041                                 a->a_vals = ch_malloc( 2 * sizeof(struct berval));
2042                                 a->a_vals[1].bv_val = NULL;
2043                                 a->a_nvals = a->a_vals;
2044                                 a->a_next = NULL;
2045                                 a->a_flags = 0;
2046                                 *ap = a;
2047                         }
2048
2049                         ldap_pvt_thread_mutex_lock( &si->si_csn_mutex );
2050                         if ( !ap ) {
2051                                 strcpy( a->a_vals[0].bv_val, si->si_ctxcsnbuf );
2052                         } else {
2053                                 ber_dupbv( &a->a_vals[0], &si->si_ctxcsn );
2054                         }
2055                         ldap_pvt_thread_mutex_unlock( &si->si_csn_mutex );
2056                 }
2057         }
2058         return SLAP_CB_CONTINUE;
2059 }
2060
2061 enum {
2062         SP_CHKPT = 1,
2063         SP_SESSL,
2064         SP_NOPRES
2065 };
2066
2067 static ConfigDriver sp_cf_gen;
2068
2069 static ConfigTable spcfg[] = {
2070         { "syncprov-checkpoint", "ops> <minutes", 3, 3, 0, ARG_MAGIC|SP_CHKPT,
2071                 sp_cf_gen, "( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' "
2072                         "DESC 'ContextCSN checkpoint interval in ops and minutes' "
2073                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
2074         { "syncprov-sessionlog", "ops", 2, 2, 0, ARG_INT|ARG_MAGIC|SP_SESSL,
2075                 sp_cf_gen, "( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' "
2076                         "DESC 'Session log size in ops' "
2077                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
2078         { "syncprov-nopresent", NULL, 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|SP_NOPRES,
2079                 sp_cf_gen, "( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' "
2080                         "DESC 'Omit Present phase processing' "
2081                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
2082         { NULL, NULL, 0, 0, 0, ARG_IGNORED }
2083 };
2084
2085 static ConfigOCs spocs[] = {
2086         { "( OLcfgOvOc:1.1 "
2087                 "NAME 'olcSyncProvConfig' "
2088                 "DESC 'SyncRepl Provider configuration' "
2089                 "SUP olcOverlayConfig "
2090                 "MAY ( olcSpCheckpoint $ olcSpSessionlog $ olcSpNoPresent ) )",
2091                         Cft_Overlay, spcfg },
2092         { NULL, 0, NULL }
2093 };
2094
2095 static int
2096 sp_cf_gen(ConfigArgs *c)
2097 {
2098         slap_overinst           *on = (slap_overinst *)c->bi;
2099         syncprov_info_t         *si = (syncprov_info_t *)on->on_bi.bi_private;
2100         int rc = 0;
2101
2102         if ( c->op == SLAP_CONFIG_EMIT ) {
2103                 switch ( c->type ) {
2104                 case SP_CHKPT:
2105                         if ( si->si_chkops || si->si_chktime ) {
2106                                 struct berval bv;
2107                                 bv.bv_len = sprintf( c->msg, "%d %d",
2108                                         si->si_chkops, si->si_chktime );
2109                                 bv.bv_val = c->msg;
2110                                 value_add_one( &c->rvalue_vals, &bv );
2111                         } else {
2112                                 rc = 1;
2113                         }
2114                         break;
2115                 case SP_SESSL:
2116                         if ( si->si_logs ) {
2117                                 c->value_int = si->si_logs->sl_size;
2118                         } else {
2119                                 rc = 1;
2120                         }
2121                         break;
2122                 case SP_NOPRES:
2123                         if ( si->si_nopres ) {
2124                                 c->value_int = 1;
2125                         } else {
2126                                 rc = 1;
2127                         }
2128                         break;
2129                 }
2130                 return rc;
2131         } else if ( c->op == LDAP_MOD_DELETE ) {
2132                 switch ( c->type ) {
2133                 case SP_CHKPT:
2134                         si->si_chkops = 0;
2135                         si->si_chktime = 0;
2136                         break;
2137                 case SP_SESSL:
2138                         if ( si->si_logs )
2139                                 si->si_logs->sl_size = 0;
2140                         else
2141                                 rc = LDAP_NO_SUCH_ATTRIBUTE;
2142                         break;
2143                 case SP_NOPRES:
2144                         if ( si->si_nopres )
2145                                 si->si_nopres = 0;
2146                         else
2147                                 rc = LDAP_NO_SUCH_ATTRIBUTE;
2148                         break;
2149                 }
2150                 return rc;
2151         }
2152         switch ( c->type ) {
2153         case SP_CHKPT:
2154                 si->si_chkops = atoi( c->argv[1] );
2155                 si->si_chktime = atoi( c->argv[2] ) * 60;
2156                 break;
2157         case SP_SESSL: {
2158                 sessionlog *sl;
2159                 int size = c->value_int;
2160
2161                 if ( size < 0 ) {
2162                         sprintf( c->msg, "%s size %d is negative",
2163                                 c->argv[0], size );
2164                         Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->msg, 0 );
2165                         return ARG_BAD_CONF;
2166                 }
2167                 sl = si->si_logs;
2168                 if ( !sl ) {
2169                         sl = ch_malloc( sizeof( sessionlog ) + LDAP_LUTIL_CSNSTR_BUFSIZE );
2170                         sl->sl_mincsn.bv_val = (char *)(sl+1);
2171                         sl->sl_mincsn.bv_len = 0;
2172                         sl->sl_num = 0;
2173                         sl->sl_head = sl->sl_tail = NULL;
2174                         ldap_pvt_thread_mutex_init( &sl->sl_mutex );
2175                         si->si_logs = sl;
2176                 }
2177                 sl->sl_size = size;
2178                 }
2179                 break;
2180         case SP_NOPRES:
2181                 si->si_nopres = c->value_int;
2182                 break;
2183         }
2184         return rc;
2185 }
2186
2187 /* ITS#3456 we cannot run this search on the main thread, must use a
2188  * child thread in order to insure we have a big enough stack.
2189  */
2190 static void *
2191 syncprov_db_otask(
2192         void *ptr
2193 )
2194 {
2195         syncprov_findcsn( ptr, FIND_MAXCSN );
2196         return NULL;
2197 }
2198
2199 /* Read any existing contextCSN from the underlying db.
2200  * Then search for any entries newer than that. If no value exists,
2201  * just generate it. Cache whatever result.
2202  */
2203 static int
2204 syncprov_db_open(
2205     BackendDB *be
2206 )
2207 {
2208         slap_overinst   *on = (slap_overinst *) be->bd_info;
2209         syncprov_info_t *si = (syncprov_info_t *)on->on_bi.bi_private;
2210
2211         Connection conn;
2212         char opbuf[OPERATION_BUFFER_SIZE];
2213         char ctxcsnbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
2214         Operation *op = (Operation *)opbuf;
2215         Entry *e;
2216         Attribute *a;
2217         int rc;
2218         void *thrctx = NULL;
2219
2220         if ( slapMode & SLAP_TOOL_MODE ) {
2221                 return 0;
2222         }
2223
2224         rc = overlay_register_control( be, LDAP_CONTROL_SYNC );
2225         if ( rc ) {
2226                 return rc;
2227         }
2228
2229         thrctx = ldap_pvt_thread_pool_context();
2230         connection_fake_init( &conn, op, thrctx );
2231         op->o_bd = be;
2232         op->o_dn = be->be_rootdn;
2233         op->o_ndn = be->be_rootndn;
2234
2235         ctxcsnbuf[0] = '\0';
2236
2237         op->o_bd->bd_info = on->on_info->oi_orig;
2238         rc = be_entry_get_rw( op, be->be_nsuffix, NULL,
2239                 slap_schema.si_ad_contextCSN, 0, &e );
2240
2241         if ( e ) {
2242                 ldap_pvt_thread_t tid;
2243
2244                 a = attr_find( e->e_attrs, slap_schema.si_ad_contextCSN );
2245                 if ( a ) {
2246                         si->si_ctxcsn.bv_len = a->a_nvals[0].bv_len;
2247                         if ( si->si_ctxcsn.bv_len >= sizeof(si->si_ctxcsnbuf ))
2248                                 si->si_ctxcsn.bv_len = sizeof(si->si_ctxcsnbuf)-1;
2249                         strncpy( si->si_ctxcsnbuf, a->a_nvals[0].bv_val,
2250                                 si->si_ctxcsn.bv_len );
2251                         si->si_ctxcsnbuf[si->si_ctxcsn.bv_len] = '\0';
2252                         strcpy( ctxcsnbuf, si->si_ctxcsnbuf );
2253                 }
2254                 be_entry_release_rw( op, e, 0 );
2255                 op->o_bd->bd_info = (BackendInfo *)on;
2256                 op->o_req_dn = be->be_suffix[0];
2257                 op->o_req_ndn = be->be_nsuffix[0];
2258                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2259                 ldap_pvt_thread_create( &tid, 0, syncprov_db_otask, op );
2260                 ldap_pvt_thread_join( tid, NULL );
2261         } else if ( SLAP_SYNC_SHADOW( op->o_bd )) {
2262                 /* If we're also a consumer, and we didn't find the context entry,
2263                  * then don't generate anything, wait for our provider to send it
2264                  * to us.
2265                  */
2266                 goto out;
2267         }
2268
2269         if ( BER_BVISEMPTY( &si->si_ctxcsn ) ) {
2270                 slap_get_csn( op, si->si_ctxcsnbuf, sizeof(si->si_ctxcsnbuf),
2271                                 &si->si_ctxcsn, 0 );
2272         }
2273
2274         /* If our ctxcsn is different from what was read from the root
2275          * entry, make sure we do a checkpoint on close
2276          */
2277         if ( strcmp( si->si_ctxcsnbuf, ctxcsnbuf )) {
2278                 si->si_numops++;
2279         }
2280
2281 out:
2282         op->o_bd->bd_info = (BackendInfo *)on;
2283         ldap_pvt_thread_pool_context_reset( thrctx );
2284         return 0;
2285 }
2286
2287 /* Write the current contextCSN into the underlying db.
2288  */
2289 static int
2290 syncprov_db_close(
2291     BackendDB *be
2292 )
2293 {
2294     slap_overinst   *on = (slap_overinst *) be->bd_info;
2295     syncprov_info_t *si = (syncprov_info_t *)on->on_bi.bi_private;
2296
2297         if ( slapMode & SLAP_TOOL_MODE ) {
2298                 return 0;
2299         }
2300         if ( si->si_numops ) {
2301                 Connection conn;
2302                 char opbuf[OPERATION_BUFFER_SIZE];
2303                 Operation *op = (Operation *)opbuf;
2304                 SlapReply rs = {REP_RESULT};
2305                 void *thrctx;
2306
2307                 thrctx = ldap_pvt_thread_pool_context();
2308                 connection_fake_init( &conn, op, thrctx );
2309                 op->o_bd = be;
2310                 op->o_dn = be->be_rootdn;
2311                 op->o_ndn = be->be_rootndn;
2312                 syncprov_checkpoint( op, &rs, on );
2313                 ldap_pvt_thread_pool_context_reset( thrctx );
2314         }
2315
2316     return 0;
2317 }
2318
2319 static int
2320 syncprov_db_init(
2321         BackendDB *be
2322 )
2323 {
2324         slap_overinst   *on = (slap_overinst *)be->bd_info;
2325         syncprov_info_t *si;
2326
2327         si = ch_calloc(1, sizeof(syncprov_info_t));
2328         on->on_bi.bi_private = si;
2329         ldap_pvt_thread_mutex_init( &si->si_csn_mutex );
2330         ldap_pvt_thread_mutex_init( &si->si_ops_mutex );
2331         ldap_pvt_thread_mutex_init( &si->si_mods_mutex );
2332         si->si_ctxcsn.bv_val = si->si_ctxcsnbuf;
2333
2334         csn_anlist[0].an_desc = slap_schema.si_ad_entryCSN;
2335         csn_anlist[0].an_name = slap_schema.si_ad_entryCSN->ad_cname;
2336         csn_anlist[1].an_desc = slap_schema.si_ad_entryUUID;
2337         csn_anlist[1].an_name = slap_schema.si_ad_entryUUID->ad_cname;
2338
2339         uuid_anlist[0].an_desc = slap_schema.si_ad_entryUUID;
2340         uuid_anlist[0].an_name = slap_schema.si_ad_entryUUID->ad_cname;
2341
2342         return 0;
2343 }
2344
2345 static int
2346 syncprov_db_destroy(
2347         BackendDB *be
2348 )
2349 {
2350         slap_overinst   *on = (slap_overinst *)be->bd_info;
2351         syncprov_info_t *si = (syncprov_info_t *)on->on_bi.bi_private;
2352
2353         if ( si ) {
2354                 ldap_pvt_thread_mutex_destroy( &si->si_mods_mutex );
2355                 ldap_pvt_thread_mutex_destroy( &si->si_ops_mutex );
2356                 ldap_pvt_thread_mutex_destroy( &si->si_csn_mutex );
2357                 ch_free( si );
2358         }
2359
2360         return 0;
2361 }
2362
2363 static int syncprov_parseCtrl (
2364         Operation *op,
2365         SlapReply *rs,
2366         LDAPControl *ctrl )
2367 {
2368         ber_tag_t tag;
2369         BerElementBuffer berbuf;
2370         BerElement *ber = (BerElement *)&berbuf;
2371         ber_int_t mode;
2372         ber_len_t len;
2373         struct berval cookie = BER_BVNULL;
2374         sync_control *sr;
2375         int rhint = 0;
2376
2377         if ( op->o_sync != SLAP_CONTROL_NONE ) {
2378                 rs->sr_text = "Sync control specified multiple times";
2379                 return LDAP_PROTOCOL_ERROR;
2380         }
2381
2382         if ( op->o_pagedresults != SLAP_CONTROL_NONE ) {
2383                 rs->sr_text = "Sync control specified with pagedResults control";
2384                 return LDAP_PROTOCOL_ERROR;
2385         }
2386
2387         if ( BER_BVISEMPTY( &ctrl->ldctl_value ) ) {
2388                 rs->sr_text = "Sync control value is empty (or absent)";
2389                 return LDAP_PROTOCOL_ERROR;
2390         }
2391
2392         /* Parse the control value
2393          *      syncRequestValue ::= SEQUENCE {
2394          *              mode   ENUMERATED {
2395          *                      -- 0 unused
2396          *                      refreshOnly             (1),
2397          *                      -- 2 reserved
2398          *                      refreshAndPersist       (3)
2399          *              },
2400          *              cookie  syncCookie OPTIONAL
2401          *      }
2402          */
2403
2404         ber_init2( ber, &ctrl->ldctl_value, 0 );
2405
2406         if ( (tag = ber_scanf( ber, "{i" /*}*/, &mode )) == LBER_ERROR ) {
2407                 rs->sr_text = "Sync control : mode decoding error";
2408                 return LDAP_PROTOCOL_ERROR;
2409         }
2410
2411         switch( mode ) {
2412         case LDAP_SYNC_REFRESH_ONLY:
2413                 mode = SLAP_SYNC_REFRESH;
2414                 break;
2415         case LDAP_SYNC_REFRESH_AND_PERSIST:
2416                 mode = SLAP_SYNC_REFRESH_AND_PERSIST;
2417                 break;
2418         default:
2419                 rs->sr_text = "Sync control : unknown update mode";
2420                 return LDAP_PROTOCOL_ERROR;
2421         }
2422
2423         tag = ber_peek_tag( ber, &len );
2424
2425         if ( tag == LDAP_TAG_SYNC_COOKIE ) {
2426                 if (( ber_scanf( ber, /*{*/ "m", &cookie )) == LBER_ERROR ) {
2427                         rs->sr_text = "Sync control : cookie decoding error";
2428                         return LDAP_PROTOCOL_ERROR;
2429                 }
2430         }
2431         if ( tag == LDAP_TAG_RELOAD_HINT ) {
2432                 if (( ber_scanf( ber, /*{*/ "b", &rhint )) == LBER_ERROR ) {
2433                         rs->sr_text = "Sync control : rhint decoding error";
2434                         return LDAP_PROTOCOL_ERROR;
2435                 }
2436         }
2437         if (( ber_scanf( ber, /*{*/ "}")) == LBER_ERROR ) {
2438                         rs->sr_text = "Sync control : decoding error";
2439                         return LDAP_PROTOCOL_ERROR;
2440         }
2441         sr = op->o_tmpcalloc( 1, sizeof(struct sync_control), op->o_tmpmemctx );
2442         sr->sr_rhint = rhint;
2443         if (!BER_BVISNULL(&cookie)) {
2444                 ber_dupbv_x( &sr->sr_state.octet_str, &cookie, op->o_tmpmemctx );
2445                 slap_parse_sync_cookie( &sr->sr_state, op->o_tmpmemctx );
2446                 if ( sr->sr_state.rid == -1 ) {
2447                         rs->sr_text = "Sync control : cookie parsing error";
2448                         return LDAP_PROTOCOL_ERROR;
2449                 }
2450         }
2451
2452         op->o_controls[slap_cids.sc_LDAPsync] = sr;
2453
2454         op->o_sync = ctrl->ldctl_iscritical
2455                 ? SLAP_CONTROL_CRITICAL
2456                 : SLAP_CONTROL_NONCRITICAL;
2457
2458         op->o_sync_mode |= mode;        /* o_sync_mode shares o_sync */
2459
2460         return LDAP_SUCCESS;
2461 }
2462
2463 /* This overlay is set up for dynamic loading via moduleload. For static
2464  * configuration, you'll need to arrange for the slap_overinst to be
2465  * initialized and registered by some other function inside slapd.
2466  */
2467
2468 static slap_overinst            syncprov;
2469
2470 int
2471 syncprov_init()
2472 {
2473         int rc;
2474
2475         rc = register_supported_control( LDAP_CONTROL_SYNC,
2476                 SLAP_CTRL_HIDE|SLAP_CTRL_SEARCH, NULL,
2477                 syncprov_parseCtrl, &slap_cids.sc_LDAPsync );
2478         if ( rc != LDAP_SUCCESS ) {
2479                 Debug( LDAP_DEBUG_ANY,
2480                         "syncprov_init: Failed to register control %d\n", rc, 0, 0 );
2481                 return rc;
2482         }
2483
2484         syncprov.on_bi.bi_type = "syncprov";
2485         syncprov.on_bi.bi_db_init = syncprov_db_init;
2486         syncprov.on_bi.bi_db_destroy = syncprov_db_destroy;
2487         syncprov.on_bi.bi_db_open = syncprov_db_open;
2488         syncprov.on_bi.bi_db_close = syncprov_db_close;
2489
2490         syncprov.on_bi.bi_op_abandon = syncprov_op_abandon;
2491         syncprov.on_bi.bi_op_cancel = syncprov_op_abandon;
2492
2493         syncprov.on_bi.bi_op_add = syncprov_op_mod;
2494         syncprov.on_bi.bi_op_compare = syncprov_op_compare;
2495         syncprov.on_bi.bi_op_delete = syncprov_op_mod;
2496         syncprov.on_bi.bi_op_modify = syncprov_op_mod;
2497         syncprov.on_bi.bi_op_modrdn = syncprov_op_mod;
2498         syncprov.on_bi.bi_op_search = syncprov_op_search;
2499         syncprov.on_bi.bi_extended = syncprov_op_extended;
2500         syncprov.on_bi.bi_operational = syncprov_operational;
2501
2502         syncprov.on_bi.bi_cf_ocs = spocs;
2503
2504         rc = config_register_schema( spcfg, spocs );
2505         if ( rc ) return rc;
2506
2507         return overlay_register( &syncprov );
2508 }
2509
2510 #if SLAPD_OVER_SYNCPROV == SLAPD_MOD_DYNAMIC
2511 int
2512 init_module( int argc, char *argv[] )
2513 {
2514         return syncprov_init();
2515 }
2516 #endif /* SLAPD_OVER_SYNCPROV == SLAPD_MOD_DYNAMIC */
2517
2518 #endif /* defined(SLAPD_OVER_SYNCPROV) */