]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-bdb/compare.c
Fix cache consistency problems on txn retry
[openldap] / servers / slapd / back-bdb / compare.c
index fc1a2b37e1f2b2c3ad3a975e29b15276c78196e1..4f2ab650c55517873d53e7e772fc737b8b8e2e77 100644 (file)
@@ -1,7 +1,7 @@
 /* compare.c - bdb backend compare routine */
 /* $OpenLDAP$ */
 /*
- * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved.
  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
  */
 
@@ -31,13 +31,33 @@ bdb_compare(
        const char      *text = NULL;
        int             manageDSAit = get_manageDSAit( op );
 
+       u_int32_t       locker;
+       DB_LOCK         lock;
+
+       rc = LOCK_ID(bdb->bi_dbenv, &locker);
+       switch(rc) {
+       case 0:
+               break;
+       default:
+               send_ldap_result( conn, op, rc=LDAP_OTHER,
+                       NULL, "internal error", NULL, NULL );
+               return rc;
+       }
+
+dn2entry_retry:
        /* get entry */
-       rc = bdb_dn2entry_r( be, NULL, ndn, &e, &matched, 0 );
+       rc = bdb_dn2entry_r( be, NULL, ndn, &e, &matched, 0, locker, &lock );
 
        switch( rc ) {
        case DB_NOTFOUND:
        case 0:
                break;
+       case LDAP_BUSY:
+               text = "ldap server busy";
+               goto return_results;
+       case DB_LOCK_DEADLOCK:
+       case DB_LOCK_NOTGRANTED:
+               goto dn2entry_retry;
        default:
                rc = LDAP_OTHER;
                text = "internal error";
@@ -53,7 +73,7 @@ bdb_compare(
                        refs = is_entry_referral( matched )
                                ? get_entry_referrals( be, conn, op, matched )
                                : NULL;
-                       bdb_cache_return_entry_r( &bdb->bi_cache, matched );
+                       bdb_cache_return_entry_r( bdb->bi_dbenv, &bdb->bi_cache, matched, &lock );
                        matched = NULL;
 
                } else {
@@ -75,8 +95,13 @@ bdb_compare(
                BerVarray refs = get_entry_referrals( be,
                        conn, op, e );
 
+#ifdef NEW_LOGGING
+               LDAP_LOG ( OPERATION, DETAIL1, 
+                       "bdb_compare: entry is referral\n", 0, 0, 0 );
+#else
                Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
                        0, 0 );
+#endif
 
                send_ldap_result( conn, op, rc = LDAP_REFERRAL,
                        e->e_dn, NULL, refs, NULL );
@@ -85,9 +110,9 @@ bdb_compare(
                goto done;
        }
 
-       if ( ! access_allowed( be, conn, op, e,
-               ava->aa_desc, &ava->aa_value, ACL_COMPARE ) )
-       {
+       rc = access_allowed( be, conn, op, e,
+               ava->aa_desc, &ava->aa_value, ACL_COMPARE, NULL );
+       if ( ! rc ) {
                rc = LDAP_INSUFFICIENT_ACCESS;
                goto return_results;
        }
@@ -100,11 +125,17 @@ bdb_compare(
        {
                rc = LDAP_COMPARE_FALSE;
 
-               if ( value_find( ava->aa_desc, a->a_vals, &ava->aa_value ) == 0 ) {
+#ifdef SLAP_NVALUES
+               if ( value_find_ex( ava->aa_desc,
+                       SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH,
+                       a->a_vals, &ava->aa_value ) == 0 )
+#else
+               if ( value_find( ava->aa_desc, a->a_vals, &ava->aa_value ) == 0 )
+#endif
+               {
                        rc = LDAP_COMPARE_TRUE;
                        break;
                }
-
        }
 
 return_results:
@@ -118,8 +149,10 @@ return_results:
 done:
        /* free entry */
        if( e != NULL ) {
-               bdb_cache_return_entry_r( &bdb->bi_cache, e );
+               bdb_cache_return_entry_r( bdb->bi_dbenv, &bdb->bi_cache, e, &lock );
        }
 
+       LOCK_ID_FREE ( bdb->bi_dbenv, locker );
+
        return rc;
 }