]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-bdb/init.c
ITS#3556: 64-bit portability
[openldap] / servers / slapd / back-bdb / init.c
index 9c6ca5cc58a5969533cd6be02e838a2302aa73de..49319418b06030c09aff70460a2965498a861ca2 100644 (file)
@@ -1,8 +1,17 @@
 /* init.c - initialize bdb backend */
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 2000-2005 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
 
 #include "portable.h"
 
 #include "back-bdb.h"
 #include "external.h"
+#include <lutil.h>
 
-static struct bdbi_database {
+static const struct bdbi_database {
        char *file;
        char *name;
        int type;
        int flags;
 } bdbi_databases[] = {
        { "id2entry" BDB_SUFFIX, "id2entry", DB_BTREE, 0 },
-#ifdef BDB_HIER
-       { "id2parent" BDB_SUFFIX, "id2parent", DB_BTREE, 0 },
-#else
        { "dn2id" BDB_SUFFIX, "dn2id", DB_BTREE, 0 },
-#endif
        { NULL, NULL, 0, 0 }
 };
 
-struct berval bdb_uuid = { 0, NULL };
+struct berval bdb_uuid = BER_BVNULL;
+
+typedef void * db_malloc(size_t);
+typedef void * db_realloc(void *, size_t);
 
+#if 0
 static int
 bdb_open( BackendInfo *bi )
 {
-       static char *controls[] = {
-               LDAP_CONTROL_MANAGEDSAIT,
-               LDAP_CONTROL_SUBENTRIES,
-               LDAP_CONTROL_NOOP,
-               NULL
-       };
-
-       bi->bi_controls = controls;
-
-       /* initialize the underlying database system */
-       Debug( LDAP_DEBUG_TRACE, "bdb_open: initialize BDB backend\n",
-               0, 0, 0 );
-
-       {       /* version check */
-               int major, minor, patch;
-               char *version = db_version( &major, &minor, &patch );
-
-               if( major != DB_VERSION_MAJOR ||
-                       minor != DB_VERSION_MINOR ||
-                       patch < DB_VERSION_PATCH )
-               {
-                       Debug( LDAP_DEBUG_ANY,
-                               "bdb_open: version mismatch\n"
-                               "\texpected: " DB_VERSION_STRING "\n"
-                               "\tgot: %s \n", version, 0, 0 );
-               }
-
-               Debug( LDAP_DEBUG_ANY, "bdb_open: %s\n",
-                       version, 0, 0 );
-       }
-
-#if 0
-       db_env_set_func_malloc( ch_malloc );
-       db_env_set_func_realloc( ch_realloc );
-       db_env_set_func_free( ch_free );
-#endif
-
-       db_env_set_func_yield( ldap_pvt_thread_yield );
-
-       {
-               static char uuidbuf[40];
-
-               bdb_uuid.bv_len = lutil_uuidstr( uuidbuf, sizeof( uuidbuf ));
-               bdb_uuid.bv_val = uuidbuf;
-       }
-
        return 0;
 }
 
-#if 0
 static int
 bdb_destroy( BackendInfo *bi )
 {
@@ -105,18 +68,8 @@ bdb_db_init( BackendDB *be )
        struct bdb_info *bdb;
 
        Debug( LDAP_DEBUG_ANY,
-               "bdb_db_init: Initializing BDB database\n",
-               0, 0, 0 );
-
-       /* indicate system schema supported */
-       be->be_flags |=
-#ifdef BDB_SUBENTRIES
-               SLAP_BFLAG_SUBENTRIES |
-#endif
-#ifdef BDB_ALIASES
-               SLAP_BFLAG_ALIASES |
-#endif
-               SLAP_BFLAG_REFERRALS;
+               LDAP_XSTRING(bdb_db_init) ": Initializing "
+               BDB_UCTYPE " database\n", 0, 0, 0 );
 
        /* allocate backend-database-specific stuff */
        bdb = (struct bdb_info *) ch_calloc( 1, sizeof(struct bdb_info) );
@@ -128,73 +81,46 @@ bdb_db_init( BackendDB *be )
 
        bdb->bi_cache.c_maxsize = DEFAULT_CACHE_SIZE;
 
-#ifndef NO_THREADS
-#if 0
-       bdb->bi_lock_detect = DB_LOCK_NORUN;
-#else
        bdb->bi_lock_detect = DB_LOCK_DEFAULT;
-#endif
-#endif
+       bdb->bi_search_stack_depth = DEFAULT_SEARCH_STACK_DEPTH;
+       bdb->bi_search_stack = NULL;
+
+       LDAP_LIST_INIT (&bdb->bi_psearch_list);
 
        ldap_pvt_thread_mutex_init( &bdb->bi_database_mutex );
        ldap_pvt_thread_mutex_init( &bdb->bi_lastid_mutex );
-       ldap_pvt_thread_mutex_init( &bdb->bi_cache.c_mutex );
-#ifdef BDB_HIER
-       ldap_pvt_thread_rdwr_init( &bdb->bi_tree_rdwr );
-#endif
+       ldap_pvt_thread_rdwr_init ( &bdb->bi_pslist_rwlock );
+       ldap_pvt_thread_mutex_init( &bdb->bi_cache.lru_mutex );
+       ldap_pvt_thread_mutex_init( &bdb->bi_cache.c_dntree.bei_kids_mutex );
+       ldap_pvt_thread_rdwr_init ( &bdb->bi_cache.c_rwlock );
 
        be->be_private = bdb;
-       return 0;
-}
-
-#if 0 /* ifndef NO_THREADS */
-static void *lock_detect_task( void *arg )
-{
-       struct bdb_info *bdb = (struct bdb_info *) arg;
 
-       while( bdb->bi_dbenv != NULL ) {
-               int rc;
-               int aborted;
-               sleep( bdb->bi_lock_detect_seconds );
-
-               rc = LOCK_DETECT( bdb->bi_dbenv, 0,
-                       bdb->bi_lock_detect, &aborted );
-
-               if( rc != 0 ) {
-                       break;
-               }
-
-               Debug( LDAP_DEBUG_ANY,
-                       "bdb_lock_detect: aborted %d locks\n",
-                       aborted, 0, 0 );
-       }
-
-       return NULL;
+       return 0;
 }
-#endif
 
 int
 bdb_bt_compare(
        DB *db, 
        const DBT *usrkey,
-       const DBT *curkey
-)
+       const DBT *curkey )
 {
        unsigned char *u, *c;
-       int i;
+       int i, x;
 
        u = usrkey->data;
        c = curkey->data;
 
 #ifdef WORDS_BIGENDIAN
-       for( i = 0; i < sizeof(ID); i++)
+       for( i = 0; i < (int)sizeof(ID); i++)
 #else
        for( i = sizeof(ID)-1; i >= 0; i--)
 #endif
        {
-               if( u[i] - c[i] )
-                       return u[i] - c[i];
+               x = u[i] - c[i];
+               if( x ) return x;
        }
+
        return 0;
 }
 
@@ -204,11 +130,21 @@ bdb_db_open( BackendDB *be )
        int rc, i;
        struct bdb_info *bdb = (struct bdb_info *) be->be_private;
        u_int32_t flags;
+#ifdef HAVE_EBCDIC
+       char path[MAXPATHLEN];
+#endif
 
        Debug( LDAP_DEBUG_ARGS,
                "bdb_db_open: %s\n",
-               be->be_suffix[0]->bv_val, 0, 0 );
+               be->be_suffix[0].bv_val, 0, 0 );
 
+#ifndef BDB_MULTIPLE_SUFFIXES
+       if ( be->be_suffix[1].bv_val ) {
+       Debug( LDAP_DEBUG_ANY,
+               "bdb_db_open: only one suffix allowed\n", 0, 0, 0 );
+               return -1;
+       }
+#endif
        /* we should check existance of dbenv_home and db_directory */
 
        rc = db_env_create( &bdb->bi_dbenv, 0 );
@@ -220,22 +156,59 @@ bdb_db_open( BackendDB *be )
        }
 
        flags = DB_INIT_MPOOL | DB_THREAD | DB_CREATE
-               | DB_INIT_LOCK | DB_INIT_LOG | DB_INIT_TXN | DB_RECOVER;
+               | DB_INIT_LOCK | DB_INIT_LOG | DB_INIT_TXN;
+       
+#if 0
+       /* Never do automatic recovery, must perform it manually.
+        * Otherwise restarting with gentlehup will corrupt the
+        * database.
+        */
+       if( !(slapMode & SLAP_TOOL_MODE) ) flags |= DB_RECOVER;
+#endif
 
-       bdb->bi_dbenv->set_errpfx( bdb->bi_dbenv, be->be_suffix[0]->bv_val );
+       /* If a key was set, use shared memory for the BDB environment */
+       if ( bdb->bi_shm_key ) {
+               bdb->bi_dbenv->set_shm_key( bdb->bi_dbenv, bdb->bi_shm_key );
+               flags |= DB_SYSTEM_MEM;
+       }
+
+       bdb->bi_dbenv->set_errpfx( bdb->bi_dbenv, be->be_suffix[0].bv_val );
        bdb->bi_dbenv->set_errcall( bdb->bi_dbenv, bdb_errcall );
-#ifndef NO_THREADS
        bdb->bi_dbenv->set_lk_detect( bdb->bi_dbenv, bdb->bi_lock_detect );
-#endif
+
+       /* One long-lived TXN per thread, two TXNs per write op */
+       bdb->bi_dbenv->set_tx_max( bdb->bi_dbenv, connection_pool_max * 3 );
+
+       if ( bdb->bi_idl_cache_max_size ) {
+               bdb->bi_idl_tree = NULL;
+               ldap_pvt_thread_rdwr_init( &bdb->bi_idl_tree_rwlock );
+               ldap_pvt_thread_mutex_init( &bdb->bi_idl_tree_lrulock );
+               bdb->bi_idl_cache_size = 0;
+       }
 
 #ifdef BDB_SUBDIRS
        {
-               char dir[MAXPATHLEN];
-               size_t len = strlen( bdb->bi_dbenv_home );
-
-               strcpy( dir, bdb->bi_dbenv_home );
-               strcat( &dir[len], BDB_TMP_SUBDIR );
+               char dir[MAXPATHLEN], *ptr;
                
+               if (bdb->bi_dbenv_home[0] == '.') {
+                       /* If home is a relative path, relative subdirs
+                        * are just concat'd by BDB. We don't want the
+                        * path to be concat'd twice, e.g.
+                        * ./test-db/./test-db/tmp
+                        */
+                       ptr = dir;
+               } else {
+                       ptr = lutil_strcopy( dir, bdb->bi_dbenv_home );
+                       *ptr++ = LDAP_DIRSEP[0];
+#ifdef HAVE_EBCDIC
+                       __atoe( dir );
+#endif
+               }
+
+               strcpy( ptr, BDB_TMP_SUBDIR );
+#ifdef HAVE_EBCDIC
+               __atoe( ptr );
+#endif
                rc = bdb->bi_dbenv->set_tmp_dir( bdb->bi_dbenv, dir );
                if( rc != 0 ) {
                        Debug( LDAP_DEBUG_ANY,
@@ -244,8 +217,10 @@ bdb_db_open( BackendDB *be )
                        return rc;
                }
 
-               strcat( &dir[len], BDB_LG_SUBDIR );
-
+               strcpy( ptr, BDB_LG_SUBDIR );
+#ifdef HAVE_EBCDIC
+               __atoe( ptr );
+#endif
                rc = bdb->bi_dbenv->set_lg_dir( bdb->bi_dbenv, dir );
                if( rc != 0 ) {
                        Debug( LDAP_DEBUG_ANY,
@@ -254,8 +229,10 @@ bdb_db_open( BackendDB *be )
                        return rc;
                }
 
-               strcat( &dir[len], BDB_DATA_SUBDIR );
-
+               strcpy( ptr, BDB_DATA_SUBDIR );
+#ifdef HAVE_EBCDIC
+               __atoe( ptr );
+#endif
                rc = bdb->bi_dbenv->set_data_dir( bdb->bi_dbenv, dir );
                if( rc != 0 ) {
                        Debug( LDAP_DEBUG_ANY,
@@ -266,14 +243,34 @@ bdb_db_open( BackendDB *be )
        }
 #endif
 
+       if( bdb->bi_dbenv_xflags != 0 ) {
+               rc = bdb->bi_dbenv->set_flags( bdb->bi_dbenv,
+                       bdb->bi_dbenv_xflags, 1);
+               if( rc != 0 ) {
+                       Debug( LDAP_DEBUG_ANY,
+                               "bdb_db_open: dbenv_set_flags failed: %s (%d)\n",
+                               db_strerror(rc), rc, 0 );
+                       return rc;
+               }
+       }
+
        Debug( LDAP_DEBUG_TRACE,
                "bdb_db_open: dbenv_open(%s)\n",
                bdb->bi_dbenv_home, 0, 0);
 
+#ifdef HAVE_EBCDIC
+       strcpy( path, bdb->bi_dbenv_home );
+       __atoe( path );
+       rc = bdb->bi_dbenv->open( bdb->bi_dbenv,
+               path,
+               flags,
+               bdb->bi_dbenv_mode );
+#else
        rc = bdb->bi_dbenv->open( bdb->bi_dbenv,
                bdb->bi_dbenv_home,
                flags,
                bdb->bi_dbenv_mode );
+#endif
        if( rc != 0 ) {
                Debug( LDAP_DEBUG_ANY,
                        "bdb_db_open: dbenv_open failed: %s (%d)\n",
@@ -281,18 +278,7 @@ bdb_db_open( BackendDB *be )
                return rc;
        }
 
-       if( bdb->bi_dbenv_xflags != 0 ) {
-               rc = bdb->bi_dbenv->set_flags( bdb->bi_dbenv,
-                       bdb->bi_dbenv_xflags, 1);
-               if( rc != 0 ) {
-                       Debug( LDAP_DEBUG_ANY,
-                               "bdb_db_open: dbenv_set_flags failed: %s (%d)\n",
-                               db_strerror(rc), rc, 0 );
-                       return rc;
-               }
-       }
-
-       flags = DB_THREAD | DB_CREATE | bdb->bi_db_opflags;
+       flags = DB_THREAD | bdb->bi_db_opflags;
 
        bdb->bi_databases = (struct bdb_db_info **) ch_malloc(
                BDB_INDICES * sizeof(struct bdb_db_info *) );
@@ -316,26 +302,54 @@ bdb_db_open( BackendDB *be )
                                bdb_bt_compare );
                        rc = db->bdi_db->set_pagesize( db->bdi_db,
                                BDB_ID2ENTRY_PAGESIZE );
+                       if ( slapMode & SLAP_TOOL_READMAIN ) {
+                               flags |= DB_RDONLY;
+                       } else {
+                               flags |= DB_CREATE;
+                       }
                } else {
-#ifdef BDB_HIER
-                       rc = db->bdi_db->set_bt_compare( db->bdi_db,
-                               bdb_bt_compare );
-#elif defined(BDB_IDL_MULTI)
                        rc = db->bdi_db->set_flags( db->bdi_db, 
                                DB_DUP | DB_DUPSORT );
+#ifndef BDB_HIER
                        rc = db->bdi_db->set_dup_compare( db->bdi_db,
                                bdb_bt_compare );
+                       if ( slapMode & SLAP_TOOL_READONLY ) {
+                               flags |= DB_RDONLY;
+                       } else {
+                               flags |= DB_CREATE;
+                       }
+#else
+                       rc = db->bdi_db->set_dup_compare( db->bdi_db,
+                               bdb_dup_compare );
+                       rc = db->bdi_db->set_bt_compare( db->bdi_db,
+                               bdb_bt_compare );
+                       if ( slapMode & (SLAP_TOOL_READONLY|SLAP_TOOL_READMAIN) ) {
+                               flags |= DB_RDONLY;
+                       } else {
+                               flags |= DB_CREATE;
+                       }
 #endif
                        rc = db->bdi_db->set_pagesize( db->bdi_db,
                                BDB_PAGESIZE );
                }
 
-               rc = db->bdi_db->open( db->bdi_db,
+#ifdef HAVE_EBCDIC
+               strcpy( path, bdbi_databases[i].file );
+               __atoe( path );
+               rc = DB_OPEN( db->bdi_db,
+                       path,
+               /*      bdbi_databases[i].name, */ NULL,
+                       bdbi_databases[i].type,
+                       bdbi_databases[i].flags | flags,
+                       bdb->bi_dbenv_mode );
+#else
+               rc = DB_OPEN( db->bdi_db,
                        bdbi_databases[i].file,
                /*      bdbi_databases[i].name, */ NULL,
                        bdbi_databases[i].type,
                        bdbi_databases[i].flags | flags,
                        bdb->bi_dbenv_mode );
+#endif
 
                if( rc != 0 ) {
                        Debug( LDAP_DEBUG_ANY,
@@ -344,6 +358,7 @@ bdb_db_open( BackendDB *be )
                        return rc;
                }
 
+               flags &= ~(DB_CREATE | DB_RDONLY);
                db->bdi_name = bdbi_databases[i].name;
                bdb->bi_databases[i] = db;
        }
@@ -360,18 +375,9 @@ bdb_db_open( BackendDB *be )
                return rc;
        }
 
-       /* <insert> open (and create) index databases */
-#ifdef BDB_HIER
-       rc = bdb_build_tree( be );
-#endif
+       XLOCK_ID(bdb->bi_dbenv, &bdb->bi_cache.c_locker);
 
-#if 0 /* ifndef NO_THREADS */
-       if( bdb->bi_lock_detect != DB_LOCK_NORUN ) {
-               /* listener as a separate THREAD */
-               rc = ldap_pvt_thread_create( &bdb->bi_lock_detect_tid,
-                       1, lock_detect_task, bdb );
-       }
-#endif
+       /* <insert> open (and create) index databases */
        return 0;
 }
 
@@ -381,6 +387,7 @@ bdb_db_close( BackendDB *be )
        int rc;
        struct bdb_info *bdb = (struct bdb_info *) be->be_private;
        struct bdb_db_info *db;
+       bdb_idl_cache_entry_t *entry, *next_entry;
 
        while( bdb->bi_ndatabases-- ) {
                db = bdb->bi_databases[bdb->bi_ndatabases];
@@ -395,6 +402,23 @@ bdb_db_close( BackendDB *be )
 
        bdb_cache_release_all (&bdb->bi_cache);
 
+       if ( bdb->bi_idl_cache_max_size ) {
+               ldap_pvt_thread_rdwr_wlock ( &bdb->bi_idl_tree_rwlock );
+               avl_free( bdb->bi_idl_tree, NULL );
+               entry = bdb->bi_idl_lru_head;
+               while ( entry != NULL ) {
+                       next_entry = entry->idl_lru_next;
+                       if ( entry->idl )
+                               free( entry->idl );
+                       free( entry->kstr.bv_val );
+                       free( entry );
+                       entry = next_entry;
+               }
+               ldap_pvt_thread_rdwr_wunlock ( &bdb->bi_idl_tree_rwlock );
+       }
+
+       XLOCK_ID_FREE(bdb->bi_dbenv, bdb->bi_cache.c_locker);
+
        return 0;
 }
 
@@ -403,6 +427,9 @@ bdb_db_destroy( BackendDB *be )
 {
        int rc;
        struct bdb_info *bdb = (struct bdb_info *) be->be_private;
+       Operation *ps = NULL;
+       Operation *psn = NULL;
+       void *saved_tmpmemctx = NULL;
 
        /* close db environment */
        if( bdb->bi_dbenv ) {
@@ -414,8 +441,6 @@ bdb_db_destroy( BackendDB *be )
                                db_strerror(rc), rc, 0 );
                }
 
-               bdb_cache_release_all (&bdb->bi_cache);
-
                rc = bdb->bi_dbenv->close( bdb->bi_dbenv, 0 );
                bdb->bi_dbenv = NULL;
                if( rc != 0 ) {
@@ -426,28 +451,192 @@ bdb_db_destroy( BackendDB *be )
                }
        }
 
+       if( bdb->bi_dbenv_home ) ch_free( bdb->bi_dbenv_home );
+
+       ldap_pvt_thread_rdwr_destroy ( &bdb->bi_cache.c_rwlock );
+       ldap_pvt_thread_mutex_destroy( &bdb->bi_cache.lru_mutex );
+       ldap_pvt_thread_mutex_destroy( &bdb->bi_cache.c_dntree.bei_kids_mutex );
+       ldap_pvt_thread_rdwr_destroy ( &bdb->bi_pslist_rwlock );
+       ldap_pvt_thread_mutex_destroy( &bdb->bi_lastid_mutex );
+       ldap_pvt_thread_mutex_destroy( &bdb->bi_database_mutex );
+       if ( bdb->bi_idl_cache_max_size ) {
+               ldap_pvt_thread_rdwr_destroy( &bdb->bi_idl_tree_rwlock );
+               ldap_pvt_thread_mutex_destroy( &bdb->bi_idl_tree_lrulock );
+       }
+
+       ps = LDAP_LIST_FIRST( &bdb->bi_psearch_list );
+
+       if ( ps ) {
+               psn = LDAP_LIST_NEXT( ps, o_ps_link );
+               if ( ps->o_savmemctx ) {
+                       ps->o_tmpmemctx = ps->o_savmemctx;
+                       ps->o_tmpmfuncs = &sl_mfuncs;
+                       ber_set_option(ps->o_ber, LBER_OPT_BER_MEMCTX, &ps->o_savmemctx);
+               }
+               saved_tmpmemctx = ps->o_tmpmemctx;
+
+               if (!BER_BVISNULL(&ps->o_req_dn)) {
+                       slap_sl_free( ps->o_req_dn.bv_val, ps->o_tmpmemctx);
+               }
+               if (!BER_BVISNULL(&ps->o_req_ndn)) {
+                       slap_sl_free( ps->o_req_ndn.bv_val, ps->o_tmpmemctx);
+               }
+               if (!BER_BVISNULL(&ps->ors_filterstr)) {
+                       slap_sl_free( ps->ors_filterstr.bv_val, ps->o_tmpmemctx);
+               }
+               if (ps->ors_filter != NULL) {
+                       filter_free_x( ps, ps->ors_filter );
+               }
+               if (ps->ors_attrs != NULL) {
+                       ps->o_tmpfree(ps->ors_attrs, ps->o_tmpmemctx);
+               }
+
+               slap_op_free( ps );
+
+               if ( saved_tmpmemctx ) {
+                       sl_mem_destroy( NULL, saved_tmpmemctx );
+               }
+       }
+
+       while ( psn ) {
+               ps = psn;
+               psn = LDAP_LIST_NEXT( ps, o_ps_link );
+
+               if ( ps->o_savmemctx ) {
+                       ps->o_tmpmemctx = ps->o_savmemctx;
+                       ps->o_tmpmfuncs = &sl_mfuncs;
+                       ber_set_option(ps->o_ber, LBER_OPT_BER_MEMCTX, &ps->o_savmemctx);
+               }
+               saved_tmpmemctx = ps->o_tmpmemctx;
+
+               if (!BER_BVISNULL(&ps->o_req_dn)) {
+                       slap_sl_free( ps->o_req_dn.bv_val, ps->o_tmpmemctx);
+               }
+               if (!BER_BVISNULL(&ps->o_req_ndn)) {
+                       slap_sl_free( ps->o_req_ndn.bv_val, ps->o_tmpmemctx);
+               }
+               if (!BER_BVISNULL(&ps->ors_filterstr)) {
+                       slap_sl_free( ps->ors_filterstr.bv_val, ps->o_tmpmemctx);
+               }
+               if (ps->ors_filter != NULL) {
+                       filter_free_x( ps, ps->ors_filter );
+               }
+               if (ps->ors_attrs != NULL) {
+                       ps->o_tmpfree(ps->ors_attrs, ps->o_tmpmemctx);
+               }
+
+               slap_op_free( ps );
+
+               if ( saved_tmpmemctx ) {
+                       sl_mem_destroy( NULL, saved_tmpmemctx );
+               }
+       }
+
+       ch_free( bdb );
+       be->be_private = NULL;
+
        return 0;
 }
 
-#ifdef SLAPD_BDB_DYNAMIC
-int back_bdb_LTX_init_module( int argc, char *argv[] ) {
+#if    (SLAPD_BDB == SLAPD_MOD_DYNAMIC && !defined(BDB_HIER)) || \
+       (SLAPD_HDB == SLAPD_MOD_DYNAMIC && defined(BDB_HIER))
+int init_module( int argc, char *argv[] ) {
        BackendInfo bi;
 
        memset( &bi, '\0', sizeof(bi) );
+#ifdef BDB_HIER
+       bi.bi_type = "hdb";
+#else
        bi.bi_type = "bdb";
+#endif
        bi.bi_init = bdb_initialize;
 
        backend_add( &bi );
        return 0;
 }
-#endif /* SLAPD_BDB_DYNAMIC */
+#endif /* SLAPD_BDB */
 
 int
 bdb_initialize(
-       BackendInfo     *bi
-)
+       BackendInfo     *bi )
 {
-       bi->bi_open = bdb_open;
+       static char *controls[] = {
+               LDAP_CONTROL_ASSERT,
+               LDAP_CONTROL_MANAGEDSAIT,
+               LDAP_CONTROL_NOOP,
+               LDAP_CONTROL_PAGEDRESULTS,
+#ifdef LDAP_CONTROL_SUBENTRIES
+               LDAP_CONTROL_SUBENTRIES,
+#endif
+               LDAP_CONTROL_VALUESRETURNFILTER,
+#ifdef LDAP_CONTROL_X_PERMISSIVE_MODIFY
+               LDAP_CONTROL_X_PERMISSIVE_MODIFY,
+#endif
+               NULL
+       };
+
+       /* initialize the underlying database system */
+       Debug( LDAP_DEBUG_TRACE,
+               LDAP_XSTRING(bdb_back_initialize) ": initialize " 
+               BDB_UCTYPE " backend\n", 0, 0, 0 );
+
+       bi->bi_flags |=
+               SLAP_BFLAG_INCREMENT |
+#ifdef BDB_SUBENTRIES
+               SLAP_BFLAG_SUBENTRIES |
+#endif
+               SLAP_BFLAG_ALIASES |
+               SLAP_BFLAG_REFERRALS;
+
+       bi->bi_controls = controls;
+
+       {       /* version check */
+               int major, minor, patch, ver;
+               char *version = db_version( &major, &minor, &patch );
+#ifdef HAVE_EBCDIC
+               char v2[1024];
+
+               /* All our stdio does an ASCII to EBCDIC conversion on
+                * the output. Strings from the BDB library are already
+                * in EBCDIC; we have to go back and forth...
+                */
+               strcpy( v2, version );
+               __etoa( v2 );
+               version = v2;
+#endif
+
+               ver = (major << 24) | (minor << 16) | patch;
+               if( ver < DB_VERSION_FULL )
+               {
+                       Debug( LDAP_DEBUG_ANY,
+                               LDAP_XSTRING(bdb_back_initialize) ": "
+                               "BDB library version mismatch:"
+                               " expected " DB_VERSION_STRING ","
+                               " got %s\n", version, 0, 0 );
+               }
+
+               Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
+                       ": %s\n", version, 0, 0 );
+       }
+
+       db_env_set_func_free( ber_memfree );
+       db_env_set_func_malloc( (db_malloc *)ber_memalloc );
+       db_env_set_func_realloc( (db_realloc *)ber_memrealloc );
+#ifndef NO_THREAD
+       /* This is a no-op on a NO_THREAD build. Leave the default
+        * alone so that BDB will sleep on interprocess conflicts.
+        */
+       db_env_set_func_yield( ldap_pvt_thread_yield );
+#endif
+
+       {
+               static char uuidbuf[ LDAP_LUTIL_UUIDSTR_BUFSIZE ];
+
+               bdb_uuid.bv_len = lutil_uuidstr( uuidbuf, sizeof( uuidbuf ));
+               bdb_uuid.bv_val = uuidbuf;
+       }
+
+       bi->bi_open = 0;
        bi->bi_close = 0;
        bi->bi_config = 0;
        bi->bi_destroy = 0;
@@ -467,24 +656,17 @@ bdb_initialize(
        bi->bi_op_search = bdb_search;
 
        bi->bi_op_unbind = 0;
-       bi->bi_op_abandon = 0;
 
-       bi->bi_extended = bdb_extended;
+       bi->bi_op_abandon = bdb_abandon;
+       bi->bi_op_cancel = bdb_abandon;
 
-#if 0
-       /*
-        * these routines (and their callers) are not yet designed
-        * to work with transaction.  Using them may cause deadlock.
-        */
-       bi->bi_acl_group = bdb_group;
-       bi->bi_acl_attribute = bdb_attribute;
-#else
-       bi->bi_acl_group = 0;
-       bi->bi_acl_attribute = 0;
-#endif
+       bi->bi_extended = bdb_extended;
 
        bi->bi_chk_referrals = bdb_referrals;
+       bi->bi_operational = bdb_operational;
+       bi->bi_has_subordinates = bdb_hasSubordinates;
        bi->bi_entry_release_rw = bdb_entry_release;
+       bi->bi_entry_get_rw = bdb_entry_get;
 
        /*
         * hooks for slap tools
@@ -497,6 +679,9 @@ bdb_initialize(
        bi->bi_tool_entry_put = bdb_tool_entry_put;
        bi->bi_tool_entry_reindex = bdb_tool_entry_reindex;
        bi->bi_tool_sync = 0;
+       bi->bi_tool_dn2id_get = bdb_tool_dn2id_get;
+       bi->bi_tool_id2entry_get = bdb_tool_id2entry_get;
+       bi->bi_tool_entry_modify = bdb_tool_entry_modify;
 
        bi->bi_connection_init = 0;
        bi->bi_connection_destroy = 0;