]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/backend.c
cleanup
[openldap] / servers / slapd / backend.c
index 2a7c3388bf976d3dd90e606a7977eb9ef59ae75a..1cd5a622231256f63194687d30ee82c501e1cc6e 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1998-2005 The OpenLDAP Foundation.
+ * Copyright 1998-2007 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
 #include "lutil.h"
 #include "lber_pvt.h"
 
-#include "ldap_rq.h"
-
-#ifdef LDAP_SLAPI
-#include "slapi/slapi.h"
-
-static void init_group_pblock( Operation *op, Entry *target,
-       Entry *e, struct berval *op_ndn, AttributeDescription *group_at );
-static int call_group_preop_plugins( Operation *op );
-static void call_group_postop_plugins( Operation *op );
-#endif /* LDAP_SLAPI */
-
 /*
  * If a module is configured as dynamic, its header should not
  * get included into slapd. While this is a general rule and does
@@ -57,39 +46,58 @@ static void call_group_postop_plugins( Operation *op );
  */
 
 int                    nBackendInfo = 0;
-BackendInfo            *backendInfo = NULL;
+slap_bi_head backendInfo = LDAP_STAILQ_HEAD_INITIALIZER(backendInfo);
 
 int                    nBackendDB = 0; 
-BackendDB              *backendDB = NULL;
+slap_be_head backendDB = LDAP_STAILQ_HEAD_INITIALIZER(backendDB);
+
+static int
+backend_init_controls( BackendInfo *bi )
+{
+       if ( bi->bi_controls ) {
+               int     i;
+
+               for ( i = 0; bi->bi_controls[ i ]; i++ ) {
+                       int     cid;
+
+                       if ( slap_find_control_id( bi->bi_controls[ i ], &cid )
+                                       == LDAP_CONTROL_NOT_FOUND )
+                       {
+                               if ( !( slapMode & SLAP_TOOL_MODE ) ) {
+                                       assert( 0 );
+                               }
+
+                               return -1;
+                       }
+
+                       bi->bi_ctrls[ cid ] = 1;
+               }
+       }
 
-ldap_pvt_thread_pool_t syncrepl_pool;
-int                    syncrepl_pool_max = SLAP_MAX_SYNCREPL_THREADS;
+       return 0;
+}
 
 int backend_init(void)
 {
        int rc = -1;
+       BackendInfo *bi;
 
-       ldap_pvt_thread_pool_init( &syncrepl_pool, syncrepl_pool_max, 0 );
-
-       if((nBackendInfo != 0) || (backendInfo != NULL)) {
+       if((nBackendInfo != 0) || !LDAP_STAILQ_EMPTY(&backendInfo)) {
                /* already initialized */
                Debug( LDAP_DEBUG_ANY,
                        "backend_init: already initialized\n", 0, 0, 0 );
                return -1;
        }
 
-       for( ;
-               slap_binfo[nBackendInfo].bi_type != NULL;
-               nBackendInfo++ )
-       {
-               assert( slap_binfo[nBackendInfo].bi_init );
+       for( bi=slap_binfo; bi->bi_type != NULL; bi++,nBackendInfo++ ) {
+               assert( bi->bi_init != 0 );
 
-               rc = slap_binfo[nBackendInfo].bi_init( &slap_binfo[nBackendInfo] );
+               rc = bi->bi_init( bi );
 
                if(rc != 0) {
                        Debug( LDAP_DEBUG_ANY,
                                "backend_init: initialized for type \"%s\"\n",
-                               slap_binfo[nBackendInfo].bi_type, 0, 0 );
+                               bi->bi_type, 0, 0 );
                        /* destroy those we've already inited */
                        for( nBackendInfo--;
                                nBackendInfo >= 0 ;
@@ -102,10 +110,11 @@ int backend_init(void)
                        }
                        return rc;
                }
+
+               LDAP_STAILQ_INSERT_TAIL(&backendInfo, bi, bi_next);
        }
 
        if ( nBackendInfo > 0) {
-               backendInfo = slap_binfo;
                return 0;
        }
 
@@ -132,94 +141,82 @@ int backend_add(BackendInfo *aBackendInfo)
                return -1;
        }
 
-   if ((rc = aBackendInfo->bi_init(aBackendInfo)) != 0) {
+       rc = aBackendInfo->bi_init(aBackendInfo);
+       if ( rc != 0) {
                Debug( LDAP_DEBUG_ANY,
                        "backend_add:  initialization for type \"%s\" failed\n",
                        aBackendInfo->bi_type, 0, 0 );
                return rc;
-   }
+       }
+
+       (void)backend_init_controls( aBackendInfo );
 
        /* now add the backend type to the Backend Info List */
-       {
-               BackendInfo *newBackendInfo = 0;
+       LDAP_STAILQ_INSERT_TAIL( &backendInfo, aBackendInfo, bi_next );
+       nBackendInfo++;
+       return 0;
+}
+
+static int
+backend_set_controls( BackendDB *be )
+{
+       BackendInfo     *bi = be->bd_info;
+
+       /* back-relay takes care of itself; so may do other */
+       if ( overlay_is_over( be ) ) {
+               bi = ((slap_overinfo *)be->bd_info->bi_private)->oi_orig;
+       }
 
-               /* if backendInfo == slap_binfo no deallocation of old backendInfo */
-               if (backendInfo == slap_binfo) {
-                       newBackendInfo = ch_calloc(nBackendInfo + 1, sizeof(BackendInfo));
-                       AC_MEMCPY(newBackendInfo, backendInfo,
-                               sizeof(BackendInfo) * nBackendInfo);
+       if ( bi->bi_controls ) {
+               if ( be->be_ctrls[ SLAP_MAX_CIDS ] == 0 ) {
+                       AC_MEMCPY( be->be_ctrls, bi->bi_ctrls,
+                                       sizeof( be->be_ctrls ) );
+                       be->be_ctrls[ SLAP_MAX_CIDS ] = 1;
+                       
                } else {
-                       newBackendInfo = ch_realloc(backendInfo,
-                               sizeof(BackendInfo) * (nBackendInfo + 1));
+                       int     i;
+                       
+                       for ( i = 0; i < SLAP_MAX_CIDS; i++ ) {
+                               if ( bi->bi_ctrls[ i ] ) {
+                                       be->be_ctrls[ i ] = bi->bi_ctrls[ i ];
+                               }
+                       }
                }
 
-               AC_MEMCPY(&newBackendInfo[nBackendInfo], aBackendInfo,
-                       sizeof(BackendInfo));
-               backendInfo = newBackendInfo;
-               nBackendInfo++;
-               return 0;
        }
+
+       return 0;
 }
 
 /* startup a specific backend database */
 int backend_startup_one(Backend *be)
 {
        int             rc = 0;
-       BackendInfo     *bi = be->bd_info;
 
-       assert(be);
+       assert( be != NULL );
 
        be->be_pending_csn_list = (struct be_pcl *)
-               ch_calloc( 1, sizeof( struct be_pcl ));
+               ch_calloc( 1, sizeof( struct be_pcl ) );
 
        LDAP_TAILQ_INIT( be->be_pending_csn_list );
 
-       /* back-relay takes care of itself; so may do other */
-       if ( be->be_controls == NULL ) {
-               if ( overlay_is_over( be ) ) {
-                       bi = ((slap_overinfo *)be->bd_info->bi_private)->oi_orig;
-               }
-
-               if ( bi->bi_controls ) {
-                       be->be_controls = ldap_charray_dup( bi->bi_controls );
-               }
-       }
-
        Debug( LDAP_DEBUG_TRACE,
-               "backend_startup: starting \"%s\"\n",
+               "backend_startup_one: starting \"%s\"\n",
                be->be_suffix ? be->be_suffix[0].bv_val : "(unknown)",
                0, 0 );
-       if ( be->bd_info->bi_db_open ) {
-               rc = be->bd_info->bi_db_open( be );
-               if ( rc != 0 ) {
-                       Debug( LDAP_DEBUG_ANY,
-                               "backend_startup: bi_db_open failed! (%d)\n",
-                               rc, 0, 0 );
-               }
-       }
 
-       /* back-relay takes care of itself; so may do other */
-       bi = be->bd_info;
-       if ( overlay_is_over( be ) ) {
-               bi = ((slap_overinfo *)be->bd_info->bi_private)->oi_orig;
-       }
+       /* set database controls */
+       (void)backend_set_controls( be );
 
-       if ( bi->bi_controls ) {
-               if ( be->be_controls == NULL ) {
-                       be->be_controls = ldap_charray_dup( bi->bi_controls );
+       if ( be->bd_info->bi_db_open ) {
+               rc = be->bd_info->bi_db_open( be );
+               if ( rc == 0 ) {
+                       (void)backend_set_controls( be );
 
                } else {
-                       int     i;
-
-                       /* maybe not efficient, but it's startup and few dozens of controls... */
-                       for ( i = 0; bi->bi_controls[ i ]; i++ ) {
-                               if ( !ldap_charray_inlist( be->be_controls, bi->bi_controls[ i ] ) ) {
-                                       rc = ldap_charray_add( &be->be_controls, bi->bi_controls[ i ] );
-                                       if ( rc != 0 ) {
-                                               break;
-                                       }
-                               }
-                       }
+                       Debug( LDAP_DEBUG_ANY,
+                               "backend_startup_one: bi_db_open failed! (%d)\n",
+                               rc, 0, 0 );
                }
        }
 
@@ -230,6 +227,7 @@ int backend_startup(Backend *be)
 {
        int i;
        int rc = 0;
+       BackendInfo *bi;
 
        if( ! ( nBackendDB > 0 ) ) {
                /* no databases */
@@ -250,6 +248,8 @@ int backend_startup(Backend *be)
                                return rc;
                        }
                }
+               /* append global access controls */
+               acl_append( &be->be_acl, frontendDB->be_acl, -1 );
 
                return backend_startup_one( be );
        }
@@ -266,65 +266,43 @@ int backend_startup(Backend *be)
        }
 
        /* open each backend type */
-       for( i = 0; i < nBackendInfo; i++ ) {
-               if( backendInfo[i].bi_nDB == 0) {
+       i = -1;
+       LDAP_STAILQ_FOREACH(bi, &backendInfo, bi_next) {
+               i++;
+               if( bi->bi_nDB == 0) {
                        /* no database of this type, don't open */
                        continue;
                }
 
-               if( backendInfo[i].bi_open ) {
-                       rc = backendInfo[i].bi_open(
-                               &backendInfo[i] );
+               if( bi->bi_open ) {
+                       rc = bi->bi_open( bi );
                        if ( rc != 0 ) {
                                Debug( LDAP_DEBUG_ANY,
-                                       "backend_startup: bi_open %d failed!\n",
-                                       i, 0, 0 );
+                                       "backend_startup: bi_open %d (%s) failed!\n",
+                                       i, bi->bi_type, 0 );
                                return rc;
                        }
                }
-       }
 
-       ldap_pvt_thread_mutex_init( &slapd_rq.rq_mutex );
-       LDAP_STAILQ_INIT( &slapd_rq.task_list );
-       LDAP_STAILQ_INIT( &slapd_rq.run_list );
+               (void)backend_init_controls( bi );
+       }
 
        /* open each backend database */
-       for( i = 0; i < nBackendDB; i++ ) {
-               if ( backendDB[i].be_suffix == NULL ) {
+       i = -1;
+       LDAP_STAILQ_FOREACH(be, &backendDB, be_next) {
+               i++;
+               if ( be->be_suffix == NULL ) {
                        Debug( LDAP_DEBUG_ANY,
                                "backend_startup: warning, database %d (%s) "
                                "has no suffix\n",
-                               i, backendDB[i].bd_info->bi_type, 0 );
+                               i, be->bd_info->bi_type, 0 );
                }
                /* append global access controls */
-               acl_append( &backendDB[i].be_acl, frontendDB->be_acl );
+               acl_append( &be->be_acl, frontendDB->be_acl, -1 );
 
-               rc = backend_startup_one( &backendDB[i] );
+               rc = backend_startup_one( be );
 
                if ( rc ) return rc;
-
-
-               if ( backendDB[i].be_syncinfo ) {
-                       syncinfo_t *si;
-
-                       if ( !( backendDB[i].be_search && backendDB[i].be_add &&
-                               backendDB[i].be_modify && backendDB[i].be_delete )) {
-                               Debug( LDAP_DEBUG_ANY,
-                                       "backend_startup: database(%d) does not support "
-                                       "operations required for syncrepl", i, 0, 0 );
-                               continue;
-                       }
-
-                       {
-                               si = backendDB[i].be_syncinfo;
-                               si->si_be = &backendDB[i];
-                               init_syncrepl( si );
-                               ldap_pvt_thread_mutex_lock( &slapd_rq.rq_mutex );
-                               ldap_pvt_runqueue_insert( &slapd_rq,
-                                               si->si_interval, do_syncrepl, (void *) si );
-                               ldap_pvt_thread_mutex_unlock( &slapd_rq.rq_mutex );
-                       }
-               }
        }
 
        return rc;
@@ -332,20 +310,22 @@ int backend_startup(Backend *be)
 
 int backend_num( Backend *be )
 {
-       int i;
+       int i = 0;
+       BackendDB *b2;
 
        if( be == NULL ) return -1;
 
-       for( i = 0; i < nBackendDB; i++ ) {
-               if( be == &backendDB[i] ) return i;
+       LDAP_STAILQ_FOREACH( b2, &backendDB, be_next ) {
+               if( be == b2 ) return i;
+               i++;
        }
        return -1;
 }
 
 int backend_shutdown( Backend *be )
 {
-       int i;
        int rc = 0;
+       BackendInfo *bi;
 
        if( be != NULL ) {
                /* shutdown a specific backend database */
@@ -367,29 +347,27 @@ int backend_shutdown( Backend *be )
        }
 
        /* close each backend database */
-       for( i = 0; i < nBackendDB; i++ ) {
-               if ( backendDB[i].bd_info->bi_db_close ) {
-                       backendDB[i].bd_info->bi_db_close(
-                               &backendDB[i] );
+       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+               if ( be->bd_info->bi_db_close ) {
+                       be->bd_info->bi_db_close( be );
                }
 
                if(rc != 0) {
                        Debug( LDAP_DEBUG_ANY,
                                "backend_close: bi_db_close %s failed!\n",
-                               backendDB[i].be_type, 0, 0 );
+                               be->be_type, 0, 0 );
                }
        }
 
        /* close each backend type */
-       for( i = 0; i < nBackendInfo; i++ ) {
-               if( backendInfo[i].bi_nDB == 0 ) {
+       LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next ) {
+               if( bi->bi_nDB == 0 ) {
                        /* no database of this type */
                        continue;
                }
 
-               if( backendInfo[i].bi_close ) {
-                       backendInfo[i].bi_close(
-                               &backendInfo[i] );
+               if( bi->bi_close ) {
+                       bi->bi_close( bi );
                }
        }
 
@@ -406,70 +384,103 @@ int backend_shutdown( Backend *be )
        return 0;
 }
 
-int backend_destroy(void)
+/*
+ * This function is supposed to be the exact counterpart
+ * of backend_startup_one(), although this one calls bi_db_destroy()
+ * while backend_startup_one() calls bi_db_open().
+ *
+ * Make sure backend_stopdown_one() destroys resources allocated
+ * by backend_startup_one(); only call backend_destroy_one() when
+ * all stuff in a BackendDB needs to be destroyed
+ */
+void
+backend_stopdown_one( BackendDB *bd )
 {
-       int i;
-       BackendDB *bd;
-       struct slap_csn_entry *csne;
+       if ( bd->be_pending_csn_list ) {
+               struct slap_csn_entry *csne;
+               csne = LDAP_TAILQ_FIRST( bd->be_pending_csn_list );
+               while ( csne ) {
+                       struct slap_csn_entry *tmp_csne = csne;
 
-       ldap_pvt_thread_pool_destroy( &syncrepl_pool, 1 );
+                       LDAP_TAILQ_REMOVE( bd->be_pending_csn_list, csne, ce_csn_link );
+                       ch_free( csne->ce_csn.bv_val );
+                       csne = LDAP_TAILQ_NEXT( csne, ce_csn_link );
+                       ch_free( tmp_csne );
+               }
+               ch_free( bd->be_pending_csn_list );
+       }
 
-       /* destroy each backend database */
-       for( i = 0, bd = backendDB; i < nBackendDB; i++, bd++ ) {
+       if ( bd->bd_info->bi_db_destroy ) {
+               bd->bd_info->bi_db_destroy( bd );
+       }
+}
 
-               if ( bd->be_syncinfo ) {
-                       syncinfo_free( bd->be_syncinfo );
-               }
+void backend_destroy_one( BackendDB *bd, int dynamic )
+{
+       if ( dynamic ) {
+               LDAP_STAILQ_REMOVE(&backendDB, bd, slap_backend_db, be_next );
+       }
 
-               if ( bd->be_pending_csn_list ) {
-                       csne = LDAP_TAILQ_FIRST( bd->be_pending_csn_list );
-                       while ( csne ) {
-                               struct slap_csn_entry *tmp_csne = csne;
+       if ( bd->be_syncinfo ) {
+               syncinfo_free( bd->be_syncinfo );
+       }
 
-                               LDAP_TAILQ_REMOVE( bd->be_pending_csn_list, csne, ce_csn_link );
-                               ch_free( csne->ce_csn.bv_val );
-                               csne = LDAP_TAILQ_NEXT( csne, ce_csn_link );
-                               ch_free( tmp_csne );
-                       }
-               }
-               
-               if ( bd->bd_info->bi_db_destroy ) {
-                       bd->bd_info->bi_db_destroy( bd );
-               }
-               ber_bvarray_free( bd->be_suffix );
-               ber_bvarray_free( bd->be_nsuffix );
-               if ( !BER_BVISNULL( &bd->be_rootdn ) ) {
-                       free( bd->be_rootdn.bv_val );
-               }
-               if ( !BER_BVISNULL( &bd->be_rootndn ) ) {
-                       free( bd->be_rootndn.bv_val );
-               }
-               if ( !BER_BVISNULL( &bd->be_rootpw ) ) {
-                       free( bd->be_rootpw.bv_val );
-               }
-               acl_destroy( bd->be_acl, frontendDB->be_acl );
-               if ( bd->be_controls ) {
-                       ldap_charray_free( bd->be_controls );
-               }
+       backend_stopdown_one( bd );
+
+       ber_bvarray_free( bd->be_suffix );
+       ber_bvarray_free( bd->be_nsuffix );
+       if ( !BER_BVISNULL( &bd->be_rootdn ) ) {
+               free( bd->be_rootdn.bv_val );
+       }
+       if ( !BER_BVISNULL( &bd->be_rootndn ) ) {
+               free( bd->be_rootndn.bv_val );
+       }
+       if ( !BER_BVISNULL( &bd->be_rootpw ) ) {
+               free( bd->be_rootpw.bv_val );
+       }
+       acl_destroy( bd->be_acl, frontendDB->be_acl );
+       limits_destroy( bd->be_limits );
+       if ( bd->be_replogfile ) {
+               ch_free( bd->be_replogfile );
+       }
+       if ( bd->be_replica_argsfile ) {
+               ch_free( bd->be_replica_argsfile );
+       }
+       if ( bd->be_replica_pidfile ) {
+               ch_free( bd->be_replica_pidfile );
+       }
+       destroy_replica_info( bd );
+       if ( !BER_BVISNULL( &bd->be_update_ndn ) ) {
+               ch_free( bd->be_update_ndn.bv_val );
+       }
+       if ( bd->be_update_refs ) {
+               ber_bvarray_free( bd->be_update_refs );
        }
-       free( backendDB );
 
-       /* destroy each backend type */
-       for( i = 0; i < nBackendInfo; i++ ) {
-               if( backendInfo[i].bi_destroy ) {
-                       backendInfo[i].bi_destroy(
-                               &backendInfo[i] );
-               }
+       if ( dynamic ) {
+               free( bd );
        }
+}
+
+int backend_destroy(void)
+{
+       BackendDB *bd;
+       BackendInfo *bi;
 
-#ifdef SLAPD_MODULES
-       if (backendInfo != slap_binfo) {
-          free(backendInfo);
+       /* destroy each backend database */
+       while (( bd = LDAP_STAILQ_FIRST(&backendDB))) {
+               backend_destroy_one( bd, 1 );
+       }
+
+       /* destroy each backend type */
+       LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next ) {
+               if( bi->bi_destroy ) {
+                       bi->bi_destroy( bi );
+               }
        }
-#endif /* SLAPD_MODULES */
 
        nBackendInfo = 0;
-       backendInfo = NULL;
+       LDAP_STAILQ_INIT(&backendInfo);
 
        /* destroy frontend database */
        bd = frontendDB;
@@ -489,6 +500,17 @@ int backend_destroy(void)
                        free( bd->be_rootpw.bv_val );
                }
                acl_destroy( bd->be_acl, frontendDB->be_acl );
+
+               if ( bd->be_replogfile != NULL ) {
+                       free( bd->be_replogfile );
+               }
+               if ( bd->be_replica_argsfile ) {
+                       ch_free( bd->be_replica_argsfile );
+               }
+               if ( bd->be_replica_pidfile ) {
+                       ch_free( bd->be_replica_pidfile );
+               }
+               assert( bd->be_replica == NULL );
        }
 
        return 0;
@@ -496,25 +518,60 @@ int backend_destroy(void)
 
 BackendInfo* backend_info(const char *type)
 {
-       int i;
+       BackendInfo *bi;
 
        /* search for the backend type */
-       for( i = 0; i < nBackendInfo; i++ ) {
-               if( strcasecmp(backendInfo[i].bi_type, type) == 0 ) {
-                       return &backendInfo[i];
+       LDAP_STAILQ_FOREACH(bi,&backendInfo,bi_next) {
+               if( strcasecmp(bi->bi_type, type) == 0 ) {
+                       return bi;
                }
        }
 
        return NULL;
 }
 
+void
+backend_db_insert(
+       BackendDB *be,
+       int idx
+)
+{
+       /* If idx < 0, just add to end of list */
+       if ( idx < 0 ) {
+               LDAP_STAILQ_INSERT_TAIL(&backendDB, be, be_next);
+       } else if ( idx == 0 ) {
+               LDAP_STAILQ_INSERT_HEAD(&backendDB, be, be_next);
+       } else {
+               int i;
+               BackendDB *b2;
+
+               b2 = LDAP_STAILQ_FIRST(&backendDB);
+               idx--;
+               for (i=0; i<idx; i++) {
+                       b2 = LDAP_STAILQ_NEXT(b2, be_next);
+               }
+               LDAP_STAILQ_INSERT_AFTER(&backendDB, b2, be, be_next);
+       }
+}
+
+void
+backend_db_move(
+       BackendDB *be,
+       int idx
+)
+{
+       LDAP_STAILQ_REMOVE(&backendDB, be, slap_backend_db, be_next);
+       backend_db_insert(be, idx);
+}
 
 BackendDB *
 backend_db_init(
-    const char *type )
+    const char *type,
+       BackendDB *b0,
+       int idx )
 {
-       Backend *be;
        BackendInfo *bi = backend_info(type);
+       BackendDB *be = b0;
        int     rc = 0;
 
        if( bi == NULL ) {
@@ -522,24 +579,18 @@ backend_db_init(
                return NULL;
        }
 
-       be = backendDB;
-
-       backendDB = (BackendDB *) ch_realloc(
-                       (char *) backendDB,
-                   (nBackendDB + 1) * sizeof(Backend) );
-
-       memset( &backendDB[nbackends], '\0', sizeof(Backend) );
-
-       /* did realloc move our table? if so, fix up dependent pointers */
-       if ( be != backendDB ) {
-               int i;
-               for ( i=0, be=backendDB; i<nbackends; i++, be++ ) {
-                       be->be_pcl_mutexp = &be->be_pcl_mutex;
-               }
+       /* If be is provided, treat it as private. Otherwise allocate
+        * one and add it to the global list.
+        */
+       if ( !be ) {
+               be = ch_calloc( 1, sizeof(Backend) );
+               /* Just append */
+               if ( idx >= nbackends )
+                       idx = -1;
+               nbackends++;
+               backend_db_insert( be, idx );
        }
 
-       be = &backends[nbackends++];
-
        be->bd_info = bi;
 
        be->be_def_limit = frontendDB->be_def_limit;
@@ -561,27 +612,32 @@ backend_db_init(
 
        if ( rc != 0 ) {
                fprintf( stderr, "database init failed (%s)\n", type );
-               nbackends--;
-               return NULL;
+               /* If we created and linked this be, remove it and free it */
+               if ( !b0 ) {
+                       LDAP_STAILQ_REMOVE(&backendDB, be, slap_backend_db, be_next);
+                       ch_free( be );
+                       be = NULL;
+                       nbackends--;
+               }
+       } else {
+               bi->bi_nDB++;
        }
-
-       bi->bi_nDB++;
        return( be );
 }
 
 void
 be_db_close( void )
 {
-       int     i;
+       BackendDB *be;
 
-       for ( i = 0; i < nbackends; i++ ) {
-               if ( backends[i].bd_info->bi_db_close ) {
-                       (*backends[i].bd_info->bi_db_close)( &backends[i] );
+       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+               if ( be->bd_info->bi_db_close ) {
+                       be->bd_info->bi_db_close( be );
                }
        }
 
        if ( frontendDB->bd_info->bi_db_close ) {
-               (*frontendDB->bd_info->bi_db_close)( frontendDB );
+               frontendDB->bd_info->bi_db_close( frontendDB );
        }
 
 }
@@ -592,24 +648,23 @@ select_backend(
        int manageDSAit,
        int noSubs )
 {
-       int             i, j;
+       int             j;
        ber_len_t       len, dnlen = dn->bv_len;
-       Backend         *be = NULL;
+       Backend         *be, *b2 = NULL;
 
-       for ( i = 0; i < nbackends; i++ ) {
-               if ( backends[i].be_nsuffix == NULL ) {
+       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+               if ( be->be_nsuffix == NULL || SLAP_DBHIDDEN( be )) {
                        continue;
                }
 
-               for ( j = 0; !BER_BVISNULL( &backends[i].be_nsuffix[j] ); j++ )
+               for ( j = 0; !BER_BVISNULL( &be->be_nsuffix[j] ); j++ )
                {
-                       if ( ( SLAP_GLUE_SUBORDINATE( &backends[i] ) )
-                               && noSubs )
+                       if ( ( SLAP_GLUE_SUBORDINATE( be ) ) && noSubs )
                        {
                                continue;
                        }
 
-                       len = backends[i].be_nsuffix[j].bv_len;
+                       len = be->be_nsuffix[j].bv_len;
 
                        if ( len > dnlen ) {
                                /* suffix is longer than DN */
@@ -626,25 +681,31 @@ select_backend(
                                continue;
                        }
 
-                       if ( strcmp( backends[i].be_nsuffix[j].bv_val,
+                       if ( strcmp( be->be_nsuffix[j].bv_val,
                                &dn->bv_val[dnlen-len] ) == 0 )
                        {
-                               if( be == NULL ) {
-                                       be = &backends[i];
+                               if( b2 == NULL ) {
+                                       b2 = be;
 
                                        if( manageDSAit && len == dnlen &&
                                                !SLAP_GLUE_SUBORDINATE( be ) ) {
                                                continue;
                                        }
                                } else {
-                                       be = &backends[i];
+                                       /* If any parts of the tree are glued, use the first
+                                        * match regardless of manageDSAit. Otherwise use the
+                                        * last match.
+                                        */
+                                       if( !( SLAP_DBFLAGS( be ) & ( SLAP_DBFLAG_GLUE_INSTANCE |
+                                               SLAP_DBFLAG_GLUE_SUBORDINATE )))
+                                               b2 = be;
                                }
-                               return be;
+                               return b2;
                        }
                }
        }
 
-       return be;
+       return b2;
 }
 
 int
@@ -687,7 +748,10 @@ be_slurp_update( Operation *op )
 int
 be_shadow_update( Operation *op )
 {
-       return ( SLAP_SYNC_SHADOW( op->o_bd ) ||
+       /* This assumes that all internal ops (connid == -1) on a syncrepl
+        * database are syncrepl operations.
+        */
+       return (( SLAP_SYNC_SHADOW( op->o_bd ) && op->o_connid == -1 ) ||
                ( SLAP_SHADOW( op->o_bd ) && be_isupdate_dn( op->o_bd, &op->o_ndn ) ) );
 }
 
@@ -726,20 +790,15 @@ be_isroot_pw( Operation *op )
                return 0;
        }
 
-#if defined( SLAPD_CRYPT ) || defined( SLAPD_SPASSWD )
-       ldap_pvt_thread_mutex_lock( &passwd_mutex );
 #ifdef SLAPD_SPASSWD
-       lutil_passwd_sasl_conn = op->o_conn->c_sasl_authctx;
-#endif
+       ldap_pvt_thread_pool_setkey( op->o_threadctx, slap_sasl_bind,
+               op->o_conn->c_sasl_authctx, NULL );
 #endif
 
        result = lutil_passwd( &op->o_bd->be_rootpw, &op->orb_cred, NULL, NULL );
 
-#if defined( SLAPD_CRYPT ) || defined( SLAPD_SPASSWD )
 #ifdef SLAPD_SPASSWD
-       lutil_passwd_sasl_conn = NULL;
-#endif
-       ldap_pvt_thread_mutex_unlock( &passwd_mutex );
+       ldap_pvt_thread_pool_setkey( op->o_threadctx, slap_sasl_bind, NULL, NULL );
 #endif
 
        return result == 0;
@@ -764,43 +823,13 @@ be_entry_release_rw(
 int
 backend_unbind( Operation *op, SlapReply *rs )
 {
-       int             i;
-
-       for ( i = 0; i < nbackends; i++ ) {
-#if defined( LDAP_SLAPI )
-               if ( op->o_pb ) {
-                       int rc;
-                       if ( i == 0 ) slapi_int_pblock_set_operation( op->o_pb, op );
-                       slapi_pblock_set( op->o_pb, SLAPI_BACKEND, (void *)&backends[i] );
-                       rc = slapi_int_call_plugins( &backends[i],
-                               SLAPI_PLUGIN_PRE_UNBIND_FN, (Slapi_PBlock *)op->o_pb );
-                       if ( rc < 0 ) {
-                               /*
-                                * A preoperation plugin failure will abort the
-                                * entire operation.
-                                */
-                               Debug(LDAP_DEBUG_TRACE,
-                                       "do_bind: Unbind preoperation plugin failed\n",
-                                       0, 0, 0);
-                               return 0;
-                       }
-               }
-#endif /* defined( LDAP_SLAPI ) */
-
-               if ( backends[i].be_unbind ) {
-                       op->o_bd = &backends[i];
-                       (*backends[i].be_unbind)( op, rs );
-               }
+       BackendDB *be;
 
-#if defined( LDAP_SLAPI )
-               if ( op->o_pb != NULL && slapi_int_call_plugins( &backends[i],
-                       SLAPI_PLUGIN_POST_UNBIND_FN, (Slapi_PBlock *)op->o_pb ) < 0 )
-               {
-                       Debug(LDAP_DEBUG_TRACE,
-                               "do_unbind: Unbind postoperation plugins failed\n",
-                               0, 0, 0);
+       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+               if ( be->be_unbind ) {
+                       op->o_bd = be;
+                       be->be_unbind( op, rs );
                }
-#endif /* defined( LDAP_SLAPI ) */
        }
 
        return 0;
@@ -810,11 +839,11 @@ int
 backend_connection_init(
        Connection   *conn )
 {
-       int     i;
+       BackendDB *be;
 
-       for ( i = 0; i < nbackends; i++ ) {
-               if ( backends[i].be_connection_init ) {
-                       (*backends[i].be_connection_init)( &backends[i], conn);
+       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+               if ( be->be_connection_init ) {
+                       be->be_connection_init( be, conn );
                }
        }
 
@@ -825,18 +854,18 @@ int
 backend_connection_destroy(
        Connection   *conn )
 {
-       int     i;
+       BackendDB *be;
 
-       for ( i = 0; i < nbackends; i++ ) {
-               if ( backends[i].be_connection_destroy ) {
-                       (*backends[i].be_connection_destroy)( &backends[i], conn);
+       LDAP_STAILQ_FOREACH( be, &backendDB, be_next ) {
+               if ( be->be_connection_destroy ) {
+                       be->be_connection_destroy( be, conn);
                }
        }
 
        return 0;
 }
 
-static int
+int
 backend_check_controls(
        Operation *op,
        SlapReply *rs )
@@ -847,46 +876,62 @@ backend_check_controls(
        if( ctrls ) {
                for( ; *ctrls != NULL ; ctrls++ ) {
                        int cid;
-                       if( slap_find_control_id( (*ctrls)->ldctl_oid, &cid ) ==
-                               LDAP_CONTROL_NOT_FOUND )
-                       {
+
+                       switch ( slap_global_control( op, (*ctrls)->ldctl_oid, &cid ) ) {
+                       case LDAP_CONTROL_NOT_FOUND:
                                /* unrecognized control */ 
                                if ( (*ctrls)->ldctl_iscritical ) {
                                        /* should not be reachable */ 
-                                       Debug( LDAP_DEBUG_ANY,
-                                               "backend_check_controls: unrecognized control: %s\n",
+                                       Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
+                                               "unrecognized critical control: %s\n",
                                                (*ctrls)->ldctl_oid, 0, 0 );
                                        assert( 0 );
+                               } else {
+                                       Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
+                                               "unrecognized non-critical control: %s\n",
+                                               (*ctrls)->ldctl_oid, 0, 0 );
                                }
+                               break;
 
-                       } else if (
-#ifdef SLAP_CONTROL_AVAILABILITY_KLUDGE
-                               /* KLUDGE: ldctl_iscritical munged by controls.c:get_ctrls()
-                                * to ensure this check is enabled/disabled appropriately.
-                                */
-                               (*ctrls)->ldctl_iscritical &&
-#else
-                               !slap_global_control( op, (*ctrls)->ldctl_oid ) &&
-#endif
-                               !ldap_charray_inlist( op->o_bd->be_controls,
-                               (*ctrls)->ldctl_oid ) )
-                       {
-                               /* Per RFC 2251 (and LDAPBIS discussions), if the control
-                                * is recognized and appropriate for the operation (which
-                                * we've already verified), then the server should make
-                                * use of the control when performing the operation.
-                                * 
-                                * Here we find that operation extended by the control
-                                * is not unavailable in a particular context, hence the
-                                * return of unwillingToPerform.
-                                */
-                               rs->sr_text = "control unavailable in context";
-                               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       case LDAP_COMPARE_FALSE:
+                               if ( !op->o_bd->be_ctrls[cid] && (*ctrls)->ldctl_iscritical ) {
+                                       /* RFC 4511 allows unavailableCriticalExtension to be
+                                        * returned when the server is unwilling to perform
+                                        * an operation extended by a recognized critical
+                                        * control.
+                                        */
+                                       rs->sr_text = "critical control unavailable in context";
+                                       rs->sr_err = LDAP_UNAVAILABLE_CRITICAL_EXTENSION;
+                                       goto done;
+                               }
                                break;
+
+                       case LDAP_COMPARE_TRUE:
+                               break;
+
+                       default:
+                               /* unreachable */
+                               Debug( LDAP_DEBUG_ANY,
+                                       "backend_check_controls: unable to check control: %s\n",
+                                       (*ctrls)->ldctl_oid, 0, 0 );
+                               assert( 0 );
+
+                               rs->sr_text = "unable to check control";
+                               rs->sr_err = LDAP_OTHER;
+                               goto done;
                        }
                }
        }
 
+#if 0 /* temporarily removed */
+       /* check should be generalized */
+       if( get_relax(op) && !be_isroot(op)) {
+               rs->sr_text = "requires manager authorization";
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+       }
+#endif
+
+done:;
        return rs->sr_err;
 }
 
@@ -905,8 +950,18 @@ backend_check_restrictions(
        int starttls = 0;
        int session = 0;
 
-       if( op->o_bd ) {
-               if ( backend_check_controls( op, rs ) != LDAP_SUCCESS ) {
+       if ( op->o_bd ) {
+               int     rc = SLAP_CB_CONTINUE;
+
+               if ( op->o_bd->be_chk_controls ) {
+                       rc = ( *op->o_bd->be_chk_controls )( op, rs );
+               }
+
+               if ( rc == SLAP_CB_CONTINUE ) {
+                       rc = backend_check_controls( op, rs );
+               }
+
+               if ( rc != LDAP_SUCCESS ) {
                        return rs->sr_err;
                }
 
@@ -1080,7 +1135,10 @@ backend_check_restrictions(
                        }
 
 #ifdef SLAP_X_LISTENER_MOD
-                       if ( op->o_conn->c_listener && ! ( op->o_conn->c_listener->sl_perms & ( !BER_BVISEMPTY( &op->o_ndn ) ? S_IWUSR : S_IWOTH ) ) ) {
+                       if ( op->o_conn->c_listener &&
+                               ! ( op->o_conn->c_listener->sl_perms & ( !BER_BVISEMPTY( &op->o_ndn )
+                                       ? (S_IWUSR|S_IWOTH) : S_IWOTH ) ) )
+                       {
                                /* no "w" mode means readonly */
                                rs->sr_text = "modifications not allowed on this listener";
                                rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
@@ -1159,7 +1217,8 @@ backend_check_restrictions(
                if ( !starttls && !updateop ) {
                        if ( op->o_conn->c_listener &&
                                !( op->o_conn->c_listener->sl_perms &
-                                       ( !BER_BVISEMPTY( &op->o_dn ) ? S_IRUSR : S_IROTH )))
+                                       ( !BER_BVISEMPTY( &op->o_dn )
+                                               ? (S_IRUSR|S_IROTH) : S_IROTH )))
                        {
                                /* no "r" mode means no read */
                                rs->sr_text = "read not allowed on this listener";
@@ -1212,23 +1271,21 @@ be_entry_get_rw(
        int rw,
        Entry **e )
 {
-       int rc;
-
        *e = NULL;
 
-       if (op->o_bd == NULL) {
-               rc = LDAP_NO_SUCH_OBJECT;
-       } else if ( op->o_bd->be_fetch ) {
-               rc = ( op->o_bd->be_fetch )( op, ndn,
-                       oc, at, rw, e );
-       } else {
-               rc = LDAP_UNWILLING_TO_PERFORM;
+       if ( op->o_bd == NULL ) {
+               return LDAP_NO_SUCH_OBJECT;
        }
-       return rc;
+
+       if ( op->o_bd->be_fetch ) {
+               return op->o_bd->be_fetch( op, ndn, oc, at, rw, e );
+       }
+
+       return LDAP_UNWILLING_TO_PERFORM;
 }
 
 int 
-backend_group(
+fe_acl_group(
        Operation *op,
        Entry   *target,
        struct berval *gr_ndn,
@@ -1237,13 +1294,12 @@ backend_group(
        AttributeDescription *group_at )
 {
        Entry *e;
+       void *o_priv = op->o_private, *e_priv = NULL;
        Attribute *a;
        int rc;
        GroupAssertion *g;
        Backend *be = op->o_bd;
 
-       if ( op->o_abandon ) return SLAPD_ABANDON;
-
        op->o_bd = select_backend( gr_ndn, 0, 0 );
 
        for ( g = op->o_groups; g; g = g->ga_next ) {
@@ -1266,20 +1322,12 @@ backend_group(
                e = target;
                rc = 0;
        } else {
+               op->o_private = NULL;
                rc = be_entry_get_rw( op, gr_ndn, group_oc, group_at, 0, &e );
+               e_priv = op->o_private;
+               op->o_private = o_priv;
        }
        if ( e ) {
-#ifdef LDAP_SLAPI
-               if ( op->o_pb != NULL ) {
-                       init_group_pblock( op, target, e, op_ndn, group_at );
-
-                       rc = call_group_preop_plugins( op );
-                       if ( rc == LDAP_SUCCESS ) {
-                               goto done;
-                       }
-               }
-#endif /* LDAP_SLAPI */
-
                a = attr_find( e->e_attrs, group_at );
                if ( a ) {
                        /* If the attribute is a subtype of labeledURI, treat this as
@@ -1293,17 +1341,21 @@ backend_group(
                                struct berval bv, nbase;
                                Filter *filter;
                                Entry *user;
+                               void *user_priv = NULL;
                                Backend *b2 = op->o_bd;
 
                                if ( target && dn_match( &target->e_nname, op_ndn ) ) {
                                        user = target;
                                } else {
                                        op->o_bd = select_backend( op_ndn, 0, 0 );
+                                       op->o_private = NULL;
                                        rc = be_entry_get_rw(op, op_ndn, NULL, NULL, 0, &user );
+                                       user_priv = op->o_private;
+                                       op->o_private = o_priv;
                                }
                                
                                if ( rc == 0 ) {
-                                       rc = 1;
+                                       rc = LDAP_COMPARE_FALSE;
                                        for ( i = 0; !BER_BVISNULL( &a->a_vals[i] ); i++ ) {
                                                if ( ldap_url_parse( a->a_vals[i].bv_val, &ludp ) !=
                                                        LDAP_URL_SUCCESS )
@@ -1341,14 +1393,12 @@ backend_group(
                                                                goto loopit;
                                                        }
                                                        break;
-#ifdef LDAP_SCOPE_SUBORDINATE
                                                case LDAP_SCOPE_SUBORDINATE:
                                                        if ( dn_match( &nbase, op_ndn ) ||
                                                                !dnIsSuffix( op_ndn, &nbase ) )
                                                        {
                                                                goto loopit;
                                                        }
-#endif
                                                }
                                                filter = str2filter_x( op, ludp->lud_filter );
                                                if ( filter ) {
@@ -1367,7 +1417,9 @@ loopit:
                                                if ( rc == 0 ) break;
                                        }
                                        if ( user != target ) {
+                                               op->o_private = user_priv;
                                                be_entry_release_r( op, user );
+                                               op->o_private = o_priv;
                                        }
                                }
                                op->o_bd = b2;
@@ -1376,21 +1428,21 @@ loopit:
                                SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH |
                                SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH,
                                a->a_nvals, op_ndn, op->o_tmpmemctx );
+                               if ( rc == LDAP_NO_SUCH_ATTRIBUTE )
+                                       rc = LDAP_COMPARE_FALSE;
                        }
                } else {
                        rc = LDAP_NO_SUCH_ATTRIBUTE;
                }
-               if (e != target ) {
+               if ( e != target ) {
+                       op->o_private = e_priv;
                        be_entry_release_r( op, e );
+                       op->o_private = o_priv;
                }
        } else {
                rc = LDAP_NO_SUCH_OBJECT;
        }
 
-#ifdef LDAP_SLAPI
-       if ( op->o_pb ) call_group_postop_plugins( op );
-#endif /* LDAP_SLAPI */
-
        if ( op->o_tag != LDAP_REQ_BIND && !op->o_do_not_cache ) {
                g = op->o_tmpalloc( sizeof( GroupAssertion ) + gr_ndn->bv_len,
                        op->o_tmpmemctx );
@@ -1408,60 +1460,33 @@ done:
        return rc;
 }
 
-#ifdef LDAP_SLAPI
-static int backend_compute_output_attr(computed_attr_context *c, Slapi_Attr *a, Slapi_Entry *e)
+int 
+backend_group(
+       Operation *op,
+       Entry   *target,
+       struct berval *gr_ndn,
+       struct berval *op_ndn,
+       ObjectClass *group_oc,
+       AttributeDescription *group_at )
 {
-       BerVarray v;
-       int rc;
-       BerVarray *vals = (BerVarray *)c->cac_private;
-       Operation *op = NULL;
-       int i, j;
-
-       slapi_pblock_get( c->cac_pb, SLAPI_OPERATION, &op );
-       if ( op == NULL ) {
-               return 1;
-       }
-
-       if ( op->o_conn && access_allowed( op,
-               e, a->a_desc, NULL, ACL_AUTH,
-               &c->cac_acl_state ) == 0 ) {
-               return 1;
-       }
+       int                     rc;
+       BackendDB               *be_orig;
 
-       for ( i = 0; !BER_BVISNULL( &a->a_vals[i] ); i++ ) ;
-                       
-       v = op->o_tmpalloc( sizeof(struct berval) * (i+1),
-               op->o_tmpmemctx );
-       for ( i = 0, j = 0; !BER_BVISNULL( &a->a_vals[i] ); i++ ) {
-               if ( op->o_conn && access_allowed( op,
-                       e, a->a_desc,
-                       &a->a_nvals[i],
-                       ACL_AUTH, &c->cac_acl_state ) == 0 ) {
-                       continue;
-               }
-               ber_dupbv_x( &v[j],
-                       &a->a_nvals[i], op->o_tmpmemctx );
-               if ( !BER_BVISNULL( &v[j] ) ) {
-                       j++;
-               }
+       if ( op->o_abandon ) {
+               return SLAPD_ABANDON;
        }
 
-       if ( j == 0 ) {
-               op->o_tmpfree( v, op->o_tmpmemctx );
-               *vals = NULL;
-               rc = 1;
-       } else {
-               BER_BVZERO( &v[j] );
-               *vals = v;
-               rc = 0;
-       }
+       be_orig = op->o_bd;
+       op->o_bd = frontendDB;
+       rc = frontendDB->be_group( op, target, gr_ndn,
+               op_ndn, group_oc, group_at );
+       op->o_bd = be_orig;
 
        return rc;
 }
-#endif /* LDAP_SLAPI */
 
 int 
-backend_attribute(
+fe_acl_attribute(
        Operation *op,
        Entry   *target,
        struct berval   *edn,
@@ -1470,6 +1495,7 @@ backend_attribute(
        slap_access_t access )
 {
        Entry                   *e = NULL;
+       void                    *o_priv = op->o_private, *e_priv = NULL;
        Attribute               *a = NULL;
        int                     freeattr = 0, i, j, rc = LDAP_SUCCESS;
        AccessControlState      acl_state = ACL_STATE_INIT;
@@ -1481,10 +1507,26 @@ backend_attribute(
                e = target;
 
        } else {
+               op->o_private = NULL;
                rc = be_entry_get_rw( op, edn, NULL, entry_at, 0, &e );
+               e_priv = op->o_private;
+               op->o_private = o_priv;
        } 
 
        if ( e ) {
+               if ( entry_at == slap_schema.si_ad_entry || entry_at == slap_schema.si_ad_children ) {
+                       assert( vals == NULL );
+
+                       rc = LDAP_SUCCESS;
+                       if ( op->o_conn && access > ACL_NONE &&
+                               access_allowed( op, e, entry_at, NULL,
+                                               access, &acl_state ) == 0 )
+                       {
+                               rc = LDAP_INSUFFICIENT_ACCESS;
+                       }
+                       goto freeit;
+               }
+
                a = attr_find( e->e_attrs, entry_at );
                if ( a == NULL ) {
                        SlapReply       rs = { 0 };
@@ -1516,9 +1558,10 @@ backend_attribute(
                if ( a ) {
                        BerVarray v;
 
-                       if ( op->o_conn && access > ACL_NONE && access_allowed( op,
-                               e, entry_at, NULL, access,
-                               &acl_state ) == 0 ) {
+                       if ( op->o_conn && access > ACL_NONE &&
+                               access_allowed( op, e, entry_at, NULL,
+                                               access, &acl_state ) == 0 )
+                       {
                                rc = LDAP_INSUFFICIENT_ACCESS;
                                goto freeit;
                        }
@@ -1528,11 +1571,10 @@ backend_attribute(
                        
                        v = op->o_tmpalloc( sizeof(struct berval) * ( i + 1 ),
                                op->o_tmpmemctx );
-                       for ( i = 0,j = 0; !BER_BVISNULL( &a->a_vals[i] ); i++ )
+                       for ( i = 0, j = 0; !BER_BVISNULL( &a->a_vals[i] ); i++ )
                        {
                                if ( op->o_conn && access > ACL_NONE && 
-                                               access_allowed( op, e,
-                                                       entry_at,
+                                       access_allowed( op, e, entry_at,
                                                        &a->a_nvals[i],
                                                        access,
                                                        &acl_state ) == 0 )
@@ -1556,31 +1598,10 @@ backend_attribute(
                                rc = LDAP_SUCCESS;
                        }
                }
-#ifdef LDAP_SLAPI
-               else if ( op->o_pb ) {
-                       /* try any computed attributes */
-                       computed_attr_context   ctx;
-
-                       slapi_int_pblock_set_operation( op->o_pb, op );
-
-                       ctx.cac_pb = op->o_pb;
-                       ctx.cac_attrs = NULL;
-                       ctx.cac_userattrs = 0;
-                       ctx.cac_opattrs = 0;
-                       ctx.cac_acl_state = acl_state;
-                       ctx.cac_private = (void *)vals;
-
-                       rc = compute_evaluator( &ctx, entry_at->ad_cname.bv_val, e, backend_compute_output_attr );
-                       if ( rc == 1 ) {
-                               rc = LDAP_INSUFFICIENT_ACCESS;
-
-                       } else {
-                               rc = LDAP_SUCCESS;
-                       }
-               }
-#endif /* LDAP_SLAPI */
 freeit:                if ( e != target ) {
+                       op->o_private = e_priv;
                        be_entry_release_r( op, e );
+                       op->o_private = o_priv;
                }
                if ( freeattr ) {
                        attr_free( a );
@@ -1591,20 +1612,26 @@ freeit:         if ( e != target ) {
        return rc;
 }
 
-#ifdef LDAP_SLAPI
-static int backend_compute_output_attr_access(computed_attr_context *c, Slapi_Attr *a, Slapi_Entry *e)
+int 
+backend_attribute(
+       Operation *op,
+       Entry   *target,
+       struct berval   *edn,
+       AttributeDescription *entry_at,
+       BerVarray *vals,
+       slap_access_t access )
 {
-       struct berval   *nval = (struct berval *)c->cac_private;
-       Operation       *op = NULL;
+       int                     rc;
+       BackendDB               *be_orig;
 
-       slapi_pblock_get( c->cac_pb, SLAPI_OPERATION, &op );
-       if ( op == NULL ) {
-               return 1;
-       }
+       be_orig = op->o_bd;
+       op->o_bd = frontendDB;
+       rc = frontendDB->be_attribute( op, target, edn,
+               entry_at, vals, access );
+       op->o_bd = be_orig;
 
-       return access_allowed( op, e, a->a_desc, nval, ACL_AUTH, NULL ) == 0;
+       return rc;
 }
-#endif /* LDAP_SLAPI */
 
 int 
 backend_access(
@@ -1617,13 +1644,14 @@ backend_access(
        slap_mask_t             *mask )
 {
        Entry           *e = NULL;
+       void            *o_priv = op->o_private, *e_priv = NULL;
        int             rc = LDAP_INSUFFICIENT_ACCESS;
        Backend         *be = op->o_bd;
 
        /* pedantic */
-       assert( op );
-       assert( op->o_conn );
-       assert( edn );
+       assert( op != NULL );
+       assert( op->o_conn != NULL );
+       assert( edn != NULL );
        assert( access > ACL_NONE );
 
        op->o_bd = select_backend( edn, 0, 0 );
@@ -1632,7 +1660,10 @@ backend_access(
                e = target;
 
        } else {
+               op->o_private = NULL;
                rc = be_entry_get_rw( op, edn, NULL, entry_at, 0, &e );
+               e_priv = op->o_private;
+               op->o_private = o_priv;
        } 
 
        if ( e ) {
@@ -1694,31 +1725,11 @@ backend_access(
                                }
                                rc = LDAP_SUCCESS;
                        }
-#ifdef LDAP_SLAPI
-                       else if ( op->o_pb ) {
-                               /* try any computed attributes */
-                               computed_attr_context   ctx;
-
-                               slapi_int_pblock_set_operation( op->o_pb, op );
-
-                               ctx.cac_pb = op->o_pb;
-                               ctx.cac_attrs = NULL;
-                               ctx.cac_userattrs = 0;
-                               ctx.cac_opattrs = 0;
-                               ctx.cac_private = (void *)nval;
-
-                               rc = compute_evaluator( &ctx, entry_at->ad_cname.bv_val, e, backend_compute_output_attr_access );
-                               if ( rc == 1 ) {
-                                       rc = LDAP_INSUFFICIENT_ACCESS;
-
-                               } else {
-                                       rc = LDAP_SUCCESS;
-                               }
-                       }
-#endif /* LDAP_SLAPI */
                }
 freeit:                if ( e != target ) {
+                       op->o_private = e_priv;
                        be_entry_release_r( op, e );
+                       op->o_private = o_priv;
                }
                if ( freeattr ) {
                        attr_free( a );
@@ -1729,13 +1740,13 @@ freeit:         if ( e != target ) {
        return rc;
 }
 
-int backend_operational(
+int
+fe_aux_operational(
        Operation *op,
        SlapReply *rs )
 {
-       Attribute       **ap;
-       int             rc = 0;
-       BackendDB       *be_orig;
+       Attribute               **ap;
+       int                     rc = 0;
 
        for ( ap = &rs->sr_operational_attrs; *ap; ap = &(*ap)->a_next )
                /* just count them */ ;
@@ -1745,84 +1756,51 @@ int backend_operational(
         * and the backend supports specific operational attributes, 
         * add them to the attribute list
         */
-       if ( SLAP_OPATTRS( rs->sr_attr_flags ) || ( rs->sr_attrs &&
-               ad_inlist( slap_schema.si_ad_entryDN, rs->sr_attrs )))
+       if ( !( rs->sr_flags & REP_NO_ENTRYDN )
+               && ( SLAP_OPATTRS( rs->sr_attr_flags ) || ( rs->sr_attrs &&
+               ad_inlist( slap_schema.si_ad_entryDN, rs->sr_attrs ) ) ) )
        {
                *ap = slap_operational_entryDN( rs->sr_entry );
                ap = &(*ap)->a_next;
        }
 
-       if ( SLAP_OPATTRS( rs->sr_attr_flags ) || ( rs->sr_attrs &&
-               ad_inlist( slap_schema.si_ad_subschemaSubentry, rs->sr_attrs )))
+       if ( !( rs->sr_flags & REP_NO_SUBSCHEMA)
+               && ( SLAP_OPATTRS( rs->sr_attr_flags ) || ( rs->sr_attrs &&
+               ad_inlist( slap_schema.si_ad_subschemaSubentry, rs->sr_attrs ) ) ) )
        {
                *ap = slap_operational_subschemaSubentry( op->o_bd );
                ap = &(*ap)->a_next;
        }
 
-       /* Let the overlays have a chance at this */
-       be_orig = op->o_bd;
-       if ( SLAP_ISOVERLAY( be_orig ))
-               op->o_bd = select_backend( be_orig->be_nsuffix, 0, 0 );
+       if ( op->o_bd != NULL ) {
+               BackendDB               *be_orig = op->o_bd;
 
-       if (( SLAP_OPATTRS( rs->sr_attr_flags ) || rs->sr_attrs ) &&
-               op->o_bd && op->o_bd->be_operational != NULL )
-       {
-               Attribute       *a;
-               
-               a = rs->sr_operational_attrs;
-               rs->sr_operational_attrs = NULL;
-               rc = op->o_bd->be_operational( op, rs );
-               *ap = rs->sr_operational_attrs;
-               if ( a != NULL ) {
-                       rs->sr_operational_attrs = a;
+               /* Let the overlays have a chance at this */
+               op->o_bd = select_backend( &op->o_req_ndn, 0, 0 );
+               if ( op->o_bd != NULL && !be_match( op->o_bd, frontendDB ) &&
+                       ( SLAP_OPATTRS( rs->sr_attr_flags ) || rs->sr_attrs ) &&
+                       op->o_bd->be_operational != NULL )
+               {
+                       rc = op->o_bd->be_operational( op, rs );
                }
-
-               for ( ; *ap; ap = &(*ap)->a_next )
-                       /* just count them */ ;
+               op->o_bd = be_orig;
        }
-       op->o_bd = be_orig;
 
        return rc;
 }
 
-#ifdef LDAP_SLAPI
-static void init_group_pblock( Operation *op, Entry *target,
-       Entry *e, struct berval *op_ndn, AttributeDescription *group_at )
-{
-       slapi_int_pblock_set_operation( op->o_pb, op );
-
-       slapi_pblock_set( op->o_pb,
-               SLAPI_X_GROUP_ENTRY, (void *)e );
-       slapi_pblock_set( op->o_pb,
-               SLAPI_X_GROUP_OPERATION_DN, (void *)op_ndn->bv_val );
-       slapi_pblock_set( op->o_pb,
-               SLAPI_X_GROUP_ATTRIBUTE, (void *)group_at->ad_cname.bv_val );
-       slapi_pblock_set( op->o_pb,
-               SLAPI_X_GROUP_TARGET_ENTRY, (void *)target );
-}
-
-static int call_group_preop_plugins( Operation *op )
+int backend_operational( Operation *op, SlapReply *rs )
 {
        int rc;
+       BackendDB *be_orig;
 
-       rc = slapi_int_call_plugins( op->o_bd,
-               SLAPI_X_PLUGIN_PRE_GROUP_FN, op->o_pb );
-       if ( rc < 0 ) {
-               if (( slapi_pblock_get( op->o_pb, SLAPI_RESULT_CODE,
-                       (void *)&rc ) != 0 ) || rc == LDAP_SUCCESS )
-               {
-                       rc = LDAP_NO_SUCH_ATTRIBUTE;
-               }
-       } else {
-               rc = LDAP_SUCCESS;
-       }
+       /* Moved this into the frontend so global overlays are called */
 
-       return rc;
-}
+       be_orig = op->o_bd;
+       op->o_bd = frontendDB;
+       rc = frontendDB->be_operational( op, rs );
+       op->o_bd = be_orig;
 
-static void call_group_postop_plugins( Operation *op )
-{
-       (void) slapi_int_call_plugins( op->o_bd, SLAPI_X_PLUGIN_POST_GROUP_FN, op->o_pb );
+       return rc;
 }
-#endif /* LDAP_SLAPI */