]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/overlays/syncprov.c
ITS#8527 - Add additional debug logging on consumer/provider state when the consumer...
[openldap] / servers / slapd / overlays / syncprov.c
index 69be484165452ff6d7e4b4491188250ab1ef277c..72c9064ba35a9f15a5c40f31cc6d8cc5c5bbe501 100644 (file)
@@ -2,7 +2,7 @@
 /* syncprov.c - syncrepl provider */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2004-2015 The OpenLDAP Foundation.
+ * Copyright 2004-2017 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -28,7 +28,9 @@
 #include "config.h"
 #include "ldap_rq.h"
 
+#ifdef LDAP_DEVEL
 #define        CHECK_CSN       1
+#endif
 
 /* A modify request on a particular entry */
 typedef struct modinst {
@@ -915,7 +917,6 @@ syncprov_qstart( syncops *so );
 static int
 syncprov_qplay( Operation *op, syncops *so )
 {
-       slap_overinst *on = LDAP_SLIST_FIRST(&so->s_op->o_extra)->oe_key;
        syncres *sr;
        int rc = 0;
 
@@ -1013,7 +1014,7 @@ syncprov_qstart( syncops *so )
 {
        so->s_flags |= PS_TASK_QUEUED;
        so->s_inuse++;
-       ldap_pvt_thread_pool_submit( &connection_pool, 
+       ldap_pvt_thread_pool_submit( &connection_pool,
                syncprov_qtask, so );
 }
 
@@ -1492,6 +1493,7 @@ syncprov_checkpoint( Operation *op, slap_overinst *on )
        opm.o_bd->bd_info = on->on_info->oi_orig;
        opm.o_managedsait = SLAP_CONTROL_NONCRITICAL;
        opm.o_no_schema_check = 1;
+       opm.o_opid = -1;
        opm.o_bd->be_modify( &opm, &rsm );
 
        if ( rsm.sr_err == LDAP_NO_SUCH_OBJECT &&
@@ -1548,7 +1550,7 @@ syncprov_add_slog( Operation *op )
                }
 
                /* Allocate a record. UUIDs are not NUL-terminated. */
-               se = ch_malloc( sizeof( slog_entry ) + opc->suuid.bv_len + 
+               se = ch_malloc( sizeof( slog_entry ) + opc->suuid.bv_len +
                        op->o_csn.bv_len + 1 );
                se->se_next = NULL;
                se->se_tag = op->o_tag;
@@ -1594,7 +1596,7 @@ syncprov_add_slog( Operation *op )
                }
                sl->sl_num++;
                while ( sl->sl_num > sl->sl_size ) {
-                       int i, j;
+                       int i;
                        se = sl->sl_head;
                        sl->sl_head = se->se_next;
                        for ( i=0; i<sl->sl_numcsns; i++ )
@@ -1978,6 +1980,8 @@ syncprov_op_response( Operation *op, SlapReply *rs )
                                                continue;
                                        syncprov_qresp( opc, sm->sm_op, LDAP_SYNC_DELETE );
                                }
+                               if ( opc->ssres.s_info )
+                                       free_resinfo( &opc->ssres );
                                break;
                        }
                }
@@ -2432,7 +2436,7 @@ syncprov_search_response( Operation *op, SlapReply *rs )
                } else {
                /* It's RefreshAndPersist, transition to Persist phase */
                        syncprov_sendinfo( op, rs, ( ss->ss_flags & SS_PRESENT ) ?
-                               LDAP_TAG_SYNC_REFRESH_PRESENT : LDAP_TAG_SYNC_REFRESH_DELETE,
+                               LDAP_TAG_SYNC_REFRESH_PRESENT : LDAP_TAG_SYNC_REFRESH_DELETE,
                                ( ss->ss_flags & SS_CHANGED ) ? &cookie : NULL,
                                1, NULL, 0 );
                        if ( !BER_BVISNULL( &cookie ))
@@ -2492,28 +2496,6 @@ syncprov_op_search( Operation *op, SlapReply *rs )
                return rs->sr_err;
        }
 
-       /* snapshot the ctxcsn */
-       ldap_pvt_thread_rdwr_rlock( &si->si_csn_rwlock );
-       numcsns = si->si_numcsns;
-       if ( numcsns ) {
-               ber_bvarray_dup_x( &ctxcsn, si->si_ctxcsn, op->o_tmpmemctx );
-               sids = op->o_tmpalloc( numcsns * sizeof(int), op->o_tmpmemctx );
-               for ( i=0; i<numcsns; i++ )
-                       sids[i] = si->si_sids[i];
-       } else {
-               ctxcsn = NULL;
-               sids = NULL;
-       }
-       dirty = si->si_dirty;
-       ldap_pvt_thread_rdwr_runlock( &si->si_csn_rwlock );
-
-       /* We know nothing - do nothing */
-       if ( !numcsns ) {
-               rs->sr_err = LDAP_SUCCESS;
-               send_ldap_result( op, rs );
-               return rs->sr_err;
-       }
-
        srs = op->o_controls[slap_cids.sc_LDAPsync];
 
        /* If this is a persistent search, set it up right away */
@@ -2521,7 +2503,7 @@ syncprov_op_search( Operation *op, SlapReply *rs )
                syncops so = {0};
                fbase_cookie fc;
                opcookie opc;
-               slap_callback sc;
+               slap_callback sc = {0};
 
                fc.fss = &so;
                fc.fbase = 0;
@@ -2544,7 +2526,6 @@ syncprov_op_search( Operation *op, SlapReply *rs )
                }
                sop = ch_malloc( sizeof( syncops ));
                *sop = so;
-               ldap_pvt_thread_mutex_init( &sop->s_mutex );
                sop->s_rid = srs->sr_state.rid;
                sop->s_sid = srs->sr_state.sid;
                /* set refcount=2 to prevent being freed out from under us
@@ -2569,22 +2550,47 @@ syncprov_op_search( Operation *op, SlapReply *rs )
                                ldap_pvt_thread_yield();
                        ldap_pvt_thread_mutex_lock( &si->si_ops_mutex );
                }
+               if ( op->o_abandon ) {
+                       ldap_pvt_thread_mutex_unlock( &si->si_ops_mutex );
+                       ch_free( sop );
+                       return SLAPD_ABANDON;
+               }
+               ldap_pvt_thread_mutex_init( &sop->s_mutex );
                sop->s_next = si->si_ops;
                sop->s_si = si;
                si->si_ops = sop;
                ldap_pvt_thread_mutex_unlock( &si->si_ops_mutex );
        }
 
+       /* snapshot the ctxcsn
+        * Note: this must not be done before the psearch setup. (ITS#8365)
+        */
+       ldap_pvt_thread_rdwr_rlock( &si->si_csn_rwlock );
+       numcsns = si->si_numcsns;
+       if ( numcsns ) {
+               ber_bvarray_dup_x( &ctxcsn, si->si_ctxcsn, op->o_tmpmemctx );
+               sids = op->o_tmpalloc( numcsns * sizeof(int), op->o_tmpmemctx );
+               for ( i=0; i<numcsns; i++ )
+                       sids[i] = si->si_sids[i];
+       } else {
+               ctxcsn = NULL;
+               sids = NULL;
+       }
+       dirty = si->si_dirty;
+       ldap_pvt_thread_rdwr_runlock( &si->si_csn_rwlock );
+
        /* If we have a cookie, handle the PRESENT lookups */
        if ( srs->sr_state.ctxcsn ) {
                sessionlog *sl;
                int i, j;
 
-               /* If we don't have any CSN of our own yet, pretend nothing
-                * has changed.
+               /* If we don't have any CSN of our own yet, bail out.
                 */
-               if ( !numcsns )
-                       goto no_change;
+               if ( !numcsns ) {
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "consumer has state info but provider doesn't!";
+                       goto bailout;
+               }
 
                if ( !si->si_nopres )
                        do_present = SS_PRESENT;
@@ -2650,6 +2656,10 @@ syncprov_op_search( Operation *op, SlapReply *rs )
                        /* our state is older, complain to consumer */
                                rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
                                rs->sr_text = "consumer state is newer than provider!";
+                               Log4( LDAP_DEBUG_SYNC, ldap_syslog_level,
+                                       "consumer %d state %s is newer than provider %d state %s\n",
+                                       sids[i], srs->sr_state.ctxcsn[i].bv_val, sids[j], /* == slap_serverID */
+                                       ctxcsn[j].bv_val);
 bailout:
                                if ( sop ) {
                                        syncops **sp = &si->si_ops;
@@ -2665,7 +2675,7 @@ bailout:
                                send_ldap_result( op, rs );
                                return rs->sr_err;
                        }
-               }
+               }
                if ( BER_BVISEMPTY( &mincsn )) {
                        mincsn = maxcsn;
                        minsid = maxsid;
@@ -2674,7 +2684,7 @@ bailout:
                /* If nothing has changed, shortcut it */
                if ( !changed && !dirty ) {
                        do_present = 0;
-no_change:             if ( !(op->o_sync_mode & SLAP_SYNC_PERSIST) ) {
+no_change:     if ( !(op->o_sync_mode & SLAP_SYNC_PERSIST) ) {
                                LDAPControl     *ctrls[2];
 
                                ctrls[0] = NULL;
@@ -2761,6 +2771,9 @@ no_change:                if ( !(op->o_sync_mode & SLAP_SYNC_PERSIST) ) {
                        }
                }
        } else {
+               /* The consumer knows nothing, we know nothing. OK. */
+               if (!numcsns)
+                       goto no_change;
                /* No consumer state, assume something has changed */
                changed = SS_CHANGED;
        }
@@ -3208,8 +3221,8 @@ syncprov_db_close(
        ConfigReply *cr
 )
 {
-    slap_overinst   *on = (slap_overinst *) be->bd_info;
-    syncprov_info_t *si = (syncprov_info_t *)on->on_bi.bi_private;
+       slap_overinst   *on = (slap_overinst *) be->bd_info;
+       syncprov_info_t *si = (syncprov_info_t *)on->on_bi.bi_private;
 #ifdef SLAP_CONFIG_DELETE
        syncops *so, *sonext;
 #endif /* SLAP_CONFIG_DELETE */
@@ -3248,7 +3261,7 @@ syncprov_db_close(
        overlay_unregister_control( be, LDAP_CONTROL_SYNC );
 #endif /* SLAP_CONFIG_DELETE */
 
-    return 0;
+       return 0;
 }
 
 static int