]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/abandon.c
Add a safety check to bvcasechr
[openldap] / servers / slapd / abandon.c
index d0eb0244e89e186051e2d3a69b0891d5bd53ea47..cc3cc8cc9eb31372ca107d777e7e6114e3688743 100644 (file)
@@ -1,4 +1,9 @@
 /* abandon.c - decode and handle an ldap abandon operation */
+/* $OpenLDAP$ */
+/*
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+ */
 
 /*
  * Copyright (c) 1995 Regents of the University of Michigan.
@@ -27,10 +32,14 @@ do_abandon(
 {
        ber_int_t               id;
        Operation       *o;
-       Operation       **oo;
        int rc;
 
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "operation", LDAP_LEVEL_ENTRY, "conn: %d do_abandon\n",
+               conn->c_connid));
+#else
        Debug( LDAP_DEBUG_TRACE, "do_abandon\n", 0, 0, 0 );
+#endif
 
        /*
         * Parse the abandon request.  It looks like this:
@@ -39,8 +48,16 @@ do_abandon(
         */
 
        if ( ber_scanf( op->o_ber, "i", &id ) == LBER_ERROR ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "operation", LDAP_LEVEL_ERR, 
+                      "conn: %d do_abandon: ber_scanf failed\n",
+                      conn->c_connid ));
+#else
                Debug( LDAP_DEBUG_ANY, "do_abandon: ber_scanf failed\n", 0, 0 ,0 );
-               return LDAP_PROTOCOL_ERROR;
+#endif
+               send_ldap_disconnect( conn, op,
+                       LDAP_PROTOCOL_ERROR, "decoding error" );
+               return -1;
        }
 
        if( (rc = get_ctrls( conn, op, 0 )) != LDAP_SUCCESS ) {
@@ -48,44 +65,58 @@ do_abandon(
                return rc;
        } 
 
-       Debug( LDAP_DEBUG_ARGS, "do_abandon: id %d\n", id, 0 ,0 );
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "operation", LDAP_LEVEL_ARGS,
+               "do_abandon: conn: %d  id=%ld\n", conn->c_connid, (long) id ));
+#else
+       Debug( LDAP_DEBUG_ARGS, "do_abandon: id=%ld\n", (long) id, 0 ,0 );
+#endif
+
+       if( id <= 0 ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
+                   "do_abandon: conn: %d bad msgid %ld\n", conn->c_connid, (long) id ));
+#else
+               Debug( LDAP_DEBUG_ANY,
+                       "do_abandon: bad msgid %ld\n", (long) id, 0, 0 );
+#endif
+               return LDAP_SUCCESS;
+       }
 
+       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
        /*
         * find the operation being abandoned and set the o_abandon
         * flag.  It's up to the backend to periodically check this
         * flag and abort the operation at a convenient time.
         */
 
-       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-
-       for ( o = conn->c_ops; o != NULL; o = o->o_next ) {
+       LDAP_STAILQ_FOREACH( o, &conn->c_ops, o_next ) {
                if ( o->o_msgid == id ) {
                        ldap_pvt_thread_mutex_lock( &o->o_abandonmutex );
                        o->o_abandon = 1;
                        ldap_pvt_thread_mutex_unlock( &o->o_abandonmutex );
-
-                       goto found_it;
+                       goto done;
                }
        }
 
-       for ( oo = &conn->c_pending_ops;
-               (*oo != NULL) && ((*oo)->o_msgid != id);
-               oo = &(*oo)->o_next )
-       {
-               /* EMPTY */ ;
-       }
-
-       if( *oo != NULL ) {
-               o = *oo;
-               *oo = (*oo)->o_next;
-               slap_op_free( o );
-
-               goto found_it;
+       LDAP_STAILQ_FOREACH( o, &conn->c_pending_ops, o_next ) {
+               if ( o->o_msgid == id ) {
+                       LDAP_STAILQ_REMOVE( &conn->c_pending_ops, o, slap_op, o_next );
+                       slap_op_free( o );
+                       goto done;
+               }
        }
 
-       Debug( LDAP_DEBUG_TRACE, "do_abandon: op not found\n", 0, 0, 0 );
-
-found_it:
+done:
        ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "operation", LDAP_LEVEL_ENTRY,
+               "do_abandon: conn: %d op=%ld %sfound\n",
+               conn->c_connid, (long)id, o ? "" : "not " ));
+#else
+       Debug( LDAP_DEBUG_TRACE, "do_abandon: op=%ld %sfound\n",
+               (long) id, o ? "" : "not ", 0 );
+#endif
        return LDAP_SUCCESS;
 }