]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-bdb/delete.c
return structuralObjectClass errors
[openldap] / servers / slapd / back-bdb / delete.c
index 15040c8c1e0bc0d6ca792e1c5bcbf23017240d64..2e715f8050f7fb31d5ca8c5f6a0146947f40b082 100644 (file)
@@ -52,13 +52,55 @@ bdb_delete( Operation *op, SlapReply *rs )
        int     parent_is_glue = 0;
        int parent_is_leaf = 0;
 
-       ctrls[num_ctrls] = 0;
+#ifdef LDAP_X_TXN
+       int settle = 0;
+#endif
 
        Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
                op->o_req_dn.bv_val, 0, 0 );
 
+#ifdef LDAP_X_TXN
+       if( op->o_txnSpec ) {
+               /* acquire connection lock */
+               ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+               if( op->o_conn->c_txn == CONN_TXN_INACTIVE ) {
+                       rs->sr_text = "invalid transaction identifier";
+                       rs->sr_err = LDAP_X_TXN_ID_INVALID;
+                       goto txnReturn;
+               } else if( op->o_conn->c_txn == CONN_TXN_SETTLE ) {
+                       settle=1;
+                       goto txnReturn;
+               }
+
+               if( op->o_conn->c_txn_backend == NULL ) {
+                       op->o_conn->c_txn_backend = op->o_bd;
+
+               } else if( op->o_conn->c_txn_backend != op->o_bd ) {
+                       rs->sr_text = "transaction cannot span multiple database contexts";
+                       rs->sr_err = LDAP_AFFECTS_MULTIPLE_DSAS;
+                       goto txnReturn;
+               }
+
+               /* insert operation into transaction */
+
+               rs->sr_text = "transaction specified";
+               rs->sr_err = LDAP_X_TXN_SPECIFY_OKAY;
+
+txnReturn:
+               /* release connection lock */
+               ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
+
+               if( !settle ) {
+                       send_ldap_result( op, rs );
+                       return rs->sr_err;
+               }
+       }
+#endif
+
+       ctrls[num_ctrls] = 0;
+
        /* allocate CSN */
-       if ( !SLAP_SHADOW( op->o_bd )) {
+       if ( BER_BVISEMPTY( &op->o_csn )) {
                struct berval csn;
                char csnbuf[LDAP_LUTIL_CSNSTR_BUFSIZE];
 
@@ -95,7 +137,6 @@ retry:       /* transaction retry */
                }
                parent_is_glue = 0;
                parent_is_leaf = 0;
-               ldap_pvt_thread_yield();
                bdb_trans_backoff( ++num_retries );
        }
 
@@ -388,8 +429,10 @@ retry:     /* transaction retry */
        /* fixup delete CSN */
        if ( !SLAP_SHADOW( op->o_bd )) {
                struct berval vals[2];
+
+               assert( !BER_BVISNULL( &op->o_csn ) );
                vals[0] = op->o_csn;
-               BER_BVZERO( vals+1 );
+               BER_BVZERO( &vals[1] );
                rs->sr_err = bdb_index_values( op, lt2, slap_schema.si_ad_entryCSN,
                        vals, 0, SLAP_INDEX_ADD_OP );
        if ( rs->sr_err != LDAP_SUCCESS ) {
@@ -526,16 +569,14 @@ return_results:
        op->o_private = NULL;
 
        send_ldap_result( op, rs );
-       if ( !SLAP_SHADOW( op->o_bd ))
-               slap_graduate_commit_csn( op );
+       slap_graduate_commit_csn( op );
 
-       if( preread_ctrl != NULL ) {
+       if( preread_ctrl != NULL && (*preread_ctrl) != NULL ) {
                slap_sl_free( (*preread_ctrl)->ldctl_value.bv_val, op->o_tmpmemctx );
                slap_sl_free( *preread_ctrl, op->o_tmpmemctx );
        }
 
        if( rs->sr_err == LDAP_SUCCESS && bdb->bi_txn_cp ) {
-               ldap_pvt_thread_yield();
                TXN_CHECKPOINT( bdb->bi_dbenv,
                        bdb->bi_txn_cp_kbyte, bdb->bi_txn_cp_min, 0 );
        }