]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-bdb/dn2id.c
Fix prev commit, cleanup fakeroot entry before freeing
[openldap] / servers / slapd / back-bdb / dn2id.c
index a1670944ba01fb902c7976859999e45c1e7b1e38..07acfeb2d51d04522d208135f04e8855fbbf2dc2 100644 (file)
@@ -333,7 +333,8 @@ int
 bdb_dn2idl(
        Operation *op,
        u_int32_t locker,
-       Entry *e,
+       struct berval *ndn,
+       EntryInfo *ei,
        ID *ids,
        ID *stack )
 {
@@ -345,22 +346,23 @@ bdb_dn2idl(
                ? DN_ONE_PREFIX : DN_SUBTREE_PREFIX;
 
        Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
-               e->e_nname.bv_val, 0, 0 );
+               ndn->bv_val, 0, 0 );
 
 #ifndef        BDB_MULTIPLE_SUFFIXES
-       if ( prefix == DN_SUBTREE_PREFIX && BEI(e)->bei_parent->bei_id == 0 ) {
+       if ( prefix == DN_SUBTREE_PREFIX
+               && ( ei->bei_id == 0 || ei->bei_parent->bei_id == 0 )) {
                BDB_IDL_ALL(bdb, ids);
                return 0;
        }
 #endif
 
        DBTzero( &key );
-       key.size = e->e_nname.bv_len + 2;
+       key.size = ndn->bv_len + 2;
        key.ulen = key.size;
        key.flags = DB_DBT_USERMEM;
        key.data = op->o_tmpalloc( key.size, op->o_tmpmemctx );
        ((char *)key.data)[0] = prefix;
-       AC_MEMCPY( &((char *)key.data)[1], e->e_nname.bv_val, key.size - 1 );
+       AC_MEMCPY( &((char *)key.data)[1], ndn->bv_val, key.size - 1 );
 
        BDB_IDL_ZERO( ids );
        rc = bdb_idl_fetch_key( op->o_bd, db, locker, &key, ids, NULL, 0 );
@@ -1063,7 +1065,8 @@ int
 hdb_dn2idl(
        Operation       *op,
        u_int32_t locker,
-       Entry           *e,
+       struct berval *ndn,
+       EntryInfo       *ei,
        ID *ids,
        ID *stack )
 {
@@ -1071,20 +1074,21 @@ hdb_dn2idl(
        struct dn2id_cookie cx;
 
        Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
-               e->e_nname.bv_val, 0, 0 );
+               ndn->bv_val, 0, 0 );
 
 #ifndef BDB_MULTIPLE_SUFFIXES
        if ( op->ors_scope != LDAP_SCOPE_ONELEVEL && 
-               BEI(e)->bei_parent->bei_id == 0 )
+               ( ei->bei_id == 0 ||
+               ei->bei_parent->bei_id == 0 ))
        {
                BDB_IDL_ALL( bdb, ids );
                return 0;
        }
 #endif
 
-       cx.id = e->e_id;
+       cx.id = ei->bei_id;
        BDB_ID2DISK( cx.id, &cx.nid );
-       cx.ei = e->e_id ? BEI(e) : &bdb->bi_cache.c_dntree;
+       cx.ei = ei;
        cx.bdb = bdb;
        cx.db = cx.bdb->bi_dn2id->bdi_db;
        cx.prefix = (op->ors_scope == LDAP_SCOPE_ONELEVEL) ?
@@ -1121,8 +1125,9 @@ hdb_dn2idl(
                cx.key.data = ptr;
                cx.key.size = sizeof(ID)+1;
                *ptr = cx.prefix;
-               cx.id = e->e_id;
-               bdb_idl_cache_put( cx.bdb, cx.db, &cx.key, cx.ids, cx.rc );
+               cx.id = ei->bei_id;
+               if ( cx.bdb->bi_idl_cache_max_size )
+                       bdb_idl_cache_put( cx.bdb, cx.db, &cx.key, cx.ids, cx.rc );
        }
 
        if ( cx.rc == DB_NOTFOUND )