]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-meta/unbind.c
better fix: in case of error during bind, just bail out (very conservative, though)
[openldap] / servers / slapd / back-meta / unbind.c
index f6d62ced67583fb398196b135eeeed990a3e9c2e..ed4bc96e30e82339f83857ef7ce7e01f22632b0c 100644 (file)
@@ -24,9 +24,9 @@
 
 #include <stdio.h>
 
+#include <ac/errno.h>
 #include <ac/socket.h>
 #include <ac/string.h>
-#include <ac/errno.h>
 
 #include "slap.h"
 #include "../back-ldap/back-ldap.h"
@@ -40,6 +40,8 @@ meta_back_conn_destroy(
        metainfo_t      *mi = ( metainfo_t * )be->be_private;
        metaconn_t      *mc,
                        mc_curr = { 0 };
+       int             i;
+
 
        Debug( LDAP_DEBUG_TRACE,
                "=>meta_back_conn_destroy: fetching conn %ld\n",
@@ -53,26 +55,27 @@ meta_back_conn_destroy(
        ldap_pvt_thread_mutex_unlock( &mi->mi_conn_mutex );
 
        if ( mc ) {
-               int     i;
-
                Debug( LDAP_DEBUG_TRACE,
                        "=>meta_back_conn_destroy: destroying conn %ld\n",
-                       mc->mc_conn->c_connid, 0, 0 );
+                       LDAP_BACK_PCONN_ID( mc->mc_conn ), 0, 0 );
                
-               /*
-                * Cleanup rewrite session
-                */
-               for ( i = 0; i < mi->mi_ntargets; ++i ) {
-                       rewrite_session_delete( mi->mi_targets[ i ].mt_rwmap.rwm_rw, conn );
+               assert( mc->mc_refcnt == 0 );
 
+               for ( i = 0; i < mi->mi_ntargets; ++i ) {
                        if ( mc->mc_conns[ i ].msc_ld != NULL ) {
                                meta_clear_one_candidate( &mc->mc_conns[ i ] );
                        }
                }
+
                meta_back_conn_free( mc );
        }
 
-       /* no response to unbind */
+       /*
+        * Cleanup rewrite session
+        */
+       for ( i = 0; i < mi->mi_ntargets; ++i ) {
+               rewrite_session_delete( mi->mi_targets[ i ].mt_rwmap.rwm_rw, conn );
+       }
 
        return 0;
 }