X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fabandon.c;h=95df80c2a59acc708742e04a7f7d029c6d032478;hb=61312e7989b6b0cf97b859caf4b43fa7e70741c8;hp=5a40f94dc57c9e5fcbce67f9427df584f707d94d;hpb=e8c58b4e7f21caa6c0b6006e3528cbad9b8aed45;p=openldap diff --git a/servers/slapd/abandon.c b/servers/slapd/abandon.c index 5a40f94dc5..95df80c2a5 100644 --- a/servers/slapd/abandon.c +++ b/servers/slapd/abandon.c @@ -1,12 +1,19 @@ /* abandon.c - decode and handle an ldap abandon operation */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2005 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -31,11 +38,7 @@ do_abandon( Operation *op, SlapReply *rs ) Operation *o; int i; -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ENTRY, "conn: %d do_abandon\n", op->o_connid, 0, 0); -#else Debug( LDAP_DEBUG_TRACE, "do_abandon\n", 0, 0, 0 ); -#endif /* * Parse the abandon request. It looks like this: @@ -44,15 +47,9 @@ do_abandon( Operation *op, SlapReply *rs ) */ if ( ber_scanf( op->o_ber, "i", &id ) == LBER_ERROR ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, - "conn: %d do_abandon: ber_scanf failed\n", conn->c_connid, 0, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_abandon: ber_scanf failed\n", 0, 0 ,0 ); -#endif - send_ldap_discon( op, rs, - LDAP_PROTOCOL_ERROR, "decoding error" ); - return -1; + send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); + return SLAPD_DISCONNECT; } if( get_ctrls( op, rs, 0 ) != LDAP_SUCCESS ) { @@ -60,22 +57,11 @@ do_abandon( Operation *op, SlapReply *rs ) return rs->sr_err; } -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ARGS, "do_abandon: conn: %d id=%ld\n", - op->o_connid, (long) id, 0 ); -#else Debug( LDAP_DEBUG_ARGS, "do_abandon: id=%ld\n", (long) id, 0 ,0 ); -#endif if( id <= 0 ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, - "do_abandon: conn: %d bad msgid %ld\n", - op->o_connid, (long) id, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_abandon: bad msgid %ld\n", (long) id, 0, 0 ); -#endif return LDAP_SUCCESS; } @@ -89,36 +75,44 @@ do_abandon( Operation *op, SlapReply *rs ) LDAP_STAILQ_FOREACH( o, &op->o_conn->c_ops, o_next ) { if ( o->o_msgid == id ) { o->o_abandon = 1; - goto done; + break; } } - LDAP_STAILQ_FOREACH( o, &op->o_conn->c_pending_ops, o_next ) { - if ( o->o_msgid == id ) { - LDAP_STAILQ_REMOVE( &op->o_conn->c_pending_ops, o, slap_op, o_next ); - slap_op_free( o ); - goto done; + if ( o ) { + op->orn_msgid = id; + + op->o_bd = frontendDB; + rs->sr_err = frontendDB->be_abandon( op, rs ); + + } else { + LDAP_STAILQ_FOREACH( o, &op->o_conn->c_pending_ops, o_next ) { + if ( o->o_msgid == id ) { + LDAP_STAILQ_REMOVE( &op->o_conn->c_pending_ops, + o, slap_op, o_next ); + LDAP_STAILQ_NEXT(o, o_next) = NULL; + op->o_conn->c_n_ops_pending--; + slap_op_free( o ); + break; + } } } -done: - - op->oq_abandon.rs_msgid = id; - for ( i = 0; i < nbackends; i++ ) { - op->o_bd = &backends[i]; - - if( op->o_bd->be_abandon ) op->o_bd->be_abandon( op, rs ); - } - ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ENTRY, - "do_abandon: conn: %d op=%ld %sfound\n", - op->o_connid, (long)id, o ? "" : "not " ); -#else Debug( LDAP_DEBUG_TRACE, "do_abandon: op=%ld %sfound\n", (long) id, o ? "" : "not ", 0 ); -#endif + return rs->sr_err; +} + +int +fe_op_abandon( Operation *op, SlapReply *rs ) +{ + LDAP_STAILQ_FOREACH( op->o_bd, &backendDB, be_next ) { + if ( op->o_bd->be_abandon ) { + (void)op->o_bd->be_abandon( op, rs ); + } + } + return LDAP_SUCCESS; }