X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fabandon.c;h=ec95e10a4eeaecf128af5dce19ac2070421b5430;hb=00ac49a1fd4edff795faf81ed890774ca0bdbf58;hp=b8c3438576d1ed163a4f1bbd2e044b046f84da0d;hpb=97bc10753776fb384d94d49608961043cb7f8b4b;p=openldap diff --git a/servers/slapd/abandon.c b/servers/slapd/abandon.c index b8c3438576..ec95e10a4e 100644 --- a/servers/slapd/abandon.c +++ b/servers/slapd/abandon.c @@ -1,4 +1,8 @@ /* abandon.c - decode and handle an ldap abandon operation */ +/* + * Copyright 1998-1999 The OpenLDAP Foundation, All Rights Reserved. + * COPYING RESTRICTIONS APPLY, see COPYRIGHT file + */ /* * Copyright (c) 1995 Regents of the University of Michigan. @@ -28,7 +32,7 @@ do_abandon( ber_int_t id; Operation *o; Operation **oo; - int rc; + int rc, notfound; Debug( LDAP_DEBUG_TRACE, "do_abandon\n", 0, 0, 0 ); @@ -40,33 +44,40 @@ do_abandon( if ( ber_scanf( op->o_ber, "i", &id ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "do_abandon: ber_scanf failed\n", 0, 0 ,0 ); - return LDAP_PROTOCOL_ERROR; + send_ldap_disconnect( conn, op, + LDAP_PROTOCOL_ERROR, "decoding error" ); + return -1; } -#ifdef GET_CTRLS if( (rc = get_ctrls( conn, op, 0 )) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "do_abandon: get_ctrls failed\n", 0, 0 ,0 ); return rc; } -#endif Debug( LDAP_DEBUG_ARGS, "do_abandon: id %d\n", id, 0 ,0 ); + if( id <= 0 ) { + Debug( LDAP_DEBUG_ANY, + "do_abandon: bad msgid %ld\n", (long) id, 0, 0 ); + return LDAP_SUCCESS; + } + + notfound = 1; /* not found */ + ldap_pvt_thread_mutex_lock( &conn->c_mutex ); /* * find the operation being abandoned and set the o_abandon * flag. It's up to the backend to periodically check this * flag and abort the operation at a convenient time. */ - ldap_pvt_thread_mutex_lock( &conn->c_mutex ); - for ( o = conn->c_ops; o != NULL; o = o->o_next ) { if ( o->o_msgid == id ) { ldap_pvt_thread_mutex_lock( &o->o_abandonmutex ); o->o_abandon = 1; ldap_pvt_thread_mutex_unlock( &o->o_abandonmutex ); - goto found_it; + notfound = 0; + goto done; } } @@ -81,13 +92,14 @@ do_abandon( o = *oo; *oo = (*oo)->o_next; slap_op_free( o ); - - goto found_it; + notfound = 0; } - Debug( LDAP_DEBUG_TRACE, "do_abandon: op not found\n", 0, 0, 0 ); - -found_it: +done: ldap_pvt_thread_mutex_unlock( &conn->c_mutex ); + + Debug( LDAP_DEBUG_TRACE, "do_abandon: op=%ld %sfound\n", + id, notfound ? "not " : "", 0 ); + return LDAP_SUCCESS; }