summaryrefslogtreecommitdiff
path: root/source4/rpc_server/common/common.h
diff options
context:
space:
mode:
authorAndrew Tridgell <tridge@samba.org>2004-05-04 06:07:52 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 12:51:44 -0500
commit21e6b1531b4e656af5962fdbeb671350f653fc26 (patch)
treeda19a7700ea239f83782eb8f3ea5836945b145c3 /source4/rpc_server/common/common.h
parent73744d1ed6ba3b2d003eb029b9e9a0296ce895e6 (diff)
downloadsamba-21e6b1531b4e656af5962fdbeb671350f653fc26.tar.gz
samba-21e6b1531b4e656af5962fdbeb671350f653fc26.tar.bz2
samba-21e6b1531b4e656af5962fdbeb671350f653fc26.zip
r464: a big improvement to the API for writing server-side RPC
servers. Previously the server pipe code needed to return the RPC level status (nearly always "OK") and separately set the function call return using r->out.result. All the programmers writing servers (metze, jelmer and me) were often getting this wrong, by doing things like "return NT_STATUS_NO_MEMORY" which was really quite meaningless as there is no code like that at the dcerpc level. I have now modified pidl to generate the necessary boilerplate so that just returning the status you want from the function will work. So for a NTSTATUS function you return NT_STATUS_XXX and from a WERROR function you return WERR_XXX. If you really want to generate a DCERPC level fault rather than just a return value in your function then you should use the DCESRV_FAULT() macro which will correctly generate a fault for you. As a side effect, this also adds automatic type checking of all of our server side rpc functions, which was impossible with the old API. When I changed the API I found and fixed quite a few functions with the wrong type information, so this is definately useful. I have also changed the server side template generation to generate a DCERPC "operation range error" by default when you have not yet filled in a server side function. This allows us to correctly implement functions in any order in our rpc pipe servers and give the client the right information about the fault. (This used to be commit a4df5c7cf88891a78d82c8d6d7f058d8485e73f0)
Diffstat (limited to 'source4/rpc_server/common/common.h')
-rw-r--r--source4/rpc_server/common/common.h16
1 files changed, 12 insertions, 4 deletions
diff --git a/source4/rpc_server/common/common.h b/source4/rpc_server/common/common.h
index bf31958b89..17b76840af 100644
--- a/source4/rpc_server/common/common.h
+++ b/source4/rpc_server/common/common.h
@@ -4,6 +4,7 @@
common macros for the dcerpc server interfaces
Copyright (C) Stefan (metze) Metzmacher 2004
+ Copyright (C) Andrew Tridgell 2004
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@@ -21,8 +22,15 @@
*/
#define WERR_TALLOC_CHECK(x) do {\
- if (!(x)) {\
- r->out.result = WERR_NOMEM;\
- return NT_STATUS_OK;\
- }\
+ if (!(x)) return WERR_NOMEM;\
} while (0)
+
+/* a useful macro for generating a RPC fault in the backend code */
+#define DCESRV_FAULT(code) do { \
+ dce_call->fault_code = code; \
+ return r->out.result; \
+} while(0)
+
+/* a useful macro for checking the validity of a dcerpc policy handle
+ and giving the right fault code if invalid */
+#define DCESRV_CHECK_HANDLE(h) do {if (!(h)) DCESRV_FAULT(DCERPC_FAULT_CONTEXT_MISMATCH); } while (0)