summaryrefslogtreecommitdiff
path: root/source4/rpc_server
diff options
context:
space:
mode:
authorStefan Metzmacher <metze@samba.org>2006-04-29 11:48:56 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 14:05:14 -0500
commit657325d684b838ee7dd6379a4a6034c1fedabcae (patch)
tree1cdb644eee717fbdb46bf4e660801f0c896cd960 /source4/rpc_server
parenta3b8cfbc8f5b18a342dee79fd9928cbcc2fbb025 (diff)
downloadsamba-657325d684b838ee7dd6379a4a6034c1fedabcae.tar.gz
samba-657325d684b838ee7dd6379a4a6034c1fedabcae.tar.bz2
samba-657325d684b838ee7dd6379a4a6034c1fedabcae.zip
r15319: remove unneeded macros
metze (This used to be commit 9611c8aa9ce0eba1703d5eecc52e67a9e5fba15f)
Diffstat (limited to 'source4/rpc_server')
-rw-r--r--source4/rpc_server/common/common.h8
-rw-r--r--source4/rpc_server/drsuapi/dcesrv_drsuapi.c8
-rw-r--r--source4/rpc_server/lsa/dcesrv_lsa.c8
3 files changed, 8 insertions, 16 deletions
diff --git a/source4/rpc_server/common/common.h b/source4/rpc_server/common/common.h
index 5f0dd9127e..0dc3814c71 100644
--- a/source4/rpc_server/common/common.h
+++ b/source4/rpc_server/common/common.h
@@ -21,14 +21,6 @@
Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
*/
-#define NTSTATUS_TALLOC_CHECK(x) do {\
- if (!(x)) return NT_STATUS_NO_MEMORY;\
-} while (0)
-
-#define WERR_TALLOC_CHECK(x) do {\
- if (!(x)) return WERR_NOMEM;\
-} while (0)
-
/* a useful macro for generating a RPC fault in the backend code */
#define DCESRV_FAULT(code) do { \
dce_call->fault_code = code; \
diff --git a/source4/rpc_server/drsuapi/dcesrv_drsuapi.c b/source4/rpc_server/drsuapi/dcesrv_drsuapi.c
index 6bfcfb2017..11ad149044 100644
--- a/source4/rpc_server/drsuapi/dcesrv_drsuapi.c
+++ b/source4/rpc_server/drsuapi/dcesrv_drsuapi.c
@@ -42,7 +42,7 @@ static WERROR drsuapi_DsBind(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem
ZERO_STRUCTP(r->out.bind_handle);
b_state = talloc(dce_call->conn, struct drsuapi_bind_state);
- WERR_TALLOC_CHECK(b_state);
+ W_ERROR_HAVE_NO_MEMORY(b_state);
b_state->sam_ctx = samdb_connect(b_state, dce_call->conn->auth_state.session_info);
if (!b_state->sam_ctx) {
@@ -59,7 +59,7 @@ static WERROR drsuapi_DsBind(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem
handle->data = talloc_steal(handle, b_state);
bind_info = talloc(mem_ctx, struct drsuapi_DsBindInfoCtr);
- WERR_TALLOC_CHECK(bind_info);
+ W_ERROR_HAVE_NO_MEMORY(bind_info);
ZERO_STRUCT(site_guid);
@@ -224,11 +224,11 @@ WERROR drsuapi_DsCrackNames(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_
int i;
ctr1 = talloc(mem_ctx, struct drsuapi_DsNameCtr1);
- WERR_TALLOC_CHECK(ctr1);
+ W_ERROR_HAVE_NO_MEMORY(ctr1);
count = r->in.req.req1.count;
names = talloc_array(mem_ctx, struct drsuapi_DsNameInfo1, count);
- WERR_TALLOC_CHECK(names);
+ W_ERROR_HAVE_NO_MEMORY(names);
for (i=0; i < count; i++) {
status = DsCrackNameOneName(b_state->sam_ctx, mem_ctx,
diff --git a/source4/rpc_server/lsa/dcesrv_lsa.c b/source4/rpc_server/lsa/dcesrv_lsa.c
index 9d3b55c9e6..ff819985a8 100644
--- a/source4/rpc_server/lsa/dcesrv_lsa.c
+++ b/source4/rpc_server/lsa/dcesrv_lsa.c
@@ -1088,7 +1088,7 @@ static NTSTATUS lsa_lookup_sid(struct lsa_policy_state *state, TALLOC_CTX *mem_c
*name = ldb_msg_find_string(res[0], "name", NULL);
if (!*name) {
*name = talloc_strdup(mem_ctx, sid_str);
- NTSTATUS_TALLOC_CHECK(*name);
+ NT_STATUS_HAVE_NO_MEMORY(*name);
}
}
@@ -2425,14 +2425,14 @@ static NTSTATUS lsa_GetUserName(struct dcesrv_call_state *dce_call, TALLOC_CTX *
authority_name = talloc_reference(mem_ctx, dce_call->conn->auth_state.session_info->server_info->domain_name);
_account_name = talloc(mem_ctx, struct lsa_String);
- NTSTATUS_TALLOC_CHECK(_account_name);
+ NT_STATUS_HAVE_NO_MEMORY(_account_name);
_account_name->string = account_name;
if (r->in.authority_name) {
_authority_name = talloc(mem_ctx, struct lsa_StringPointer);
- NTSTATUS_TALLOC_CHECK(_authority_name);
+ NT_STATUS_HAVE_NO_MEMORY(_authority_name);
_authority_name->string = talloc(mem_ctx, struct lsa_String);
- NTSTATUS_TALLOC_CHECK(_authority_name->string);
+ NT_STATUS_HAVE_NO_MEMORY(_authority_name->string);
_authority_name->string->string = authority_name;
}