idmap_api.c revision c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * CDDL HEADER START
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * The contents of this file are subject to the terms of the
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Common Development and Distribution License (the "License").
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * You may not use this file except in compliance with the License.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * or http://www.opensolaris.org/os/licensing.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * See the License for the specific language governing permissions
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * and limitations under the License.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * When distributing Covered Code, include this CDDL HEADER in each
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * If applicable, add the following below this CDDL HEADER, with the
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * fields enclosed by brackets "[]" replaced with your own identifying
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * information: Portions Copyright [yyyy] [name of copyright owner]
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * CDDL HEADER END
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Copyright 2007 Sun Microsystems, Inc. All rights reserved.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Use is subject to license terms.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#pragma ident "%Z%%M% %I% %E% SMI"
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * libidmap API
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <stdlib.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <inttypes.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <errno.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <strings.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <ctype.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <sys/param.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <sys/types.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <sys/stat.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <dlfcn.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include <libintl.h>
d3a612ca42c17c3baa6c96ded00f98db349cc881nw#include <ucontext.h>
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#include "idmap_impl.h"
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwstatic struct timeval TIMEOUT = { 25, 0 };
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwstatic int idmap_stat2errno(idmap_stat);
8e22821528b08c6dba4e8176351560f316f6d0dedmstatic idmap_stat idmap_strdupnull(char **, const char *);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#define __ITER_CREATE(itera, argu, handl, ityp)\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (handl == NULL) {\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw itera = calloc(1, sizeof (*itera));\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (itera == NULL) {\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = ENOMEM;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_MEMORY);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw argu = calloc(1, sizeof (*argu));\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (argu == NULL) {\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(itera);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = ENOMEM;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_MEMORY);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw itera->ih = handl;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw itera->type = ityp;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw itera->retcode = IDMAP_NEXT;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw itera->limit = 1024;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw itera->arg = argu;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#define __ITER_ERR_RETURN(itera, argu, xdr_argu, iretcod)\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (argu) {\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(xdr_argu, (caddr_t)argu);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(argu);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (itera)\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(itera);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (iretcod);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#define __ITER_CHECK(itera, ityp)\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (itera == NULL) {\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (itera->type != ityp) {\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);\
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
8e22821528b08c6dba4e8176351560f316f6d0dedm#define EMPTY_STRING(str) (str == NULL || *str == '\0')
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Free memory allocated by libidmap API
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * ptr - memory to be freed
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwvoid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_free(void *ptr) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(ptr);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
d3a612ca42c17c3baa6c96ded00f98db349cc881nw#define MIN_STACK_NEEDS 16384
d3a612ca42c17c3baa6c96ded00f98db349cc881nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Create and Initialize idmap client handle for rpc/doors
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * handle - idmap handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_init(idmap_handle_t **handle) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw CLIENT *clnt = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw struct idmap_handle *hptr;
d3a612ca42c17c3baa6c96ded00f98db349cc881nw uint_t sendsz = 0;
d3a612ca42c17c3baa6c96ded00f98db349cc881nw stack_t st;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *handle = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw hptr = (struct idmap_handle *)calloc(1, sizeof (*hptr));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (hptr == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_MEMORY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
d3a612ca42c17c3baa6c96ded00f98db349cc881nw /*
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * clnt_door_call() alloca()s sendsz bytes (twice too, once for
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * the call args buffer and once for the call result buffer), so
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * we want to pick a sendsz that will be large enough, but not
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * too large.
d3a612ca42c17c3baa6c96ded00f98db349cc881nw */
d3a612ca42c17c3baa6c96ded00f98db349cc881nw if (stack_getbounds(&st) == 0) {
d3a612ca42c17c3baa6c96ded00f98db349cc881nw /*
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * Estimate how much stack space is left;
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * st.ss_sp is the top of stack.
d3a612ca42c17c3baa6c96ded00f98db349cc881nw */
d3a612ca42c17c3baa6c96ded00f98db349cc881nw if ((char *)&sendsz < (char *)st.ss_sp)
d3a612ca42c17c3baa6c96ded00f98db349cc881nw /* stack grows up */
d3a612ca42c17c3baa6c96ded00f98db349cc881nw sendsz = ((char *)st.ss_sp - (char *)&sendsz);
d3a612ca42c17c3baa6c96ded00f98db349cc881nw else
d3a612ca42c17c3baa6c96ded00f98db349cc881nw /* stack grows down */
d3a612ca42c17c3baa6c96ded00f98db349cc881nw sendsz = ((char *)&sendsz - (char *)st.ss_sp);
d3a612ca42c17c3baa6c96ded00f98db349cc881nw
d3a612ca42c17c3baa6c96ded00f98db349cc881nw /*
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * Take much of the stack space left, divided by two,
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * but leave enough for our needs (just a guess!), and
d3a612ca42c17c3baa6c96ded00f98db349cc881nw * if we can't, then roll the dice.
d3a612ca42c17c3baa6c96ded00f98db349cc881nw */
d3a612ca42c17c3baa6c96ded00f98db349cc881nw sendsz = RNDUP(sendsz / 2);
d3a612ca42c17c3baa6c96ded00f98db349cc881nw if (sendsz < MIN_STACK_NEEDS)
d3a612ca42c17c3baa6c96ded00f98db349cc881nw sendsz = 0; /* RPC call may fail */
d3a612ca42c17c3baa6c96ded00f98db349cc881nw else if (sendsz > IDMAP_MAX_DOOR_RPC)
d3a612ca42c17c3baa6c96ded00f98db349cc881nw sendsz = IDMAP_MAX_DOOR_RPC;
d3a612ca42c17c3baa6c96ded00f98db349cc881nw }
d3a612ca42c17c3baa6c96ded00f98db349cc881nw
d3a612ca42c17c3baa6c96ded00f98db349cc881nw clnt = clnt_door_create(IDMAP_PROG, IDMAP_V1, sendsz);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (clnt == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(hptr);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_RPC);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw hptr->type = _IDMAP_HANDLE_RPC_DOORS;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw hptr->privhandle = clnt;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *handle = hptr;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Finalize idmap handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * handle - idmap handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_fini(idmap_handle_t *handle) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw CLIENT *clnt;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw struct idmap_handle *hptr;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (handle == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw hptr = (struct idmap_handle *)handle;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw switch (hptr->type) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case _IDMAP_HANDLE_RPC_DOORS:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw clnt = (CLIENT *)hptr->privhandle;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (clnt) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (clnt->cl_auth)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw auth_destroy(clnt->cl_auth);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw clnt_destroy(clnt);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw default:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(hptr);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Create/Initialize handle for updates
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * udthandle - update handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_udt_create(idmap_handle_t *handle, idmap_udt_handle_t **udthandle) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_udt_handle_t *tmp;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (handle == NULL || udthandle == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((tmp = calloc(1, sizeof (*tmp))) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = ENOMEM;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_MEMORY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw tmp->ih = handle;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *udthandle = tmp;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * All the updates specified by the update handle are committed
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * in a single transaction. i.e either all succeed or none.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * udthandle - update handle with the update requests
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Return value:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Status of the commit
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_udt_commit(idmap_udt_handle_t *udthandle) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw CLIENT *clnt;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw enum clnt_stat clntstat;
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_update_res res;
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_stat retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (udthandle == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm (void) memset(&res, 0, sizeof (res));
8e22821528b08c6dba4e8176351560f316f6d0dedm
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _IDMAP_GET_CLIENT_HANDLE(udthandle->ih, clnt);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw clntstat = clnt_call(clnt, IDMAP_UPDATE,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_update_batch, (caddr_t)&udthandle->batch,
8e22821528b08c6dba4e8176351560f316f6d0dedm (xdrproc_t)xdr_idmap_update_res, (caddr_t)&res,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw TIMEOUT);
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban
8e22821528b08c6dba4e8176351560f316f6d0dedm if (clntstat != RPC_SUCCESS) {
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = _idmap_rpc2stat(clnt);
8e22821528b08c6dba4e8176351560f316f6d0dedm goto out;
8e22821528b08c6dba4e8176351560f316f6d0dedm }
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = udthandle->commit_stat = res.retcode;
8e22821528b08c6dba4e8176351560f316f6d0dedm udthandle->error_index = res.error_index;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS) {
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (udthandle->error_index < 0)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto out;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_namerule_cpy(&udthandle->error_rule,
8e22821528b08c6dba4e8176351560f316f6d0dedm &res.error_rule);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS) {
8e22821528b08c6dba4e8176351560f316f6d0dedm udthandle->error_index = -2;
8e22821528b08c6dba4e8176351560f316f6d0dedm goto out;
8e22821528b08c6dba4e8176351560f316f6d0dedm }
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_namerule_cpy(&udthandle->conflict_rule,
8e22821528b08c6dba4e8176351560f316f6d0dedm &res.conflict_rule);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS) {
8e22821528b08c6dba4e8176351560f316f6d0dedm udthandle->error_index = -2;
8e22821528b08c6dba4e8176351560f316f6d0dedm goto out;
8e22821528b08c6dba4e8176351560f316f6d0dedm }
8e22821528b08c6dba4e8176351560f316f6d0dedm }
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = res.retcode;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban /* reset handle so that it can be used again */
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode == IDMAP_SUCCESS) {
8e22821528b08c6dba4e8176351560f316f6d0dedm _IDMAP_RESET_UDT_HANDLE(udthandle);
8e22821528b08c6dba4e8176351560f316f6d0dedm }
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban
8e22821528b08c6dba4e8176351560f316f6d0dedm (void) xdr_free(xdr_idmap_update_res, (caddr_t)&res);
8e22821528b08c6dba4e8176351560f316f6d0dedm errno = idmap_stat2errno(retcode);
8e22821528b08c6dba4e8176351560f316f6d0dedm return (retcode);
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmstatic void
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_namerule_parts_clear(char **windomain, char **winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **unixname, boolean_t *is_user, boolean_t *is_nt4,
8e22821528b08c6dba4e8176351560f316f6d0dedm int *direction) {
8e22821528b08c6dba4e8176351560f316f6d0dedm if (windomain)
8e22821528b08c6dba4e8176351560f316f6d0dedm *windomain = NULL;
8e22821528b08c6dba4e8176351560f316f6d0dedm if (winname)
8e22821528b08c6dba4e8176351560f316f6d0dedm *winname = NULL;
8e22821528b08c6dba4e8176351560f316f6d0dedm if (unixname)
8e22821528b08c6dba4e8176351560f316f6d0dedm *unixname = NULL;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (is_nt4)
8e22821528b08c6dba4e8176351560f316f6d0dedm *is_nt4 = 0;
8e22821528b08c6dba4e8176351560f316f6d0dedm if (is_user)
8e22821528b08c6dba4e8176351560f316f6d0dedm *is_user = -1;
8e22821528b08c6dba4e8176351560f316f6d0dedm if (direction)
8e22821528b08c6dba4e8176351560f316f6d0dedm *direction = IDMAP_DIRECTION_UNDEF;
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmstatic idmap_stat
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_namerule2parts(idmap_namerule *rule,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **windomain, char **winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **unixname, boolean_t *is_user, boolean_t *is_nt4,
8e22821528b08c6dba4e8176351560f316f6d0dedm int *direction) {
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_stat retcode;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (EMPTY_STRING(rule->winname) && EMPTY_STRING(rule->unixname))
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_ERR_NORESULT);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(windomain, rule->windomain);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(winname, rule->winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(unixname, rule->unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (is_user)
8e22821528b08c6dba4e8176351560f316f6d0dedm *is_user = rule->is_user;
8e22821528b08c6dba4e8176351560f316f6d0dedm if (is_nt4)
8e22821528b08c6dba4e8176351560f316f6d0dedm *is_nt4 = rule->is_nt4;
8e22821528b08c6dba4e8176351560f316f6d0dedm if (direction)
8e22821528b08c6dba4e8176351560f316f6d0dedm *direction = rule->direction;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_SUCCESS);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmerrout:
8e22821528b08c6dba4e8176351560f316f6d0dedm if (windomain && *windomain)
8e22821528b08c6dba4e8176351560f316f6d0dedm free(*windomain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (winname && *winname)
8e22821528b08c6dba4e8176351560f316f6d0dedm free(*winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (unixname && *unixname)
8e22821528b08c6dba4e8176351560f316f6d0dedm free(*unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_namerule_parts_clear(windomain, winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm unixname, is_user, is_nt4, direction);
8e22821528b08c6dba4e8176351560f316f6d0dedm
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm/*
8e22821528b08c6dba4e8176351560f316f6d0dedm * Retrieve the index of the failed batch element. error_index == -1
8e22821528b08c6dba4e8176351560f316f6d0dedm * indicates failure at the beginning, -2 at the end.
8e22821528b08c6dba4e8176351560f316f6d0dedm *
8e22821528b08c6dba4e8176351560f316f6d0dedm * If idmap_udt_commit didn't return error, the returned value is undefined.
8e22821528b08c6dba4e8176351560f316f6d0dedm *
8e22821528b08c6dba4e8176351560f316f6d0dedm * Return value:
8e22821528b08c6dba4e8176351560f316f6d0dedm * IDMAP_SUCCESS
8e22821528b08c6dba4e8176351560f316f6d0dedm */
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_stat
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_udt_get_error_index(idmap_udt_handle_t *udthandle,
8e22821528b08c6dba4e8176351560f316f6d0dedm int64_t *error_index) {
8e22821528b08c6dba4e8176351560f316f6d0dedm if (error_index)
8e22821528b08c6dba4e8176351560f316f6d0dedm *error_index = udthandle->error_index;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_SUCCESS);
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm/*
8e22821528b08c6dba4e8176351560f316f6d0dedm * Retrieve the rule which caused the batch to fail. If
8e22821528b08c6dba4e8176351560f316f6d0dedm * idmap_udt_commit didn't return error or if error_index is < 0, the
8e22821528b08c6dba4e8176351560f316f6d0dedm * retrieved rule is undefined.
8e22821528b08c6dba4e8176351560f316f6d0dedm *
8e22821528b08c6dba4e8176351560f316f6d0dedm * Return value:
8e22821528b08c6dba4e8176351560f316f6d0dedm * IDMAP_ERR_NORESULT if there is no error rule.
8e22821528b08c6dba4e8176351560f316f6d0dedm * IDMAP_SUCCESS if the rule was obtained OK.
8e22821528b08c6dba4e8176351560f316f6d0dedm * other error code (IDMAP_ERR_NOMEMORY etc)
8e22821528b08c6dba4e8176351560f316f6d0dedm */
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_stat
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_udt_get_error_rule(idmap_udt_handle_t *udthandle,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **windomain, char **winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **unixname, boolean_t *is_user, boolean_t *is_nt4,
8e22821528b08c6dba4e8176351560f316f6d0dedm int *direction) {
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_namerule_parts_clear(windomain, winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm unixname, is_user, is_nt4, direction);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (udthandle->commit_stat == IDMAP_SUCCESS ||
8e22821528b08c6dba4e8176351560f316f6d0dedm udthandle->error_index < 0)
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_ERR_NORESULT);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm return (idmap_namerule2parts(
8e22821528b08c6dba4e8176351560f316f6d0dedm &udthandle->error_rule,
8e22821528b08c6dba4e8176351560f316f6d0dedm windomain,
8e22821528b08c6dba4e8176351560f316f6d0dedm winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm unixname,
8e22821528b08c6dba4e8176351560f316f6d0dedm is_user,
8e22821528b08c6dba4e8176351560f316f6d0dedm is_nt4,
8e22821528b08c6dba4e8176351560f316f6d0dedm direction));
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm/*
8e22821528b08c6dba4e8176351560f316f6d0dedm * Retrieve the rule with which there was a conflict. TODO: retrieve
8e22821528b08c6dba4e8176351560f316f6d0dedm * the value.
8e22821528b08c6dba4e8176351560f316f6d0dedm *
8e22821528b08c6dba4e8176351560f316f6d0dedm * Return value:
8e22821528b08c6dba4e8176351560f316f6d0dedm * IDMAP_ERR_NORESULT if there is no error rule.
8e22821528b08c6dba4e8176351560f316f6d0dedm * IDMAP_SUCCESS if the rule was obtained OK.
8e22821528b08c6dba4e8176351560f316f6d0dedm * other error code (IDMAP_ERR_NOMEMORY etc)
8e22821528b08c6dba4e8176351560f316f6d0dedm */
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_stat
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_udt_get_conflict_rule(idmap_udt_handle_t *udthandle,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **windomain, char **winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm char **unixname, boolean_t *is_user, boolean_t *is_nt4,
8e22821528b08c6dba4e8176351560f316f6d0dedm int *direction) {
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_namerule_parts_clear(windomain, winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm unixname, is_user, is_nt4, direction);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm if (udthandle->commit_stat != IDMAP_ERR_W2U_NAMERULE_CONFLICT &&
8e22821528b08c6dba4e8176351560f316f6d0dedm udthandle->commit_stat != IDMAP_ERR_U2W_NAMERULE_CONFLICT) {
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_ERR_NORESULT);
8e22821528b08c6dba4e8176351560f316f6d0dedm }
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm return (idmap_namerule2parts(
8e22821528b08c6dba4e8176351560f316f6d0dedm &udthandle->conflict_rule,
8e22821528b08c6dba4e8176351560f316f6d0dedm windomain,
8e22821528b08c6dba4e8176351560f316f6d0dedm winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm unixname,
8e22821528b08c6dba4e8176351560f316f6d0dedm is_user,
8e22821528b08c6dba4e8176351560f316f6d0dedm is_nt4,
8e22821528b08c6dba4e8176351560f316f6d0dedm direction));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Destroy the update handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwvoid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_udt_destroy(idmap_udt_handle_t *udthandle) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (udthandle == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) xdr_free(xdr_idmap_update_batch, (caddr_t)&udthandle->batch);
8e22821528b08c6dba4e8176351560f316f6d0dedm (void) xdr_free(xdr_idmap_namerule, (caddr_t)&udthandle->error_rule);
8e22821528b08c6dba4e8176351560f316f6d0dedm (void) xdr_free(xdr_idmap_namerule, (caddr_t)&udthandle->conflict_rule);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(udthandle);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_udt_add_namerule(idmap_udt_handle_t *udthandle, const char *windomain,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw boolean_t is_user, const char *winname, const char *unixname,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw boolean_t is_nt4, int direction) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_namerule *rule = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban retcode = _udt_extend_batch(udthandle);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule = &udthandle->batch.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_update_batch_val[udthandle->next].
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_update_op_u.rule;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule->is_user = is_user;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule->direction = direction;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule->is_nt4 = is_nt4;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->windomain, windomain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->winname, winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->unixname, unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban udthandle->batch.idmap_update_batch_val[udthandle->next].opnum =
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban OP_ADD_NAMERULE;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw udthandle->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban /* The batch should still be usable */
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (rule)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) xdr_free(xdr_idmap_namerule, (caddr_t)rule);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/* ARGSUSED */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_udt_rm_namerule(idmap_udt_handle_t *udthandle, boolean_t is_user,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw const char *windomain, const char *winname,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw const char *unixname, int direction) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_namerule *rule = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban retcode = _udt_extend_batch(udthandle);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule = &udthandle->batch.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_update_batch_val[udthandle->next].
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_update_op_u.rule;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule->is_user = is_user;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule->direction = direction;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->windomain, windomain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->winname, winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->unixname, unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban udthandle->batch.idmap_update_batch_val[udthandle->next].opnum =
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban OP_RM_NAMERULE;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw udthandle->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (rule)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) xdr_free(xdr_idmap_namerule, (caddr_t)rule);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/* ARGSUSED */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_udt_flush_namerules(idmap_udt_handle_t *udthandle, boolean_t is_user) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban retcode = _udt_extend_batch(udthandle);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw udthandle->batch.idmap_update_batch_val[udthandle->next].
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_update_op_u.is_user = is_user;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban udthandle->batch.idmap_update_batch_val[udthandle->next].opnum =
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban OP_FLUSH_NAMERULES;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw udthandle->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Set the number of entries requested per batch by the iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * iter - iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * limit - number of entries requested per batch
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_iter_set_limit(idmap_iter_t *iter, uint64_t limit) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->limit = limit;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Create iterator to get name-based mapping rules
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * windomain - Windows domain
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * is_user - user or group rules
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * winname - Windows user or group name
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * unixname - Unix user or group name
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * iter - iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_iter_namerules(idmap_handle_t *handle, const char *windomain,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw boolean_t is_user, const char *winname,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw const char *unixname, idmap_iter_t **iter) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_iter_t *tmpiter;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_list_namerules_1_argument *arg = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_namerule *rule;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw __ITER_CREATE(tmpiter, arg, handle, IDMAP_LIST_NAMERULES);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule = &arg->rule;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw rule->is_user = is_user;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban rule->direction = IDMAP_DIRECTION_UNDEF;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->windomain, windomain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->winname, winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&rule->unixname, unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *iter = tmpiter;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw __ITER_ERR_RETURN(tmpiter, arg,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_idmap_list_namerules_1_argument, retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Iterate through the name-based mapping rules
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * iter - iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * windomain - Windows domain
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * winname - Windows user or group name
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * unixname - Unix user or group name
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * is_nt4 - NT4 or AD
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * direction - bi(0), win2unix(1), unix2win(2)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Return value:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * 0 - done
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * 1 - more results available
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * < 0 - error
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_iter_next_namerule(idmap_iter_t *iter, char **windomain,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char **winname, char **unixname, boolean_t *is_nt4,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int *direction) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_namerules_res *namerules;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_list_namerules_1_argument *arg;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (windomain)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *windomain = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (winname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *winname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (unixname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *unixname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (is_nt4)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *is_nt4 = 0;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban *direction = IDMAP_DIRECTION_UNDEF;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw __ITER_CHECK(iter, IDMAP_LIST_NAMERULES);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw namerules = (idmap_namerules_res *)iter->retlist;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->retcode == IDMAP_NEXT && (namerules == NULL ||
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->next >= namerules->rules.rules_len)) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((arg = iter->arg) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw arg->limit = iter->limit;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = _iter_get_next_list(IDMAP_LIST_NAMERULES,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter, arg,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (uchar_t **)&namerules, sizeof (*namerules),
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_list_namerules_1_argument,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_namerules_res);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (IDMAP_ERROR(namerules->retcode)) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = namerules->retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(xdr_idmap_namerules_res, (caddr_t)namerules);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(namerules);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->retlist = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->retcode = namerules->retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw arg->lastrowid = namerules->lastrowid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (namerules == NULL || namerules->rules.rules_len == 0)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->next >= namerules->rules.rules_len) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(windomain,
8e22821528b08c6dba4e8176351560f316f6d0dedm namerules->rules.rules_val[iter->next].windomain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm namerules->rules.rules_val[iter->next].winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(unixname,
8e22821528b08c6dba4e8176351560f316f6d0dedm namerules->rules.rules_val[iter->next].unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (is_nt4)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *is_nt4 = namerules->rules.rules_val[iter->next].is_nt4;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *direction = namerules->rules.rules_val[iter->next].direction;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->next == namerules->rules.rules_len)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (iter->retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw else
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_NEXT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (windomain && *windomain)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*windomain);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (winname && *winname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*winname);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (unixname && *unixname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*unixname);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Create iterator to get SID to UID/GID mappings
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * is_user - user or group
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * iter - iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_iter_mappings(idmap_handle_t *handle, boolean_t is_user,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_iter_t **iter) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_iter_t *tmpiter;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_list_mappings_1_argument *arg = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw __ITER_CREATE(tmpiter, arg, handle, IDMAP_LIST_MAPPINGS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw arg->is_user = is_user;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *iter = tmpiter;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Iterate through the SID to UID/GID mappings
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * iter - iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * sid - SID in canonical form
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * pid - UID or GID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Return value:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * 0 - done
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * 1 - more results available
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * < 0 - error
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_iter_next_mapping(idmap_iter_t *iter, char **sidprefix,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_rid_t *rid, uid_t *pid, char **winname,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char **windomain, char **unixname, int *direction) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_mappings_res *mappings;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_list_mappings_1_argument *arg;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char *str;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *sidprefix = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (rid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *rid = UINT32_MAX;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (winname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *winname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (windomain)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *windomain = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (unixname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *unixname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (pid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *pid = UINT32_MAX;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban *direction = IDMAP_DIRECTION_UNDEF;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw __ITER_CHECK(iter, IDMAP_LIST_MAPPINGS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mappings = (idmap_mappings_res *)iter->retlist;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->retcode == IDMAP_NEXT && (mappings == NULL ||
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->next >= mappings->mappings.mappings_len)) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((arg = iter->arg) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw arg->limit = iter->limit;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = _iter_get_next_list(IDMAP_LIST_MAPPINGS,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter, arg,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (uchar_t **)&mappings, sizeof (*mappings),
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_list_mappings_1_argument,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_mappings_res);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (IDMAP_ERROR(mappings->retcode)) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = mappings->retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(xdr_idmap_mappings_res, (caddr_t)mappings);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(mappings);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->retlist = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->retcode = mappings->retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw arg->lastrowid = mappings->lastrowid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (mappings == NULL || mappings->mappings.mappings_len == 0)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->next >= mappings->mappings.mappings_len) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw str = mappings->mappings.mappings_val[iter->next].id1.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_id_u.sid.prefix;
8edda6281c84e0632a22f9c8dbf0d6f1558878ebbaban if (str && *str != '\0') {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *sidprefix = strdup(str);
9581d9f4f3b1515f88149f920c7e786b4fb901d4baban if (*sidprefix == NULL) {
9581d9f4f3b1515f88149f920c7e786b4fb901d4baban retcode = IDMAP_ERR_MEMORY;
9581d9f4f3b1515f88149f920c7e786b4fb901d4baban goto errout;
9581d9f4f3b1515f88149f920c7e786b4fb901d4baban }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (rid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *rid = mappings->mappings.mappings_val[iter->next].id1.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_id_u.sid.rid;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(windomain,
8e22821528b08c6dba4e8176351560f316f6d0dedm mappings->mappings.mappings_val[iter->next].id1domain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(winname,
8e22821528b08c6dba4e8176351560f316f6d0dedm mappings->mappings.mappings_val[iter->next].id1name);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(unixname,
8e22821528b08c6dba4e8176351560f316f6d0dedm mappings->mappings.mappings_val[iter->next].id2name);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto errout;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (pid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *pid = mappings->mappings.mappings_val[iter->next].id2.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_id_u.uid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *direction = mappings->mappings.mappings_val[iter->next].
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw direction;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw iter->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->next == mappings->mappings.mappings_len)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (iter->retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw else
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_NEXT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix && *sidprefix)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*sidprefix);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (winname && *winname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*winname);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (windomain && *windomain)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*windomain);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (unixname && *unixname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*unixname);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Destroy the iterator
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwvoid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_iter_destroy(idmap_iter_t *iter) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdrproc_t _xdr_argument, _xdr_result;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw switch (iter->type) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_LIST_NAMERULES:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _xdr_argument = (xdrproc_t)xdr_idmap_list_namerules_1_argument;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _xdr_result = (xdrproc_t)xdr_idmap_namerules_res;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_LIST_MAPPINGS:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _xdr_argument = (xdrproc_t)xdr_idmap_list_mappings_1_argument;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _xdr_result = (xdrproc_t)xdr_idmap_mappings_res;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw default:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(iter);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw };
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->arg) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(_xdr_argument, (caddr_t)iter->arg);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(iter->arg);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (iter->retlist) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(_xdr_result, (caddr_t)iter->retlist);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(iter->retlist);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(iter);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Create handle to get SID to UID/GID mapping entries
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * gh - "get mapping" handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_create(idmap_handle_t *handle, idmap_get_handle_t **gh) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_get_handle_t *tmp;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* sanity checks */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (handle == NULL || gh == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* allocate the handle */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((tmp = calloc(1, sizeof (*tmp))) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = ENOMEM;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_MEMORY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw tmp->ih = handle;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh = tmp;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Given SID, get UID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * sidprefix - SID prefix
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * rid - RID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * flag - flag
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * stat - status of the get request
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * uid - POSIX UID if stat = 0
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Note: The output parameters will be set by idmap_get_mappings()
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_uidbysid(idmap_get_handle_t *gh, char *sidprefix, idmap_rid_t rid,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int flag, uid_t *uid, idmap_stat *stat) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_mapping *mapping = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* sanity checks */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (uid == NULL || sidprefix == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Extend the request array and the return list */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((retcode = _get_ids_extend_batch(gh)) != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup the request */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping = &gh->batch.idmap_mapping_batch_val[gh->next];
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idmap_id_u.sid.rid = rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((mapping->id1.idmap_id_u.sid.prefix = strdup(sidprefix)) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_ERR_MEMORY;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id2.idtype = IDMAP_UID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup pointers for the result */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].idtype = IDMAP_UID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].uid = uid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].stat = stat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban /* Batch created so far should still be usable */
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (mapping)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) memset(mapping, 0, sizeof (*mapping));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Given SID, get GID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * sidprefix - SID prefix
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * rid - rid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * flag - flag
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * stat - status of the get request
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * gid - POSIX GID if stat = 0
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Note: The output parameters will be set by idmap_get_mappings()
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_gidbysid(idmap_get_handle_t *gh, char *sidprefix, idmap_rid_t rid,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int flag, gid_t *gid, idmap_stat *stat) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_mapping *mapping = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* sanity checks */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gid == NULL || sidprefix == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Extend the request array and the return list */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((retcode = _get_ids_extend_batch(gh)) != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup the request */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping = &gh->batch.idmap_mapping_batch_val[gh->next];
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idmap_id_u.sid.rid = rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((mapping->id1.idmap_id_u.sid.prefix = strdup(sidprefix)) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_ERR_MEMORY;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id2.idtype = IDMAP_GID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup pointers for the result */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].idtype = IDMAP_GID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].gid = gid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].stat = stat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (mapping)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) memset(mapping, 0, sizeof (*mapping));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Given SID, get POSIX ID i.e. UID/GID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * sidprefix - SID prefix
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * rid - rid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * flag - flag
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * stat - status of the get request
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * is_user - user or group
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * pid - POSIX UID if stat = 0 and is_user = 1
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * POSIX GID if stat = 0 and is_user = 0
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Note: The output parameters will be set by idmap_get_mappings()
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_pidbysid(idmap_get_handle_t *gh, char *sidprefix, idmap_rid_t rid,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int flag, uid_t *pid, int *is_user, idmap_stat *stat) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_mapping *mapping = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* sanity checks */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (pid == NULL || sidprefix == NULL || is_user == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Extend the request array and the return list */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((retcode = _get_ids_extend_batch(gh)) != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup the request */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping = &gh->batch.idmap_mapping_batch_val[gh->next];
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idmap_id_u.sid.rid = rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((mapping->id1.idmap_id_u.sid.prefix = strdup(sidprefix)) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_ERR_MEMORY;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id2.idtype = IDMAP_POSIXID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup pointers for the result */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].idtype = IDMAP_POSIXID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].uid = pid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].gid = pid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].is_user = is_user;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].stat = stat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (mapping)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) memset(mapping, 0, sizeof (*mapping));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Given UID, get SID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * uid - POSIX UID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * flag - flag
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * stat - status of the get request
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * sid - SID prefix (if stat == 0)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * rid - rid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Note: The output parameters will be set by idmap_get_mappings()
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_sidbyuid(idmap_get_handle_t *gh, uid_t uid, int flag,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char **sidprefix, idmap_rid_t *rid, idmap_stat *stat) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_mapping *mapping = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* sanity checks */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Extend the request array and the return list */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((retcode = _get_ids_extend_batch(gh)) != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup the request */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping = &gh->batch.idmap_mapping_batch_val[gh->next];
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idtype = IDMAP_UID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idmap_id_u.uid = uid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id2.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup pointers for the result */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].sidprefix = sidprefix;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].rid = rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].stat = stat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (mapping)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) memset(mapping, 0, sizeof (*mapping));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Given GID, get SID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * gid - POSIX GID
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * flag - flag
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Output:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * stat - status of the get request
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * sidprefix - SID prefix (if stat == 0)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * rid - rid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Note: The output parameters will be set by idmap_get_mappings()
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_sidbygid(idmap_get_handle_t *gh, gid_t gid, int flag,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char **sidprefix, idmap_rid_t *rid, idmap_stat *stat) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban idmap_mapping *mapping = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* sanity checks */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Extend the request array and the return list */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((retcode = _get_ids_extend_batch(gh)) != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup the request */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping = &gh->batch.idmap_mapping_batch_val[gh->next];
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idtype = IDMAP_GID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id1.idmap_id_u.gid = gid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw mapping->id2.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw /* Setup pointers for the result */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].sidprefix = sidprefix;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].rid = rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->retlist[gh->next].stat = stat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gh->next++;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_SUCCESS);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (mapping)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban (void) memset(mapping, 0, sizeof (*mapping));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Process the batched "get mapping" requests. The results (i.e.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * status and identity) will be available in the data areas
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * provided by individual requests.
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_mappings(idmap_get_handle_t *gh) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw CLIENT *clnt;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw enum clnt_stat clntstat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_ids_res res;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_id *id;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int i;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _IDMAP_GET_CLIENT_HANDLE(gh->ih, clnt);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) memset(&res, 0, sizeof (idmap_ids_res));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw clntstat = clnt_call(clnt, IDMAP_GET_MAPPED_IDS,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_mapping_batch,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (caddr_t)&gh->batch,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_ids_res,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (caddr_t)&res,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw TIMEOUT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (clntstat != RPC_SUCCESS) {
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban retcode = _idmap_rpc2stat(clnt);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto out;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (res.retcode != IDMAP_SUCCESS) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = res.retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto out;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw for (i = 0; i < gh->next; i++) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (i >= res.ids.ids_len) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].stat = IDMAP_ERR_NORESULT;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw continue;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].stat = res.ids.ids_val[i].retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw id = &res.ids.ids_val[i].id;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw switch (id->idtype) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_UID:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist[i].uid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].uid = id->idmap_id_u.uid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist[i].is_user)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].is_user = 1;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_GID:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist[i].gid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].gid = id->idmap_id_u.gid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist[i].is_user)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].is_user = 0;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
62c6006265c37877b7a5b3c8ffce913ef559b955baban case IDMAP_POSIXID:
62c6006265c37877b7a5b3c8ffce913ef559b955baban if (gh->retlist[i].uid)
62c6006265c37877b7a5b3c8ffce913ef559b955baban *gh->retlist[i].uid = 60001;
62c6006265c37877b7a5b3c8ffce913ef559b955baban if (gh->retlist[i].is_user)
62c6006265c37877b7a5b3c8ffce913ef559b955baban *gh->retlist[i].is_user = -1;
62c6006265c37877b7a5b3c8ffce913ef559b955baban break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_SID:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist[i].rid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].rid = id->idmap_id_u.sid.rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist[i].sidprefix) {
8edda6281c84e0632a22f9c8dbf0d6f1558878ebbaban if (id->idmap_id_u.sid.prefix == NULL ||
8edda6281c84e0632a22f9c8dbf0d6f1558878ebbaban *id->idmap_id_u.sid.prefix == '\0') {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].sidprefix = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].sidprefix =
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw strdup(id->idmap_id_u.sid.prefix);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (*gh->retlist[i].sidprefix == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].stat =
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw IDMAP_ERR_MEMORY;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_NONE:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw default:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *gh->retlist[i].stat = IDMAP_ERR_NORESULT;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw break;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_SUCCESS;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwout:
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban _IDMAP_RESET_GET_HANDLE(gh);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) xdr_free(xdr_idmap_ids_res, (caddr_t)&res);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Destroy the "get mapping" handle
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwvoid
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_destroy(idmap_get_handle_t *gh) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) xdr_free(xdr_idmap_mapping_batch, (caddr_t)&gh->batch);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (gh->retlist)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(gh->retlist);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(gh);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Get windows to unix mapping
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_w2u_mapping(idmap_handle_t *handle,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw const char *sidprefix, idmap_rid_t *rid,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw const char *winname, const char *windomain,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int flag, int *is_user,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw uid_t *pid, char **unixname, int *direction) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw CLIENT *clnt;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw enum clnt_stat clntstat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_mapping request, *mapping;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_mappings_res result;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode, rc;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (handle == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _IDMAP_GET_CLIENT_HANDLE(handle, clnt);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) memset(&request, 0, sizeof (request));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) memset(&result, 0, sizeof (result));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
62c6006265c37877b7a5b3c8ffce913ef559b955baban if (is_user)
62c6006265c37877b7a5b3c8ffce913ef559b955baban *is_user = -1;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (pid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *pid = UINT32_MAX;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (unixname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *unixname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban *direction = IDMAP_DIRECTION_UNDEF;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix && rid) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idmap_id_u.sid.prefix = (char *)sidprefix;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idmap_id_u.sid.rid = *rid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw } else if (winname) {
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&request.id1name, winname);
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto out;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = idmap_strdupnull(&request.id1domain, windomain);
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban if (retcode != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm goto out;
8e22821528b08c6dba4e8176351560f316f6d0dedm
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idmap_id_u.sid.prefix = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw } else {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (is_user == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id2.idtype = IDMAP_POSIXID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw else if (*is_user == 1)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id2.idtype = IDMAP_UID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw else if (*is_user == 0)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id2.idtype = IDMAP_GID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw else
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id2.idtype = IDMAP_POSIXID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw clntstat = clnt_call(clnt, IDMAP_GET_MAPPED_ID_BY_NAME,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_mapping, (caddr_t)&request,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_mappings_res, (caddr_t)&result,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw TIMEOUT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (clntstat != RPC_SUCCESS)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban return (_idmap_rpc2stat(clnt));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = result.retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((mapping = result.mappings.mappings_val) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode == IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_ERR_NORESULT;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto out;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
62c6006265c37877b7a5b3c8ffce913ef559b955baban if (mapping->id2.idtype == IDMAP_UID) {
62c6006265c37877b7a5b3c8ffce913ef559b955baban if (is_user) *is_user = 1;
62c6006265c37877b7a5b3c8ffce913ef559b955baban } else if (mapping->id2.idtype == IDMAP_GID) {
62c6006265c37877b7a5b3c8ffce913ef559b955baban if (is_user) *is_user = 0;
62c6006265c37877b7a5b3c8ffce913ef559b955baban } else {
62c6006265c37877b7a5b3c8ffce913ef559b955baban goto out;
62c6006265c37877b7a5b3c8ffce913ef559b955baban }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *direction = mapping->direction;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (pid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *pid = mapping->id2.idmap_id_u.uid;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm rc = idmap_strdupnull(unixname, mapping->id2name);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (rc != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = rc;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(xdr_idmap_mappings_res, (caddr_t)&result);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Get unix to windows mapping
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_get_u2w_mapping(idmap_handle_t *handle,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw uid_t *pid, const char *unixname,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int flag, int is_user,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char **sidprefix, idmap_rid_t *rid,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw char **winname, char **windomain,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int *direction) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw CLIENT *clnt;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw enum clnt_stat clntstat;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_mapping request, *mapping;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_mappings_res result;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw idmap_retcode retcode, rc;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (handle == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw _IDMAP_GET_CLIENT_HANDLE(handle, clnt);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *sidprefix = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (winname)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *winname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (windomain)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *windomain = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (rid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *rid = UINT32_MAX;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban *direction = IDMAP_DIRECTION_UNDEF;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) memset(&request, 0, sizeof (request));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (void) memset(&result, 0, sizeof (result));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.flag = flag;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idtype = is_user?IDMAP_UID:IDMAP_GID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (pid && *pid != UINT32_MAX) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idmap_id_u.uid = *pid;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw } else if (unixname) {
8e22821528b08c6dba4e8176351560f316f6d0dedm request.id1name = (char *)unixname;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id1.idmap_id_u.uid = UINT32_MAX;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw } else {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = EINVAL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw request.id2.idtype = IDMAP_SID;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw clntstat = clnt_call(clnt, IDMAP_GET_MAPPED_ID_BY_NAME,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_mapping, (caddr_t)&request,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw (xdrproc_t)xdr_idmap_mappings_res, (caddr_t)&result,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw TIMEOUT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban if (clntstat != RPC_SUCCESS)
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban return (_idmap_rpc2stat(clnt));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = result.retcode;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if ((mapping = result.mappings.mappings_val) == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode == IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_ERR_NORESULT;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto out;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (direction)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *direction = mapping->direction;
8edda6281c84e0632a22f9c8dbf0d6f1558878ebbaban if (sidprefix && mapping->id2.idmap_id_u.sid.prefix &&
8edda6281c84e0632a22f9c8dbf0d6f1558878ebbaban *mapping->id2.idmap_id_u.sid.prefix != '\0') {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *sidprefix = strdup(mapping->id2.idmap_id_u.sid.prefix);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (*sidprefix == NULL) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw retcode = IDMAP_ERR_MEMORY;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto errout;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (rid)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *rid = mapping->id2.idmap_id_u.sid.rid;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm rc = idmap_strdupnull(winname, mapping->id2name);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (rc != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = rc;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm rc = idmap_strdupnull(windomain, mapping->id2domain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (rc != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm retcode = rc;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw goto out;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwerrout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (sidprefix && *sidprefix) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*sidprefix);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *sidprefix = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (winname && *winname) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*winname);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *winname = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (windomain && *windomain) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw free(*windomain);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *windomain = NULL;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwout:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw xdr_free(xdr_idmap_mappings_res, (caddr_t)&result);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (retcode != IDMAP_SUCCESS)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw errno = idmap_stat2errno(retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (retcode);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#define gettext(s) s
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwstatic stat_table_t stattable[] = {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_SUCCESS, gettext("Success"), 0},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_NEXT, gettext("More results available"), 0},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_OTHER, gettext("Undefined error"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_INTERNAL, gettext("Internal error"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_MEMORY, gettext("Out of memory"), ENOMEM},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NORESULT, gettext("No results available"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NOTUSER, gettext("Not a user"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NOTGROUP, gettext("Not a group"), EINVAL},
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban {IDMAP_ERR_NOTSUPPORTED, gettext("Operation not supported"), ENOTSUP},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_W2U_NAMERULE,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gettext("Invalid Windows to UNIX name-based rule"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_U2W_NAMERULE,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gettext("Invalid UNIX to Windows name-based rule"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_CACHE, gettext("Invalid cache"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_DB, gettext("Invalid database"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_ARG, gettext("Invalid argument"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_SID, gettext("Invalid SID"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_IDTYPE, gettext("Invalid identity type"), EINVAL},
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban {IDMAP_ERR_RPC_HANDLE, gettext("Bad RPC handle"), EBADF},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_RPC, gettext("RPC error"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_CLIENT_HANDLE, gettext("Bad client handle"), EINVAL},
651c0131ccc65381cbda174bee44a4fd7a518d6bbaban {IDMAP_ERR_BUSY, gettext("Server is busy"), EBUSY},
8edda6281c84e0632a22f9c8dbf0d6f1558878ebbaban {IDMAP_ERR_PERMISSION_DENIED, gettext("Permission denied"), EACCES},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NOMAPPING,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gettext("Mapping not found or inhibited"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NEW_ID_ALLOC_REQD,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gettext("New mapping needs to be created"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_DOMAIN, gettext("Invalid domain"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_SECURITY, gettext("Security issue"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NOTFOUND, gettext("Not found"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_DOMAIN_NOTFOUND, gettext("Domain not found"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_UPDATE_NOTALLOWED, gettext("Update not allowed"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_CFG, gettext("Configuration error"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_CFG_CHANGE, gettext("Invalid configuration change"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_NOTMAPPED_WELLKNOWN,
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw gettext("No mapping for well-known SID"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {IDMAP_ERR_RETRIABLE_NET_ERR,
62c6006265c37877b7a5b3c8ffce913ef559b955baban gettext("Windows lookup failed"), EINVAL},
62c6006265c37877b7a5b3c8ffce913ef559b955baban {IDMAP_ERR_W2U_NAMERULE_CONFLICT,
62c6006265c37877b7a5b3c8ffce913ef559b955baban gettext("Duplicate rule or conflicts with an existing "
62c6006265c37877b7a5b3c8ffce913ef559b955baban "Windows to UNIX name-based rule"), EINVAL},
62c6006265c37877b7a5b3c8ffce913ef559b955baban {IDMAP_ERR_U2W_NAMERULE_CONFLICT,
62c6006265c37877b7a5b3c8ffce913ef559b955baban gettext("Duplicate rule or conflicts with an existing "
62c6006265c37877b7a5b3c8ffce913ef559b955baban "Unix to Windows name-based rule"), EINVAL},
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw {-1, NULL, 0}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw};
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#undef gettext
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Get description of status code
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Input:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * status - Status code returned by libidmap API call
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Return Value:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * human-readable localized description of idmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/* ARGSUSED */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwconst char *
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat2string(idmap_handle_t *handle, idmap_stat status) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int i;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw for (i = 0; stattable[i].msg; i++) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (stattable[i].retcode == status)
9581d9f4f3b1515f88149f920c7e786b4fb901d4baban return (gettext(stattable[i].msg));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (gettext("Unknown error"));
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwstatic int
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat2errno(idmap_stat stat) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw int i;
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw for (i = 0; stattable[i].msg; i++) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (stattable[i].retcode == stat)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (stattable[i].errnum);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (EINVAL);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Get status code from string
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_string2stat(const char *str) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (str == NULL)
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_INTERNAL);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#define return_cmp(a) \
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw if (0 == strcmp(str, "IDMAP_ERR_" #a)) \
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_ ## a);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(OTHER);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(INTERNAL);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(MEMORY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NORESULT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NOTUSER);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NOTGROUP);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NOTSUPPORTED);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(W2U_NAMERULE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(U2W_NAMERULE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(CACHE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(DB);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(ARG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(SID);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(IDTYPE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(RPC_HANDLE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(RPC);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(CLIENT_HANDLE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(BUSY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(PERMISSION_DENIED);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NOMAPPING);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NEW_ID_ALLOC_REQD);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(DOMAIN);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(SECURITY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NOTFOUND);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(DOMAIN_NOTFOUND);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(MEMORY);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(UPDATE_NOTALLOWED);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(CFG);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(CFG_CHANGE);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(NOTMAPPED_WELLKNOWN);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return_cmp(RETRIABLE_NET_ERR);
62c6006265c37877b7a5b3c8ffce913ef559b955baban return_cmp(W2U_NAMERULE_CONFLICT);
62c6006265c37877b7a5b3c8ffce913ef559b955baban return_cmp(U2W_NAMERULE_CONFLICT);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw#undef return_cmp
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_OTHER);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw/*
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw * Map the given status to one that can be returned by the protocol
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw */
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat
c5c4113dfcabb1eed3d4bdf7609de5170027a794nwidmap_stat4prot(idmap_stat status) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw switch (status) {
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_ERR_MEMORY:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw case IDMAP_ERR_CACHE:
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (IDMAP_ERR_INTERNAL);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw }
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw return (status);
c5c4113dfcabb1eed3d4bdf7609de5170027a794nw}
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
8e22821528b08c6dba4e8176351560f316f6d0dedm/*
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban * This is a convenience routine which duplicates a string after
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban * checking for NULL pointers. This function will return success if
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban * either the 'to' OR 'from' pointers are NULL.
8e22821528b08c6dba4e8176351560f316f6d0dedm */
8e22821528b08c6dba4e8176351560f316f6d0dedmstatic idmap_stat
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_strdupnull(char **to, const char *from) {
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban if (to == NULL)
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban return (IDMAP_SUCCESS);
c5a946bac9ff4ebd4d874e1c94d41a5ffcbad287baban
8e22821528b08c6dba4e8176351560f316f6d0dedm if (from == NULL || *from == '\0') {
8e22821528b08c6dba4e8176351560f316f6d0dedm *to = NULL;
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_SUCCESS);
8e22821528b08c6dba4e8176351560f316f6d0dedm }
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm *to = strdup(from);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (*to == NULL)
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_ERR_MEMORY);
8e22821528b08c6dba4e8176351560f316f6d0dedm return (IDMAP_SUCCESS);
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_stat
8e22821528b08c6dba4e8176351560f316f6d0dedmidmap_namerule_cpy(idmap_namerule *to, idmap_namerule *from) {
8e22821528b08c6dba4e8176351560f316f6d0dedm idmap_stat retval;
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm (void) memcpy(to, from, sizeof (idmap_namerule));
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retval = idmap_strdupnull(&to->windomain, from->windomain);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retval != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm return (retval);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retval = idmap_strdupnull(&to->winname, from->winname);
8e22821528b08c6dba4e8176351560f316f6d0dedm if (retval != IDMAP_SUCCESS)
8e22821528b08c6dba4e8176351560f316f6d0dedm return (retval);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm retval = idmap_strdupnull(&to->unixname, from->unixname);
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm return (retval);
8e22821528b08c6dba4e8176351560f316f6d0dedm}
8e22821528b08c6dba4e8176351560f316f6d0dedm
8e22821528b08c6dba4e8176351560f316f6d0dedm
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban/*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * Get uid given Windows name
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_stat
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_getuidbywinname(const char *name, const char *domain, uid_t *uid) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_handle_t *ih;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_retcode rc;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban int is_user;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (uid == NULL)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (IDMAP_ERR_ARG);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /* Get mapping */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if ((rc = idmap_init(&ih)) != IDMAP_SUCCESS)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban rc = idmap_get_w2u_mapping(ih, NULL, NULL, name, domain, 0,
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban &is_user, uid, NULL, NULL);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban (void) idmap_fini(ih);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * XXX Until we have diagonal mapping support, check if
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * the given name belongs to a user
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (rc == IDMAP_SUCCESS && !is_user)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (IDMAP_ERR_NOTUSER);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban}
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban/*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * Get gid given Windows name
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_stat
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_getgidbywinname(const char *name, const char *domain, gid_t *gid) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_handle_t *ih;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_retcode rc;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban int is_user;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (gid == NULL)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (IDMAP_ERR_ARG);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /* Get mapping */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if ((rc = idmap_init(&ih)) != IDMAP_SUCCESS)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban rc = idmap_get_w2u_mapping(ih, NULL, NULL, name, domain, 0,
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban &is_user, gid, NULL, NULL);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban (void) idmap_fini(ih);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * XXX Until we have diagonal mapping support, check if
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * the given name belongs to a group
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (rc == IDMAP_SUCCESS && is_user)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (IDMAP_ERR_NOTGROUP);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban}
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban/*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * Get winname given pid
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanstatic idmap_retcode
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_getwinnamebypid(uid_t pid, int is_user, char **name, char **domain) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_handle_t *ih;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_retcode rc;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban int len;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban char *winname, *windomain;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (name == NULL)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (IDMAP_ERR_ARG);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /* Get mapping */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if ((rc = idmap_init(&ih)) != IDMAP_SUCCESS)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban rc = idmap_get_u2w_mapping(ih, &pid, NULL, 0, is_user, NULL,
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban NULL, &winname, &windomain, NULL);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban (void) idmap_fini(ih);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /* Return on error */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (rc != IDMAP_SUCCESS)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban /*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * The given PID may have been mapped to a locally
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * generated SID in which case there isn't any
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * Windows name
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (winname == NULL || windomain == NULL) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_free(winname);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_free(windomain);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (IDMAP_ERR_NORESULT);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban }
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if (domain != NULL) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban *name = winname;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban *domain = windomain;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban } else {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban len = strlen(winname) + strlen(windomain) + 2;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban if ((*name = malloc(len)) != NULL)
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban (void) snprintf(*name, len, "%s@%s", winname,
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban windomain);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban else
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban rc = IDMAP_ERR_MEMORY;
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_free(winname);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban idmap_free(windomain);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban }
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (rc);
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban}
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban/*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * Get winname given uid
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_stat
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_getwinnamebyuid(uid_t uid, char **name, char **domain) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (idmap_getwinnamebypid(uid, 1, name, domain));
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban}
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban/*
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban * Get winname given gid
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban */
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_stat
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbabanidmap_getwinnamebygid(gid_t gid, char **name, char **domain) {
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban return (idmap_getwinnamebypid(gid, 0, name, domain));
dd5829d1456ba00e6f704e6a88e7eaae608e3c1bbaban}