Changeset 740 for vendor/current/source3/libnet/libnet_dssync_keytab.c
- Timestamp:
- Nov 14, 2012, 12:59:34 PM (13 years ago)
- File:
-
- 1 edited
Legend:
- Unmodified
- Added
- Removed
-
vendor/current/source3/libnet/libnet_dssync_keytab.c
r414 r740 20 20 21 21 #include "includes.h" 22 #include "libnet/libnet.h" 22 #include "smb_krb5.h" 23 #include "ads.h" 24 #include "libnet/libnet_dssync.h" 25 #include "libnet/libnet_keytab.h" 23 26 #include "librpc/gen_ndr/ndr_drsblobs.h" 24 27 25 #if defined(HAVE_ADS) && defined(ENCTYPE_ARCFOUR_HMAC)28 #if defined(HAVE_ADS) 26 29 27 30 static NTSTATUS keytab_startup(struct dssync_context *ctx, TALLOC_CTX *mem_ctx, … … 53 56 old_utdv = talloc(mem_ctx, struct replUpToDateVectorBlob); 54 57 55 ndr_err = ndr_pull_struct_blob(&entry->password, old_utdv, 56 NULL, old_utdv, 58 ndr_err = ndr_pull_struct_blob(&entry->password, old_utdv, old_utdv, 57 59 (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob); 58 60 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { … … 92 94 } 93 95 94 ndr_err = ndr_push_struct_blob(&blob, mem_ctx, NULL,new_utdv,96 ndr_err = ndr_push_struct_blob(&blob, mem_ctx, new_utdv, 95 97 (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob); 96 98 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { … … 147 149 uint32_t j; 148 150 149 ndr_err = ndr_pull_struct_blob_all(blob, mem_ctx, NULL,&scb,151 ndr_err = ndr_pull_struct_blob_all(blob, mem_ctx, &scb, 150 152 (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob); 151 153 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { … … 204 206 goto done; 205 207 } 206 ndr_err = ndr_pull_struct_blob(&scpk_blob, mem_ctx, NULL,pkb,208 ndr_err = ndr_pull_struct_blob(&scpk_blob, mem_ctx, pkb, 207 209 (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob); 208 210 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { … … 272 274 attr = &cur->object.attribute_ctr.attributes[i]; 273 275 274 if (attr->attid == DRSUAPI_ATT RIBUTE_servicePrincipalName) {276 if (attr->attid == DRSUAPI_ATT_servicePrincipalName) { 275 277 uint32_t count; 276 278 num_spns = attr->value_ctr.num_values; … … 296 298 297 299 switch (attr->attid) { 298 case DRSUAPI_ATT RIBUTE_unicodePwd:300 case DRSUAPI_ATT_unicodePwd: 299 301 300 302 if (blob->length != 16) { … … 317 319 kvno = cur->meta_data_ctr->meta_data[i].version; 318 320 break; 319 case DRSUAPI_ATT RIBUTE_ntPwdHistory:321 case DRSUAPI_ATT_ntPwdHistory: 320 322 pwd_history_len = blob->length / 16; 321 323 pwd_history = blob->data; 322 324 break; 323 case DRSUAPI_ATT RIBUTE_userPrincipalName:325 case DRSUAPI_ATT_userPrincipalName: 324 326 pull_string_talloc(mem_ctx, NULL, 0, &upn, 325 327 blob->data, blob->length, 326 328 STR_UNICODE); 327 329 break; 328 case DRSUAPI_ATT RIBUTE_sAMAccountName:330 case DRSUAPI_ATT_sAMAccountName: 329 331 pull_string_talloc(mem_ctx, NULL, 0, &name, 330 332 blob->data, blob->length, 331 333 STR_UNICODE); 332 334 break; 333 case DRSUAPI_ATT RIBUTE_sAMAccountType:335 case DRSUAPI_ATT_sAMAccountType: 334 336 sam_type = IVAL(blob->data, 0); 335 337 break; 336 case DRSUAPI_ATT RIBUTE_userAccountControl:338 case DRSUAPI_ATT_userAccountControl: 337 339 uacc = IVAL(blob->data, 0); 338 340 break; 339 case DRSUAPI_ATT RIBUTE_supplementalCredentials:341 case DRSUAPI_ATT_supplementalCredentials: 340 342 status = parse_supplemental_credentials(mem_ctx, 341 343 blob, … … 600 602 return NT_STATUS_NOT_SUPPORTED; 601 603 } 602 #endif /* defined(HAVE_ADS) && defined(ENCTYPE_ARCFOUR_HMAC)*/604 #endif /* defined(HAVE_ADS) */ 603 605 604 606 const struct dssync_ops libnet_dssync_keytab_ops = {
Note:
See TracChangeset
for help on using the changeset viewer.
