s4-kdc/db_glue: pass down only a samba_kdc_entry to samba_kdc_check_s4u2self().
authorGünther Deschner <gd@samba.org>
Fri, 9 May 2014 12:54:23 +0000 (14:54 +0200)
committerGünther Deschner <gd@samba.org>
Fri, 27 Mar 2015 00:26:16 +0000 (01:26 +0100)
Guenther

Signed-off-by: Günther Deschner <gd@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
source4/kdc/db-glue.c
source4/kdc/db-glue.h
source4/kdc/hdb-samba4.c

index 14528b2ba3bc38dad4ff7853406c56a6aed4e935..9eace2e24149c0e5dac522bd5f47403ac2bcd324 100644 (file)
@@ -1878,7 +1878,7 @@ krb5_error_code samba_kdc_nextkey(krb5_context context,
 krb5_error_code
 samba_kdc_check_s4u2self(krb5_context context,
                         struct samba_kdc_db_context *kdc_db_ctx,
-                        hdb_entry_ex *entry,
+                        struct samba_kdc_entry *skdc_entry,
                         krb5_const_principal target_principal)
 {
        krb5_error_code ret;
@@ -1886,7 +1886,6 @@ samba_kdc_check_s4u2self(krb5_context context,
        struct ldb_message *msg;
        struct dom_sid *orig_sid;
        struct dom_sid *target_sid;
-       struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
        const char *delegation_check_attrs[] = {
                "objectSid", NULL
        };
@@ -1908,7 +1907,7 @@ samba_kdc_check_s4u2self(krb5_context context,
                return ret;
        }
 
-       orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
+       orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
        target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
 
        /* Allow delegation to the same principal, even if by a different
index 18d2c07de6224ac42dceec9f873040b434ca3fb1..7f07f19689ce6f64cd2307d183317642a0eac31a 100644 (file)
@@ -39,7 +39,7 @@ krb5_error_code samba_kdc_nextkey(krb5_context context,
 krb5_error_code
 samba_kdc_check_s4u2self(krb5_context context,
                         struct samba_kdc_db_context *kdc_db_ctx,
-                        hdb_entry_ex *entry,
+                        struct samba_kdc_entry *skdc_entry,
                         krb5_const_principal target_principal);
 
 krb5_error_code
index 52ddb5ea7eaa0f1f61d1e03c248ace91f8c5ee4d..6e4f5c21fa25c702d0494fa5c6633db4c6cb4fbb 100644 (file)
@@ -158,13 +158,16 @@ hdb_samba4_check_s4u2self(krb5_context context, HDB *db,
                          krb5_const_principal target_principal)
 {
        struct samba_kdc_db_context *kdc_db_ctx;
+       struct samba_kdc_entry *skdc_entry;
 
        kdc_db_ctx = talloc_get_type_abort(db->hdb_db,
                                           struct samba_kdc_db_context);
+       skdc_entry = talloc_get_type_abort(entry->ctx,
+                                          struct samba_kdc_entry);
 
        return samba_kdc_check_s4u2self(context, kdc_db_ctx,
-                                       entry,
-                                       target_principal);
+                                       skdc_entry,
+                                       target_principal);
 }
 
 static krb5_error_code hdb_samba4_auth_status(krb5_context context, HDB *db,