r1009: Make all users of NT and LM passwords use the samr_Password structure.
[kai/samba.git] / source / librpc / idl / samr.idl
index eb45513db07b304fcd4ada2235b4c0cbe9f3b45e..8d0a6c058427e3ce26c7926e5f005293bcb0c930 100644 (file)
        /************************/
        /* Function    0x26     */
        
-       typedef [flag(NDR_PAHEX)] struct {
-               uint8 hash[16];
-       } samr_Hash;
-
        /*
          this is a password change interface that doesn't give
          the server the plaintext password. Depricated.
        NTSTATUS samr_ChangePasswordUser(
                [in,ref]    policy_handle *handle,
                [in]        bool8 lm_present,
-               [in]        samr_Hash *old_lm_crypted,
-               [in]        samr_Hash *new_lm_crypted,
+               [in]        samr_Password *old_lm_crypted,
+               [in]        samr_Password *new_lm_crypted,
                [in]        bool8 nt_present,
-               [in]        samr_Hash *old_nt_crypted,
-               [in]        samr_Hash *new_nt_crypted,
+               [in]        samr_Password *old_nt_crypted,
+               [in]        samr_Password *new_nt_crypted,
                [in]        bool8 cross1_present,
-               [in]        samr_Hash *nt_cross,
+               [in]        samr_Password *nt_cross,
                [in]        bool8 cross2_present,
-               [in]        samr_Hash *lm_cross
+               [in]        samr_Password *lm_cross
                );
 
        /************************/
                [in]              samr_AsciiName *server,
                [in,ref]          samr_AsciiName *account,
                [in]              samr_CryptPassword *password,
-               [in]              samr_Hash *hash
+               [in]              samr_Password *hash
                );
 
        /************************/
                [in]              samr_Name *server,
                [in,ref]          samr_Name *account,
                [in]              samr_CryptPassword *nt_password,
-               [in]              samr_Hash *nt_verifier,
+               [in]              samr_Password *nt_verifier,
                [in]              bool8 lm_change,
                [in]              samr_CryptPassword *lm_password,
-               [in]              samr_Hash *lm_verifier
+               [in]              samr_Password *lm_verifier
                );
 
        /************************/
                [in]              samr_Name *server,
                [in,ref]          samr_Name *account,
                [in]              samr_CryptPassword *nt_password,
-               [in]              samr_Hash *nt_verifier,
+               [in]              samr_Password *nt_verifier,
                [in]              bool8 lm_change,
                [in]              samr_CryptPassword *lm_password,
-               [in]              samr_Hash *lm_verifier,
+               [in]              samr_Password *lm_verifier,
                [in]              samr_CryptPassword *password3,
                [out]             samr_DomInfo1 *dominfo,
                [out]             samr_ChangeReject *reject
        NTSTATUS samr_SetDsrmPassword(
                [in]       samr_Name *name,
                [in]       uint32 unknown,
-               [in]       samr_Hash *hash
+               [in]       samr_Password *hash
                );