From 7afd9e6aca49e78d25d1415ad5739df873c17d94 Mon Sep 17 00:00:00 2001 From: =?utf8?q?G=C3=BCnther=20Deschner?= Date: Fri, 9 May 2014 14:54:23 +0200 Subject: [PATCH] s4-kdc/db_glue: pass down only a samba_kdc_entry to samba_kdc_check_s4u2self(). MIME-Version: 1.0 Content-Type: text/plain; charset=utf8 Content-Transfer-Encoding: 8bit Guenther Signed-off-by: Günther Deschner Reviewed-by: Stefan Metzmacher --- source4/kdc/db-glue.c | 5 ++--- source4/kdc/db-glue.h | 2 +- source4/kdc/hdb-samba4.c | 7 +++++-- 3 files changed, 8 insertions(+), 6 deletions(-) diff --git a/source4/kdc/db-glue.c b/source4/kdc/db-glue.c index 14528b2ba3b..9eace2e2414 100644 --- a/source4/kdc/db-glue.c +++ b/source4/kdc/db-glue.c @@ -1878,7 +1878,7 @@ krb5_error_code samba_kdc_nextkey(krb5_context context, krb5_error_code samba_kdc_check_s4u2self(krb5_context context, struct samba_kdc_db_context *kdc_db_ctx, - hdb_entry_ex *entry, + struct samba_kdc_entry *skdc_entry, krb5_const_principal target_principal) { krb5_error_code ret; @@ -1886,7 +1886,6 @@ samba_kdc_check_s4u2self(krb5_context context, struct ldb_message *msg; struct dom_sid *orig_sid; struct dom_sid *target_sid; - struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry); const char *delegation_check_attrs[] = { "objectSid", NULL }; @@ -1908,7 +1907,7 @@ samba_kdc_check_s4u2self(krb5_context context, return ret; } - orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid"); + orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid"); target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid"); /* Allow delegation to the same principal, even if by a different diff --git a/source4/kdc/db-glue.h b/source4/kdc/db-glue.h index 18d2c07de62..7f07f19689c 100644 --- a/source4/kdc/db-glue.h +++ b/source4/kdc/db-glue.h @@ -39,7 +39,7 @@ krb5_error_code samba_kdc_nextkey(krb5_context context, krb5_error_code samba_kdc_check_s4u2self(krb5_context context, struct samba_kdc_db_context *kdc_db_ctx, - hdb_entry_ex *entry, + struct samba_kdc_entry *skdc_entry, krb5_const_principal target_principal); krb5_error_code diff --git a/source4/kdc/hdb-samba4.c b/source4/kdc/hdb-samba4.c index 52ddb5ea7ea..6e4f5c21fa2 100644 --- a/source4/kdc/hdb-samba4.c +++ b/source4/kdc/hdb-samba4.c @@ -158,13 +158,16 @@ hdb_samba4_check_s4u2self(krb5_context context, HDB *db, krb5_const_principal target_principal) { struct samba_kdc_db_context *kdc_db_ctx; + struct samba_kdc_entry *skdc_entry; kdc_db_ctx = talloc_get_type_abort(db->hdb_db, struct samba_kdc_db_context); + skdc_entry = talloc_get_type_abort(entry->ctx, + struct samba_kdc_entry); return samba_kdc_check_s4u2self(context, kdc_db_ctx, - entry, - target_principal); + skdc_entry, + target_principal); } static krb5_error_code hdb_samba4_auth_status(krb5_context context, HDB *db, -- 2.34.1