summaryrefslogtreecommitdiff
path: root/source3/smbd/posix_acls.c
diff options
context:
space:
mode:
authorJeremy Allison <jra@samba.org>2010-10-22 10:31:06 -0700
committerJeremy Allison <jra@samba.org>2010-10-22 18:15:48 +0000
commita8b95686a7bde3f96f141b6938e24e101567ef54 (patch)
treec5bdfbfc2fb1acb0c211d9941bc0fd321b3a6d9a /source3/smbd/posix_acls.c
parent3e79cd6856e5c76cc39ad2be68b40534a524cecd (diff)
downloadsamba-a8b95686a7bde3f96f141b6938e24e101567ef54.tar.gz
samba-a8b95686a7bde3f96f141b6938e24e101567ef54.tar.bz2
samba-a8b95686a7bde3f96f141b6938e24e101567ef54.zip
Wrap security_token_has_privilege() with a check for lp_enable_privileges(). Needed
to maintain compatibility with smb.conf manpage. Jeremy. Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Fri Oct 22 18:15:48 UTC 2010 on sn-devel-104
Diffstat (limited to 'source3/smbd/posix_acls.c')
-rw-r--r--source3/smbd/posix_acls.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/source3/smbd/posix_acls.c b/source3/smbd/posix_acls.c
index 54fa5bfdfc..4633b480a3 100644
--- a/source3/smbd/posix_acls.c
+++ b/source3/smbd/posix_acls.c
@@ -3556,8 +3556,8 @@ int try_chown(connection_struct *conn, struct smb_filename *smb_fname,
/* Case (2) / (3) */
if (lp_enable_privileges()) {
- bool has_take_ownership_priv = security_token_has_privilege(get_current_nttok(conn), SEC_PRIV_TAKE_OWNERSHIP);
- bool has_restore_priv = security_token_has_privilege(get_current_nttok(conn), SEC_PRIV_RESTORE);
+ bool has_take_ownership_priv = s3_security_token_has_privilege(get_current_nttok(conn), SEC_PRIV_TAKE_OWNERSHIP);
+ bool has_restore_priv = s3_security_token_has_privilege(get_current_nttok(conn), SEC_PRIV_RESTORE);
/* Case (2) */
if ( ( has_take_ownership_priv && ( uid == get_current_uid(conn) ) ) ||