summaryrefslogtreecommitdiff
path: root/source4/torture/drs
diff options
context:
space:
mode:
authorKamen Mazdrashki <kamenim@samba.org>2010-10-29 02:22:35 +0300
committerKamen Mazdrashki <kamenim@samba.org>2010-10-31 23:54:04 +0000
commit717b1158a6a4e94c0a37623731d398723a24eed8 (patch)
treee0501a620359d08daaabba5607698571f0d6944a /source4/torture/drs
parentfb6f12be5c3d5ad3e22943a780576a08f794f6a4 (diff)
downloadsamba-717b1158a6a4e94c0a37623731d398723a24eed8.tar.gz
samba-717b1158a6a4e94c0a37623731d398723a24eed8.tar.bz2
samba-717b1158a6a4e94c0a37623731d398723a24eed8.zip
idl: Use DRSUAPI_ATTID_ prefix instead of DRSUAPI_ATTRIBUTE_ for ATTID values
Those values are actually ATTID values and such, they are used for ATTIDs for Attributes, Classes and Syntaxes.
Diffstat (limited to 'source4/torture/drs')
-rw-r--r--source4/torture/drs/rpc/dssync.c22
1 files changed, 11 insertions, 11 deletions
diff --git a/source4/torture/drs/rpc/dssync.c b/source4/torture/drs/rpc/dssync.c
index aaae85be3d..19a4baf849 100644
--- a/source4/torture/drs/rpc/dssync.c
+++ b/source4/torture/drs/rpc/dssync.c
@@ -544,50 +544,50 @@ static bool test_analyse_objects(struct torture_context *tctx,
attr = &cur->object.attribute_ctr.attributes[i];
switch (attr->attid) {
- case DRSUAPI_ATTRIBUTE_dBCSPwd:
+ case DRSUAPI_ATTID_dBCSPwd:
name = "dBCSPwd";
rcrypt = true;
break;
- case DRSUAPI_ATTRIBUTE_unicodePwd:
+ case DRSUAPI_ATTID_unicodePwd:
name = "unicodePwd";
rcrypt = true;
break;
- case DRSUAPI_ATTRIBUTE_ntPwdHistory:
+ case DRSUAPI_ATTID_ntPwdHistory:
name = "ntPwdHistory";
rcrypt = true;
break;
- case DRSUAPI_ATTRIBUTE_lmPwdHistory:
+ case DRSUAPI_ATTID_lmPwdHistory:
name = "lmPwdHistory";
rcrypt = true;
break;
- case DRSUAPI_ATTRIBUTE_supplementalCredentials:
+ case DRSUAPI_ATTID_supplementalCredentials:
name = "supplementalCredentials";
pull_fn = (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob;
print_fn = (ndr_print_fn_t)ndr_print_supplementalCredentialsBlob;
ptr = talloc(ctx, struct supplementalCredentialsBlob);
break;
- case DRSUAPI_ATTRIBUTE_priorValue:
+ case DRSUAPI_ATTID_priorValue:
name = "priorValue";
break;
- case DRSUAPI_ATTRIBUTE_currentValue:
+ case DRSUAPI_ATTID_currentValue:
name = "currentValue";
break;
- case DRSUAPI_ATTRIBUTE_trustAuthOutgoing:
+ case DRSUAPI_ATTID_trustAuthOutgoing:
name = "trustAuthOutgoing";
pull_fn = (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob;
print_fn = (ndr_print_fn_t)ndr_print_trustAuthInOutBlob;
ptr = talloc(ctx, struct trustAuthInOutBlob);
break;
- case DRSUAPI_ATTRIBUTE_trustAuthIncoming:
+ case DRSUAPI_ATTID_trustAuthIncoming:
name = "trustAuthIncoming";
pull_fn = (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob;
print_fn = (ndr_print_fn_t)ndr_print_trustAuthInOutBlob;
ptr = talloc(ctx, struct trustAuthInOutBlob);
break;
- case DRSUAPI_ATTRIBUTE_initialAuthOutgoing:
+ case DRSUAPI_ATTID_initialAuthOutgoing:
name = "initialAuthOutgoing";
break;
- case DRSUAPI_ATTRIBUTE_initialAuthIncoming:
+ case DRSUAPI_ATTID_initialAuthIncoming:
name = "initialAuthIncoming";
break;
default: