From 717b1158a6a4e94c0a37623731d398723a24eed8 Mon Sep 17 00:00:00 2001 From: Kamen Mazdrashki Date: Fri, 29 Oct 2010 02:22:35 +0300 Subject: idl: Use DRSUAPI_ATTID_ prefix instead of DRSUAPI_ATTRIBUTE_ for ATTID values Those values are actually ATTID values and such, they are used for ATTIDs for Attributes, Classes and Syntaxes. --- source4/rpc_server/drsuapi/drsutil.c | 22 +++++++++++----------- source4/rpc_server/drsuapi/getncchanges.c | 6 +++--- 2 files changed, 14 insertions(+), 14 deletions(-) (limited to 'source4/rpc_server/drsuapi') diff --git a/source4/rpc_server/drsuapi/drsutil.c b/source4/rpc_server/drsuapi/drsutil.c index 41f300bbed..4e35aa1bd6 100644 --- a/source4/rpc_server/drsuapi/drsutil.c +++ b/source4/rpc_server/drsuapi/drsutil.c @@ -119,17 +119,17 @@ void drsuapi_process_secret_attribute(struct drsuapi_DsReplicaAttribute *attr, } switch (attr->attid) { - case DRSUAPI_ATTRIBUTE_dBCSPwd: - case DRSUAPI_ATTRIBUTE_unicodePwd: - case DRSUAPI_ATTRIBUTE_ntPwdHistory: - case DRSUAPI_ATTRIBUTE_lmPwdHistory: - case DRSUAPI_ATTRIBUTE_supplementalCredentials: - case DRSUAPI_ATTRIBUTE_priorValue: - case DRSUAPI_ATTRIBUTE_currentValue: - case DRSUAPI_ATTRIBUTE_trustAuthOutgoing: - case DRSUAPI_ATTRIBUTE_trustAuthIncoming: - case DRSUAPI_ATTRIBUTE_initialAuthOutgoing: - case DRSUAPI_ATTRIBUTE_initialAuthIncoming: + case DRSUAPI_ATTID_dBCSPwd: + case DRSUAPI_ATTID_unicodePwd: + case DRSUAPI_ATTID_ntPwdHistory: + case DRSUAPI_ATTID_lmPwdHistory: + case DRSUAPI_ATTID_supplementalCredentials: + case DRSUAPI_ATTID_priorValue: + case DRSUAPI_ATTID_currentValue: + case DRSUAPI_ATTID_trustAuthOutgoing: + case DRSUAPI_ATTID_trustAuthIncoming: + case DRSUAPI_ATTID_initialAuthOutgoing: + case DRSUAPI_ATTID_initialAuthIncoming: /*set value to null*/ attr->value_ctr.num_values = 0; talloc_free(attr->value_ctr.values); diff --git a/source4/rpc_server/drsuapi/getncchanges.c b/source4/rpc_server/drsuapi/getncchanges.c index 1ad95babf9..b3295c23f6 100644 --- a/source4/rpc_server/drsuapi/getncchanges.c +++ b/source4/rpc_server/drsuapi/getncchanges.c @@ -207,7 +207,7 @@ static WERROR get_nc_changes_build_object(struct drsuapi_DsReplicaObjectListItem instanceType then don't include it */ if (md.ctr.ctr1.array[i].local_usn < highest_usn && extended_op != DRSUAPI_EXOP_REPL_SECRET && - md.ctr.ctr1.array[i].attid != DRSUAPI_ATTRIBUTE_instanceType) continue; + md.ctr.ctr1.array[i].attid != DRSUAPI_ATTID_instanceType) continue; /* don't include the rDN */ if (md.ctr.ctr1.array[i].attid == rdn_sa->attributeID_id) continue; @@ -237,7 +237,7 @@ static WERROR get_nc_changes_build_object(struct drsuapi_DsReplicaObjectListItem } /* filter by uptodateness_vector */ - if (md.ctr.ctr1.array[i].attid != DRSUAPI_ATTRIBUTE_instanceType && + if (md.ctr.ctr1.array[i].attid != DRSUAPI_ATTID_instanceType && !force_attribute && udv_filter(uptodateness_vector, &md.ctr.ctr1.array[i].originating_invocation_id, @@ -262,7 +262,7 @@ static WERROR get_nc_changes_build_object(struct drsuapi_DsReplicaObjectListItem * change the 'name' attribute, so they won't be ignored by * this */ if (n == 0 || - (n == 1 && attids[0] == DRSUAPI_ATTRIBUTE_instanceType)) { + (n == 1 && attids[0] == DRSUAPI_ATTID_instanceType)) { talloc_free(obj->meta_data_ctr); obj->meta_data_ctr = NULL; return WERR_OK; -- cgit