svn commit: samba r3988 - in branches/SAMBA_4_0/source/libcli/security: .

tridge at samba.org tridge at samba.org
Mon Nov 29 03:19:29 GMT 2004


Author: tridge
Date: 2004-11-29 03:19:28 +0000 (Mon, 29 Nov 2004)
New Revision: 3988

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=3988

Log:
made dom_sid_add_rid() allocate the new sid with proper parent/child talloc
relationship


Modified:
   branches/SAMBA_4_0/source/libcli/security/dom_sid.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/security/dom_sid.c
===================================================================
--- branches/SAMBA_4_0/source/libcli/security/dom_sid.c	2004-11-27 19:02:45 UTC (rev 3987)
+++ branches/SAMBA_4_0/source/libcli/security/dom_sid.c	2004-11-29 03:19:28 UTC (rev 3988)
@@ -217,7 +217,8 @@
 }
 
 /*
-  add a rid to a domain dom_sid to make a full dom_sid
+  add a rid to a domain dom_sid to make a full dom_sid. This function
+  returns a new sid in the suppplied memory context
 */
 struct dom_sid *dom_sid_add_rid(TALLOC_CTX *mem_ctx, 
 				const struct dom_sid *domain_sid, 
@@ -229,14 +230,15 @@
 	if (!sid) return NULL;
 
 	*sid = *domain_sid;
-	/*TODO: use realloc! */
-	sid->sub_auths = talloc_array_p(mem_ctx, uint32_t, sid->num_auths+1);
+
+	sid->sub_auths = talloc_array_p(sid, uint32_t, sid->num_auths+1);
 	if (!sid->sub_auths) {
 		return NULL;
 	}
 	memcpy(sid->sub_auths, domain_sid->sub_auths, sid->num_auths*sizeof(uint32_t));
 	sid->sub_auths[sid->num_auths] = rid;
 	sid->num_auths++;
+
 	return sid;
 }
 



More information about the samba-cvs mailing list