[SCM] Samba Shared Repository - branch master updated

Jeremy Allison jra at samba.org
Wed Apr 29 18:21:08 MDT 2015


The branch, master has been updated
       via  72090dc s4: torture: Fix uninitialized variable.
       via  a7d41e9 lib: tevent: Fix compile error in Solaris ports backend.
       via  d748652 vfs: kernel_flock and named streams
       via  57303c3 Change all uint32/16/8 to 32_t/16_t/8_t in winbindd.
       via  2224796 Change all uses of uint32/16/8 in proto.h to uint32_t/16_t/8_t.
      from  c6ad8a1 s4:lib/tls: fix build with gnutls 3.4

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit 72090dc62a99bbfbeb4fab81cf8a466dbe5f24ed
Author: Gordon Ross <gordon.w.ross at gmail.com>
Date:   Wed Apr 29 11:34:49 2015 -0700

    s4: torture: Fix uninitialized variable.
    
    Signed-off-by: Gordon Ross <gordon.w.ross at gmail.com>
    Reviewed-by: Jeremy Allison <jra at samba.org>
    Reviewed-by: Michael Adam <obnox at samba.org>
    
    Autobuild-User(master): Jeremy Allison <jra at samba.org>
    Autobuild-Date(master): Thu Apr 30 02:20:15 CEST 2015 on sn-devel-104

commit a7d41e94603d789bb461b84380a8fba3f837bc4f
Author: Gordon Ross <gordon.w.ross at gmail.com>
Date:   Wed Apr 29 11:34:10 2015 -0700

    lib: tevent: Fix compile error in Solaris ports backend.
    
    Signed-off-by: Gordon Ross <gordon.w.ross at gmail.com>
    Reviewed-by: Jeremy Allison <jra at samba.org>
    Reviewed-by: Michael Adam <obnox at samba.org>

commit d748652e5b1c1c0238a2b86cdf14d7f6de7ce9b2
Author: Ralph Boehme <slow at samba.org>
Date:   Wed Apr 29 16:53:04 2015 +0200

    vfs: kernel_flock and named streams
    
    Streams implementing VFS modules may implement streams in a way that the
    fsp will have the basefile open in the fsp fd, so lacking a distinct fd
    for the stream, kernel_flock will apply on the basefile which is
    wrong. The actual check is deffered to the VFS module implementing the
    kernel_flock call.
    
    Bug: https://bugzilla.samba.org/show_bug.cgi?id=11243
    
    Signed-off-by: Ralph Boehme <slow at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

commit 57303c30b24630f54dc15455ee6c1d20de04ab4f
Author: Richard Sharpe <rsharpe at samba.org>
Date:   Thu Apr 23 19:04:23 2015 -0700

    Change all uint32/16/8 to 32_t/16_t/8_t in winbindd.
    
    Signed-off-by: Richard Sharpe <rsharpe at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

commit 2224796fc354bc1e457e6baed52aaf3b7520e461
Author: Richard Sharpe <rsharpe at samba.org>
Date:   Fri Apr 24 19:22:21 2015 -0700

    Change all uses of uint32/16/8 in proto.h to uint32_t/16_t/8_t.
    
    Signed-off-by: Richard Sharpe <rsharpe at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 lib/tevent/tevent_port.c                  |   3 +-
 source3/include/proto.h                   |  60 +++++++++---------
 source3/lib/audit.c                       |  12 ++--
 source3/lib/charcnv.c                     |   4 +-
 source3/lib/sharesec.c                    |  12 ++--
 source3/lib/system.c                      |   6 +-
 source3/lib/util.c                        |  32 +++++-----
 source3/lib/util_builtin.c                |   6 +-
 source3/libsmb/clispnego.c                |   8 +--
 source3/libsmb/errormap.c                 |   6 +-
 source3/libsmb/smberr.c                   |   6 +-
 source3/libsmb/trustdom_cache.c           |  14 ++--
 source3/modules/vfs_gpfs.c                |  10 +++
 source3/param/loadparm.c                  |   8 +--
 source3/param/util.c                      |   2 +-
 source3/smbd/open.c                       |   9 +++
 source3/winbindd/idmap_ad.c               |   4 +-
 source3/winbindd/idmap_rfc2307.c          |   2 +-
 source3/winbindd/idmap_tdb.c              |   2 +-
 source3/winbindd/idmap_tdb2.c             |   2 +-
 source3/winbindd/winbindd.h               |  38 +++++------
 source3/winbindd/winbindd_ads.c           |  38 +++++------
 source3/winbindd/winbindd_cache.c         | 102 +++++++++++++++---------------
 source3/winbindd/winbindd_ccache_access.c |   2 +-
 source3/winbindd/winbindd_cm.c            |   8 +--
 source3/winbindd/winbindd_getgrgid.c      |   2 +-
 source3/winbindd/winbindd_msrpc.c         |  22 +++----
 source3/winbindd/winbindd_pam.c           |  14 ++--
 source3/winbindd/winbindd_reconnect.c     |  20 +++---
 source3/winbindd/winbindd_samr.c          |   6 +-
 source3/winbindd/winbindd_util.c          |   6 +-
 source4/torture/rpc/samlogon.c            |   3 +-
 32 files changed, 245 insertions(+), 224 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tevent/tevent_port.c b/lib/tevent/tevent_port.c
index dd4958e..5b487d7 100644
--- a/lib/tevent/tevent_port.c
+++ b/lib/tevent/tevent_port.c
@@ -174,10 +174,11 @@ static int associate_all_events(struct port_event_context *port_ev)
 	struct port_associate_vals *val;
 
 	for (val = port_ev->po_vals; val; val = val->next) {
+		int ret;
 		if (val->associated_event) {
 			continue;
 		}
-		int ret = port_associate(port_ev->port_fd,
+		ret = port_associate(port_ev->port_fd,
 					PORT_SOURCE_FD,
 					(uintptr_t)val->fde->fd,
 					val->events,
diff --git a/source3/include/proto.h b/source3/include/proto.h
index f73778f..1f0068f 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -37,11 +37,11 @@ bool allow_access(const char **deny_list,
 
 /* The following definitions come from lib/audit.c  */
 
-const char *audit_category_str(uint32 category);
-const char *audit_param_str(uint32 category);
-const char *audit_description_str(uint32 category);
-bool get_audit_category_from_param(const char *param, uint32 *audit_category);
-const char *audit_policy_str(TALLOC_CTX *mem_ctx, uint32 policy);
+const char *audit_category_str(uint32_t category);
+const char *audit_param_str(uint32_t category);
+const char *audit_description_str(uint32_t category);
+bool get_audit_category_from_param(const char *param, uint32_t *audit_category);
+const char *audit_policy_str(TALLOC_CTX *mem_ctx, uint32_t policy);
 
 /* The following definitions come from lib/charcnv.c  */
 
@@ -55,12 +55,12 @@ size_t pull_ascii_fstring(char *dest, const void *src);
 size_t pull_ascii_nstring(char *dest, size_t dest_len, const void *src);
 size_t push_string_check_fn(void *dest, const char *src,
 			    size_t dest_len, int flags);
-size_t push_string_base(const char *base, uint16 flags2,
+size_t push_string_base(const char *base, uint16_t flags2,
 			void *dest, const char *src,
 			size_t dest_len, int flags);
 size_t pull_string_talloc(TALLOC_CTX *ctx,
 			const void *base_ptr,
-			uint16 smb_flags2,
+			uint16_t smb_flags2,
 			char **ppdest,
 			const void *src,
 			size_t src_len,
@@ -165,14 +165,14 @@ struct named_mutex *grab_named_mutex(TALLOC_CTX *mem_ctx, const char *name,
 /* The following definitions come from lib/sharesec.c  */
 
 bool share_info_db_init(void);
-struct security_descriptor *get_share_security_default( TALLOC_CTX *ctx, size_t *psize, uint32 def_access);
+struct security_descriptor *get_share_security_default( TALLOC_CTX *ctx, size_t *psize, uint32_t def_access);
 struct security_descriptor *get_share_security( TALLOC_CTX *ctx, const char *servicename,
 			      size_t *psize);
 bool set_share_security(const char *share_name, struct security_descriptor *psd);
 bool delete_share_security(const char *servicename);
 bool share_access_check(const struct security_token *token,
 			const char *sharename,
-			uint32 desired_access,
+			uint32_t desired_access,
 			uint32_t *pgranted);
 bool parse_usershare_acl(TALLOC_CTX *ctx, const char *acl_str, struct security_descriptor **ppsd);
 
@@ -256,7 +256,7 @@ int sys_lstat(const char *fname,SMB_STRUCT_STAT *sbuf,
 	      bool fake_dir_create_times);
 int sys_posix_fallocate(int fd, off_t offset, off_t len);
 int sys_fallocate(int fd, uint32_t mode, off_t offset, off_t len);
-void kernel_flock(int fd, uint32 share_mode, uint32 access_mask);
+void kernel_flock(int fd, uint32_t share_mode, uint32_t access_mask);
 DIR *sys_fdopendir(int fd);
 int sys_mknod(const char *path, mode_t mode, SMB_DEV_T dev);
 int sys_waitpid(pid_t pid,int *status,int options);
@@ -278,8 +278,8 @@ int sys_removexattr (const char *path, const char *name);
 int sys_fremovexattr (int filedes, const char *name);
 int sys_setxattr (const char *path, const char *name, const void *value, size_t size, int flags);
 int sys_fsetxattr (int filedes, const char *name, const void *value, size_t size, int flags);
-uint32 unix_dev_major(SMB_DEV_T dev);
-uint32 unix_dev_minor(SMB_DEV_T dev);
+uint32_t unix_dev_major(SMB_DEV_T dev);
+uint32_t unix_dev_minor(SMB_DEV_T dev);
 #if 0
 int sys_get_number_of_cores(void);
 #endif
@@ -380,7 +380,7 @@ NTSTATUS smbd_reinit_after_fork(struct messaging_context *msg_ctx,
 void *malloc_(size_t size);
 void *Realloc(void *p, size_t size, bool free_old_on_error);
 void add_to_large_array(TALLOC_CTX *mem_ctx, size_t element_size,
-			void *element, void *_array, uint32 *num_elements,
+			void *element, void *_array, uint32_t *num_elements,
 			ssize_t *array_size);
 char *get_myname(TALLOC_CTX *ctx);
 char *get_mydnsdomname(TALLOC_CTX *ctx);
@@ -427,10 +427,10 @@ bool mask_match_list(const char *string, char **list, int listLen, bool is_case_
 bool unix_wild_match(const char *pattern, const char *string);
 bool name_to_fqdn(fstring fqdn, const char *name);
 void *talloc_append_blob(TALLOC_CTX *mem_ctx, void *buf, DATA_BLOB blob);
-uint32 map_share_mode_to_deny_mode(uint32 share_access, uint32 private_options);
+uint32_t map_share_mode_to_deny_mode(uint32_t share_access, uint32_t private_options);
 pid_t procid_to_pid(const struct server_id *proc);
-void set_my_vnn(uint32 vnn);
-uint32 get_my_vnn(void);
+void set_my_vnn(uint32_t vnn);
+uint32_t get_my_vnn(void);
 void set_my_unique_id(uint64_t unique_id);
 struct server_id pid_to_procid(pid_t pid);
 struct server_id procid_self(void);
@@ -455,10 +455,10 @@ char *valid_share_pathname(TALLOC_CTX *ctx, const char *dos_pathname);
 bool is_executable(const char *fname);
 bool map_open_params_to_ntcreate(const char *smb_base_fname,
 				 int deny_mode, int open_func,
-				 uint32 *paccess_mask,
-				 uint32 *pshare_mode,
-				 uint32 *pcreate_disposition,
-				 uint32 *pcreate_options,
+				 uint32_t *paccess_mask,
+				 uint32_t *pshare_mode,
+				 uint32_t *pcreate_disposition,
+				 uint32_t *pcreate_options,
 				 uint32_t *pprivate_flags);
 struct security_unix_token *copy_unix_token(TALLOC_CTX *ctx, const struct security_unix_token *tok);
 bool dir_check_ftype(uint32_t mode, uint32_t dirtype);
@@ -466,8 +466,8 @@ void init_modules(void);
 
 /* The following definitions come from lib/util_builtin.c  */
 
-bool lookup_builtin_rid(TALLOC_CTX *mem_ctx, uint32 rid, const char **name);
-bool lookup_builtin_name(const char *name, uint32 *rid);
+bool lookup_builtin_rid(TALLOC_CTX *mem_ctx, uint32_t rid, const char **name);
+bool lookup_builtin_name(const char *name, uint32_t *rid);
 const char *builtin_domain_name(void);
 bool sid_check_is_builtin(const struct dom_sid *sid);
 bool sid_check_is_in_builtin(const struct dom_sid *sid);
@@ -745,7 +745,7 @@ DATA_BLOB spnego_gen_krb5_wrap(TALLOC_CTX *ctx, const DATA_BLOB ticket, const ui
 int spnego_gen_krb5_negTokenInit(TALLOC_CTX *ctx,
 			    const char *principal, int time_offset,
 			    DATA_BLOB *targ,
-			    DATA_BLOB *session_key_krb5, uint32 extra_ap_opts,
+			    DATA_BLOB *session_key_krb5, uint32_t extra_ap_opts,
 			    const char *ccname, time_t *expire_time);
 bool spnego_parse_challenge(TALLOC_CTX *ctx, const DATA_BLOB blob,
 			    DATA_BLOB *chal1, DATA_BLOB *chal2);
@@ -776,7 +776,7 @@ NTSTATUS dsgetdcname(TALLOC_CTX *mem_ctx,
 
 /* The following definitions come from libsmb/errormap.c  */
 
-NTSTATUS dos_to_ntstatus(uint8 eclass, uint32 ecode);
+NTSTATUS dos_to_ntstatus(uint8 eclass, uint32_t ecode);
 
 /* The following definitions come from libsmb/namecache.c  */
 
@@ -950,8 +950,8 @@ bool trustdom_cache_shutdown(void);
 bool trustdom_cache_store(const char *name, const char *alt_name,
 			  const struct dom_sid *sid, time_t timeout);
 bool trustdom_cache_fetch(const char* name, struct dom_sid* sid);
-uint32 trustdom_cache_fetch_timestamp( void );
-bool trustdom_cache_store_timestamp( uint32 t, time_t timeout );
+uint32_t trustdom_cache_fetch_timestamp( void );
+bool trustdom_cache_store_timestamp( uint32_t t, time_t timeout );
 void trustdom_cache_flush(void);
 void update_trustdom_cache( void );
 
@@ -1042,7 +1042,7 @@ void lp_killunused(struct smbd_server_connection *sconn,
 		   bool (*snumused) (struct smbd_server_connection *, int));
 void lp_kill_all_services(void);
 void lp_killservice(int iServiceIn);
-const char* server_role_str(uint32 role);
+const char* server_role_str(uint32_t role);
 enum usershare_err parse_usershare_file(TALLOC_CTX *ctx,
 			SMB_STRUCT_STAT *psbuf,
 			const char *servicename,
@@ -1081,8 +1081,8 @@ void lp_set_logfile(const char *name);
 int lp_maxprintjobs(int snum);
 const char *lp_printcapname(void);
 bool lp_disable_spoolss( void );
-void lp_set_spoolss_state( uint32 state );
-uint32 lp_get_spoolss_state( void );
+void lp_set_spoolss_state( uint32_t state );
+uint32_t lp_get_spoolss_state( void );
 struct smb_signing_state;
 bool lp_use_sendfile(int snum, struct smb_signing_state *signing_state);
 void set_use_sendfile(int snum, bool val);
@@ -1109,7 +1109,7 @@ void set_server_role(void);
 
 /* The following definitions come from param/util.c  */
 
-uint32 get_int_param( const char* param );
+uint32_t get_int_param( const char* param );
 char* get_string_param( const char* param );
 
 /* The following definitions come from lib/server_contexts.c  */
diff --git a/source3/lib/audit.c b/source3/lib/audit.c
index dd6e039..e0c03f8 100644
--- a/source3/lib/audit.c
+++ b/source3/lib/audit.c
@@ -21,7 +21,7 @@
 #include "../librpc/gen_ndr/lsa.h"
 
 static const struct audit_category_tab {
-	uint32 category;
+	uint32_t category;
 	const char *category_str;
 	const char *param_str;
 	const char *description;
@@ -56,7 +56,7 @@ static const struct audit_category_tab {
 	{ 0, NULL, NULL }
 };
 
-const char *audit_category_str(uint32 category)
+const char *audit_category_str(uint32_t category)
 {
 	int i;
 	for (i=0; audit_category_tab[i].category_str; i++) {
@@ -67,7 +67,7 @@ const char *audit_category_str(uint32 category)
 	return NULL;
 }
 
-const char *audit_param_str(uint32 category)
+const char *audit_param_str(uint32_t category)
 {
 	int i;
 	for (i=0; audit_category_tab[i].param_str; i++) {
@@ -78,7 +78,7 @@ const char *audit_param_str(uint32 category)
 	return NULL;
 }
 
-const char *audit_description_str(uint32 category)
+const char *audit_description_str(uint32_t category)
 {
 	int i;
 	for (i=0; audit_category_tab[i].description; i++) {
@@ -89,7 +89,7 @@ const char *audit_description_str(uint32 category)
 	return NULL;
 }
 
-bool get_audit_category_from_param(const char *param, uint32 *audit_category)
+bool get_audit_category_from_param(const char *param, uint32_t *audit_category)
 {
 	*audit_category = Undefined;
 
@@ -119,7 +119,7 @@ bool get_audit_category_from_param(const char *param, uint32 *audit_category)
 	return True;
 }
 
-const char *audit_policy_str(TALLOC_CTX *mem_ctx, uint32 policy)
+const char *audit_policy_str(TALLOC_CTX *mem_ctx, uint32_t policy)
 {
 	const char *ret = NULL;
 
diff --git a/source3/lib/charcnv.c b/source3/lib/charcnv.c
index 2189812..66a98f9 100644
--- a/source3/lib/charcnv.c
+++ b/source3/lib/charcnv.c
@@ -444,7 +444,7 @@ size_t push_string_check_fn(void *dest, const char *src,
  is -1 then no maxiumum is used.
 **/
 
-size_t push_string_base(const char *base, uint16 flags2,
+size_t push_string_base(const char *base, uint16_t flags2,
 			void *dest, const char *src,
 			size_t dest_len, int flags)
 {
@@ -474,7 +474,7 @@ size_t push_string_base(const char *base, uint16 flags2,
 
 size_t pull_string_talloc(TALLOC_CTX *ctx,
 			  const void *base_ptr,
-			  uint16 smb_flags2,
+			  uint16_t smb_flags2,
 			  char **ppdest,
 			  const void *src,
 			  size_t src_len,
diff --git a/source3/lib/sharesec.c b/source3/lib/sharesec.c
index e9a3eae..9d7787e 100644
--- a/source3/lib/sharesec.c
+++ b/source3/lib/sharesec.c
@@ -260,13 +260,13 @@ bool share_info_db_init(void)
  def_access is a GENERIC_XXX access mode.
  ********************************************************************/
 
-struct security_descriptor *get_share_security_default( TALLOC_CTX *ctx, size_t *psize, uint32 def_access)
+struct security_descriptor *get_share_security_default( TALLOC_CTX *ctx, size_t *psize, uint32_t def_access)
 {
 	uint32_t sa;
 	struct security_ace ace;
 	struct security_acl *psa = NULL;
 	struct security_descriptor *psd = NULL;
-	uint32 spec_access = def_access;
+	uint32_t spec_access = def_access;
 
 	se_map_generic(&spec_access, &file_generic_mapping);
 
@@ -442,10 +442,10 @@ bool delete_share_security(const char *servicename)
 
 bool share_access_check(const struct security_token *token,
 			const char *sharename,
-			uint32 desired_access,
+			uint32_t desired_access,
 			uint32_t *pgranted)
 {
-	uint32 granted;
+	uint32_t granted;
 	NTSTATUS status;
 	struct security_descriptor *psd = NULL;
 	size_t sd_size;
@@ -509,8 +509,8 @@ bool parse_usershare_acl(TALLOC_CTX *ctx, const char *acl_str, struct security_d
 
 	for (i = 0; i < num_aces; i++) {
 		uint32_t sa;
-		uint32 g_access;
-		uint32 s_access;
+		uint32_t g_access;
+		uint32_t s_access;
 		struct dom_sid sid;
 		char *sidstr;
 		enum security_ace_type type = SEC_ACE_TYPE_ACCESS_ALLOWED;
diff --git a/source3/lib/system.c b/source3/lib/system.c
index aba9574..e933c46 100644
--- a/source3/lib/system.c
+++ b/source3/lib/system.c
@@ -522,7 +522,7 @@ int sys_fallocate(int fd, uint32_t mode, off_t offset, off_t len)
  A flock() wrapper that will perform the kernel flock.
 ********************************************************************/
 
-void kernel_flock(int fd, uint32 share_mode, uint32 access_mask)
+void kernel_flock(int fd, uint32_t share_mode, uint32_t access_mask)
 {
 #if HAVE_KERNEL_SHARE_MODES
 	int kernel_mode = 0;
@@ -1214,7 +1214,7 @@ int sys_pclose(int fd)
  Return the major devicenumber for UNIX extensions.
 ****************************************************************************/
 
-uint32 unix_dev_major(SMB_DEV_T dev)
+uint32_t unix_dev_major(SMB_DEV_T dev)
 {
 #if defined(HAVE_DEVICE_MAJOR_FN)
         return (uint32)major(dev);
@@ -1227,7 +1227,7 @@ uint32 unix_dev_major(SMB_DEV_T dev)
  Return the minor devicenumber for UNIX extensions.
 ****************************************************************************/
 
-uint32 unix_dev_minor(SMB_DEV_T dev)
+uint32_t unix_dev_minor(SMB_DEV_T dev)
 {
 #if defined(HAVE_DEVICE_MINOR_FN)
         return (uint32)minor(dev);
diff --git a/source3/lib/util.c b/source3/lib/util.c
index c7ab0ee..ec0757e 100644
--- a/source3/lib/util.c
+++ b/source3/lib/util.c
@@ -198,7 +198,7 @@ void show_msg(const char *buf)
 	if (DEBUGLEVEL < 50)
 		bcc = MIN(bcc, 512);
 
-	dump_data(10, (const uint8 *)smb_buf_const(buf), bcc);
+	dump_data(10, (const uint8_t *)smb_buf_const(buf), bcc);
 }
 
 /*******************************************************************
@@ -218,10 +218,10 @@ int set_message_bcc(char *buf,int num_bytes)
  Return the bytes added
 ********************************************************************/
 
-ssize_t message_push_blob(uint8 **outbuf, DATA_BLOB blob)
+ssize_t message_push_blob(uint8_t **outbuf, DATA_BLOB blob)
 {
 	size_t newlen = smb_len(*outbuf) + 4 + blob.length;
-	uint8 *tmp;
+	uint8_t *tmp;
 
 	if (!(tmp = talloc_realloc(NULL, *outbuf, uint8, newlen))) {
 		DEBUG(0, ("talloc failed\n"));
@@ -490,7 +490,7 @@ NTSTATUS reinit_after_fork(struct messaging_context *msg_ctx,
 ****************************************************************************/
 
 void add_to_large_array(TALLOC_CTX *mem_ctx, size_t element_size,
-			void *element, void *_array, uint32 *num_elements,
+			void *element, void *_array, uint32_t *num_elements,
 			ssize_t *array_size)
 {
 	void **array = (void **)_array;
@@ -1907,7 +1907,7 @@ void *talloc_append_blob(TALLOC_CTX *mem_ctx, void *buf, DATA_BLOB blob)
 	return result;
 }
 
-uint32 map_share_mode_to_deny_mode(uint32 share_access, uint32 private_options)
+uint32_t map_share_mode_to_deny_mode(uint32_t share_access, uint32_t private_options)
 {
 	switch (share_access & ~FILE_SHARE_DELETE) {
 		case FILE_SHARE_NONE:
@@ -1933,15 +1933,15 @@ pid_t procid_to_pid(const struct server_id *proc)
 	return proc->pid;
 }
 
-static uint32 my_vnn = NONCLUSTER_VNN;
+static uint32_t my_vnn = NONCLUSTER_VNN;
 
-void set_my_vnn(uint32 vnn)
+void set_my_vnn(uint32_t vnn)
 {
 	DEBUG(10, ("vnn pid %d = %u\n", (int)getpid(), (unsigned int)vnn));
 	my_vnn = vnn;
 }
 
-uint32 get_my_vnn(void)
+uint32_t get_my_vnn(void)
 {
 	return my_vnn;
 }
@@ -2196,16 +2196,16 @@ bool is_executable(const char *fname)
 
 bool map_open_params_to_ntcreate(const char *smb_base_fname,
 				 int deny_mode, int open_func,
-				 uint32 *paccess_mask,
-				 uint32 *pshare_mode,
-				 uint32 *pcreate_disposition,
-				 uint32 *pcreate_options,
+				 uint32_t *paccess_mask,
+				 uint32_t *pshare_mode,
+				 uint32_t *pcreate_disposition,
+				 uint32_t *pcreate_options,
 				 uint32_t *pprivate_flags)
 {
-	uint32 access_mask;
-	uint32 share_mode;
-	uint32 create_disposition;
-	uint32 create_options = FILE_NON_DIRECTORY_FILE;
+	uint32_t access_mask;
+	uint32_t share_mode;
+	uint32_t create_disposition;
+	uint32_t create_options = FILE_NON_DIRECTORY_FILE;
 	uint32_t private_flags = 0;
 
 	DEBUG(10,("map_open_params_to_ntcreate: fname = %s, deny_mode = 0x%x, "
diff --git a/source3/lib/util_builtin.c b/source3/lib/util_builtin.c
index c87c849..a456218 100644
--- a/source3/lib/util_builtin.c
+++ b/source3/lib/util_builtin.c
@@ -21,7 +21,7 @@
 #include "../libcli/security/security.h"
 
 struct rid_name_map {
-	uint32 rid;
+	uint32_t rid;
 	const char *name;
 };
 
@@ -65,7 +65,7 @@ static const struct rid_name_map builtin_aliases[] = {
 /*******************************************************************
  Look up a rid in the BUILTIN domain
  ********************************************************************/
-bool lookup_builtin_rid(TALLOC_CTX *mem_ctx, uint32 rid, const char **name)
+bool lookup_builtin_rid(TALLOC_CTX *mem_ctx, uint32_t rid, const char **name)
 {
 	const struct rid_name_map *aliases = builtin_aliases;
 
@@ -83,7 +83,7 @@ bool lookup_builtin_rid(TALLOC_CTX *mem_ctx, uint32 rid, const char **name)
 /*******************************************************************
  Look up a name in the BUILTIN domain
  ********************************************************************/
-bool lookup_builtin_name(const char *name, uint32 *rid)
+bool lookup_builtin_name(const char *name, uint32_t *rid)
 {
 	const struct rid_name_map *aliases = builtin_aliases;
 
diff --git a/source3/libsmb/clispnego.c b/source3/libsmb/clispnego.c
index ec8d1ee..52c19a9 100644
--- a/source3/libsmb/clispnego.c
+++ b/source3/libsmb/clispnego.c
@@ -159,7 +159,7 @@ bool spnego_parse_negTokenInit(TALLOC_CTX *ctx,
 	*/
 
 	if (asn1_peek_tag(data, ASN1_CONTEXT(1))) {
-		uint8 flags;
+		uint8_t flags;
 
 		/* reqFlags [1] ContextFlags  OPTIONAL */
 		if (!asn1_start_tag(data, ASN1_CONTEXT(1))) goto err;
@@ -233,7 +233,7 @@ bool spnego_parse_negTokenInit(TALLOC_CTX *ctx,
 /*
   generate a krb5 GSS-API wrapper packet given a ticket
 */
-DATA_BLOB spnego_gen_krb5_wrap(TALLOC_CTX *ctx, const DATA_BLOB ticket, const uint8 tok_id[2])
+DATA_BLOB spnego_gen_krb5_wrap(TALLOC_CTX *ctx, const DATA_BLOB ticket, const uint8_t tok_id[2])
 {
 	ASN1_DATA *data;
 	DATA_BLOB ret = data_blob_null;
@@ -270,7 +270,7 @@ DATA_BLOB spnego_gen_krb5_wrap(TALLOC_CTX *ctx, const DATA_BLOB ticket, const ui
 int spnego_gen_krb5_negTokenInit(TALLOC_CTX *ctx,
 			    const char *principal, int time_offset,
 			    DATA_BLOB *targ,
-			    DATA_BLOB *session_key_krb5, uint32 extra_ap_opts,
+			    DATA_BLOB *session_key_krb5, uint32_t extra_ap_opts,
 			    const char *ccname, time_t *expire_time)


-- 
Samba Shared Repository


More information about the samba-cvs mailing list