summaryrefslogtreecommitdiffstats
path: root/pki/base/tps/src/engine
diff options
context:
space:
mode:
authoralee <alee@c9f7a03b-bd48-0410-a16d-cbbf54688b0b>2009-01-27 19:06:40 +0000
committeralee <alee@c9f7a03b-bd48-0410-a16d-cbbf54688b0b>2009-01-27 19:06:40 +0000
commitea85f54a756ff1e6603cdee28a90785b3f8db08d (patch)
treeedc4f707f1746f9b6a600611d0ad5fd60147b5e3 /pki/base/tps/src/engine
parent54caba2ba7ffbfa451a1cc92e0c5096968ff20ba (diff)
downloadpki-ea85f54a756ff1e6603cdee28a90785b3f8db08d.tar.gz
pki-ea85f54a756ff1e6603cdee28a90785b3f8db08d.tar.xz
pki-ea85f54a756ff1e6603cdee28a90785b3f8db08d.zip
Bugzilla BZ# 479092: TPS roles enhancements
git-svn-id: svn+ssh://svn.fedorahosted.org/svn/pki/trunk@198 c9f7a03b-bd48-0410-a16d-cbbf54688b0b
Diffstat (limited to 'pki/base/tps/src/engine')
-rw-r--r--pki/base/tps/src/engine/RA.cpp12
1 files changed, 6 insertions, 6 deletions
diff --git a/pki/base/tps/src/engine/RA.cpp b/pki/base/tps/src/engine/RA.cpp
index 460f9d0bc..23318ac78 100644
--- a/pki/base/tps/src/engine/RA.cpp
+++ b/pki/base/tps/src/engine/RA.cpp
@@ -2012,9 +2012,9 @@ TPS_PUBLIC int RA::ra_allow_token_reenroll(char *cuid)
return allow_token_reenroll(cuid);
}
-int RA::tdb_activity(char *ip, char *cuid, const char *op, const char *result, const char *msg, const char *userid)
+int RA::tdb_activity(char *ip, char *cuid, const char *op, const char *result, const char *msg, const char *userid, const char *token_type)
{
- return add_activity(ip, cuid, op, result, msg, userid);
+ return add_activity(ip, cuid, op, result, msg, userid, token_type);
}
int RA::tdb_update_certificates(char* cuid, char **tokentypes, char *userid, CERTCertificate ** certificates, char **ktypes, char **origins, int numOfCerts)
@@ -2077,7 +2077,7 @@ int RA::tdb_update_certificates(char* cuid, char **tokentypes, char *userid, CER
/*
* This adds a brand new token entry to tus.
*/
-int RA::tdb_add_token_entry(char *userid, char* cuid, const char *status) {
+int RA::tdb_add_token_entry(char *userid, char* cuid, const char *status, const char *token_type) {
int rc = -1;
int r = -1;
LDAPMessage *ldapResult = NULL;
@@ -2092,7 +2092,7 @@ int RA::tdb_add_token_entry(char *userid, char* cuid, const char *status) {
if ((rc = find_tus_db_entry(cuid, 0, &ldapResult)) != LDAP_SUCCESS) {
/* create a new entry */
- rc = add_default_tus_db_entry(userid, "~tps", cuid, status, NULL, NULL);
+ rc = add_default_tus_db_entry(userid, "~tps", cuid, status, NULL, NULL, token_type);
if (rc != LDAP_SUCCESS) {
RA::Error(LL_PER_PDU, "RA:tdb_add_token_entry",
"failed to add tokendb entry");
@@ -2145,7 +2145,7 @@ loser:
* This adds entry to tokendb if entry not found
* It is then supposed to modify entry (not yet implemented)
*/
-int RA::tdb_update(const char *userid, char* cuid, char* applet_version, char *key_info, const char *state, const char *reason)
+int RA::tdb_update(const char *userid, char* cuid, char* applet_version, char *key_info, const char *state, const char *reason, const char *token_type)
{
int rc = -1;
LDAPMessage *ldapResult = NULL;
@@ -2164,7 +2164,7 @@ int RA::tdb_update(const char *userid, char* cuid, char* applet_version, char *k
if ((rc = find_tus_db_entry(cuid, 0, &ldapResult)) != LDAP_SUCCESS) {
/* create a new entry */
rc = add_default_tus_db_entry(userid, "~tps", cuid, state, applet_version,
- key_info);
+ key_info, token_type);
if (rc != LDAP_SUCCESS) {
RA::Error(LL_PER_PDU, "RA:tdb_update",
"failed to add tokendb entry");