From 183c379fe58ca60f5ef2d1f2033d035d4117ac8f Mon Sep 17 00:00:00 2001 From: Stefan Metzmacher Date: Mon, 29 Dec 2008 20:24:57 +0100 Subject: s4:lib/tevent: rename structs list="" list="$list event_context:tevent_context" list="$list fd_event:tevent_fd" list="$list timed_event:tevent_timer" for s in $list; do o=`echo $s | cut -d ':' -f1` n=`echo $s | cut -d ':' -f2` r=`git grep "struct $o" |cut -d ':' -f1 |sort -u` files=`echo "$r" | grep -v source3 | grep -v nsswitch | grep -v packaging4` for f in $files; do cat $f | sed -e "s/struct $o/struct $n/g" > $f.tmp mv $f.tmp $f done done metze --- source4/auth/auth.h | 8 ++++---- source4/auth/credentials/credentials.h | 22 +++++++++++----------- source4/auth/credentials/credentials_files.c | 6 +++--- source4/auth/credentials/credentials_krb5.c | 20 ++++++++++---------- source4/auth/credentials/credentials_krb5.h | 2 +- source4/auth/gensec/gensec.c | 10 +++++----- source4/auth/gensec/gensec.h | 10 +++++----- source4/auth/gensec/schannel_state.c | 6 +++--- source4/auth/gensec/socket.c | 8 ++++---- source4/auth/kerberos/krb5_init_context.c | 12 ++++++------ source4/auth/kerberos/krb5_init_context.h | 4 ++-- source4/auth/ntlm/auth.c | 8 ++++---- source4/auth/ntlm/auth_simple.c | 2 +- source4/auth/sam.c | 2 +- source4/auth/session.c | 6 +++--- source4/auth/session.h | 8 ++++---- 16 files changed, 67 insertions(+), 67 deletions(-) (limited to 'source4/auth') diff --git a/source4/auth/auth.h b/source4/auth/auth.h index 360da50f70a..e184776140e 100644 --- a/source4/auth/auth.h +++ b/source4/auth/auth.h @@ -168,7 +168,7 @@ struct auth_context { struct auth_method_context *methods; /* the event context to use for calls that can block */ - struct event_context *event_ctx; + struct tevent_context *event_ctx; /* the messaging context which can be used by backends */ struct messaging_context *msg_ctx; @@ -219,13 +219,13 @@ NTSTATUS auth_system_session_info(TALLOC_CTX *parent_ctx, NTSTATUS auth_nt_status_squash(NTSTATUS nt_status); NTSTATUS auth_context_create_methods(TALLOC_CTX *mem_ctx, const char **methods, - struct event_context *ev, + struct tevent_context *ev, struct messaging_context *msg, struct loadparm_context *lp_ctx, struct auth_context **auth_ctx); NTSTATUS auth_context_create(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct messaging_context *msg, struct loadparm_context *lp_ctx, struct auth_context **auth_ctx); @@ -237,7 +237,7 @@ NTSTATUS auth_check_password(struct auth_context *auth_ctx, NTSTATUS auth_init(void); NTSTATUS auth_register(const struct auth_operations *ops); NTSTATUS authenticate_username_pw(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct messaging_context *msg, struct loadparm_context *lp_ctx, const char *nt4_domain, diff --git a/source4/auth/credentials/credentials.h b/source4/auth/credentials/credentials.h index 52b10c633c3..a4fe3f2c305 100644 --- a/source4/auth/credentials/credentials.h +++ b/source4/auth/credentials/credentials.h @@ -26,7 +26,7 @@ #include "librpc/gen_ndr/misc.h" struct ccache_container; -struct event_context; +struct tevent_context; /* In order of priority */ enum credentials_obtained { @@ -155,15 +155,15 @@ NTSTATUS cli_credentials_get_ntlm_response(struct cli_credentials *cred, TALLOC_ const char *cli_credentials_get_realm(struct cli_credentials *cred); const char *cli_credentials_get_username(struct cli_credentials *cred); int cli_credentials_get_krb5_context(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct smb_krb5_context **smb_krb5_context); int cli_credentials_get_ccache(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct ccache_container **ccc); int cli_credentials_get_keytab(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct keytab_container **_ktc); const char *cli_credentials_get_domain(struct cli_credentials *cred); @@ -174,11 +174,11 @@ void cli_credentials_set_conf(struct cli_credentials *cred, struct loadparm_context *lp_ctx); const char *cli_credentials_get_principal(struct cli_credentials *cred, TALLOC_CTX *mem_ctx); int cli_credentials_get_server_gss_creds(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct gssapi_creds_container **_gcc); int cli_credentials_get_client_gss_creds(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct gssapi_creds_container **_gcc); void cli_credentials_set_kerberos_state(struct cli_credentials *creds, @@ -205,7 +205,7 @@ void cli_credentials_set_netlogon_creds(struct cli_credentials *cred, NTSTATUS cli_credentials_set_krb5_context(struct cli_credentials *cred, struct smb_krb5_context *smb_krb5_context); NTSTATUS cli_credentials_set_stored_principal(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *serviceprincipal); NTSTATUS cli_credentials_set_machine_account(struct cli_credentials *cred, @@ -231,17 +231,17 @@ bool cli_credentials_set_ntlm_response(struct cli_credentials *cred, const DATA_BLOB *nt_response, enum credentials_obtained obtained); int cli_credentials_set_keytab_name(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *keytab_name, enum credentials_obtained obtained); int cli_credentials_update_keytab(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx); void cli_credentials_set_gensec_features(struct cli_credentials *creds, uint32_t gensec_features); uint32_t cli_credentials_get_gensec_features(struct cli_credentials *creds); int cli_credentials_set_ccache(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *name, enum credentials_obtained obtained); @@ -253,7 +253,7 @@ void cli_credentials_invalidate_ccache(struct cli_credentials *cred, void cli_credentials_set_salt_principal(struct cli_credentials *cred, const char *principal); enum credentials_use_kerberos cli_credentials_get_kerberos_state(struct cli_credentials *creds); NTSTATUS cli_credentials_set_secrets(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct ldb_context *ldb, const char *base, diff --git a/source4/auth/credentials/credentials_files.c b/source4/auth/credentials/credentials_files.c index 17c555d25b8..3fe38d5cd16 100644 --- a/source4/auth/credentials/credentials_files.c +++ b/source4/auth/credentials/credentials_files.c @@ -172,7 +172,7 @@ _PUBLIC_ bool cli_credentials_parse_file(struct cli_credentials *cred, const cha * @retval NTSTATUS error detailing any failure */ _PUBLIC_ NTSTATUS cli_credentials_set_secrets(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct ldb_context *ldb, const char *base, @@ -364,7 +364,7 @@ _PUBLIC_ NTSTATUS cli_credentials_set_machine_account(struct cli_credentials *cr * @retval NTSTATUS error detailing any failure */ NTSTATUS cli_credentials_set_krbtgt(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx) { NTSTATUS status; @@ -392,7 +392,7 @@ NTSTATUS cli_credentials_set_krbtgt(struct cli_credentials *cred, * @retval NTSTATUS error detailing any failure */ _PUBLIC_ NTSTATUS cli_credentials_set_stored_principal(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *serviceprincipal) { diff --git a/source4/auth/credentials/credentials_krb5.c b/source4/auth/credentials/credentials_krb5.c index 1a2d5faddd2..bc3d05f529f 100644 --- a/source4/auth/credentials/credentials_krb5.c +++ b/source4/auth/credentials/credentials_krb5.c @@ -30,7 +30,7 @@ #include "param/param.h" _PUBLIC_ int cli_credentials_get_krb5_context(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct smb_krb5_context **smb_krb5_context) { @@ -128,7 +128,7 @@ static int free_dccache(struct ccache_container *ccc) { } _PUBLIC_ int cli_credentials_set_ccache(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *name, enum credentials_obtained obtained) @@ -204,7 +204,7 @@ _PUBLIC_ int cli_credentials_set_ccache(struct cli_credentials *cred, static int cli_credentials_new_ccache(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct ccache_container **_ccc) { @@ -255,7 +255,7 @@ static int cli_credentials_new_ccache(struct cli_credentials *cred, } _PUBLIC_ int cli_credentials_get_ccache(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct ccache_container **ccc) { @@ -351,7 +351,7 @@ static int free_gssapi_creds(struct gssapi_creds_container *gcc) } _PUBLIC_ int cli_credentials_get_client_gss_creds(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct gssapi_creds_container **_gcc) { @@ -457,7 +457,7 @@ _PUBLIC_ int cli_credentials_get_client_gss_creds(struct cli_credentials *cred, */ int cli_credentials_set_client_gss_creds(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, gss_cred_id_t gssapi_cred, enum credentials_obtained obtained) @@ -512,7 +512,7 @@ _PUBLIC_ int cli_credentials_get_client_gss_creds(struct cli_credentials *cred, * it will be generated from the password. */ _PUBLIC_ int cli_credentials_get_keytab(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct keytab_container **_ktc) { @@ -567,7 +567,7 @@ _PUBLIC_ int cli_credentials_get_keytab(struct cli_credentials *cred, * FILE:/etc/krb5.keytab), open it and attach it */ _PUBLIC_ int cli_credentials_set_keytab_name(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *keytab_name, enum credentials_obtained obtained) @@ -607,7 +607,7 @@ _PUBLIC_ int cli_credentials_set_keytab_name(struct cli_credentials *cred, } _PUBLIC_ int cli_credentials_update_keytab(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx) { krb5_error_code ret; @@ -644,7 +644,7 @@ _PUBLIC_ int cli_credentials_update_keytab(struct cli_credentials *cred, /* Get server gss credentials (in gsskrb5, this means the keytab) */ _PUBLIC_ int cli_credentials_get_server_gss_creds(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct gssapi_creds_container **_gcc) { diff --git a/source4/auth/credentials/credentials_krb5.h b/source4/auth/credentials/credentials_krb5.h index f672b0ad9ad..0d0e9f330fc 100644 --- a/source4/auth/credentials/credentials_krb5.h +++ b/source4/auth/credentials/credentials_krb5.h @@ -32,7 +32,7 @@ struct gssapi_creds_container { /* Manually prototyped here to avoid needing gss headers in most callers */ int cli_credentials_set_client_gss_creds(struct cli_credentials *cred, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, gss_cred_id_t gssapi_cred, enum credentials_obtained obtained); diff --git a/source4/auth/gensec/gensec.c b/source4/auth/gensec/gensec.c index 7a8da71a7d1..7169b074e3c 100644 --- a/source4/auth/gensec/gensec.c +++ b/source4/auth/gensec/gensec.c @@ -506,7 +506,7 @@ const char **gensec_security_oids(struct gensec_security *gensec_security, @note The mem_ctx is only a parent and may be NULL. */ static NTSTATUS gensec_start(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct gensec_settings *settings, struct messaging_context *msg, struct gensec_security **gensec_security) @@ -573,7 +573,7 @@ _PUBLIC_ NTSTATUS gensec_subcontext_start(TALLOC_CTX *mem_ctx, */ _PUBLIC_ NTSTATUS gensec_client_start(TALLOC_CTX *mem_ctx, struct gensec_security **gensec_security, - struct event_context *ev, + struct tevent_context *ev, struct gensec_settings *settings) { NTSTATUS status; @@ -599,7 +599,7 @@ _PUBLIC_ NTSTATUS gensec_client_start(TALLOC_CTX *mem_ctx, @note The mem_ctx is only a parent and may be NULL. */ _PUBLIC_ NTSTATUS gensec_server_start(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct gensec_settings *settings, struct messaging_context *msg, struct gensec_security **gensec_security) @@ -985,7 +985,7 @@ _PUBLIC_ NTSTATUS gensec_update(struct gensec_security *gensec_security, TALLOC_ return gensec_security->ops->update(gensec_security, out_mem_ctx, in, out); } -static void gensec_update_async_timed_handler(struct event_context *ev, struct timed_event *te, +static void gensec_update_async_timed_handler(struct tevent_context *ev, struct tevent_timer *te, struct timeval t, void *ptr) { struct gensec_update_request *req = talloc_get_type(ptr, struct gensec_update_request); @@ -1008,7 +1008,7 @@ _PUBLIC_ void gensec_update_send(struct gensec_security *gensec_security, const void *private_data) { struct gensec_update_request *req = NULL; - struct timed_event *te = NULL; + struct tevent_timer *te = NULL; req = talloc(gensec_security, struct gensec_update_request); if (!req) goto failed; diff --git a/source4/auth/gensec/gensec.h b/source4/auth/gensec/gensec.h index 87c9b4d1697..c627bda0244 100644 --- a/source4/auth/gensec/gensec.h +++ b/source4/auth/gensec/gensec.h @@ -68,7 +68,7 @@ enum gensec_role struct auth_session_info; struct cli_credentials; struct gensec_settings; -struct event_context; +struct tevent_context; struct gensec_update_request { struct gensec_security *gensec_security; @@ -168,7 +168,7 @@ struct gensec_security { enum gensec_role gensec_role; bool subcontext; uint32_t want_features; - struct event_context *event_ctx; + struct tevent_context *event_ctx; struct messaging_context *msg_ctx; /* only valid as server */ struct socket_address *my_addr, *peer_addr; struct gensec_settings *settings; @@ -189,7 +189,7 @@ struct socket_context; NTSTATUS gensec_socket_init(struct gensec_security *gensec_security, TALLOC_CTX *mem_ctx, struct socket_context *current_socket, - struct event_context *ev, + struct tevent_context *ev, void (*recv_handler)(void *, uint16_t), void *recv_private, struct socket_context **new_socket); @@ -220,7 +220,7 @@ NTSTATUS gensec_subcontext_start(TALLOC_CTX *mem_ctx, struct gensec_security **gensec_security); NTSTATUS gensec_client_start(TALLOC_CTX *mem_ctx, struct gensec_security **gensec_security, - struct event_context *ev, + struct tevent_context *ev, struct gensec_settings *settings); NTSTATUS gensec_start_mech_by_sasl_list(struct gensec_security *gensec_security, const char **sasl_names); @@ -272,7 +272,7 @@ NTSTATUS gensec_start_mech_by_authtype(struct gensec_security *gensec_security, uint8_t auth_type, uint8_t auth_level); const char *gensec_get_name_by_authtype(struct gensec_security *gensec_security, uint8_t authtype); NTSTATUS gensec_server_start(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct gensec_settings *settings, struct messaging_context *msg, struct gensec_security **gensec_security); diff --git a/source4/auth/gensec/schannel_state.c b/source4/auth/gensec/schannel_state.c index c73313f9c89..d86b1f2b9c6 100644 --- a/source4/auth/gensec/schannel_state.c +++ b/source4/auth/gensec/schannel_state.c @@ -34,7 +34,7 @@ /** connect to the schannel ldb */ -struct ldb_context *schannel_db_connect(TALLOC_CTX *mem_ctx, struct event_context *ev_ctx, +struct ldb_context *schannel_db_connect(TALLOC_CTX *mem_ctx, struct tevent_context *ev_ctx, struct loadparm_context *lp_ctx) { char *path; @@ -140,7 +140,7 @@ NTSTATUS schannel_store_session_key_ldb(TALLOC_CTX *mem_ctx, } NTSTATUS schannel_store_session_key(TALLOC_CTX *mem_ctx, - struct event_context *ev_ctx, + struct tevent_context *ev_ctx, struct loadparm_context *lp_ctx, struct creds_CredentialState *creds) { @@ -272,7 +272,7 @@ NTSTATUS schannel_fetch_session_key_ldb(TALLOC_CTX *mem_ctx, } NTSTATUS schannel_fetch_session_key(TALLOC_CTX *mem_ctx, - struct event_context *ev_ctx, + struct tevent_context *ev_ctx, struct loadparm_context *lp_ctx, const char *computer_name, const char *domain, diff --git a/source4/auth/gensec/socket.c b/source4/auth/gensec/socket.c index 319730e2cab..a338797ecfe 100644 --- a/source4/auth/gensec/socket.c +++ b/source4/auth/gensec/socket.c @@ -31,7 +31,7 @@ static const struct socket_ops gensec_socket_ops; struct gensec_socket { struct gensec_security *gensec_security; struct socket_context *socket; - struct event_context *ev; + struct tevent_context *ev; struct packet_context *packet; DATA_BLOB read_buffer; /* SASL packets are turned into liniarlised data here, for reading */ size_t orig_send_len; @@ -197,8 +197,8 @@ static void gensec_socket_error_handler(void *private, NTSTATUS status) } } -static void gensec_socket_trigger_read(struct event_context *ev, - struct timed_event *te, +static void gensec_socket_trigger_read(struct tevent_context *ev, + struct tevent_timer *te, struct timeval t, void *private) { struct gensec_socket *gensec_socket = talloc_get_type(private, struct gensec_socket); @@ -413,7 +413,7 @@ static NTSTATUS gensec_socket_send(struct socket_context *sock, NTSTATUS gensec_socket_init(struct gensec_security *gensec_security, TALLOC_CTX *mem_ctx, struct socket_context *current_socket, - struct event_context *ev, + struct tevent_context *ev, void (*recv_handler)(void *, uint16_t), void *recv_private, struct socket_context **new_socket) diff --git a/source4/auth/kerberos/krb5_init_context.c b/source4/auth/kerberos/krb5_init_context.c index ac12a498c68..2f0a2317a0a 100644 --- a/source4/auth/kerberos/krb5_init_context.c +++ b/source4/auth/kerberos/krb5_init_context.c @@ -37,7 +37,7 @@ struct smb_krb5_socket { struct socket_context *sock; /* the fd event */ - struct fd_event *fde; + struct tevent_fd *fde; NTSTATUS status; DATA_BLOB request, reply; @@ -130,8 +130,8 @@ static NTSTATUS smb_krb5_full_packet(void *private, DATA_BLOB data) /* handle request timeouts */ -static void smb_krb5_request_timeout(struct event_context *event_ctx, - struct timed_event *te, struct timeval t, +static void smb_krb5_request_timeout(struct tevent_context *event_ctx, + struct tevent_timer *te, struct timeval t, void *private) { struct smb_krb5_socket *smb_krb5 = talloc_get_type(private, struct smb_krb5_socket); @@ -169,7 +169,7 @@ static void smb_krb5_socket_send(struct smb_krb5_socket *smb_krb5) /* handle fd events on a smb_krb5_socket */ -static void smb_krb5_socket_handler(struct event_context *ev, struct fd_event *fde, +static void smb_krb5_socket_handler(struct tevent_context *ev, struct tevent_fd *fde, uint16_t flags, void *private) { struct smb_krb5_socket *smb_krb5 = talloc_get_type(private, struct smb_krb5_socket); @@ -217,7 +217,7 @@ krb5_error_code smb_krb5_send_and_recv_func(krb5_context context, struct addrinfo *ai, *a; struct smb_krb5_socket *smb_krb5; - struct event_context *ev = talloc_get_type(data, struct event_context); + struct tevent_context *ev = talloc_get_type(data, struct tevent_context); DATA_BLOB send_blob = data_blob_const(send_buf->data, send_buf->length); @@ -361,7 +361,7 @@ krb5_error_code smb_krb5_send_and_recv_func(krb5_context context, } krb5_error_code smb_krb5_init_context(void *parent_ctx, - struct event_context *ev, + struct tevent_context *ev, struct loadparm_context *lp_ctx, struct smb_krb5_context **smb_krb5_context) { diff --git a/source4/auth/kerberos/krb5_init_context.h b/source4/auth/kerberos/krb5_init_context.h index 162a19a4abc..3f1425ea92a 100644 --- a/source4/auth/kerberos/krb5_init_context.h +++ b/source4/auth/kerberos/krb5_init_context.h @@ -22,9 +22,9 @@ struct smb_krb5_context { krb5_log_facility *logf; }; -struct event_context; +struct tevent_context; struct loadparm_context; -krb5_error_code smb_krb5_init_context(void *parent_ctx, struct event_context *ev, +krb5_error_code smb_krb5_init_context(void *parent_ctx, struct tevent_context *ev, struct loadparm_context *lp_ctx, struct smb_krb5_context **smb_krb5_context); void smb_krb5_free_context(struct smb_krb5_context *smb_krb5_context); diff --git a/source4/auth/ntlm/auth.c b/source4/auth/ntlm/auth.c index bf6dc846e74..d00c81206af 100644 --- a/source4/auth/ntlm/auth.c +++ b/source4/auth/ntlm/auth.c @@ -185,7 +185,7 @@ struct auth_check_password_request { } callback; }; -static void auth_check_password_async_timed_handler(struct event_context *ev, struct timed_event *te, +static void auth_check_password_async_timed_handler(struct tevent_context *ev, struct tevent_timer *te, struct timeval t, void *ptr) { struct auth_check_password_request *req = talloc_get_type(ptr, struct auth_check_password_request); @@ -271,7 +271,7 @@ _PUBLIC_ void auth_check_password_send(struct auth_context *auth_ctx, nt_status = NT_STATUS_NO_SUCH_USER; /* If all the modules say 'not for me', then this is reasonable */ for (method = auth_ctx->methods; method; method = method->next) { NTSTATUS result; - struct timed_event *te = NULL; + struct tevent_timer *te = NULL; /* check if the module wants to chek the password */ result = method->ops->want_check(method, req, user_info); @@ -351,7 +351,7 @@ _PUBLIC_ NTSTATUS auth_check_password_recv(struct auth_check_password_request *r - Allow the caller to specify the methods to use ***************************************************************************/ _PUBLIC_ NTSTATUS auth_context_create_methods(TALLOC_CTX *mem_ctx, const char **methods, - struct event_context *ev, + struct tevent_context *ev, struct messaging_context *msg, struct loadparm_context *lp_ctx, struct auth_context **auth_ctx) @@ -414,7 +414,7 @@ _PUBLIC_ NTSTATUS auth_context_create_methods(TALLOC_CTX *mem_ctx, const char ** - Uses default auth_methods, depending on server role and smb.conf settings ***************************************************************************/ _PUBLIC_ NTSTATUS auth_context_create(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct messaging_context *msg, struct loadparm_context *lp_ctx, struct auth_context **auth_ctx) diff --git a/source4/auth/ntlm/auth_simple.c b/source4/auth/ntlm/auth_simple.c index e7039c36575..ccf677bf516 100644 --- a/source4/auth/ntlm/auth_simple.c +++ b/source4/auth/ntlm/auth_simple.c @@ -32,7 +32,7 @@ when the caller doesn't need a session_info */ _PUBLIC_ NTSTATUS authenticate_username_pw(TALLOC_CTX *mem_ctx, - struct event_context *ev, + struct tevent_context *ev, struct messaging_context *msg, struct loadparm_context *lp_ctx, const char *nt4_domain, diff --git a/source4/auth/sam.c b/source4/auth/sam.c index 4b848cffe0a..0017db260cb 100644 --- a/source4/auth/sam.c +++ b/source4/auth/sam.c @@ -431,7 +431,7 @@ NTSTATUS sam_get_results_principal(struct ldb_context *sam_ctx, /* Used in the gensec_gssapi and gensec_krb5 server-side code, where the PAC isn't available */ NTSTATUS sam_get_server_info_principal(TALLOC_CTX *mem_ctx, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, const char *principal, struct auth_serversupplied_info **server_info) diff --git a/source4/auth/session.c b/source4/auth/session.c index d75f1793e19..885b2b96c2e 100644 --- a/source4/auth/session.c +++ b/source4/auth/session.c @@ -31,7 +31,7 @@ #include "auth/session_proto.h" _PUBLIC_ struct auth_session_info *anonymous_session(TALLOC_CTX *mem_ctx, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx) { NTSTATUS nt_status; @@ -44,7 +44,7 @@ _PUBLIC_ struct auth_session_info *anonymous_session(TALLOC_CTX *mem_ctx, } _PUBLIC_ NTSTATUS auth_anonymous_session_info(TALLOC_CTX *parent_ctx, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct auth_session_info **_session_info) { @@ -153,7 +153,7 @@ _PUBLIC_ NTSTATUS auth_anonymous_server_info(TALLOC_CTX *mem_ctx, } _PUBLIC_ NTSTATUS auth_generate_session_info(TALLOC_CTX *mem_ctx, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct auth_serversupplied_info *server_info, struct auth_session_info **_session_info) diff --git a/source4/auth/session.h b/source4/auth/session.h index fd298b44010..bdb63ec4a2b 100644 --- a/source4/auth/session.h +++ b/source4/auth/session.h @@ -30,7 +30,7 @@ struct auth_session_info { #include "librpc/gen_ndr/netlogon.h" -struct event_context; +struct tevent_context; /* Create a security token for a session SYSTEM (the most * trusted/prvilaged account), including the local machine account as @@ -48,7 +48,7 @@ NTSTATUS auth_anonymous_server_info(TALLOC_CTX *mem_ctx, const char *netbios_name, struct auth_serversupplied_info **_server_info) ; NTSTATUS auth_generate_session_info(TALLOC_CTX *mem_ctx, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx, struct auth_serversupplied_info *server_info, struct auth_session_info **_session_info) ; @@ -59,12 +59,12 @@ NTSTATUS make_server_info_netlogon_validation(TALLOC_CTX *mem_ctx, union netr_Validation *validation, struct auth_serversupplied_info **_server_info); NTSTATUS auth_anonymous_session_info(TALLOC_CTX *parent_ctx, - struct event_context *ev_ctx, + struct tevent_context *ev_ctx, struct loadparm_context *lp_ctx, struct auth_session_info **_session_info); struct auth_session_info *anonymous_session(TALLOC_CTX *mem_ctx, - struct event_context *event_ctx, + struct tevent_context *event_ctx, struct loadparm_context *lp_ctx); -- cgit