summaryrefslogtreecommitdiffstats
path: root/src/providers
diff options
context:
space:
mode:
authorMichal Zidek <mzidek@redhat.com>2013-10-11 19:58:27 +0200
committerJakub Hrozek <jhrozek@redhat.com>2013-11-15 20:20:18 +0100
commit4c08db0fb0dda3d27b1184248ca5c800d7ce23f0 (patch)
tree2e7654f526442657e3f7dbf832cc067d1be2dc80 /src/providers
parent19d8bc19b5b5597427878645644fa354ef6cb54d (diff)
downloadsssd-4c08db0fb0dda3d27b1184248ca5c800d7ce23f0.tar.gz
sssd-4c08db0fb0dda3d27b1184248ca5c800d7ce23f0.tar.xz
sssd-4c08db0fb0dda3d27b1184248ca5c800d7ce23f0.zip
SYSDB: Drop the sysdb_ctx parameter - module sysdb_ops (part 1)
Diffstat (limited to 'src/providers')
-rw-r--r--src/providers/ipa/ipa_auth.c5
-rw-r--r--src/providers/ipa/ipa_hbac_common.c4
-rw-r--r--src/providers/krb5/krb5_auth.c2
-rw-r--r--src/providers/ldap/sdap_access.c4
-rw-r--r--src/providers/ldap/sdap_async_groups.c7
-rw-r--r--src/providers/ldap/sdap_async_initgroups.c6
-rw-r--r--src/providers/ldap/sdap_async_initgroups_ad.c4
-rw-r--r--src/providers/proxy/proxy_id.c4
-rw-r--r--src/providers/simple/simple_access_check.c11
9 files changed, 22 insertions, 25 deletions
diff --git a/src/providers/ipa/ipa_auth.c b/src/providers/ipa/ipa_auth.c
index c723fea7f..4bd142726 100644
--- a/src/providers/ipa/ipa_auth.c
+++ b/src/providers/ipa/ipa_auth.c
@@ -353,9 +353,8 @@ static void ipa_migration_flag_connect_done(struct tevent_req *req)
attrs[0] = SYSDB_ORIG_DN;
attrs[1] = NULL;
- ret = sysdb_search_user_by_name(state, be_ctx->domain->sysdb,
- be_ctx->domain,
- state->pd->user, attrs, &user_msg);
+ ret = sysdb_search_user_by_name(state, be_ctx->domain, state->pd->user,
+ attrs, &user_msg);
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE, ("sysdb_search_user_by_name failed.\n"));
goto done;
diff --git a/src/providers/ipa/ipa_hbac_common.c b/src/providers/ipa/ipa_hbac_common.c
index 0473a028c..e539b29d2 100644
--- a/src/providers/ipa/ipa_hbac_common.c
+++ b/src/providers/ipa/ipa_hbac_common.c
@@ -536,8 +536,8 @@ hbac_eval_user_element(TALLOC_CTX *mem_ctx,
* This will give us the list of both POSIX and
* non-POSIX groups that this user belongs to.
*/
- ret = sysdb_search_user_by_name(tmp_ctx, sysdb, domain,
- users->name, attrs, &msg);
+ ret = sysdb_search_user_by_name(tmp_ctx, domain, users->name,
+ attrs, &msg);
if (ret != EOK) {
DEBUG(1, ("Could not determine user memberships for [%s]\n",
users->name));
diff --git a/src/providers/krb5/krb5_auth.c b/src/providers/krb5/krb5_auth.c
index f5a6a2c81..a1774ba05 100644
--- a/src/providers/krb5/krb5_auth.c
+++ b/src/providers/krb5/krb5_auth.c
@@ -145,7 +145,7 @@ static int krb5_mod_ccname(TALLOC_CTX *mem_ctx,
}
in_transaction = true;
- ret = sysdb_set_user_attr(sysdb, domain, name, attrs, mod_op);
+ ret = sysdb_set_user_attr(domain, name, attrs, mod_op);
if (ret != EOK) {
DEBUG(6, ("Error: %d (%s)\n", ret, strerror(ret)));
goto done;
diff --git a/src/providers/ldap/sdap_access.c b/src/providers/ldap/sdap_access.c
index 1934e4f0f..e93400db1 100644
--- a/src/providers/ldap/sdap_access.c
+++ b/src/providers/ldap/sdap_access.c
@@ -921,8 +921,8 @@ static void sdap_access_filter_get_access_done(struct tevent_req *subreq)
goto done;
}
- tret = sysdb_set_user_attr(state->domain->sysdb, state->domain,
- state->username, attrs, SYSDB_MOD_REP);
+ tret = sysdb_set_user_attr(state->domain, state->username, attrs,
+ SYSDB_MOD_REP);
if (tret != EOK) {
/* Failing to save to the cache is non-fatal.
* Just return the result.
diff --git a/src/providers/ldap/sdap_async_groups.c b/src/providers/ldap/sdap_async_groups.c
index 7a8f3e2a5..1f008e20f 100644
--- a/src/providers/ldap/sdap_async_groups.c
+++ b/src/providers/ldap/sdap_async_groups.c
@@ -1315,8 +1315,8 @@ sdap_process_group_members_2307(struct sdap_process_group_state *state,
/* We need to skip over zero-length usernames */
if (member_name[0] == '\0') continue;
- ret = sysdb_search_user_by_name(state, state->sysdb, state->dom,
- member_name, NULL, &msg);
+ ret = sysdb_search_user_by_name(state, state->dom, member_name,
+ NULL, &msg);
if (ret == EOK) {
/*
* User already cached in sysdb. Remember the sysdb DN for later
@@ -2140,8 +2140,7 @@ static errno_t sdap_nested_group_populate_users(TALLOC_CTX *mem_ctx,
ret = sysdb_attrs_add_string(attrs, SYSDB_NAME, username);
if (ret) goto done;
- ret = sysdb_set_user_attr(user_dom->sysdb, user_dom, sysdb_name,
- attrs, SYSDB_MOD_REP);
+ ret = sysdb_set_user_attr(user_dom, sysdb_name, attrs, SYSDB_MOD_REP);
if (ret != EOK) goto done;
} else {
key.type = HASH_KEY_STRING;
diff --git a/src/providers/ldap/sdap_async_initgroups.c b/src/providers/ldap/sdap_async_initgroups.c
index fa69097fa..a3c879f2f 100644
--- a/src/providers/ldap/sdap_async_initgroups.c
+++ b/src/providers/ldap/sdap_async_initgroups.c
@@ -74,8 +74,8 @@ static errno_t sdap_add_incomplete_groups(struct sysdb_ctx *sysdb,
goto done;
}
- ret = sysdb_search_group_by_name(tmp_ctx, sysdb, domain,
- tmp_name, NULL, &msg);
+ ret = sysdb_search_group_by_name(tmp_ctx, domain, tmp_name, NULL,
+ &msg);
if (ret == EOK) {
continue;
} else if (ret == ENOENT) {
@@ -3109,7 +3109,7 @@ static errno_t get_sysdb_grouplist_ex(TALLOC_CTX *mem_ctx,
tmp_ctx = talloc_new(NULL);
if (!tmp_ctx) return ENOMEM;
- ret = sysdb_search_user_by_name(tmp_ctx, sysdb, domain, name,
+ ret = sysdb_search_user_by_name(tmp_ctx, domain, name,
attrs, &msg);
if (ret != EOK) {
DEBUG(SSSDBG_MINOR_FAILURE,
diff --git a/src/providers/ldap/sdap_async_initgroups_ad.c b/src/providers/ldap/sdap_async_initgroups_ad.c
index e58d93fb2..d23cbd7cd 100644
--- a/src/providers/ldap/sdap_async_initgroups_ad.c
+++ b/src/providers/ldap/sdap_async_initgroups_ad.c
@@ -486,8 +486,8 @@ sdap_get_ad_tokengroups_initgroups_lookup_done(struct tevent_req *subreq)
("Processing membership GID [%"SPRIgid"]\n", gid));
/* Check whether this GID already exists in the sysdb */
- ret = sysdb_search_group_by_gid(tmp_ctx, group_domain->sysdb,
- group_domain, gid, attrs, &msg);
+ ret = sysdb_search_group_by_gid(tmp_ctx, group_domain, gid, attrs,
+ &msg);
if (ret == EOK) {
group_name = ldb_msg_find_attr_as_string(msg, SYSDB_NAME, NULL);
if (!group_name) {
diff --git a/src/providers/proxy/proxy_id.c b/src/providers/proxy/proxy_id.c
index 625d72bc7..998b161db 100644
--- a/src/providers/proxy/proxy_id.c
+++ b/src/providers/proxy/proxy_id.c
@@ -674,8 +674,8 @@ static errno_t proxy_process_missing_users(struct sysdb_ctx *sysdb,
if (!tmp_ctx) return ENOMEM;
for (i = 0; grp->gr_mem[i]; i++) {
- ret = sysdb_search_user_by_name(tmp_ctx, sysdb, domain,
- grp->gr_mem[i], NULL, &msg);
+ ret = sysdb_search_user_by_name(tmp_ctx, domain, grp->gr_mem[i],
+ NULL, &msg);
if (ret == EOK) {
/* Member already exists in the cache */
DEBUG(SSSDBG_TRACE_INTERNAL,
diff --git a/src/providers/simple/simple_access_check.c b/src/providers/simple/simple_access_check.c
index a36843118..1decbcb98 100644
--- a/src/providers/simple/simple_access_check.c
+++ b/src/providers/simple/simple_access_check.c
@@ -279,8 +279,7 @@ simple_resolve_group_check(struct simple_resolve_group_state *state)
SYSDB_GIDNUM, NULL };
/* Check the cache by GID again and fetch the name */
- ret = sysdb_search_group_by_gid(state, state->domain->sysdb,
- state->domain, state->gid,
+ ret = sysdb_search_group_by_gid(state, state->domain, state->gid,
group_attrs, &group);
if (ret == ENOENT) {
/* The group is missing, we will try to update it. */
@@ -425,8 +424,8 @@ simple_check_get_groups_send(TALLOC_CTX *mem_ctx,
goto done;
}
- ret = sysdb_search_user_by_name(state, state->domain->sysdb, state->domain,
- username, attrs, &user);
+ ret = sysdb_search_user_by_name(state, state->domain, username, attrs,
+ &user);
if (ret == ENOENT) {
DEBUG(SSSDBG_MINOR_FAILURE, ("No such user %s\n", username));
ret = ERR_ACCOUNT_UNKNOWN;
@@ -637,8 +636,8 @@ simple_check_get_groups_primary(struct simple_check_groups_state *state,
SYSDB_GIDNUM, SYSDB_SID_STR, NULL };
struct ldb_message *msg;
- ret = sysdb_search_group_by_gid(state, state->domain->sysdb, state->domain,
- gid, group_attrs, &msg);
+ ret = sysdb_search_group_by_gid(state, state->domain, gid, group_attrs,
+ &msg);
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE,
("Could not look up primary group [%"SPRIgid"]: [%d][%s]\n",