summaryrefslogtreecommitdiff
path: root/src/providers/ldap/sdap_async_private.h
diff options
context:
space:
mode:
authorPavel Březina <pbrezina@redhat.com>2013-09-06 13:13:04 +0200
committerJakub Hrozek <jhrozek@redhat.com>2013-09-26 21:11:52 +0200
commit9cc66028cb6e497588a088ff2953e2ca7ed6ca6d (patch)
tree5b4d5bf7c5b77c3a04939a2e3f47cf2e4ee4e762 /src/providers/ldap/sdap_async_private.h
parentcf1a8af5556b1d8eab68802918c881ae1a0b89eb (diff)
downloadsssd-9cc66028cb6e497588a088ff2953e2ca7ed6ca6d.tar.gz
sssd-9cc66028cb6e497588a088ff2953e2ca7ed6ca6d.tar.bz2
sssd-9cc66028cb6e497588a088ff2953e2ca7ed6ca6d.zip
sysdb: get_sysdb_grouplist() can return either names or dn
We need to work with distinguish names when processing cross-domain membership, because groups and users may be stored in different sysdb tree. Resolves: https://fedorahosted.org/sssd/ticket/2066
Diffstat (limited to 'src/providers/ldap/sdap_async_private.h')
-rw-r--r--src/providers/ldap/sdap_async_private.h6
1 files changed, 6 insertions, 0 deletions
diff --git a/src/providers/ldap/sdap_async_private.h b/src/providers/ldap/sdap_async_private.h
index 944c8a82..364c809a 100644
--- a/src/providers/ldap/sdap_async_private.h
+++ b/src/providers/ldap/sdap_async_private.h
@@ -112,6 +112,12 @@ errno_t get_sysdb_grouplist(TALLOC_CTX *mem_ctx,
const char *name,
char ***grouplist);
+errno_t get_sysdb_grouplist_dn(TALLOC_CTX *mem_ctx,
+ struct sysdb_ctx *sysdb,
+ struct sss_domain_info *domain,
+ const char *name,
+ char ***grouplist);
+
/* from sdap_async_nested_groups.c */
struct tevent_req *sdap_nested_group_send(TALLOC_CTX *mem_ctx,
struct tevent_context *ev,