summaryrefslogtreecommitdiff
path: root/include/channels.h
diff options
context:
space:
mode:
authorAttila Molnar <attilamolnar@hush.com>2014-07-14 16:19:34 +0200
committerAttila Molnar <attilamolnar@hush.com>2014-07-14 16:19:34 +0200
commit63601e946e77f11835cf9cbb87c55fe41e0b12bb (patch)
treea4bd98d877d85b45697389af5ace84a301be8399 /include/channels.h
parentfb8cb2114483689c5a52f951e301c31bdd2a60a2 (diff)
Remove typedef UserMembIter, use Channel::MemberMap::iterator instead
Remove the now unused UserMembList typedef too
Diffstat (limited to 'include/channels.h')
-rw-r--r--include/channels.h8
1 files changed, 4 insertions, 4 deletions
diff --git a/include/channels.h b/include/channels.h
index 95c516a05..eeb2501fa 100644
--- a/include/channels.h
+++ b/include/channels.h
@@ -57,9 +57,9 @@ class CoreExport Channel : public Extensible, public InviteBase<Channel>
* This function does not remove the channel from User::chanlist.
* Since the parameter is an iterator to the target, the complexity
* of this function is constant.
- * @param membiter The UserMembIter to remove, must be valid
+ * @param membiter The MemberMap iterator to remove, must be valid
*/
- void DelUser(const UserMembIter& membiter);
+ void DelUser(const MemberMap::iterator& membiter);
public:
/** Creates a channel record and initialises it with default values
@@ -187,7 +187,7 @@ class CoreExport Channel : public Extensible, public InviteBase<Channel>
* @param victimiter Iterator to the user being kicked, must be valid
* @param reason The reason for the kick
*/
- void KickUser(User* src, const UserMembIter& victimiter, const std::string& reason);
+ void KickUser(User* src, const MemberMap::iterator& victimiter, const std::string& reason);
/** Make src kick user from this channel with the given reason.
* @param src The source of the kick
@@ -196,7 +196,7 @@ class CoreExport Channel : public Extensible, public InviteBase<Channel>
*/
void KickUser(User* src, User* user, const std::string& reason)
{
- UserMembIter it = userlist.find(user);
+ MemberMap::iterator it = userlist.find(user);
if (it != userlist.end())
KickUser(src, it, reason);
}