aboutsummaryrefslogtreecommitdiffstats
path: root/src/libcharon/daemon.c
diff options
context:
space:
mode:
authorTobias Brunner <tobias@strongswan.org>2013-06-25 07:25:18 +0200
committerTobias Brunner <tobias@strongswan.org>2013-06-25 17:16:32 +0200
commita2eb581781ca291c9053131be7ec99013e9c83ee (patch)
treed639483dbe0d147991debb764c947e69684fa54f /src/libcharon/daemon.c
parent2e21bac19aebd661b70ddb9741fa86e205e89e59 (diff)
downloadstrongswan-a2eb581781ca291c9053131be7ec99013e9c83ee.tar.bz2
strongswan-a2eb581781ca291c9053131be7ec99013e9c83ee.tar.xz
capabilities: Move global capabilities_t instance to libstrongswan
Diffstat (limited to 'src/libcharon/daemon.c')
-rw-r--r--src/libcharon/daemon.c4
1 files changed, 1 insertions, 3 deletions
diff --git a/src/libcharon/daemon.c b/src/libcharon/daemon.c
index e375ab731..bc0407dc1 100644
--- a/src/libcharon/daemon.c
+++ b/src/libcharon/daemon.c
@@ -471,7 +471,6 @@ static void destroy(private_daemon_t *this)
DESTROY_IF(this->public.xauth);
DESTROY_IF(this->public.backends);
DESTROY_IF(this->public.socket);
- DESTROY_IF(this->public.caps);
/* rehook library logging, shutdown logging */
dbg = dbg_old;
@@ -581,7 +580,6 @@ private_daemon_t *daemon_create(const char *name)
.ref = 1,
);
charon = &this->public;
- this->public.caps = capabilities_create();
this->public.controller = controller_create();
this->public.eap = eap_manager_create();
this->public.xauth = xauth_manager_create();
@@ -626,7 +624,7 @@ bool libcharon_init(const char *name)
this = daemon_create(name);
- if (!this->public.caps->keep(this->public.caps, CAP_NET_ADMIN))
+ if (!lib->caps->keep(lib->caps, CAP_NET_ADMIN))
{
dbg(DBG_DMN, 1, "libcharon requires CAP_NET_ADMIN capability");
return FALSE;