summaryrefslogtreecommitdiffstats
path: root/src/fastd.h
diff options
context:
space:
mode:
authorMatthias Schiffer <mschiffer@universe-factory.net>2012-12-25 17:22:29 +0100
committerMatthias Schiffer <mschiffer@universe-factory.net>2012-12-25 17:22:29 +0100
commitae28e7c8b1c93c574081af79c54c02a4e916d3d8 (patch)
tree24d9ed28cb5225e9569ac0fe454f5db7c48853ff /src/fastd.h
parent78440eab81959ec7a95effd579fd87b7c56dbe3d (diff)
downloadfastd-ae28e7c8b1c93c574081af79c54c02a4e916d3d8.tar
fastd-ae28e7c8b1c93c574081af79c54c02a4e916d3d8.zip
Remove capability locking feature
This isn't our job, so there is no reason to support this.
Diffstat (limited to 'src/fastd.h')
-rw-r--r--src/fastd.h2
1 files changed, 0 insertions, 2 deletions
diff --git a/src/fastd.h b/src/fastd.h
index dc24579..df84c97 100644
--- a/src/fastd.h
+++ b/src/fastd.h
@@ -196,7 +196,6 @@ struct fastd_config {
bool forward;
fastd_drop_caps_t drop_caps;
- bool lock_caps;
char *user;
char *group;
@@ -325,7 +324,6 @@ void fastd_configure(fastd_context_t *ctx, fastd_config_t *conf, int argc, char
void fastd_reconfigure(fastd_context_t *ctx, fastd_config_t *conf);
void fastd_cap_init(fastd_context_t *ctx);
-void fastd_cap_lock(fastd_context_t *ctx);
void fastd_cap_drop(fastd_context_t *ctx);
void fastd_random_bytes(fastd_context_t *ctx, void *buffer, size_t len, bool secure);