summaryrefslogtreecommitdiff
path: root/src/vpn-manager
diff options
context:
space:
mode:
authorTambet Ingo <tambet@gmail.com>2008-10-29 09:13:40 +0000
committerTambet Ingo <tambet@gmail.com>2008-10-29 09:13:40 +0000
commit8f6eb995f9b0ae027e47e98eeb69bc98cd6d4e4c (patch)
tree6ac0a6dd5ae95605ad7c30ff894835945ef9afe0 /src/vpn-manager
parent69713a8b93c406d9dc3f2be010b41aea657b190e (diff)
2008-10-29 Tambet Ingo <tambet@gmail.com>
Half of it by Dan Williams <dcbw@redhat.com> * libnm-util/libnm-util.ver libnm-util/nm-setting-vpn.c libnm-util/nm-setting-vpn.h - Make properties private and add accessor functions. * src/vpn-manager/nm-vpn-connection.c src/vpn-manager/nm-vpn-manager.c system-settings/plugins/keyfile/reader.c vpn-daemons/openvpn/properties/auth-helpers.c vpn-daemons/openvpn/properties/import-export.c vpn-daemons/openvpn/properties/nm-openvpn.c vpn-daemons/openvpn/src/nm-openvpn-service.c vpn-daemons/pptp/auth-dialog/main.c vpn-daemons/pptp/properties/advanced-dialog.c vpn-daemons/pptp/properties/nm-pptp.c vpn-daemons/pptp/src/nm-pptp-service.c vpn-daemons/vpnc/properties/nm-vpnc.c vpn-daemons/vpnc/src/nm-vpnc-service.c - Use VPN setting accessors. git-svn-id: http://svn-archive.gnome.org/svn/NetworkManager/trunk@4232 4912f4e0-d625-0410-9fb7-b9a5a253dbdc
Diffstat (limited to 'src/vpn-manager')
-rw-r--r--src/vpn-manager/nm-vpn-connection.c4
-rw-r--r--src/vpn-manager/nm-vpn-manager.c6
2 files changed, 6 insertions, 4 deletions
diff --git a/src/vpn-manager/nm-vpn-connection.c b/src/vpn-manager/nm-vpn-connection.c
index 5803631a2b..159691679a 100644
--- a/src/vpn-manager/nm-vpn-connection.c
+++ b/src/vpn-manager/nm-vpn-connection.c
@@ -224,14 +224,14 @@ nm_vpn_connection_new (NMConnection *connection,
return vpn_connection;
}
-static char *
+static const char *
nm_vpn_connection_get_service (NMVPNConnection *connection)
{
NMVPNConnectionPrivate *priv = NM_VPN_CONNECTION_GET_PRIVATE (connection);
NMSettingVPN *setting;
setting = (NMSettingVPN *) nm_connection_get_setting (priv->connection, NM_TYPE_SETTING_VPN);
- return setting->service_type;
+ return nm_setting_vpn_get_service_type (setting);
}
static void
diff --git a/src/vpn-manager/nm-vpn-manager.c b/src/vpn-manager/nm-vpn-manager.c
index 65b524787e..db7f72f2a5 100644
--- a/src/vpn-manager/nm-vpn-manager.c
+++ b/src/vpn-manager/nm-vpn-manager.c
@@ -152,6 +152,7 @@ nm_vpn_manager_activate_connection (NMVPNManager *manager,
NMVPNService *service;
char *path = NULL;
NMVPNConnection *vpn;
+ const char *service_type;
g_return_val_if_fail (NM_IS_VPN_MANAGER (manager), NULL);
g_return_val_if_fail (NM_IS_CONNECTION (connection), NULL);
@@ -181,9 +182,10 @@ nm_vpn_manager_activate_connection (NMVPNManager *manager,
vpn = NULL;
}
- service = nm_vpn_manager_get_service (manager, vpn_setting->service_type);
+ service_type = nm_setting_vpn_get_service_type (vpn_setting);
+ service = nm_vpn_manager_get_service (manager, service_type);
if (!service) {
- service = nm_vpn_service_new (vpn_setting->service_type);
+ service = nm_vpn_service_new (service_type);
if (service)
nm_vpn_manager_add_service (manager, service);
}