- Fixed minor issue with pam-selinux issue pointed out by stef

This commit is contained in:
Alexander Larsson 2007-10-08 07:30:19 +00:00
parent c9093190f4
commit 648313fd03
2 changed files with 5 additions and 2 deletions

View File

@ -285,7 +285,7 @@ diff -ur gnome-keyring-2.20.orig/pam/gkr-pam-module.c gnome-keyring-2.20/pam/gkr
* the 'login' keyring match it is a priority.
*/
- ret = start_daemon_if_necessary (ph, pwd);
+ ret = start_daemon_if_necessary (ph, pwd, password);
+ ret = start_daemon_if_necessary (ph, pwd, original);
if (ret != PAM_SUCCESS)
return ret;

View File

@ -3,7 +3,7 @@
Summary: A framework for managing user passwords and other secrets
Name: gnome-keyring
Version: 2.20
Release: 4%{?dist}
Release: 5%{?dist}
License: GPLv2+ and LGPLv2+
Group: System Environment/Libraries
Source: http://download.gnome.org/sources/gnome-keyring/2.20/gnome-keyring-%{version}.tar.bz2
@ -113,6 +113,9 @@ rm -rf $RPM_BUILD_ROOT
%changelog
* Mon Oct 8 2007 Alexander Larsson <alexl@redhat.com> - 2.20-5
- Fixed minor issue with pam-selinux issue pointed out by stef
* Thu Oct 4 2007 Alexander Larsson <alexl@redhat.com> - 2.20-4
- Have the pam module tell the daemon to init the login keyring
without using the socket as selinux limits access to that