[netatalk/f17] fixes: #831001 - netatalk pam configuration has invalid entry

Lukáš Nykrýn lnykryn at fedoraproject.org
Tue Jun 12 07:27:48 UTC 2012


commit d91a7895c161d9b7d07f9368e1a825d7bf78497d
Author: Lukas Nykryn <lnykryn at redhat.com>
Date:   Tue Jun 12 09:22:13 2012 +0200

    fixes: #831001 - netatalk pam configuration has invalid entry

 netatalk.pam-system-auth |    3 +--
 netatalk.spec            |    5 ++++-
 2 files changed, 5 insertions(+), 3 deletions(-)
---
diff --git a/netatalk.pam-system-auth b/netatalk.pam-system-auth
index c6bc86d..2c0c0b2 100644
--- a/netatalk.pam-system-auth
+++ b/netatalk.pam-system-auth
@@ -8,8 +8,7 @@ password   include      system-auth
 session    required     pam_selinux.so close
 session    required     pam_loginuid.so
 session    optional     pam_console.so
-# pam_selinux.so open should only be followed by sessions to be executed in the
-user context
+# pam_selinux.so open should only be followed by sessions to be executed in the user context
 session    required     pam_selinux.so open
 session    required     pam_namespace.so
 session    optional     pam_keyinit.so force revoke
diff --git a/netatalk.spec b/netatalk.spec
index f7a0758..01f698b 100644
--- a/netatalk.spec
+++ b/netatalk.spec
@@ -1,7 +1,7 @@
 Summary: Daemon which provides POSIX-compliant *NIX/*BSD systems with the ability to share files and printers with Apple Macintosh
 Name:    netatalk
 Version: 2.2.2
-Release: 1%{?dist}
+Release: 2%{?dist}
 Epoch:   4
 License: GPLv2+
 Group:   System Environment/Daemons
@@ -163,6 +163,9 @@ fi
 %{_mandir}/man*/netatalk-config.1*
 
 %changelog
+* Tue Jun 12 2012 Lukáš Nykrýn <lnykryn at redhat.com> - 4:2.2.2-2
+- fixes: #831001 - netatalk pam configuration has invalid entry
+
 * Mon Jan 16 2012 Jiri Skala <jskala at redhat.com> - 4:2.2.2-1
 - fixes #782049 - update to latest upstream netatalk-2.2.2
 


More information about the scm-commits mailing list