summaryrefslogtreecommitdiff
path: root/debian/local
diff options
context:
space:
mode:
authorSteve Langasek <vorlon@debian.org>2009-01-07 22:43:32 -0800
committerSteve Langasek <steve.langasek@ubuntu.com>2019-01-03 17:28:56 -0800
commit98122a9edf6f2a9e45989124d303539de04afafa (patch)
tree800561b37d4b42e09ffee307e6ed6cd1f2057048 /debian/local
parentba2ed05b9173651ca97a866d91bf7bde27526046 (diff)
bump the version number for what should really be the last time: no more pam
uploads are anticipated before the lenny release (again).
Diffstat (limited to 'debian/local')
-rw-r--r--debian/local/common-account2
-rw-r--r--debian/local/common-auth2
-rw-r--r--debian/local/common-password2
-rw-r--r--debian/local/common-session2
4 files changed, 4 insertions, 4 deletions
diff --git a/debian/local/common-account b/debian/local/common-account
index cb39c55b..84aa98d4 100644
--- a/debian/local/common-account
+++ b/debian/local/common-account
@@ -6,7 +6,7 @@
# the central access policy for use on the system. The default is to
# only deny service to users whose accounts are expired in /etc/shadow.
#
-# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-auth b/debian/local/common-auth
index 621d7111..ac9d2dd3 100644
--- a/debian/local/common-auth
+++ b/debian/local/common-auth
@@ -7,7 +7,7 @@
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
-# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-password b/debian/local/common-password
index 953a16fd..dab20333 100644
--- a/debian/local/common-password
+++ b/debian/local/common-password
@@ -15,7 +15,7 @@
#
# See the pam_unix manpage for other options.
-# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-session b/debian/local/common-session
index da9ba7e4..2e94d6c7 100644
--- a/debian/local/common-session
+++ b/debian/local/common-session
@@ -6,7 +6,7 @@
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive).
#
-# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See