summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorSteve Langasek <vorlon@debian.org>2008-08-20 12:14:00 -0700
committerSteve Langasek <steve.langasek@ubuntu.com>2019-01-03 17:28:26 -0800
commit1d93bdd82c0196f60aac1361b9fdfa8451ec40fe (patch)
tree11599999dd796b183e8a1d2ad5daadf598dc895b /debian
parentbedde1288078193d0191f89fd824590964a90fb9 (diff)
bump the version check to 1.0.1-4; we had to upload 1.0.1-3 as a security fix
Diffstat (limited to 'debian')
-rw-r--r--debian/control2
-rw-r--r--debian/libpam-cracklib.postinst2
-rw-r--r--debian/libpam-runtime.postinst2
-rw-r--r--debian/local/common-account2
-rw-r--r--debian/local/common-auth2
-rw-r--r--debian/local/common-password2
-rw-r--r--debian/local/common-session2
7 files changed, 7 insertions, 7 deletions
diff --git a/debian/control b/debian/control
index ed4a4f8d..aebd619b 100644
--- a/debian/control
+++ b/debian/control
@@ -72,7 +72,7 @@ Package: libpam-cracklib
Priority: optional
Architecture: any
Replaces: libpam0g-cracklib
-Depends: ${shlibs:Depends}, libpam-runtime (>= 1.0.1-3), cracklib-runtime, wamerican | wordlist
+Depends: ${shlibs:Depends}, libpam-runtime (>= 1.0.1-4), cracklib-runtime, wamerican | wordlist
Description: PAM module to enable cracklib support
This package includes libpam_cracklib, a PAM module that tests
passwords to make sure they are not too weak during password change.
diff --git a/debian/libpam-cracklib.postinst b/debian/libpam-cracklib.postinst
index 9fc7cf35..3695206c 100644
--- a/debian/libpam-cracklib.postinst
+++ b/debian/libpam-cracklib.postinst
@@ -2,7 +2,7 @@
set -e
-if dpkg --compare-versions "$2" lt 1.0.1-3; then
+if dpkg --compare-versions "$2" lt 1.0.1-4; then
pam-auth-update --package
fi
diff --git a/debian/libpam-runtime.postinst b/debian/libpam-runtime.postinst
index a0387edf..534616d3 100644
--- a/debian/libpam-runtime.postinst
+++ b/debian/libpam-runtime.postinst
@@ -4,7 +4,7 @@
# -- only create on package install.
force=
-if [ -z "$2" ] || dpkg --compare-versions "$2" lt 1.0.1-3
+if [ -z "$2" ] || dpkg --compare-versions "$2" lt 1.0.1-4
then
force=--force
for configfile in common-auth common-account common-session \
diff --git a/debian/local/common-account b/debian/local/common-account
index 16da5560..beec0dc0 100644
--- a/debian/local/common-account
+++ b/debian/local/common-account
@@ -6,7 +6,7 @@
# the central access policy for use on the system. The default is to
# only deny service to users whose accounts are expired in /etc/shadow.
#
-# As of pam 1.0.1-3, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-auth b/debian/local/common-auth
index 3d394f01..b14982ce 100644
--- a/debian/local/common-auth
+++ b/debian/local/common-auth
@@ -7,7 +7,7 @@
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
-# As of pam 1.0.1-3, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-password b/debian/local/common-password
index 8b21c8d7..bc408765 100644
--- a/debian/local/common-password
+++ b/debian/local/common-password
@@ -15,7 +15,7 @@
#
# See the pam_unix manpage for other options.
-# As of pam 1.0.1-3, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-session b/debian/local/common-session
index 4969b014..19377017 100644
--- a/debian/local/common-session
+++ b/debian/local/common-session
@@ -6,7 +6,7 @@
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive).
#
-# As of pam 1.0.1-3, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See