summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--debian/control2
-rw-r--r--debian/libpam-cracklib.postinst2
-rw-r--r--debian/libpam-runtime.postinst2
-rw-r--r--debian/local/common-account2
-rw-r--r--debian/local/common-auth2
-rw-r--r--debian/local/common-password2
-rw-r--r--debian/local/common-session2
-rwxr-xr-xdebian/local/pam-auth-update8
8 files changed, 11 insertions, 11 deletions
diff --git a/debian/control b/debian/control
index aebd619b..b159b7fb 100644
--- a/debian/control
+++ b/debian/control
@@ -72,7 +72,7 @@ Package: libpam-cracklib
Priority: optional
Architecture: any
Replaces: libpam0g-cracklib
-Depends: ${shlibs:Depends}, libpam-runtime (>= 1.0.1-4), cracklib-runtime, wamerican | wordlist
+Depends: ${shlibs:Depends}, libpam-runtime (>= 1.0.1-5), cracklib-runtime, wamerican | wordlist
Description: PAM module to enable cracklib support
This package includes libpam_cracklib, a PAM module that tests
passwords to make sure they are not too weak during password change.
diff --git a/debian/libpam-cracklib.postinst b/debian/libpam-cracklib.postinst
index 3695206c..637d38f2 100644
--- a/debian/libpam-cracklib.postinst
+++ b/debian/libpam-cracklib.postinst
@@ -2,7 +2,7 @@
set -e
-if dpkg --compare-versions "$2" lt 1.0.1-4; then
+if dpkg --compare-versions "$2" lt 1.0.1-5; then
pam-auth-update --package
fi
diff --git a/debian/libpam-runtime.postinst b/debian/libpam-runtime.postinst
index 534616d3..e684db9a 100644
--- a/debian/libpam-runtime.postinst
+++ b/debian/libpam-runtime.postinst
@@ -4,7 +4,7 @@
# -- only create on package install.
force=
-if [ -z "$2" ] || dpkg --compare-versions "$2" lt 1.0.1-4
+if [ -z "$2" ] || dpkg --compare-versions "$2" lt 1.0.1-5
then
force=--force
for configfile in common-auth common-account common-session \
diff --git a/debian/local/common-account b/debian/local/common-account
index beec0dc0..cb39c55b 100644
--- a/debian/local/common-account
+++ b/debian/local/common-account
@@ -6,7 +6,7 @@
# the central access policy for use on the system. The default is to
# only deny service to users whose accounts are expired in /etc/shadow.
#
-# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-auth b/debian/local/common-auth
index b14982ce..621d7111 100644
--- a/debian/local/common-auth
+++ b/debian/local/common-auth
@@ -7,7 +7,7 @@
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
-# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-password b/debian/local/common-password
index bc408765..5f8b2669 100644
--- a/debian/local/common-password
+++ b/debian/local/common-password
@@ -15,7 +15,7 @@
#
# See the pam_unix manpage for other options.
-# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/common-session b/debian/local/common-session
index 5856d109..97816c86 100644
--- a/debian/local/common-session
+++ b/debian/local/common-session
@@ -6,7 +6,7 @@
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive).
#
-# As of pam 1.0.1-4, this file is managed by pam-auth-update by default.
+# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
diff --git a/debian/local/pam-auth-update b/debian/local/pam-auth-update
index 82610c5f..829833b8 100755
--- a/debian/local/pam-auth-update
+++ b/debian/local/pam-auth-update
@@ -41,13 +41,13 @@ my (%profiles, @sorted, @enabled, @conflicts, %removals);
my $force = 0;
my $priority = 'high';
my %md5sums = (
- 'auth' => ['47d644e88e541aac55da46bc99c2bf3e'],
- 'account' => ['e3a19a1729166046c0bd2222e70142e6'],
+ 'auth' => ['1fd1e8e87cef1c13898410d830229122'],
+ 'account' => ['8a29dc79152ce8441aa90a8f8650d076'],
'password' => [
- '21e152635b16ff793e4a7941396545dd',
+ '3532cbabf533d59f0b64218ad82f1446',
],
'session' => [
- '06cffe624c9bb7d9a7b5891c8a0f94b2',
+ '1bd2f3e86f552c57f5ee013b93ffca2b',
'1a1bda3d417991dd366984ca7382f787',
],
);