diff -u cvs-1.12.8/debian/control cvs-1.12.8/debian/control --- cvs-1.12.8/debian/control +++ cvs-1.12.8/debian/control @@ -2,13 +2,13 @@ Section: devel Priority: optional Maintainer: Steve McIntyre <93sam@debian.org> -Build-Depends: debhelper (>= 4.1.16), zlib1g-dev, texi2html, groff, texinfo, bison, dbs, automake1.7, libpam0g-dev +Build-Depends: debhelper (>= 4.1.16), zlib1g-dev, texi2html, groff, texinfo, bison, dbs, automake1.7, libpam0g-dev, bzip2 Build-Conflicts: heimdal-dev, kerberos4kth-dev, libkrb5-dev Standards-Version: 3.6.1.0 Package: cvs Architecture: any -Depends: ${shlibs:Depends}, debconf (>= 0.5.00), libpam-runtime (>= 0.76-14) +Depends: ${shlibs:Depends}, debconf (>= 0.5.00), libpam-runtime Recommends: netbase (>= 2.08-1), info | info-browser Replaces: cvs-doc (<< 1.11-2) Conflicts: cvs-doc diff -u cvs-1.12.8/debian/cvs.pam cvs-1.12.8/debian/cvs.pam --- cvs-1.12.8/debian/cvs.pam +++ cvs-1.12.8/debian/cvs.pam @@ -1,12 +1,2 @@ -# -# /etc/pam.d/cvs - specify the PAM behaviour of CVS -# - -# We fall back to the system default in /etc/pam.d/common-* - -@include common-auth -@include common-account - -# We don't use password or session modules at all -# @include common-password -# @include common-session +auth required pam_unix.so nullok +account required pam_unix.so diff -u cvs-1.12.8/debian/changelog cvs-1.12.8/debian/changelog --- cvs-1.12.8/debian/changelog +++ cvs-1.12.8/debian/changelog @@ -1,3 +1,12 @@ +cvs (1:1.12.8-0.backports.org.1) unstable; urgency=low + + * recompiled for http://www.backports.org/ + + added bzip2 to build-dependencies + + removed version from libpam-runtime dependency + + used pam.d file from 1:1.12.1-3 + + -- Norbert Tretkowski Fri, 28 May 2004 16:47:16 -0300 + cvs (1:1.12.8-1) unstable; urgency=low * New upstream version.