[Pkg-cups-devel] r405 - in cupsys/branches/cups-1.2-ubuntu/debian: . patches

Martin Pitt mpitt at alioth.debian.org
Fri Nov 3 11:36:15 CET 2006


Author: mpitt
Date: Fri Nov  3 11:36:14 2006
New Revision: 405

Added:
   cupsys/branches/cups-1.2-ubuntu/debian/cupsys.pam
      - copied unchanged from r404, cupsys/branches/cups-1.2/debian/cupsys.pam
   cupsys/branches/cups-1.2-ubuntu/debian/patches/00_r6068.dpatch
      - copied unchanged from r404, cupsys/branches/cups-1.2/debian/patches/00_r6068.dpatch
Removed:
   cupsys/branches/cups-1.2-ubuntu/debian/pam
   cupsys/branches/cups-1.2-ubuntu/debian/patches/00_dsc-comment-encoding.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/15_usb-devname.dpatch
Modified:
   cupsys/branches/cups-1.2-ubuntu/debian/changelog
   cupsys/branches/cups-1.2-ubuntu/debian/cupsys.files
   cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2-dev.files
   cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2.shlibs
   cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files
   cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2.shlibs
   cupsys/branches/cups-1.2-ubuntu/debian/patches/00list
   cupsys/branches/cups-1.2-ubuntu/debian/rules
Log:
merge to svn head

Modified: cupsys/branches/cups-1.2-ubuntu/debian/changelog
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/changelog	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/changelog	Fri Nov  3 11:36:14 2006
@@ -1,3 +1,67 @@
+cupsys (1.2.5-1ubuntu1) feisty; urgency=low
+
+  * Merge to Debian svn head. Remaining Ubuntu changes:
+    - Snakeoil SSL cert support:
+      + debian/control: Add ssl-cert dependency.
+      + debian/cupsys.postinst: Symlink snakeoil SSL certificate if present.
+    - TearDown (fast shutdown):
+      + debian/control: Add sysv-rc (>= 2.86.ds1-14.1ubuntu2) dependency.
+      + debian/cupsys.postinst: Remove obsolete rc.d links.
+      + debian/rules: Use 'multiuser' update-rc.d mode.
+    - debian/control: Drop libcupsys2-gnutls10 and cupsys-dbg packages.
+    - Run cupsd as system user 'cupsd' instead of root to confine impact of
+      security vulnerabilities:
+      + cupsys{,-client}.postinst: Set up cupsys user and put it into the
+        appropriate groups.
+      + debian/cupsys.init.d: Set up proper permissions of log files.
+      + debian/cupsys.init.d: Disable 'reload', force-reload does restart,
+        since cupsd cannot reload as non-root.
+      + debian/cupsys.logrotate: Own the log files to cupsys:lpadmin.
+      + Add debian/patches/ubuntu-external-pam-helper.dpatch: Helper program
+        cups-check-pam-auth which performs PAM authentication and returns the
+        status as exit code.
+      + debian/cupsys.files: Install cups-check-pam-auth.
+      + debian/cupsys.postinst: Set permissions of cups-check-pam-auth to
+        cupsys:shadow 2754.
+      + debian/rules: Configure with --enable-privilege-dropping.
+      + debian/rules: Install lpd backend suid root so that it can bind to a
+        privileged port.
+    - Support user-installed PPDs:
+      - debian/cupsys.dirs: Add usr/share/ppd/custom.
+      - debian/cupsys.init.d: Set up this dir as root:lpadmin 03775.
+    - debian/patches/14_dont_force_ssl.dpatch: Do not require SSL for the web
+      frontend since gnome-cups-manager does not cope with that.
+    - debian/patches/58_cupsd.conf-AllowLocal.dpatch: Allow access to local
+      ethernet by default. This just affects the ACL, for actually enabling
+      access cupsd needs to be switched to not only listen on localhost. (So
+      this does not need to be configured in two different places).
+    - debian/patches/ubuntu-default-error-policy-retry-job.dpatch: Retry a
+      failed job instead of stopping the print queue.
+    - debian/patches/ubuntu-disable-browsing.dpatch: Disable browsing by
+      default.
+
+ -- Martin Pitt <martin.pitt at ubuntu.com>  Fri,  3 Nov 2006 11:15:14 +0100
+
+cupsys (1.2.5-2) UNRELEASED; urgency=low
+
+  [ Kenshi Muto ]
+  * 00_r6068: Apply SVN r6068.
+
+ -- Kenshi Muto <kmuto at debian.org>  Tue, 31 Oct 2006 22:35:07 +0900
+
+cupsys (1.2.5-1) unstable; urgency=medium
+
+  * New upstream release.
+
+  [ Kenshi Muto ]
+  * 00_r6052: Apply SVN r6052 to pass the compile with libpaper.
+  * provides /etc/pam.d/cupsys correctly. (closes: #392142)
+    (renamed debian/pam to debian/cupsys.pam)
+  * fixed "ppd API fails to discover printer nickname and options"
+    problem" by upstream (closes: #394255)
+
+ -- Kenshi Muto <kmuto at debian.org>  Sat, 21 Oct 2006 01:18:34 +0000
+
 cupsys (1.2.4-2ubuntu3) edgy; urgency=low
 
   * Add debian/patches/15_usb-devname.dpatch:

Modified: cupsys/branches/cups-1.2-ubuntu/debian/cupsys.files
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/cupsys.files	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/cupsys.files	Fri Nov  3 11:36:14 2006
@@ -32,6 +32,9 @@
 usr/share/man/man7/filter.7.gz
 usr/share/man/man5/classes.conf.5.gz
 usr/share/man/man5/cupsd.conf.5.gz
+usr/share/man/man5/cups-snmp.conf.5.gz
+usr/share/man/man5/mailto.conf.5.gz
+usr/share/man/man5/subscriptions.conf.5.gz
 usr/share/man/man5/mime.convs.5.gz
 usr/share/man/man5/mime.types.5.gz
 usr/share/man/man5/printers.conf.5.gz

Modified: cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2-dev.files
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2-dev.files	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2-dev.files	Fri Nov  3 11:36:14 2006
@@ -1,3 +1,4 @@
 usr/lib/libcupsimage.so
+usr/lib/libcupsimage.a
 usr/include/cups/image.h
 usr/include/cups/raster.h

Modified: cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2.shlibs
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2.shlibs	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/libcupsimage2.shlibs	Fri Nov  3 11:36:14 2006
@@ -1 +1 @@
-libcupsimage 2 libcupsimage2 (>= 1.2.1)
+libcupsimage 2 libcupsimage2 (>= 1.2.5)

Modified: cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files	Fri Nov  3 11:36:14 2006
@@ -1,5 +1,6 @@
 usr/bin/cups-config
 usr/lib/libcups.so
+usr/lib/libcups.a
 usr/include/cups/array.h
 usr/include/cups/backend.h
 usr/include/cups/cups.h

Modified: cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2.shlibs
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2.shlibs	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2.shlibs	Fri Nov  3 11:36:14 2006
@@ -1 +1 @@
-libcups 2 libcupsys2 (>= 1.2.3)
+libcups 2 libcupsys2 (>= 1.2.5)

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/00list
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/00list	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/00list	Fri Nov  3 11:36:14 2006
@@ -1,4 +1,4 @@
-00_dsc-comment-encoding.dpatch
+00_r6068.dpatch
 02_configure.dpatch
 #03_manext.dpatch
 03_clean.dpatch
@@ -13,7 +13,6 @@
 12_quiesce_ipp_logging.dpatch
 13_default_log_warn.dpatch
 14_dont_force_ssl.dpatch
-15_usb-devname.dpatch
 19_cupsaccept.dpatch
 #26_modprobe.dpatch
 44_fixconfdirperms.dpatch
@@ -25,7 +24,6 @@
 56_dirsvc.dpatch
 57_cupsaddsmb.dpatch
 #58_fixdestc.dpatch
-#59_de_docroot.dpatch
 60_device_uri.dpatch
 58_cupsd.conf-AllowLocal.dpatch
 #61_job_c_strangeloop.dpatch

Modified: cupsys/branches/cups-1.2-ubuntu/debian/rules
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/rules	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/rules	Fri Nov  3 11:36:14 2006
@@ -18,7 +18,7 @@
 
 unpatch: deapply-dpatches
 
-DEB_CONFIGURE_EXTRA_FLAGS := --with-optim=$(DEB_OPTFLAGS) --libdir=/usr/lib --mandir=/usr/share/man --with-docdir=/usr/share/cups/doc-root --enable-slp --enable-libpaper --enable-ssl --enable-gnutls --disable-openssl --enable-threads --enable-static --disable-pdftops --disable-launchd --with-cups-user=cupsys --with-cups-group=lp --with-system-groups=lpadmin --enable-privilege-dropping
+DEB_CONFIGURE_EXTRA_FLAGS := --with-optim=$(DEB_OPTFLAGS) --libdir=/usr/lib --mandir=/usr/share/man --with-docdir=/usr/share/cups/doc-root --enable-slp --enable-libpaper --enable-ssl --enable-gnutls --disable-openssl --enable-threads --enable-static --enable-dbus --disable-pdftops --disable-launchd --with-cups-user=cupsys --with-cups-group=lp --with-system-groups=lpadmin --enable-privilege-dropping
 DEB_MAKE_INSTALL_TARGET := install BUILDROOT=$(DEB_DESTDIR)
 DEB_INSTALL_CHANGELOGS_ALL := CHANGES.txt
 DEB_DH_INSTALLINIT_ARGS := -u'multiuser 19'
@@ -42,7 +42,11 @@
 	-rm cups-config cups.list conf/cupsd.conf conf/pam.conf
 	-rm config.log config.h config.cache config.status Makedefs cups.sh
 	-rmdir --ignore-fail-on-non-empty debian/patched
-	-rm -f doc/es/index.html doc/ja/index.html man/client.conf.man man/cups-deviced.man man/cups-driverd.man man/cups-lpd.man man/cupsaddsmb.man man/cupsd.man man/cupsd.conf.man man/lpoptions.man templates/ja/header.tmpl templates/es/header.tmpl templates/header.tmpl init/cups.sh init/cups-lpd
+	-rm -f man/client.conf.man man/cups-deviced.man man/cups-driverd.man man/cups-lpd.man man/cupsaddsmb.man man/cupsd.man man/cupsd.conf.man man/lpoptions.man templates/header.tmpl templates/edit-config.tmpl init/cups.sh init/cups-lpd
+	-for l in de es et ja pl sv; do \
+	  rm -f doc/$l/index.html; \
+	  rm -f templates/$l/header.tmpl templates/$l/edit-config.tmpl; \
+	done
 	-rm -f cups/raster.h
 
 common-install-prehook-impl::



More information about the Pkg-cups-devel mailing list