[Pkg-cups-devel] r357 - in cupsys/branches/cups-1.2-ubuntu/debian: . patches po

Martin Pitt mpitt at costa.debian.org
Mon Sep 4 16:48:20 UTC 2006


Author: mpitt
Date: Mon Sep  4 16:48:19 2006
New Revision: 357

Added:
   cupsys/branches/cups-1.2-ubuntu/debian/patches/61_job_c_strangeloop.dpatch
      - copied unchanged from r353, /cupsys/branches/cups-1.2/debian/patches/61_job_c_strangeloop.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/62_classes_crash.dpatch
      - copied unchanged from r353, /cupsys/branches/cups-1.2/debian/patches/62_classes_crash.dpatch
Modified:
   cupsys/branches/cups-1.2-ubuntu/debian/changelog
   cupsys/branches/cups-1.2-ubuntu/debian/compat
   cupsys/branches/cups-1.2-ubuntu/debian/control
   cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files
   cupsys/branches/cups-1.2-ubuntu/debian/patches/00list
   cupsys/branches/cups-1.2-ubuntu/debian/patches/12_quiesce_ipp_logging.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/po/es.po
   cupsys/branches/cups-1.2-ubuntu/debian/rules

Log:
merge recent Debian changes

Modified: cupsys/branches/cups-1.2-ubuntu/debian/changelog
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/changelog	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/changelog	Mon Sep  4 16:48:19 2006
@@ -1,3 +1,73 @@
+cupsys (1.2.3-0ubuntu1) UNRELEASED; urgency=medium
+
+  * New upstream bugfix release (UVF exception approved by Colin Watson).
+  * Merged with Debian sid.
+  * debian/control: Revert Debian's addition of -dbg package, since we will
+    have ddebs soon.
+
+ -- Martin Pitt <martin.pitt at ubuntu.com>  Mon,  4 Sep 2006 18:46:16 +0200
+
+cupsys (1.2.2-2) unstable; urgency=high
+
+  [ Kenshi Muto ]
+  * Apply upstream svn change r5845.
+    - BrowseRelay didn't work on Debian (closes: #372855)
+    61_job_c_strangeloop.dpatch: I don't make sure but job.c of
+    r5818 causes strange CPU busy when it gets printing jobs.
+    This patch avoids it.
+  * 12_quiesce_ipp_logging: some part are merged into the upstream
+    source. updated.
+  * libcupsys2 conflicts cupsys version 1.1.
+    libcupsys2 version 1.2 changed its private API. This breaks
+    old cupsys 1.1, but we believe cupsys is only one application
+    is affected by this change. (closes: #380619)
+  * Provide an new package, "cupsys-dbg" to help chasing the
+    problems at user's environment.
+  * Increment compat to 5.
+  * 44_fixconfdirperms: set owner lp for /etc/cups directory.
+    And modify lppasswd.man to mention about Debian
+    specific changes. lppasswd command now work. (closes: #378062)
+  * 62_classes_crash: when class hasn't any printers, cupsd will
+    crash immedieately after receiving a job. This patch avoids
+    a crash.
+  * Update debconf translations:
+    - Spanish (closes: #383087)
+
+ -- Kenshi Muto <kmuto at debian.org>  Thu, 27 Jul 2006 23:40:54 +0900
+
+cupsys (1.2.2-1) unstable; urgency=medium
+
+  * New upstream release
+
+  [ Martin Pitt ]
+  * Adapt patches to new upstream version.
+  * debian/cupsys.init.d: If lp module loading is requested, also load the
+    'ppdev' module to fix the name and model detection of parallel printers on
+    newer kernels.
+  * Revive debian/patches/56_dirsvc.dpatch; it's still not fixed upstream.
+  * debian/patches/09_runasuser.dpatch: Do not drop additional group
+    privileges in scheduler/process.c. This should fix a range of bugs
+    concerning detection of parallel port printers and other 'permission
+    denied' bugs if privilege dropping is enabled (it is disabled by default in
+    Debian).
+  * debian/patches/44_fixconfdirperms.dpatch: Do not change owner and mode of
+    SSL certificate, in order to not break permissions of customized global
+    ones (like the one from the ssl-cert package). Grrr, cups, no, you cannot
+    own the world!
+  * debian/patches/54_cups-config_modeldir.dpatch: Add --modeldir to
+    cups-config so that other packages can use it to figure out the correct
+    PPD base path.
+  * debian/cupsys.examples: Do not ship .svn files (upstream Makefiles install
+    them).
+  * debian/local/{enable_browsing,browsing_status}: Adapt to single-file
+    configuration file style.
+  * Add debian/local/{enable_sharing,sharing_status}: Similar to
+    enable_browsing and browsing_status, this switches between "Listen
+    localhost:631" and "Port 631" (just as the web interface does). Install
+    files in debian/rules.
+
+ -- Kenshi Muto <kmuto at debian.org>  Mon, 24 Jul 2006 10:59:27 +0200
+
 cupsys (1.2.2-0ubuntu4) edgy; urgency=low
 
    * Add appropriate Replaces: to cupsys-common to unbreak upgrades.

Modified: cupsys/branches/cups-1.2-ubuntu/debian/compat
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/compat	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/compat	Mon Sep  4 16:48:19 2006
@@ -1 +1 @@
-4
+5

Modified: cupsys/branches/cups-1.2-ubuntu/debian/control
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/control	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/control	Mon Sep  4 16:48:19 2006
@@ -3,7 +3,7 @@
 Section: net
 Maintainer: Debian CUPS Maintainers <pkg-cups-devel at lists.alioth.debian.org>
 Standards-Version: 3.7.2
-Build-Depends: libpam0g-dev, libtiff4-dev, libjpeg62-dev, zlib1g-dev, libpng12-dev, libslp-dev, libgnutls-dev, libpaper-dev, libldap2-dev, debhelper (>> 4.1.0), po-debconf, cdbs, sharutils, dpatch (>= 1.11), libdbus-1-dev
+Build-Depends: libpam0g-dev, libtiff4-dev, libjpeg62-dev, zlib1g-dev, libpng12-dev, libslp-dev, libgnutls-dev, libpaper-dev, libldap2-dev, debhelper (>= 5.0), po-debconf, cdbs (>= 0.4.27), sharutils, dpatch (>= 1.11), libdbus-1-dev
 Uploaders: Kenshi Muto <kmuto at debian.org>, Masayuki Hatta <mhatta at debian.org>, Jeff Licquia <licquia at debian.org>, Martin-Éric Racine <q-funk at iki.fi>
 
 Package: libcupsys2
@@ -14,7 +14,7 @@
 Suggests: cupsys-common
 Provides: libcupsys2-gnutls10
 Replaces: cupsys-client (<= 1.1.10-2), libcupsys2-gnutls10 (<= 1.1.23-11)
-Conflicts: gs-esp (<< 7.05.6-2), cupsys-driver-gimpprint (<< 4.2.5-3), libcupsys2-gnutls10 (<= 1.1.23-11)
+Conflicts: gs-esp (<< 7.05.6-2), cupsys-driver-gimpprint (<< 4.2.5-3), libcupsys2-gnutls10 (<= 1.1.23-11), cupsys (<< 1.2.1)
 Description: Common UNIX Printing System(tm) - libs
  The Common UNIX Printing System (or CUPS(tm)) is a printing system and 
  general replacement for lpd and the like.  It supports the Internet 
@@ -33,6 +33,7 @@
 Architecture: any
 Depends: ${shlibs:Depends}
 Replaces: libcupsys2 (<= 1.1.18-2)
+Conflicts: cupsys (<< 1.2.1)
 Description: Common UNIX Printing System(tm) - image libs
  The Common UNIX Printing System (or CUPS(tm)) is a printing system and 
  general replacement for lpd and the like.  It supports the Internet 

Modified: cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files	Mon Sep  4 16:48:19 2006
@@ -1,6 +1,7 @@
 usr/bin/cups-config
 usr/lib/libcups.so
 usr/include/cups/array.h
+usr/include/cups/backend.h
 usr/include/cups/cups.h
 usr/include/cups/dir.h
 usr/include/cups/file.h

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/00list
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/00list	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/00list	Mon Sep  4 16:48:19 2006
@@ -1,4 +1,3 @@
-#00_r5754.dpatch
 02_configure.dpatch
 #03_manext.dpatch
 03_clean.dpatch
@@ -27,5 +26,7 @@
 #59_de_docroot.dpatch
 60_device_uri.dpatch
 58_cupsd.conf-AllowLocal.dpatch
+#61_job_c_strangeloop.dpatch
+#62_classes_crash.dpatch
 ubuntu-disable-browsing.dpatch
 ubuntu-external-pam-helper.dpatch

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/12_quiesce_ipp_logging.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/12_quiesce_ipp_logging.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/12_quiesce_ipp_logging.dpatch	Mon Sep  4 16:48:19 2006
@@ -5,28 +5,9 @@
 ## DP: No description.
 
 @DPATCH@
-diff -urNad cupsys~/scheduler/ipp.c cupsys/scheduler/ipp.c
---- cupsys~/scheduler/ipp.c	2006-04-07 17:36:10.000000000 +0200
-+++ cupsys/scheduler/ipp.c	2006-04-12 16:44:34.000000000 +0200
-@@ -8057,13 +8057,13 @@
-               _cupsLangString(con->language, message), ap);
-     va_end(ap);
- 
--    cupsdLogMessage(status >= IPP_BAD_REQUEST ? CUPSD_LOG_ERROR : CUPSD_LOG_INFO,
-+    cupsdLogMessage(status >= IPP_BAD_REQUEST ? CUPSD_LOG_INFO : CUPSD_LOG_DEBUG,
-                     "%s %s: %s",
- 		    ippOpString(con->request->request.op.operation_id),
- 		    ippErrorString(status), formatted);
-   }
-   else
--    cupsdLogMessage(status >= IPP_BAD_REQUEST ? CUPSD_LOG_ERROR : CUPSD_LOG_INFO,
-+    cupsdLogMessage(status >= IPP_BAD_REQUEST ? CUPSD_LOG_INFO : CUPSD_LOG_DEBUG,
-                     "%s %s",
- 		    ippOpString(con->request->request.op.operation_id),
- 		    ippErrorString(status));
-diff -urNad cupsys~/scheduler/log.c cupsys/scheduler/log.c
---- cupsys~/scheduler/log.c	2006-02-27 21:57:07.000000000 +0100
-+++ cupsys/scheduler/log.c	2006-04-12 16:43:26.000000000 +0200
+diff -urNad cupsys-1.2.2~/scheduler/log.c cupsys-1.2.2/scheduler/log.c
+--- cupsys-1.2.2~/scheduler/log.c	2006-08-13 04:49:19.000000000 +0000
++++ cupsys-1.2.2/scheduler/log.c	2006-08-13 05:17:06.000000000 +0000
 @@ -354,6 +354,12 @@
  		  "STATUS"
  		};

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch	Mon Sep  4 16:48:19 2006
@@ -5,10 +5,21 @@
 ## DP: No description.
 
 @DPATCH@
-diff -urNad cups-1.2-ubuntu~/scheduler/conf.c cups-1.2-ubuntu/scheduler/conf.c
---- cups-1.2-ubuntu~/scheduler/conf.c	2006-06-27 15:59:30.000000000 +0200
-+++ cups-1.2-ubuntu/scheduler/conf.c	2006-06-27 15:59:51.000000000 +0200
-@@ -540,22 +540,10 @@
+diff -urNad cupsys-1.2.3~/man/lppasswd.man cupsys-1.2.3/man/lppasswd.man
+--- cupsys-1.2.3~/man/lppasswd.man	2006-03-20 15:29:09.000000000 +0000
++++ cupsys-1.2.3/man/lppasswd.man	2006-08-31 13:10:46.000000000 +0000
+@@ -59,6 +59,7 @@
+ that could grant super-user privileges to unprivileged users,
+ paranoid system administrators may wish to disable or change the
+ ownership of the program to an unprivileged account.
++(So Debian installs \fllppasswd\fR command with setuid to lp)
+ .SH SEE ALSO
+ \fIlp(1)\fR, \fIlpr(1)\fR,
+ .br
+diff -urNad cupsys-1.2.3~/scheduler/conf.c cupsys-1.2.3/scheduler/conf.c
+--- cupsys-1.2.3~/scheduler/conf.c	2006-08-31 13:10:45.000000000 +0000
++++ cupsys-1.2.3/scheduler/conf.c	2006-08-31 13:14:50.000000000 +0000
+@@ -548,22 +548,10 @@
  
        cupsdLogMessage(CUPSD_LOG_NOTICE,
                        "Group and SystemGroup cannot use the same groups!");
@@ -33,7 +44,7 @@
      }
    }
  
-@@ -609,21 +597,10 @@
+@@ -617,21 +605,10 @@
    if (ServerCertificate[0] != '/')
      cupsdSetStringf(&ServerCertificate, "%s/%s", ServerRoot, ServerCertificate);
  
@@ -55,18 +66,18 @@
  #  endif /* HAVE_LIBSSL || HAVE_GNUTLS */
  #endif /* HAVE_SSL */
  
-@@ -639,11 +616,13 @@
-   check_permissions(StateDir, "certs", RunUser ? 0711 : 0511, User,
-                     SystemGroupIDs[0], 1, 1);
- 
--  check_permissions(ServerRoot, NULL, 0755, RunUser, Group, 1, 0);
-+  check_permissions(ServerRoot, NULL, 03755, RunUser, Group, 1, 0);
-   check_permissions(ServerRoot, "ppd", 0755, RunUser, Group, 1, 1);
-   check_permissions(ServerRoot, "ssl", 0700, RunUser, Group, 1, 0);
-+  /* Never alter permissions of central conffile
-   check_permissions(ServerRoot, "cupsd.conf", ConfigFilePerm, RunUser, Group,
-                     0, 0);
-+  */
-   check_permissions(ServerRoot, "classes.conf", 0600, RunUser, Group, 0, 0);
-   check_permissions(ServerRoot, "printers.conf", 0600, RunUser, Group, 0, 0);
-   check_permissions(ServerRoot, "passwd.md5", 0600, User, Group, 0, 0);
+@@ -644,11 +621,13 @@
+       check_permissions(StateDir, NULL, 0755, RunUser, Group, 1, 1) < 0 ||
+       check_permissions(StateDir, "certs", RunUser ? 0711 : 0511, User,
+                 	SystemGroupIDs[0], 1, 1) < 0 ||
+-      check_permissions(ServerRoot, NULL, 0755, RunUser, Group, 1, 0) < 0 ||
++      check_permissions(ServerRoot, NULL, 3755, RunUser, Group, 1, 0) < 0 ||
+       check_permissions(ServerRoot, "ppd", 0755, RunUser, Group, 1, 1) < 0 ||
+       check_permissions(ServerRoot, "ssl", 0700, RunUser, Group, 1, 0) < 0 ||
++      /* Never alter permissions of central conffile
+       check_permissions(ServerRoot, "cupsd.conf", ConfigFilePerm, RunUser,
+                         Group, 0, 0) < 0 ||
++      */
+       check_permissions(ServerRoot, "classes.conf", 0600, RunUser, Group,
+                         0, 0) < 0 ||
+       check_permissions(ServerRoot, "printers.conf", 0600, RunUser, Group,

Modified: cupsys/branches/cups-1.2-ubuntu/debian/po/es.po
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/po/es.po	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/po/es.po	Mon Sep  4 16:48:19 2006
@@ -1,10 +1,10 @@
 # cupsys debconf translation to spanish
-# Copyright (C) 2003, 2004 Software in the Public Interest
+# Copyright (C) 2003, 2004, 2006 Software in the Public Interest
 # This file is distributed under the same license as the cupsys package.
 #
 # Changes:
 # - Initial translation
-#        Carlos Valdivia Yagüe <valyag at dat.etsit.upm.es>, 2003, 2004
+#        Carlos Valdivia Yagüe <valyag at dat.etsit.upm.es>, 2003, 2004, 2006
 #
 #    Translators, if you are not familiar with the PO format, gettext
 #    documentation is worth reading, especially sections dedicated to
@@ -20,10 +20,10 @@
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: cupsys 1.1.20final-15\n"
-"Report-Msgid-Bugs-To: pkg-cups-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2006-07-03 22:26+0900\n"
-"PO-Revision-Date: 2004-02-28 16:35+0100\n"
+"Project-Id-Version: cupsys 1.2.2-1\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-07-28 05:01-0600\n"
+"PO-Revision-Date: 2006-08-15 01:10+0200\n"
 "Last-Translator: Carlos Valdivia Yagüe <valyag at dat.etsit.upm.es>\n"
 "Language-Team: Debian L10n Spanish Team <debian-l10n-spanish at lists.debian."
 "org>\n"
@@ -39,7 +39,7 @@
 
 #. Type: boolean
 #. Description
-#: ../cupsys-bsd.templates:1002
+#: ../cupsys-bsd.templates:1001
 msgid ""
 "This package contains a server that can accept BSD-style print jobs and "
 "submit them to CUPS. It should only be set up if you have other computers "
@@ -60,7 +60,7 @@
 
 #. Type: boolean
 #. Description
-#: ../cupsys.templates:1002
+#: ../cupsys.templates:1001
 msgid ""
 "All print jobs in IPP get a MIME type. Since not all sources of print jobs "
 "can attach an appropriate type, many jobs get submitted as the MIME type "
@@ -76,7 +76,7 @@
 
 #. Type: boolean
 #. Description
-#: ../cupsys.templates:1003
+#: ../cupsys.templates:1001
 msgid ""
 "It is possible to cause CUPS to treat all unrecognized jobs with this MIME "
 "type as \"raw\" jobs, which causes them to be sent directly to the printer "
@@ -88,7 +88,7 @@
 
 #. Type: boolean
 #. Description
-#: ../cupsys.templates:1004
+#: ../cupsys.templates:1001
 msgid ""
 "If you will be accepting print jobs from Windows computers, you probably "
 "want this option set, as Windows gives all IPP print jobs processed by a "
@@ -104,75 +104,81 @@
 #. Choices
 #: ../cupsys.templates:2001
 msgid "ipp"
-msgstr ""
+msgstr "ipp"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2002
+#: ../cupsys.templates:2001
 msgid "lpd"
-msgstr ""
+msgstr "lpd"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2003
+#: ../cupsys.templates:2001
 msgid "parallel"
-msgstr ""
+msgstr "paralelo"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2004
+#: ../cupsys.templates:2001
 msgid "scsi"
-msgstr ""
+msgstr "scsi"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2005
+#: ../cupsys.templates:2001
 msgid "serial"
-msgstr ""
+msgstr "serie"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2006
+#: ../cupsys.templates:2001
 msgid "socket"
-msgstr ""
+msgstr "socket"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2007
+#: ../cupsys.templates:2001
 msgid "usb"
-msgstr ""
+msgstr "usb"
 
 #. Type: multiselect
 #. Choices
-#: ../cupsys.templates:2008
+#: ../cupsys.templates:2001
 msgid "snmp"
 msgstr "snmp"
 
 #. Type: multiselect
 #. Description
-#: ../cupsys.templates:2009
+#: ../cupsys.templates:2002
 msgid "Printer communication backends:"
-msgstr ""
+msgstr "Motores de comunicación con la impresora:"
 
 #. Type: multiselect
 #. Description
-#: ../cupsys.templates:2010
+#: ../cupsys.templates:2002
 msgid ""
 "CUPS uses backend programs for communication with printer device or port."
 msgstr ""
+"CUPS utiliza diversos motores para comunicarse con la impresora."
 
 #. Type: multiselect
 #. Description
-#: ../cupsys.templates:2011
+#: ../cupsys.templates:2002
 msgid ""
 "Unfortunately, some backend programs cause some trouble. (For example, some "
 "PPC kernel crashes with the parallel backend)"
 msgstr ""
+"Desafortunadamente, ciertos motores pueden causar problemas. (Por ejemplo, "
+"con el motor del puerto paralelo se producen algunas caídas del núcleo en "
+"la arquitectura PPC."
 
 #. Type: multiselect
 #. Description
-#: ../cupsys.templates:2012
+#: ../cupsys.templates:2002
 msgid ""
 "Please choose the backend program to be used by CUPS. The default choice "
 "should fit the most common environments."
 msgstr ""
+"Por favor, elija el motor que utilizará CUPS. La opción predeterminada "
+"debería ser apta para los entornos más comunes."

Modified: cupsys/branches/cups-1.2-ubuntu/debian/rules
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/rules	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/rules	Mon Sep  4 16:48:19 2006
@@ -10,7 +10,7 @@
 #export DH_VERBOSE=1
 
 # This has to be exported to make some magic below work.
-export DH_OPTIONS
+#export DH_OPTIONS
 
 include /usr/share/cdbs/1/rules/debhelper.mk
 include /usr/share/cdbs/1/class/autotools.mk



More information about the Pkg-cups-devel mailing list