[Pkg-cups-devel] r555 - in cupsys/branches/cups-1.2-ubuntu/debian: . patches

Martin Pitt mpitt at alioth.debian.org
Tue Aug 14 17:59:26 UTC 2007


Author: mpitt
Date: Tue Aug 14 17:59:26 2007
New Revision: 555

Log:
update to 1.3.0

Added:
   cupsys/branches/cups-1.2-ubuntu/debian/patches/90_include_krb5_h_in_job_h.dpatch
Removed:
   cupsys/branches/cups-1.2-ubuntu/debian/patches/53_usr_share_ppd_support.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/55_ppd_okidata_name.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/68_edit-config.dpatch
Modified:
   cupsys/branches/cups-1.2-ubuntu/debian/changelog
   cupsys/branches/cups-1.2-ubuntu/debian/control
   cupsys/branches/cups-1.2-ubuntu/debian/cupsys-client.files
   cupsys/branches/cups-1.2-ubuntu/debian/cupsys.install
   cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files
   cupsys/branches/cups-1.2-ubuntu/debian/patches/00list
   cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/47_pid.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/70_reactivate_recommended_driver.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-default-error-policy-retry-job.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-disable-browsing.dpatch
   cupsys/branches/cups-1.2-ubuntu/debian/rules

Modified: cupsys/branches/cups-1.2-ubuntu/debian/changelog
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/changelog	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/changelog	Tue Aug 14 17:59:26 2007
@@ -1,5 +1,24 @@
-cupsys (1.2.12-3ubuntu4) UNRELEASED; urgency=low
+cupsys (1.3.0-0ubuntu1) UNRELEASED; urgency=low
 
+  [ Till Kamppeter ]
+  * New upstream release (first release of 1.3.x generation)
+  * 90_include_krb5_h_in_job_h.dpatch: Added a missing "#include <krb5.h>" to
+    the scheduler/job.h file (upstream bug).
+  * Regenerated patches: 44_fixconfdirperms.dpatch, 47_pid.dpatch,
+    70_reactivate_recommended_driver.dpatch, ubuntu-disable-browsing.dpatch,
+    ubuntu-default-error-policy-retry-job.dpatch
+  * Removed patches (fixed upstream): 53_usr_share_ppd_support.dpatch,
+    55_ppd_okidata_name.dpatch, 68_edit-config.dpatch
+  * debian/control: Added "libkrb5-dev", and "libavahi-compat-libdnssd-dev"
+    to the build dependencies, so that the new Kerberos and DNS Service
+    Discovery support of CUPS gets compiled.
+  * debian/libcupsys2-dev.files: Removed /usr/include/cups/md5.h This file is
+    not provided any more by CUPS
+  * debian/cupsys.install, debian/cupsys-client.files: Added new files.
+  * debian/rules: Added more files to "clean::" rule which upstream has
+    forgotten in "make clean".
+
+  [ Martin Pitt ]
   * debian/local/apparmor-profile: Some more updates to work with third-party
     printer drivers (also under /opt).
 

Modified: cupsys/branches/cups-1.2-ubuntu/debian/control
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/control	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/control	Tue Aug 14 17:59:26 2007
@@ -4,7 +4,7 @@
 Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
 XSBC-Original-Maintainer: Debian CUPS Maintainers <pkg-cups-devel at lists.alioth.debian.org>
 Standards-Version: 3.7.2
-Build-Depends: libpam0g-dev, libtiff4-dev, libjpeg62-dev, zlib1g-dev, libpng12-dev, libslp-dev, libgnutls-dev, libpaper-dev, libldap2-dev, debhelper (>= 5.0), po-debconf, cdbs (>= 0.4.27), sharutils, dpatch (>= 1.11), libdbus-1-dev
+Build-Depends: libpam0g-dev, libtiff4-dev, libjpeg62-dev, zlib1g-dev, libpng12-dev, libslp-dev, libgnutls-dev, libpaper-dev, libldap2-dev, debhelper (>= 5.0), po-debconf, cdbs (>= 0.4.27), sharutils, dpatch (>= 1.11), libdbus-1-dev, libkrb5-dev, libavahi-compat-libdnssd-dev
 Uploaders: Kenshi Muto <kmuto at debian.org>, Masayuki Hatta <mhatta at debian.org>, Jeff Licquia <licquia at debian.org>, Martin-Éric Racine <q-funk at iki.fi>, Martin Pitt <mpitt at debian.org>
 
 Package: libcupsys2

Modified: cupsys/branches/cups-1.2-ubuntu/debian/cupsys-client.files
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/cupsys-client.files	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/cupsys-client.files	Tue Aug 14 17:59:26 2007
@@ -13,6 +13,7 @@
 usr/sbin/reject
 usr/sbin/cupsdisable
 usr/sbin/cupsenable
+usr/sbin/cupsctl
 usr/share/man/man1/cupstestppd.1.gz
 usr/share/man/man1/cupstestdsc.1.gz
 usr/share/man/man1/lp.1.gz
@@ -29,3 +30,4 @@
 usr/share/man/man8/reject.8.gz
 usr/share/man/man8/cupsdisable.8.gz
 usr/share/man/man8/accept.8.gz
+usr/share/man/man8/cupsctl.8.gz

Modified: cupsys/branches/cups-1.2-ubuntu/debian/cupsys.install
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/cupsys.install	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/cupsys.install	Tue Aug 14 17:59:26 2007
@@ -1,5 +1,7 @@
 var/
 etc/cups/cupsd.conf
+etc/cups/cupsd.conf.default
+etc/cups/snmp.conf
 etc/cups/ppd
 etc/cups/mime.*
 usr/lib/cups/backend/* usr/lib/cups/backend-available
@@ -9,6 +11,7 @@
 usr/lib/cups/filter/
 usr/lib/cups/notifier
 usr/sbin/cupsd
+usr/sbin/cupsfilter
 usr/share/cups/banners
 usr/share/cups/data
 usr/share/cups/doc-root
@@ -29,6 +32,7 @@
 usr/share/man/man8/cupsd.8.gz
 usr/share/man/man8/cups-deviced.8.gz
 usr/share/man/man8/cups-driverd.8.gz
+usr/share/man/man8/cupsfilter.8.gz
 ../presubj usr/share/bug/cupsys/
 ../local/filters/* usr/lib/cups/filter/
 ../local/*.ppd usr/share/ppd/cups-included/

Modified: cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/libcupsys2-dev.files	Tue Aug 14 17:59:26 2007
@@ -9,7 +9,6 @@
 usr/include/cups/http.h
 usr/include/cups/ipp.h
 usr/include/cups/language.h
-usr/include/cups/md5.h
 usr/include/cups/ppd.h
 usr/include/cups/transcode.h
 usr/include/cups/adminutil.h

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/00list
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/00list	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/00list	Tue Aug 14 17:59:26 2007
@@ -8,16 +8,14 @@
 19_cupsaccept.dpatch
 44_fixconfdirperms.dpatch
 47_pid.dpatch
-53_usr_share_ppd_support.dpatch
 54_cups-config_modeldir.dpatch
-55_ppd_okidata_name.dpatch
 #56_dirsvc.dpatch
 58_cupsd.conf-AllowLocal.dpatch
 60_device_uri.dpatch
 62_classes_crash.dpatch
 67_printcap.dpatch
-68_edit-config.dpatch
 70_reactivate_recommended_driver.dpatch
+90_include_krb5_h_in_job_h.dpatch
 98_search_mime_files_in_usr_share.dpatch
 ubuntu-disable-browsing.dpatch
 ubuntu-default-error-policy-retry-job.dpatch

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/44_fixconfdirperms.dpatch	Tue Aug 14 17:59:26 2007
@@ -5,10 +5,10 @@
 ## DP: No description.
 
 @DPATCH@
-diff -urNad cups-1.2-ubuntu~/man/lppasswd.man cups-1.2-ubuntu/man/lppasswd.man
---- cups-1.2-ubuntu~/man/lppasswd.man	2007-08-02 11:29:20.000000000 +0200
-+++ cups-1.2-ubuntu/man/lppasswd.man	2007-08-02 12:41:34.000000000 +0200
-@@ -59,6 +59,7 @@
+diff -urNad cupsys-1.3.0~rc2~/man/lppasswd.man cupsys-1.3.0~rc2/man/lppasswd.man
+--- cupsys-1.3.0~rc2~/man/lppasswd.man	2007-07-11 22:46:42.000000000 +0100
++++ cupsys-1.3.0~rc2/man/lppasswd.man	2007-08-02 16:30:14.000000000 +0100
+@@ -50,6 +50,7 @@
  that could grant super-user privileges to unprivileged users,
  paranoid system administrators may wish to disable or change the
  ownership of the program to an unprivileged account.
@@ -16,10 +16,10 @@
  .SH SEE ALSO
  \fIlp(1)\fR, \fIlpr(1)\fR,
  .br
-diff -urNad cups-1.2-ubuntu~/scheduler/conf.c cups-1.2-ubuntu/scheduler/conf.c
---- cups-1.2-ubuntu~/scheduler/conf.c	2007-08-02 11:29:20.000000000 +0200
-+++ cups-1.2-ubuntu/scheduler/conf.c	2007-08-02 12:42:35.000000000 +0200
-@@ -544,22 +544,10 @@
+diff -urNad cupsys-1.3.0~rc2~/scheduler/conf.c cupsys-1.3.0~rc2/scheduler/conf.c
+--- cupsys-1.3.0~rc2~/scheduler/conf.c	2007-07-30 17:47:10.000000000 +0100
++++ cupsys-1.3.0~rc2/scheduler/conf.c	2007-08-02 16:30:54.000000000 +0100
+@@ -683,22 +683,10 @@
  
        cupsdLogMessage(CUPSD_LOG_NOTICE,
                        "Group and SystemGroup cannot use the same groups!");
@@ -44,7 +44,7 @@
      }
    }
  
-@@ -613,21 +601,10 @@
+@@ -752,21 +740,10 @@
    if (ServerCertificate[0] != '/')
      cupsdSetStringf(&ServerCertificate, "%s/%s", ServerRoot, ServerCertificate);
  
@@ -66,20 +66,23 @@
  #  endif /* HAVE_LIBSSL || HAVE_GNUTLS */
  #endif /* HAVE_SSL */
  
-@@ -638,13 +615,15 @@
- 
-   if (check_permissions(CacheDir, NULL, 0775, RunUser, Group, 1, 1) < 0 ||
-       check_permissions(StateDir, NULL, 0755, RunUser, Group, 1, 1) < 0 ||
--      check_permissions(StateDir, "certs", RunUser ? 0711 : 0511, User,
-+      check_permissions(StateDir, "certs", 0711, 0,
-                 	SystemGroupIDs[0], 1, 1) < 0 ||
-       check_permissions(ServerRoot, NULL, 0755, RunUser, Group, 1, 0) < 0 ||
-       check_permissions(ServerRoot, "ppd", 0755, RunUser, Group, 1, 1) < 0 ||
-       check_permissions(ServerRoot, "ssl", 0700, RunUser, Group, 1, 0) < 0 ||
+@@ -781,7 +758,7 @@
+ 			    Group, 1, 1) < 0 ||
+       cupsdCheckPermissions(StateDir, NULL, 0755, RunUser,
+ 			    Group, 1, 1) < 0 ||
+-      cupsdCheckPermissions(StateDir, "certs", RunUser ? 0711 : 0511, User,
++      cupsdCheckPermissions(StateDir, "certs", 0711, 0,
+ 			    SystemGroupIDs[0], 1, 1) < 0 ||
+       cupsdCheckPermissions(ServerRoot, NULL, 0755, RunUser, 
+ 			    Group, 1, 0) < 0 ||
+@@ -789,8 +766,10 @@
+ 			    Group, 1, 1) < 0 ||
+       cupsdCheckPermissions(ServerRoot, "ssl", 0700, RunUser,
+ 			    Group, 1, 0) < 0 ||
 +      /* Never alter permissions of central conffile
-       check_permissions(ServerRoot, "cupsd.conf", ConfigFilePerm, RunUser,
-                         Group, 0, 0) < 0 ||
+       cupsdCheckPermissions(ServerRoot, "cupsd.conf", ConfigFilePerm, RunUser,
+ 			    Group, 0, 0) < 0 ||
 +      */
-       check_permissions(ServerRoot, "classes.conf", 0600, RunUser, Group,
-                         0, 0) < 0 ||
-       check_permissions(ServerRoot, "printers.conf", 0600, RunUser, Group,
+       cupsdCheckPermissions(ServerRoot, "classes.conf", 0600, RunUser,
+ 			    Group, 0, 0) < 0 ||
+       cupsdCheckPermissions(ServerRoot, "printers.conf", 0600, RunUser,

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/47_pid.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/47_pid.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/47_pid.dpatch	Tue Aug 14 17:59:26 2007
@@ -5,11 +5,11 @@
 ## DP: Forwarded upstream: http://www.cups.org/str.php?L2465
 
 @DPATCH@
-diff -urNad cupsys-1.2.6~/scheduler/conf.c cupsys-1.2.6/scheduler/conf.c
---- cupsys-1.2.6~/scheduler/conf.c	2006-11-15 09:52:47.000000000 +0900
-+++ cupsys-1.2.6/scheduler/conf.c	2006-11-15 09:52:47.000000000 +0900
-@@ -170,7 +170,8 @@
-   { "StateDir",			&StateDir,		CUPSD_VARTYPE_STRING },
+diff -urNad cupsys-1.3.0~rc2~/scheduler/conf.c cupsys-1.3.0~rc2/scheduler/conf.c
+--- cupsys-1.3.0~rc2~/scheduler/conf.c	2007-07-30 17:47:10.000000000 +0100
++++ cupsys-1.3.0~rc2/scheduler/conf.c	2007-08-01 13:23:12.000000000 +0100
+@@ -167,7 +167,8 @@
+ #endif /* HAVE_AUTHORIZATION_H */
    { "TempDir",			&TempDir,		CUPSD_VARTYPE_STRING },
    { "Timeout",			&Timeout,		CUPSD_VARTYPE_INTEGER },
 -  { "UseNetworkDefault",	&UseNetworkDefault,	CUPSD_VARTYPE_BOOLEAN }
@@ -18,18 +18,18 @@
  };
  #define NUM_VARS	(sizeof(variables) / sizeof(variables[0]))
  
-@@ -288,6 +289,7 @@
+@@ -413,6 +414,7 @@
    cupsdSetString(&RemoteRoot, "remroot");
    cupsdSetString(&ServerHeader, "CUPS/1.2");
    cupsdSetString(&StateDir, CUPS_STATEDIR);
 +  cupsdSetString(&PidFile, "/var/run/cups/cupsd.pid");
- 
-   if (!strcmp(CUPS_DEFAULT_PRINTCAP, "/etc/printers.conf"))
-     PrintcapFormat = PRINTCAP_SOLARIS;
-diff -urNad cupsys-1.2.6~/scheduler/conf.h cupsys-1.2.6/scheduler/conf.h
---- cupsys-1.2.6~/scheduler/conf.h	2006-06-27 03:34:20.000000000 +0900
-+++ cupsys-1.2.6/scheduler/conf.h	2006-11-15 09:52:47.000000000 +0900
-@@ -187,6 +187,7 @@
+ #ifdef HAVE_GSSAPI
+   cupsdSetString(&GSSServiceName, CUPS_DEFAULT_GSSSERVICENAME);
+ #endif /* HAVE_GSSAPI */
+diff -urNad cupsys-1.3.0~rc2~/scheduler/conf.h cupsys-1.3.0~rc2/scheduler/conf.h
+--- cupsys-1.3.0~rc2~/scheduler/conf.h	2007-07-11 22:46:42.000000000 +0100
++++ cupsys-1.3.0~rc2/scheduler/conf.h	2007-08-01 13:19:41.000000000 +0100
+@@ -186,6 +186,7 @@
  					/* Server key file */
  #  endif /* HAVE_LIBSSL || HAVE_GNUTLS */
  #endif /* HAVE_SSL */
@@ -37,10 +37,10 @@
  
  #ifdef HAVE_LAUNCHD
  VAR int			LaunchdTimeout		VALUE(DEFAULT_TIMEOUT);
-diff -urNad cupsys-1.2.6~/scheduler/main.c cupsys-1.2.6/scheduler/main.c
---- cupsys-1.2.6~/scheduler/main.c	2006-11-15 09:52:46.000000000 +0900
-+++ cupsys-1.2.6/scheduler/main.c	2006-11-15 09:54:01.000000000 +0900
-@@ -92,6 +92,8 @@
+diff -urNad cupsys-1.3.0~rc2~/scheduler/main.c cupsys-1.3.0~rc2/scheduler/main.c
+--- cupsys-1.3.0~rc2~/scheduler/main.c	2007-07-19 00:52:15.000000000 +0100
++++ cupsys-1.3.0~rc2/scheduler/main.c	2007-08-01 13:19:41.000000000 +0100
+@@ -89,6 +89,8 @@
  static void		sigterm_handler(int sig);
  static long		select_timeout(int fds);
  static void		usage(int status);
@@ -49,7 +49,7 @@
  
  
  /*
-@@ -506,6 +508,11 @@
+@@ -529,6 +531,11 @@
    }
  #endif /* __sgi */
  
@@ -61,9 +61,9 @@
   /*
    * Initialize authentication certificates...
    */
-@@ -1161,9 +1168,39 @@
-   free(input);
-   free(output);
+@@ -1009,9 +1016,39 @@
+ 
+   cupsdStopSelect();
  
 +  remove_pid();
 +

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/70_reactivate_recommended_driver.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/70_reactivate_recommended_driver.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/70_reactivate_recommended_driver.dpatch	Tue Aug 14 17:59:26 2007
@@ -5,18 +5,18 @@
 ## DP: No description.
 
 @DPATCH@
-diff -urNad cupsys-1.2.8~/scheduler/cups-driverd.c cupsys-1.2.8/scheduler/cups-driverd.c
---- cupsys-1.2.8~/scheduler/cups-driverd.c	2007-01-23 17:01:48.000000000 +0000
-+++ cupsys-1.2.8/scheduler/cups-driverd.c	2007-02-22 10:01:26.000000000 +0000
-@@ -147,7 +147,6 @@
- 	size_t     size)		/* I - File size */
+diff -urNad cupsys-1.3.0~rc2~/scheduler/cups-driverd.c cupsys-1.3.0~rc2/scheduler/cups-driverd.c
+--- cupsys-1.3.0~rc2~/scheduler/cups-driverd.c	2007-07-11 22:46:42.000000000 +0100
++++ cupsys-1.3.0~rc2/scheduler/cups-driverd.c	2007-08-01 15:23:01.000000000 +0100
+@@ -180,7 +180,6 @@
+ 	int        type)		/* I - Driver type */
  {
    ppd_info_t	*ppd;			/* PPD */
 -  char		*recommended;		/* Foomatic driver string */
  
  
   /*
-@@ -199,14 +198,6 @@
+@@ -238,15 +237,6 @@
    strlcpy(ppd->record.device_id, device_id, sizeof(ppd->record.device_id));
  
   /*
@@ -24,7 +24,8 @@
 -  * Foomatic drivers...
 -  */
 -
--  if ((recommended = strstr(ppd->record.make_and_model, " (recommended)")) != NULL)
+-  if ((recommended = strstr(ppd->record.make_and_model,
+-                            " (recommended)")) != NULL)
 -    *recommended = '\0';
 -
 - /*

Added: cupsys/branches/cups-1.2-ubuntu/debian/patches/90_include_krb5_h_in_job_h.dpatch
==============================================================================
--- (empty file)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/90_include_krb5_h_in_job_h.dpatch	Tue Aug 14 17:59:26 2007
@@ -0,0 +1,21 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 90_include_krb5_h_in_job_h.patch.dpatch by  <till.kamppeter at gmail.com>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: No description.
+
+ at DPATCH@
+diff -urNad cupsys-1.3.0~/scheduler/job.h cupsys-1.3.0/scheduler/job.h
+--- cupsys-1.3.0~/scheduler/job.h	2007-08-01 20:02:47.000000000 +0100
++++ cupsys-1.3.0/scheduler/job.h	2007-08-13 22:53:14.000000000 +0100
+@@ -13,6 +13,10 @@
+  *   file is missing or damaged, see the license at "http://www.cups.org/".
+  */
+ 
++#ifdef HAVE_GSSAPI
++#include <krb5.h>
++#endif /* HAVE_GSSAPI */
++
+ /*
+  * Job request structure...
+  */

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-default-error-policy-retry-job.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-default-error-policy-retry-job.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-default-error-policy-retry-job.dpatch	Tue Aug 14 17:59:26 2007
@@ -5,15 +5,15 @@
 ## DP: No description.
 
 @DPATCH@
-diff -urNad cups-1.2-ubuntu~/scheduler/printers.c cups-1.2-ubuntu/scheduler/printers.c
---- cups-1.2-ubuntu~/scheduler/printers.c	2006-09-19 22:11:08.000000000 +0200
-+++ cups-1.2-ubuntu/scheduler/printers.c	2006-10-02 16:16:11.000000000 +0200
-@@ -123,7 +123,7 @@
-   cupsdSetString(&p->job_sheets[0], "none");
-   cupsdSetString(&p->job_sheets[1], "none");
+diff -urNad cupsys-1.3.0~rc2~/scheduler/conf.c cupsys-1.3.0~rc2/scheduler/conf.c
+--- cupsys-1.3.0~rc2~/scheduler/conf.c	2007-07-30 17:47:10.000000000 +0100
++++ cupsys-1.3.0~rc2/scheduler/conf.c	2007-08-01 15:33:55.000000000 +0100
+@@ -548,7 +548,7 @@
+   cupsdClearString(&BrowseLocalOptions);
+   cupsdClearString(&BrowseRemoteOptions);
  
--  cupsdSetString(&p->error_policy, "stop-printer");
-+  cupsdSetString(&p->error_policy, "retry-job");
-   cupsdSetString(&p->op_policy, DefaultPolicy);
+-  cupsdSetString(&ErrorPolicy, "stop-printer");
++  cupsdSetString(&ErrorPolicy, "retry-job");
  
-   p->op_policy_ptr = DefaultPolicyPtr;
+ #ifdef HAVE_LDAP
+   cupsdClearString(&BrowseLDAPBindDN);

Modified: cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-disable-browsing.dpatch
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-disable-browsing.dpatch	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/patches/ubuntu-disable-browsing.dpatch	Tue Aug 14 17:59:26 2007
@@ -5,17 +5,17 @@
 ## DP: No description.
 
 @DPATCH@
-diff -urNad cups-1.2-ubuntu~/conf/cupsd.conf.in cups-1.2-ubuntu/conf/cupsd.conf.in
---- cups-1.2-ubuntu~/conf/cupsd.conf.in	2006-07-25 14:21:51.000000000 +0200
-+++ cups-1.2-ubuntu/conf/cupsd.conf.in	2006-07-25 14:22:11.000000000 +0200
-@@ -18,9 +18,10 @@
+diff -urNad cupsys-1.3.0~rc2~/conf/cupsd.conf.in cupsys-1.3.0~rc2/conf/cupsd.conf.in
+--- cupsys-1.3.0~rc2~/conf/cupsd.conf.in	2007-07-25 01:40:03.000000000 +0100
++++ cupsys-1.3.0~rc2/conf/cupsd.conf.in	2007-08-01 15:27:56.000000000 +0100
+@@ -19,9 +19,10 @@
  @CUPS_LISTEN_DOMAINSOCKET@
  
  # Show shared printers on the local network.
 -Browsing On
 +Browsing Off
  BrowseOrder allow,deny
- BrowseAllow @LOCAL
+ BrowseAllow all
 +BrowseAddress @LOCAL
  
  # Default authentication type, when authentication is required...

Modified: cupsys/branches/cups-1.2-ubuntu/debian/rules
==============================================================================
--- cupsys/branches/cups-1.2-ubuntu/debian/rules	(original)
+++ cupsys/branches/cups-1.2-ubuntu/debian/rules	Tue Aug 14 17:59:26 2007
@@ -28,6 +28,7 @@
 
 clean::
 	rm -f man/client.conf.man packaging/cups.list
+	rm -f conf/mime.convs conf/snmp.conf init/org.cups.cups-lpd.plist
 
 common-install-prehook-impl::
 	(cd fonts && $(MAKE) install BUILDROOT=$(DEB_DESTDIR))



More information about the Pkg-cups-devel mailing list