Comment 8 for bug 188426

Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package cupsys - 1.3.5-2ubuntu1

---------------
cupsys (1.3.5-2ubuntu1) hardy; urgency=low

  * debian/local/apparmor-profile: Added Kerberos authentication support
    to the AppArmor profile (LP: #189022).

cupsys (1.3.5-2) unstable; urgency=low

  [ Martin Pitt ]
  * debian/cupsys.init.d: Add Should-Start: avahi. (Closes: #459662)

  [ Till Kamppeter ]
  * debian/patches/pdftops-cups-1.4.dpatch, debian/local/filters/pdftops:
    Replaced Helge Blischke's alternative pdftops wrapper by the pdftops
    of CUPS 1.4. The old pdftops wrapper did not work with the pdftops
    filter of Poppler, the new one works with the pdftops filters of both
    Poppler and XPDF (Closes: #457810; Ubuntu LP: #182379).
  * debian/patches/web-interface-breaks-default-auth-setting.dpatch: When
    modifying server settings with the CUPS web interface, the setting
    for the default authentication got overwritten with gibberish
    (Closes: #461331; CUPS STR #2703, Ubuntu LP: #188426).
  * debian/local/backends/dnssd: Updated dnssd to filter out IPv6 entries,
    as they clutter the lists of detected printers and make the network
    printer discovery process taking more time than needed. Applied also
    a bug fix and the possibility of querying one IP address by calling
    the dnssd backend with the IP as command line argument (like the
    snmp CUPS backend).

 -- Till Kamppeter <email address hidden> Sat, 23 Feb 2008 18:01:06 +0100