]> Frank Brehm's Git Trees - config/bruni/etc.git/commitdiff
committing changes in /etc after emerge run
authorfrank <frank@bruni.home.brehm-online.com>
Sun, 15 Jan 2012 23:56:25 +0000 (00:56 +0100)
committerFrank Brehm <root@bruni.home.brehm-online.com>
Sun, 15 Jan 2012 23:56:25 +0000 (00:56 +0100)
Package changes:
+net-print/cups-1.4.8-r1

12 files changed:
.etckeeper
cups/client.conf [new file with mode: 0644]
cups/cupsd.conf [new file with mode: 0644]
cups/cupsd.conf.default [new file with mode: 0644]
cups/interfaces/.keep_net-print_cups-0 [new file with mode: 0644]
cups/ppd/.keep_net-print_cups-0 [new file with mode: 0644]
cups/snmp.conf [new file with mode: 0644]
cups/ssl/.keep_net-print_cups-0 [new file with mode: 0644]
dbus-1/system.d/cups.conf [new file with mode: 0644]
init.d/cupsd [new file with mode: 0755]
pam.d/cups [new file with mode: 0644]
xinetd.d/cups-lpd [new file with mode: 0644]

index 45c0e7954b1b8629eac9ef163c2df77e6ffdbd23..b58c9aabbca74aa9d94c624567c46188d6b41ac5 100755 (executable)
@@ -97,6 +97,21 @@ maybe chmod 0750 './cron.weekly'
 maybe chmod 0644 './cron.weekly/.keep_sys-process_cronbase-0'
 maybe chmod 0644 './crontab'
 maybe chmod 0644 './csh.env'
+maybe chgrp lp './cups'
+maybe chmod 0755 './cups'
+maybe chmod 0644 './cups/client.conf'
+maybe chgrp lp './cups/cupsd.conf'
+maybe chmod 0640 './cups/cupsd.conf'
+maybe chgrp lp './cups/cupsd.conf.default'
+maybe chmod 0640 './cups/cupsd.conf.default'
+maybe chmod 0755 './cups/interfaces'
+maybe chmod 0644 './cups/interfaces/.keep_net-print_cups-0'
+maybe chmod 0755 './cups/ppd'
+maybe chmod 0644 './cups/ppd/.keep_net-print_cups-0'
+maybe chgrp lp './cups/snmp.conf'
+maybe chmod 0640 './cups/snmp.conf'
+maybe chmod 0755 './cups/ssl'
+maybe chmod 0644 './cups/ssl/.keep_net-print_cups-0'
 maybe chmod 0755 './dbus-1'
 maybe chmod 0644 './dbus-1/session.conf'
 maybe chmod 0755 './dbus-1/session.d'
@@ -105,6 +120,7 @@ maybe chmod 0644 './dbus-1/system.conf'
 maybe chmod 0755 './dbus-1/system.d'
 maybe chmod 0644 './dbus-1/system.d/.keep_sys-apps_dbus-0'
 maybe chmod 0644 './dbus-1/system.d/ConsoleKit.conf'
+maybe chmod 0444 './dbus-1/system.d/cups.conf'
 maybe chmod 0644 './dbus-1/system.d/org.freedesktop.PolicyKit1.conf'
 maybe chmod 0755 './default'
 maybe chmod 0600 './default/useradd'
@@ -251,6 +267,7 @@ maybe chmod 0755 './init.d/bootmisc'
 maybe chmod 0755 './init.d/consolefont'
 maybe chmod 0755 './init.d/consolekit'
 maybe chmod 0755 './init.d/crypto-loop'
+maybe chmod 0755 './init.d/cupsd'
 maybe chmod 0755 './init.d/dbus'
 maybe chmod 0755 './init.d/devfs'
 maybe chmod 0755 './init.d/device-mapper'
@@ -396,6 +413,7 @@ maybe chmod 0644 './pam.d/chgpasswd'
 maybe chmod 0644 './pam.d/chpasswd'
 maybe chmod 0644 './pam.d/chsh'
 maybe chmod 0644 './pam.d/cron'
+maybe chmod 0644 './pam.d/cups'
 maybe chmod 0644 './pam.d/cvs'
 maybe chmod 0644 './pam.d/groupadd'
 maybe chmod 0644 './pam.d/groupdel'
@@ -596,6 +614,7 @@ maybe chmod 0644 './xinetd.conf'
 maybe chmod 0755 './xinetd.d'
 maybe chmod 0644 './xinetd.d/chargen-dgram'
 maybe chmod 0644 './xinetd.d/chargen-stream'
+maybe chmod 0644 './xinetd.d/cups-lpd'
 maybe chmod 0644 './xinetd.d/cvspserver'
 maybe chmod 0644 './xinetd.d/daytime-dgram'
 maybe chmod 0644 './xinetd.d/daytime-stream'
diff --git a/cups/client.conf b/cups/client.conf
new file mode 100644 (file)
index 0000000..d6d639e
--- /dev/null
@@ -0,0 +1 @@
+ServerName /var/run/cups/cups.sock
diff --git a/cups/cupsd.conf b/cups/cupsd.conf
new file mode 100644 (file)
index 0000000..4b078f5
--- /dev/null
@@ -0,0 +1,125 @@
+#
+# "$Id: cupsd.conf.in 9310 2010-09-21 22:34:57Z mike $"
+#
+# Sample configuration file for the CUPS scheduler.  See "man cupsd.conf" for a
+# complete description of this file.
+#
+
+# Log general information in error_log - change "warn" to "debug"
+# for troubleshooting...
+LogLevel warn
+
+# Administrator user group...
+SystemGroup lpadmin
+
+
+# Only listen for connections from the local machine.
+Listen localhost:631
+Listen /var/run/cups/cups.sock
+
+# Show shared printers on the local network.
+Browsing On
+BrowseOrder allow,deny
+BrowseAllow all
+BrowseLocalProtocols CUPS
+
+# Default authentication type, when authentication is required...
+DefaultAuthType Basic
+
+# Restrict access to the server...
+<Location />
+  Order allow,deny
+</Location>
+
+# Restrict access to the admin pages...
+<Location /admin>
+  Order allow,deny
+</Location>
+
+# Restrict access to configuration files...
+<Location /admin/conf>
+  AuthType Default
+  Require user @SYSTEM
+  Order allow,deny
+</Location>
+
+# Set the default printer/job policies...
+<Policy default>
+  # Job-related operations must be done by the owner or an administrator...
+  <Limit Create-Job Print-Job Print-URI Validate-Job>
+    Order deny,allow
+  </Limit>
+
+  <Limit Send-Document Send-URI Hold-Job Release-Job Restart-Job Purge-Jobs Set-Job-Attributes Create-Job-Subscription Renew-Subscription Cancel-Subscription Get-Notifications Reprocess-Job Cancel-Current-Job Suspend-Current-Job Resume-Job CUPS-Move-Job CUPS-Get-Document>
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All administration operations require an administrator to authenticate...
+  <Limit CUPS-Add-Modify-Printer CUPS-Delete-Printer CUPS-Add-Modify-Class CUPS-Delete-Class CUPS-Set-Default CUPS-Get-Devices>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All printer operations require a printer operator to authenticate...
+  <Limit Pause-Printer Resume-Printer Enable-Printer Disable-Printer Pause-Printer-After-Current-Job Hold-New-Jobs Release-Held-New-Jobs Deactivate-Printer Activate-Printer Restart-Printer Shutdown-Printer Startup-Printer Promote-Job Schedule-Job-After CUPS-Accept-Jobs CUPS-Reject-Jobs>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # Only the owner or an administrator can cancel or authenticate a job...
+  <Limit Cancel-Job CUPS-Authenticate-Job>
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  <Limit All>
+    Order deny,allow
+  </Limit>
+</Policy>
+
+# Set the authenticated printer/job policies...
+<Policy authenticated>
+  # Job-related operations must be done by the owner or an administrator...
+  <Limit Create-Job Print-Job Print-URI Validate-Job>
+    AuthType Default
+    Order deny,allow
+  </Limit>
+
+  <Limit Send-Document Send-URI Hold-Job Release-Job Restart-Job Purge-Jobs Set-Job-Attributes Create-Job-Subscription Renew-Subscription Cancel-Subscription Get-Notifications Reprocess-Job Cancel-Current-Job Suspend-Current-Job Resume-Job CUPS-Move-Job CUPS-Get-Document>
+    AuthType Default
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All administration operations require an administrator to authenticate...
+  <Limit CUPS-Add-Modify-Printer CUPS-Delete-Printer CUPS-Add-Modify-Class CUPS-Delete-Class CUPS-Set-Default>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All printer operations require a printer operator to authenticate...
+  <Limit Pause-Printer Resume-Printer Enable-Printer Disable-Printer Pause-Printer-After-Current-Job Hold-New-Jobs Release-Held-New-Jobs Deactivate-Printer Activate-Printer Restart-Printer Shutdown-Printer Startup-Printer Promote-Job Schedule-Job-After CUPS-Accept-Jobs CUPS-Reject-Jobs>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # Only the owner or an administrator can cancel or authenticate a job...
+  <Limit Cancel-Job CUPS-Authenticate-Job>
+    AuthType Default
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  <Limit All>
+    Order deny,allow
+  </Limit>
+</Policy>
+
+#
+# End of "$Id: cupsd.conf.in 9310 2010-09-21 22:34:57Z mike $".
+#
diff --git a/cups/cupsd.conf.default b/cups/cupsd.conf.default
new file mode 100644 (file)
index 0000000..4b078f5
--- /dev/null
@@ -0,0 +1,125 @@
+#
+# "$Id: cupsd.conf.in 9310 2010-09-21 22:34:57Z mike $"
+#
+# Sample configuration file for the CUPS scheduler.  See "man cupsd.conf" for a
+# complete description of this file.
+#
+
+# Log general information in error_log - change "warn" to "debug"
+# for troubleshooting...
+LogLevel warn
+
+# Administrator user group...
+SystemGroup lpadmin
+
+
+# Only listen for connections from the local machine.
+Listen localhost:631
+Listen /var/run/cups/cups.sock
+
+# Show shared printers on the local network.
+Browsing On
+BrowseOrder allow,deny
+BrowseAllow all
+BrowseLocalProtocols CUPS
+
+# Default authentication type, when authentication is required...
+DefaultAuthType Basic
+
+# Restrict access to the server...
+<Location />
+  Order allow,deny
+</Location>
+
+# Restrict access to the admin pages...
+<Location /admin>
+  Order allow,deny
+</Location>
+
+# Restrict access to configuration files...
+<Location /admin/conf>
+  AuthType Default
+  Require user @SYSTEM
+  Order allow,deny
+</Location>
+
+# Set the default printer/job policies...
+<Policy default>
+  # Job-related operations must be done by the owner or an administrator...
+  <Limit Create-Job Print-Job Print-URI Validate-Job>
+    Order deny,allow
+  </Limit>
+
+  <Limit Send-Document Send-URI Hold-Job Release-Job Restart-Job Purge-Jobs Set-Job-Attributes Create-Job-Subscription Renew-Subscription Cancel-Subscription Get-Notifications Reprocess-Job Cancel-Current-Job Suspend-Current-Job Resume-Job CUPS-Move-Job CUPS-Get-Document>
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All administration operations require an administrator to authenticate...
+  <Limit CUPS-Add-Modify-Printer CUPS-Delete-Printer CUPS-Add-Modify-Class CUPS-Delete-Class CUPS-Set-Default CUPS-Get-Devices>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All printer operations require a printer operator to authenticate...
+  <Limit Pause-Printer Resume-Printer Enable-Printer Disable-Printer Pause-Printer-After-Current-Job Hold-New-Jobs Release-Held-New-Jobs Deactivate-Printer Activate-Printer Restart-Printer Shutdown-Printer Startup-Printer Promote-Job Schedule-Job-After CUPS-Accept-Jobs CUPS-Reject-Jobs>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # Only the owner or an administrator can cancel or authenticate a job...
+  <Limit Cancel-Job CUPS-Authenticate-Job>
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  <Limit All>
+    Order deny,allow
+  </Limit>
+</Policy>
+
+# Set the authenticated printer/job policies...
+<Policy authenticated>
+  # Job-related operations must be done by the owner or an administrator...
+  <Limit Create-Job Print-Job Print-URI Validate-Job>
+    AuthType Default
+    Order deny,allow
+  </Limit>
+
+  <Limit Send-Document Send-URI Hold-Job Release-Job Restart-Job Purge-Jobs Set-Job-Attributes Create-Job-Subscription Renew-Subscription Cancel-Subscription Get-Notifications Reprocess-Job Cancel-Current-Job Suspend-Current-Job Resume-Job CUPS-Move-Job CUPS-Get-Document>
+    AuthType Default
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All administration operations require an administrator to authenticate...
+  <Limit CUPS-Add-Modify-Printer CUPS-Delete-Printer CUPS-Add-Modify-Class CUPS-Delete-Class CUPS-Set-Default>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # All printer operations require a printer operator to authenticate...
+  <Limit Pause-Printer Resume-Printer Enable-Printer Disable-Printer Pause-Printer-After-Current-Job Hold-New-Jobs Release-Held-New-Jobs Deactivate-Printer Activate-Printer Restart-Printer Shutdown-Printer Startup-Printer Promote-Job Schedule-Job-After CUPS-Accept-Jobs CUPS-Reject-Jobs>
+    AuthType Default
+    Require user @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  # Only the owner or an administrator can cancel or authenticate a job...
+  <Limit Cancel-Job CUPS-Authenticate-Job>
+    AuthType Default
+    Require user @OWNER @SYSTEM
+    Order deny,allow
+  </Limit>
+
+  <Limit All>
+    Order deny,allow
+  </Limit>
+</Policy>
+
+#
+# End of "$Id: cupsd.conf.in 9310 2010-09-21 22:34:57Z mike $".
+#
diff --git a/cups/interfaces/.keep_net-print_cups-0 b/cups/interfaces/.keep_net-print_cups-0
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/cups/ppd/.keep_net-print_cups-0 b/cups/ppd/.keep_net-print_cups-0
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/cups/snmp.conf b/cups/snmp.conf
new file mode 100644 (file)
index 0000000..cf954df
--- /dev/null
@@ -0,0 +1,13 @@
+#
+# "$Id$"
+#
+#   Sample SNMP configuration file for CUPS.  See "man cups-snmp.conf" for a
+#   complete description of this file.
+#
+
+Address @LOCAL
+Community public
+
+#
+# End of "$Id$".
+#
diff --git a/cups/ssl/.keep_net-print_cups-0 b/cups/ssl/.keep_net-print_cups-0
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/dbus-1/system.d/cups.conf b/dbus-1/system.d/cups.conf
new file mode 100644 (file)
index 0000000..537ac77
--- /dev/null
@@ -0,0 +1,13 @@
+<!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-BUS Bus Configuration 1.0//EN"
+ "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
+<busconfig>
+  <!-- Only root can send this message -->
+  <policy user="root">
+    <allow send_interface="com.redhat.PrinterSpooler"/>
+  </policy>
+
+  <!-- Allow any connection to receive the message -->
+  <policy context="default">
+    <allow receive_interface="com.redhat.PrinterSpooler"/>
+  </policy>
+</busconfig>
diff --git a/init.d/cupsd b/init.d/cupsd
new file mode 100755 (executable)
index 0000000..f59e27b
--- /dev/null
@@ -0,0 +1,20 @@
+#!/sbin/runscript
+
+depend() {
+       use net
+       need dbus
+       before nfs
+       after logger
+}
+
+start() {
+       ebegin "Starting cupsd"
+       start-stop-daemon --start --quiet --exec /usr/sbin/cupsd
+       eend $?
+}
+
+stop() {
+       ebegin "Stopping cupsd"
+       start-stop-daemon --stop --quiet --exec /usr/sbin/cupsd
+       eend $?
+}
diff --git a/pam.d/cups b/pam.d/cups
new file mode 100644 (file)
index 0000000..acccae5
--- /dev/null
@@ -0,0 +1,5 @@
+# File autogenerated by pamd_mimic in pam eclass
+
+
+auth   include         system-auth
+account        include         system-auth
diff --git a/xinetd.d/cups-lpd b/xinetd.d/cups-lpd
new file mode 100644 (file)
index 0000000..4d5aa82
--- /dev/null
@@ -0,0 +1,12 @@
+service printer
+{
+       disable = yes
+       socket_type = stream
+       protocol = tcp
+       wait = no
+       user = lp
+       group = lp
+       passenv =
+       server = /usr/libexec/cups/daemon/cups-lpd
+       server_args = -o document-format=application/octet-stream
+}